Trying 192.168.7.70... Connected to moya.mayfield.sirena.org.uk. Escape character is '^]'. ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux) U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) Model: Arrow Electronics STM32MP15xx Avenger96 board Code: SoM:rev=0,ddr3=3 Board:rev=1 RAM: DDR3L 32bits 2x4Gb 533MHz WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) Trying to boot from MMC1 image entry point: 0xc0100000 U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) CPU: STM32MP157AAC Rev.B Model: Arrow Electronics STM32MP15xx Avenger96 board Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96) DRAM: 1 GiB Clocks: - MPU : 650 MHz - MCU : 208.878 MHz - AXI : 266.500 MHz - PER : 24 MHz - DDR : 533 MHz Core: 285 devices, 34 uclasses, devicetree: separate WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) MMC: STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1 Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB OK In: serial Out: serial Err: serial Net: eth0: ethernet@5800a000 Hit any key to stop autoboot: 3  0 STM32MP> setenv autoload no setenv autoload no STM32MP> setenv initrd_high 0xffffffff setenv initrd_high 0xffffffff STM32MP> setenv fdt_high 0xffffffff setenv fdt_high 0xffffffff STM32MP> dhcp dhcp ethernet@5800a000 Waiting for PHY auto negotiation to complete.......... done BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 BOOTP broadcast 4 BOOTP broadcast 5 DHCP client bound to address 192.168.6.30 (3840 ms) STM32MP> setenv serverip 192.168.6.3 setenv serverip 192.168.6.3 STM32MP> tftp 0xc2000000 944873/tftp-deploy-wguidbel/kernel/uImage tftp 0xc2000000 944873/tftp-deploy-wguidbel/kernel/uImage Using ethernet@5800a000 device TFTP from server 192.168.6.3; our IP address is 192.168.6.30 Filename '944873/tftp-deploy-wguidbel/kernel/uImage'. Load address: 0xc2000000 Loading: *################################################## 15.8 MiB 15.8 MiB/s done Bytes transferred = 16564800 (fcc240 hex) STM32MP> tftp 0xc4400000 944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot tftp 0xc4400000 944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot Using ethernet@5800a000 device TFTP from server 192.168.6.3; our IP address is 192.168.6.30 Filename '944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0xc4400000 Loading: *################################################## 20.4 MiB 15.8 MiB/s done Bytes transferred = 21396229 (1467b05 hex) STM32MP> setenv initrd_size ${filesize} setenv initrd_size ${filesize} STM32MP> tftp 0xc4000000 944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb tftp 0xc4000000 944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb Using ethernet@5800a000 device TFTP from server 192.168.6.3; our IP address is 192.168.6.30 Filename '944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb'. Load address: 0xc4000000 Loading: *################################################## 51.6 KiB 7.2 MiB/s done Bytes transferred = 52850 (ce72 hex) STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000 bootm 0xc2000000 0xc4400000 0xc4000000 ## Booting kernel from Legacy Image at c2000000 ... Image Name: Created: 2024-11-06 9:47:46 UTC Image Type: ARM Linux Kernel Image (uncompressed) Data Size: 16564736 Bytes = 15.8 MiB Load Address: c2000000 Entry Point: c2000000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at c4400000 ... Image Name: Created: 2024-11-06 9:47:55 UTC Image Type: ARM Linux RAMDisk Image (uncompressed) Data Size: 21396165 Bytes = 20.4 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at c4000000 Booting using the fdt blob at 0xc4000000 Working FDT set to c4000000 Loading Kernel Image Using Device Tree in place at c4000000, end c400fe71 Working FDT set to c4000000 Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0 [ 0.000000] Linux version 6.12.0-rc6-next-20241106 (KernelCI@build-j364407-arm-gcc-12-multi-v7-defconfig-kselftest-hh245) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Wed Nov 6 08:29:15 UTC 2024 [ 0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d [ 0.000000] CPU: div instructions available: patching division code [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache [ 0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board [ 0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8') [ 0.000000] printk: legacy bootconsole [stm32] enabled [ 0.000000] Memory policy: Data cache writealloc [ 0.000000] efi: UEFI not found. [ 0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1 [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x00000000c0000000-0x00000000efffffff] [ 0.000000] Normal empty [ 0.000000] HighMem [mem 0x00000000f0000000-0x00000000ffffefff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x00000000c0000000-0x00000000ffffefff] [ 0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff] [ 0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000 [ 0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000 [ 0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000 [ 0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000 [ 0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000 [ 0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.0 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: Trusted OS migration not required [ 0.000000] psci: SMC Calling Convention v1.0 [ 0.000000] percpu: Embedded 19 pages/cpu s48460 r8192 d21172 u77824 [ 0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes <6>[ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 262143 <6>[ 0.000000] allocated 1056764 bytes of page_ext <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot: allocating hash table via alloc_large_system_hash <6>[ 0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 <6>[ 0.000000] ftrace: allocating 72491 entries in 213 pages <6>[ 0.000000] ftrace: allocated 213 pages with 5 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] rcu: Hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 <6>[ 0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. <6>[ 0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. <6>[ 0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16 <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <6>[ 0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns <6>[ 0.000002] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns <6>[ 0.008295] Switching to timer-based delay loop, resolution 41ns <6>[ 0.025449] Console: colour dummy device 80x30 <6>[ 0.028899] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000) <6>[ 0.039333] CPU: Testing write buffer coherency: ok <6>[ 0.044487] pid_max: default: 32768 minimum: 301 <6>[ 0.050557] LSM: initializing lsm=capability,landlock,bpf,ima <6>[ 0.055675] landlock: Up and running. <6>[ 0.059438] LSM support for eBPF active <6>[ 0.064536] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.071035] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.086918] CPU0: update cpu_capacity 1024 <6>[ 0.089918] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 <6>[ 0.103915] Setting up static identity map for 0xc0300000 - 0xc03000ac <6>[ 0.113048] rcu: Hierarchical SRCU implementation. <6>[ 0.116718] rcu: Max phase no-delay instances is 400. <6>[ 0.124003] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level <6>[ 0.156696] EFI services will not be available. <6>[ 0.161524] smp: Bringing up secondary CPUs ... <6>[ 0.169333] CPU1: update cpu_capacity 1024 <6>[ 0.169372] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 <6>[ 0.169698] smp: Brought up 1 node, 2 CPUs <6>[ 0.182949] SMP: Total of 2 processors activated (96.00 BogoMIPS). <6>[ 0.189418] CPU: All CPU(s) started in SVC mode. <6>[ 0.196991] Memory: 905772K/1048572K available (21504K kernel code, 3777K rwdata, 10524K rodata, 2048K init, 522K bss, 71976K reserved, 65536K cma-reserved, 196604K highmem) <6>[ 0.214238] devtmpfs: initialized <6>[ 0.446374] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5 <6>[ 0.455160] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns <6>[ 0.463821] futex hash table entries: 512 (order: 3, 32768 bytes, linear) <6>[ 0.535389] pinctrl core: initialized pinctrl subsystem <6>[ 0.557375] DMI not present or invalid. <6>[ 0.568702] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.585834] DMA: preallocated 256 KiB pool for atomic coherent allocations <6>[ 0.601213] audit: initializing netlink subsys (disabled) <5>[ 0.606711] audit: type=2000 audit(0.418:1): state=initialized audit_enabled=0 res=1 <6>[ 0.623139] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.623589] cpuidle: using governor menu <6>[ 0.635684] No ATAGs? <6>[ 0.636991] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers. <6>[ 0.645111] hw-breakpoint: maximum watchpoint size is 8 bytes. <6>[ 0.672972] Serial: AMBA PL011 UART driver <6>[ 0.774795] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 0.903456] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 0.923717] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. <6>[ 0.989966] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered <6>[ 1.011578] iommu: Default domain type: Translated <6>[ 1.015242] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 1.040060] SCSI subsystem initialized <6>[ 1.048439] usbcore: registered new interface driver usbfs <6>[ 1.053287] usbcore: registered new interface driver hub <6>[ 1.058817] usbcore: registered new device driver usb <6>[ 1.071906] pps_core: LinuxPPS API ver. 1 registered <6>[ 1.075745] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.085425] PTP clock support registered <6>[ 1.090435] EDAC MC: Ver: 3.0.0 <6>[ 1.097058] scmi_core: SCMI protocol bus registered <6>[ 1.117978] NET: Registered PF_ATMPVC protocol family <6>[ 1.121916] NET: Registered PF_ATMSVC protocol family <6>[ 1.132100] nfc: nfc_init: NFC Core ver 0.1 <6>[ 1.136008] NET: Registered PF_NFC protocol family <6>[ 1.141703] vgaarb: loaded <6>[ 1.158968] clocksource: Switched to clocksource arch_sys_counter <6>[ 1.272636] NET: Registered PF_INET protocol family <6>[ 1.277106] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 1.291467] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear) <6>[ 1.298757] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 1.306994] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear) <6>[ 1.314945] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear) <6>[ 1.322620] TCP: Hash tables configured (established 8192 bind 8192) <6>[ 1.330958] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear) <6>[ 1.337625] UDP hash table entries: 512 (order: 2, 16384 bytes, linear) <6>[ 1.344270] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear) <6>[ 1.352699] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 1.363061] RPC: Registered named UNIX socket transport module. <6>[ 1.367911] RPC: Registered udp transport module. <6>[ 1.372868] RPC: Registered tcp transport module. <6>[ 1.377819] RPC: Registered tcp-with-tls transport module. <6>[ 1.383580] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 1.390341] NET: Registered PF_XDP protocol family <6>[ 1.395424] PCI: CLS 0 bytes, default 64 <5>[ 1.412711] Initialise system trusted keyrings <6>[ 1.421792] Trying to unpack rootfs image as initramfs... <6>[ 1.426189] workingset: timestamp_bits=14 max_order=18 bucket_order=4 <6>[ 1.526738] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 1.552267] NFS: Registering the id_resolver key type <5>[ 1.556463] Key type id_resolver registered <5>[ 1.560691] Key type id_legacy registered <6>[ 1.565373] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 1.571952] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 1.976581] NET: Registered PF_ALG protocol family <5>[ 1.980361] Key type asymmetric registered <5>[ 1.984647] Asymmetric key parser 'x509' registered <6>[ 1.990875] bounce: pool size: 64 pages <6>[ 1.994696] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) <6>[ 2.001586] io scheduler mq-deadline registered <6>[ 2.006379] io scheduler kyber registered <6>[ 2.011017] io scheduler bfq registered <4>[ 2.031714] test_firmware: interface ready <6>[ 2.053591] /soc/interrupt-controller@5000d000: bank0 <6>[ 2.057606] /soc/interrupt-controller@5000d000: bank1 <6>[ 2.062920] /soc/interrupt-controller@5000d000: bank2 <6>[ 2.075390] Registering stm32-etzpc firewall controller <6>[ 2.161443] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 3.577051] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled <6>[ 3.661236] msm_serial: driver initialized <6>[ 3.665878] SuperH (H)SCI(F) driver initialized <6>[ 3.670199] STMicroelectronics ASC driver initialized <6>[ 3.675643] STM32 USART driver initialized <5>[ 3.759535] random: crng init done <6>[ 3.795941] [drm] Initialized vgem 1.0.0 for vgem on minor 0 <6>[ 3.979450] brd: module loaded <6>[ 4.060349] loop: module loaded <6>[ 4.064989] lkdtm: No crash points registered, enable through debugfs <6>[ 4.216216] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded <6>[ 4.226452] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 4.230383] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 4.237117] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 4.242208] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 4.271784] pegasus: Pegasus/Pegasus II USB Ethernet driver <6>[ 4.276784] usbcore: registered new interface driver pegasus <6>[ 4.282670] usbcore: registered new interface driver asix <6>[ 4.288425] usbcore: registered new interface driver ax88179_178a <6>[ 4.294798] usbcore: registered new interface driver cdc_ether <6>[ 4.300887] usbcore: registered new interface driver smsc75xx <6>[ 4.306856] usbcore: registered new interface driver smsc95xx <6>[ 4.312883] usbcore: registered new interface driver net1080 <6>[ 4.318835] usbcore: registered new interface driver cdc_subset <6>[ 4.325133] usbcore: registered new interface driver zaurus <6>[ 4.330959] usbcore: registered new interface driver cdc_ncm <6>[ 4.362102] usbcore: registered new interface driver usb-storage <6>[ 4.404296] stm32_rtc 5c004000.rtc: registered as rtc0 <6>[ 4.408416] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:22 UTC (946684822) <4>[ 4.420391] stm32_rtc 5c004000.rtc: Date/Time must be initialized <6>[ 4.425427] stm32_rtc 5c004000.rtc: registered rev:1.2 <6>[ 4.437778] i2c_dev: i2c /dev entries driver <6>[ 4.495698] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully <6>[ 4.553339] sdhci: Secure Digital Host Controller Interface driver <6>[ 4.558481] sdhci: Copyright(c) Pierre Ossman <6>[ 4.572354] Synopsys Designware Multimedia Card Interface Driver <6>[ 4.586049] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 4.612372] hid: raw HID events driver (C) Jiri Kosina <6>[ 4.621256] usbcore: registered new interface driver usbhid <6>[ 4.625753] usbhid: USB HID core driver <6>[ 4.661956] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available <6>[ 4.680772] GACT probability on <6>[ 4.689733] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 4.701032] IPv4 over IPsec tunneling driver <6>[ 4.710560] IPsec XFRM device driver <6>[ 4.713879] NET: Registered PF_INET6 protocol family <6>[ 4.730508] Segment Routing with IPv6 <6>[ 4.733743] In-situ OAM (IOAM) with IPv6 <6>[ 4.745273] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 4.765419] NET: Registered PF_PACKET protocol family <6>[ 4.769731] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. <5>[ 4.786104] Key type dns_resolver registered <6>[ 4.791674] NET: Registered PF_VSOCK protocol family <6>[ 4.795728] mpls_gso: MPLS GSO support <6>[ 4.804026] ThumbEE CPU extension supported. <5>[ 4.807259] Registering SWP/SWPB emulation handler <4>[ 5.119367] unwind: Index not found bf003490 <4>[ 5.122590] unwind: Index not found bf003490 <4>[ 5.127154] unwind: Index not found bf003490 <4>[ 5.131681] unwind: Index not found bf003490 <4>[ 5.136201] unwind: Index not found bf003490 <4>[ 5.140712] unwind: Index not found bf003490 <4>[ 5.145308] unwind: Index not found bf003490 <4>[ 5.149812] unwind: Index not found bf003490 <4>[ 5.154354] unwind: Index not found bf003490 <4>[ 5.158884] unwind: Index not found bf003490 <4>[ 5.163455] unwind: Index not found bf003490 <4>[ 5.168017] unwind: Index not found bf003490 <4>[ 5.172510] unwind: Index not found bf003490 <4>[ 5.177135] unwind: Index not found bf003490 <4>[ 5.181626] unwind: Index not found bf003490 <4>[ 5.186144] unwind: Index not found bf003490 <4>[ 5.190685] unwind: Index not found bf003490 <4>[ 5.195260] unwind: Index not found bf003490 <4>[ 5.199794] unwind: Index not found bf003490 <4>[ 5.204326] unwind: Index not found bf003490 <4>[ 5.208854] unwind: Index not found bf003490 <4>[ 5.213424] unwind: Index not found bf003554 <4>[ 5.218020] unwind: Index not found bf003554 <4>[ 5.222481] unwind: Index not found bf003554 <4>[ 5.227013] unwind: Index not found bf003554 <4>[ 5.231627] unwind: Index not found bf00370c <4>[ 5.236100] unwind: Index not found bf00370c <4>[ 5.240647] unwind: Index not found bf00370c <4>[ 5.245173] unwind: Index not found bf00370c <5>[ 5.249823] Loading compiled-in X.509 certificates <6>[ 5.643649] Freeing initrd memory: 20896K <5>[ 5.734031] Loaded X.509 cert 'Build time autogenerated kernel key: 23fb59504e02cf0eda0e16c3b58905f49cadeb10' <6>[ 5.930936] ima: No TPM chip found, activating TPM-bypass! <6>[ 5.935350] ima: Allocated hash algorithm: sha1 <6>[ 5.940324] ima: No architecture policies found <6>[ 6.214113] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added <6>[ 6.224682] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added <6>[ 6.235389] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added <6>[ 6.246006] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added <6>[ 6.256556] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added <6>[ 6.268194] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added <6>[ 6.280784] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added <6>[ 6.291512] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added <6>[ 6.304112] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added <6>[ 6.309578] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized <6>[ 6.347158] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added <6>[ 6.352503] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized <6>[ 6.378776] stm32-dma 48000000.dma-controller: STM32 DMA driver registered <6>[ 6.401696] stm32-dma 48001000.dma-controller: STM32 DMA driver registered <6>[ 6.461786] stm32-usart 4000e000.serial: interrupt mode for rx (no dma) <6>[ 6.467323] stm32-usart 4000e000.serial: interrupt mode for tx (no dma) <6>[ 6.478043] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 50, base_baud = 4000000) is a stm32-usart <6>[ 6.490271] serial serial0: tty port ttySTM2 registered <6>[ 6.503201] stm32-usart 40010000.serial: interrupt mode for rx (no dma) <6>[ 6.508746] stm32-usart 40010000.serial: interrupt mode for tx (no dma) <6>[ 6.518523] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 51, base_baud = 4000000) is a stm32-usart <6>[ 6.528404] printk: legacy console [ttySTM0] enabled <6>[ 6.528404] printk: legacy console [ttySTM0] enabled <6>[ 6.537467] printk: legacy bootconsole [stm32] disabled <6>[ 6.537467] printk: legacy bootconsole [stm32] disabled <6>[ 6.564245] stm32-usart 40018000.serial: interrupt mode for rx (no dma) <6>[ 6.569780] stm32-usart 40018000.serial: interrupt mode for tx (no dma) <6>[ 6.579549] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 52, base_baud = 4000000) is a stm32-usart <6>[ 6.649290] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found <6>[ 6.654841] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found <6>[ 6.661031] stm32-dwmac 5800a000.ethernet: IRQ sfty not found <6>[ 6.671116] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42 <6>[ 6.677240] stm32-dwmac 5800a000.ethernet: DWMAC4/5 <6>[ 6.682286] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported <6>[ 6.689925] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported <6>[ 6.697432] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported <6>[ 6.704636] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported <6>[ 6.711753] stm32-dwmac 5800a000.ethernet: TSO supported <6>[ 6.716792] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer <6>[ 6.724990] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2) <6>[ 6.732150] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10) <6>[ 6.739365] stm32-dwmac 5800a000.ethernet: TSO feature enabled <6>[ 6.745495] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width <6>[ 6.865042] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter <6>[ 6.903714] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter <6>[ 6.948025] stpmic1 2-0033: PMIC Chip Version: 0x10 <6>[ 6.961110] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost <6>[ 6.973137] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2 <6>[ 6.986413] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4 <6>[ 7.013033] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 7.024510] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 7.036454] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004 <6>[ 7.039034] vdda: Bringing 1800000uV into 2900000-2900000uV <6>[ 7.045747] i2c 2-003d: Fixed dependency cycle(s) with /hdmi-out <6>[ 7.058173] v2v8: Bringing 1800000uV into 2800000-2800000uV <6>[ 7.059110] i2c 2-003d: Fixed dependency cycle(s) with /soc/display-controller@5a001000 <4>[ 7.076716] at24 2-0053: supply vcc not found, using dummy regulator <6>[ 7.086299] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write <6>[ 7.090179] v1v8: Bringing 1000000uV into 1800000-1800000uV <6>[ 7.092368] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter <6>[ 7.129524] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 67,0 (pio) <6>[ 7.164678] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0 <6>[ 7.191798] mmci-pl18x 58005000.mmc: Got CD GPIO <6>[ 7.203068] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 73,0 (pio) <6>[ 7.231861] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0 <4>[ 7.245020] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator <4>[ 7.253671] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator <6>[ 7.313135] mmc0: new high speed SDXC card at address e624 <6>[ 7.331851] mmcblk0: mmc0:e624 SD64G 59.5 GiB <4>[ 7.373636] GPT:Primary header thinks Alt. header is not at the end of the disk. <4>[ 7.380022] GPT:3204245 != 124735487 <4>[ 7.383831] GPT:Alternate GPT header not at the end of the disk. <4>[ 7.390129] GPT:3204245 != 124735487 <6>[ 7.393805] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM <4>[ 7.393932] GPT: Use GNU Parted to correct GPT errors. <6>[ 7.407270] mmcblk0: p1 p2 p3 p4 <6>[ 7.425326] dwc2 49000000.usb-otg: DWC OTG Controller <6>[ 7.429795] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1 <6>[ 7.437379] dwc2 49000000.usb-otg: irq 75, io mem 0x49000000 <6>[ 7.450795] mmc1: new high speed SDIO card at address 0001 <6>[ 7.453820] hub 1-0:1.0: USB hub found <6>[ 7.459682] hub 1-0:1.0: 1 port detected <6>[ 7.483874] ehci-platform 5800d000.usb: EHCI Host Controller <6>[ 7.488850] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 2 <6>[ 7.489484] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 76,0 (pio) <6>[ 7.512571] ehci-platform 5800d000.usb: irq 77, io mem 0x5800d000 <6>[ 7.523002] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00 <6>[ 7.537082] hub 2-0:1.0: USB hub found <6>[ 7.540327] hub 2-0:1.0: 2 ports detected <6>[ 7.555343] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0 <6>[ 7.613348] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL) <6>[ 7.622562] dwmac4: Master AXI performs any burst length <6>[ 7.628088] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found <3>[ 7.635817] Division by zero in kernel. <4>[ 7.639894] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc6-next-20241106 #1 <4>[ 7.648169] Hardware name: STM32 (Device Tree Support) <4>[ 7.653619] Call trace: <4>[ 7.653633] unwind_backtrace from show_stack+0x18/0x1c <4>[ 7.661936] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 7.667207] dump_stack_lvl from Ldiv0_64+0x8/0x18 <4>[ 7.672281] Ldiv0_64 from stmmac_init_tstamp_counter+0x190/0x1a4 <4>[ 7.678664] stmmac_init_tstamp_counter from stmmac_hw_setup+0xdec/0x1410 <4>[ 7.685748] stmmac_hw_setup from __stmmac_open+0x1a0/0x484 <4>[ 7.691624] __stmmac_open from stmmac_open+0x3c/0xbc <4>[ 7.696996] stmmac_open from __dev_open+0x114/0x1e4 <4>[ 7.702171] __dev_open from __dev_change_flags+0x1c4/0x260 <4>[ 7.708044] __dev_change_flags from dev_change_flags+0x24/0x60 <4>[ 7.714220] dev_change_flags from ip_auto_config+0x2d4/0x143c <4>[ 7.720397] ip_auto_config from do_one_initcall+0x60/0x25c <4>[ 7.726167] do_one_initcall from kernel_init_freeable+0x228/0x28c <4>[ 7.732648] kernel_init_freeable from kernel_init+0x24/0x158 <4>[ 7.738725] kernel_init from ret_from_fork+0x14/0x28 <4>[ 7.743991] Exception stack(0xf0815fb0 to 0xf0815ff8) <4>[ 7.749345] 5fa0: 00000000 00000000 00000000 00000000 <4>[ 7.757816] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <4>[ 7.766284] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 <6>[ 7.976500] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported <6>[ 7.986316] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock <6>[ 7.998153] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode <6>[ 8.019795] mmc2: new high speed DDR MMC card at address 0001 <6>[ 8.039543] mmcblk2: mmc2:0001 DG4008 7.28 GiB <4>[ 8.080237] GPT:Primary header thinks Alt. header is not at the end of the disk. <4>[ 8.086627] GPT:3145727 != 15273599 <4>[ 8.090330] GPT:Alternate GPT header not at the end of the disk. <4>[ 8.096625] GPT:3145727 != 15273599 <4>[ 8.100409] GPT: Use GNU Parted to correct GPT errors. <6>[ 8.106010] mmcblk2: p1 p2 p3 p4 <6>[ 8.127263] usb 2-1: new high-speed USB device number 2 using ehci-platform <6>[ 8.134644] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB <6>[ 8.182626] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB <6>[ 8.218981] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (510:0) <6>[ 8.296974] hub 2-1:1.0: USB hub found <6>[ 8.300317] hub 2-1:1.0: 3 ports detected <6>[ 17.312001] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off <5>[ 17.329964] Sending DHCP requests .., OK <6>[ 20.170855] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.30 <6>[ 20.178721] IP-Config: Complete: <6>[ 20.182290] device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.6.30, mask=255.255.255.0, gw=192.168.6.1 <6>[ 20.192604] host=192.168.6.30, domain=, nis-domain=(none) <6>[ 20.198781] bootserver=192.168.6.1, rootserver=192.168.6.3, rootpath= <6>[ 20.198799] nameserver0=10.255.253.1 <6>[ 20.215269] clk: Disabling unused clocks <6>[ 20.219126] PM: genpd: Disabling unused power domains <6>[ 20.377090] Freeing unused kernel image (initmem) memory: 2048K <6>[ 20.383075] Run /init as init process Loading, please wait... Starting systemd-udevd version 252.22-1~deb12u1 <6>[ 31.538587] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0 <6>[ 31.813777] stm32-crc32 58009000.crc: Initialized <6>[ 32.172311] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv]) <6>[ 32.178052] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652 <6>[ 32.297858] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004 <6>[ 32.309437] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1 <6>[ 32.329867] platform 4400b004.audio-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 33.141377] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP) <6>[ 33.145761] Bluetooth: Core ver 2.22 <6>[ 33.152016] NET: Registered PF_BLUETOOTH protocol family <6>[ 33.156854] Bluetooth: HCI device and connection manager initialized <6>[ 33.163562] Bluetooth: HCI socket layer initialized <6>[ 33.168627] Bluetooth: L2CAP socket layer initialized <6>[ 33.174168] Bluetooth: SCO socket layer initialized <5>[ 33.222456] cfg80211: Loading compiled-in X.509 certificates for regulatory database <6>[ 33.437146] Bluetooth: HCI UART driver ver 2.3 <6>[ 33.440636] Bluetooth: HCI UART protocol H4 registered <4>[ 33.496213] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator <4>[ 33.504862] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator <6>[ 33.515483] Bluetooth: HCI UART protocol Broadcom registered <5>[ 33.552662] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 33.575609] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' <4>[ 33.585975] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 <6>[ 33.593602] cfg80211: failed to load regulatory.db <6>[ 33.736390] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2 <6>[ 33.756604] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <6>[ 33.775143] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <6>[ 33.925678] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6 <4>[ 33.936075] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2 <4>[ 33.952480] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2 <6>[ 34.099609] Bluetooth: hci0: BCM: chip id 107 <6>[ 34.104619] Bluetooth: hci0: BCM: features 0x2f <6>[ 34.109860] Bluetooth: hci0: BCM4345C0 <6>[ 34.112700] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000 <3>[ 34.125333] Bluetooth: hci0: BCM: firmware Patch file not found, tried: <3>[ 34.130962] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd' <3>[ 34.139137] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd' <3>[ 34.144157] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd' <3>[ 34.151549] Bluetooth: hci0: BCM: 'brcm/BCM.hcd' <3>[ 34.971073] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50 <3>[ 35.758038] debugfs: File 'Capture' in directory 'dapm' already present! Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/bond0 found done. Begin: Waiting up to 180 secs for any network device to become available ... done. /sys/class/net/bonding_masters/flags: Not a directory IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP IP-Config: bond0 hardware address b6:28:96:32:0d:3a mtu 1500 DHCP IP-Config: end0 guessed broadcast address 192.168.6.255 IP-Config: end0 complete (dhcp from 192.168.6.1): address: 192.168.6.30 broadcast: 192.168.6.255 netmask: 255.255.255.0 gateway: 192.168.6.1 dns0 : 10.255.253.1 dns1 : 0.0.0.0 rootserver: 192.168.6.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 39.302481] systemd[1]: System time before build time, advancing clock. <30>[ 39.580442] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) <30>[ 39.612604] systemd[1]: Detected architecture arm. Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m! <30>[ 39.652612] systemd[1]: Hostname set to . <30>[ 43.681761] systemd[1]: Queued start job for default target graphical.target. <30>[ 43.731699] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty. <30>[ 43.762192] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe. <30>[ 43.790884] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty. <30>[ 43.819623] systemd[1]: Created slice user.slice - User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice. <30>[ 43.838209] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch. <30>[ 43.862792] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch. <30>[ 43.883432] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc). <30>[ 43.902538] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0... Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0... <30>[ 43.918733] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes. <30>[ 43.937869] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes. <30>[ 43.957191] systemd[1]: Reached target paths.target - Path Units. [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units. <30>[ 43.971814] systemd[1]: Reached target remote-fs.target - Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems. <30>[ 43.988744] systemd[1]: Reached target slices.target - Slice Units. [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units. <30>[ 44.004014] systemd[1]: Reached target swap.target - Swaps. [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps. <30>[ 44.017977] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes. <30>[ 44.040132] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe. <30>[ 44.067400] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket. <30>[ 44.092337] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log). <30>[ 44.117307] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket. <30>[ 44.139550] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket. <30>[ 44.168857] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket. <30>[ 44.190389] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket. <30>[ 44.211680] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages). <30>[ 44.227382] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue). <30>[ 44.276072] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System... <30>[ 44.329844] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System... <30>[ 44.419533] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes... <30>[ 44.514344] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs... <30>[ 44.591587] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... <30>[ 44.654547] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm... <30>[ 44.725881] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... <30>[ 44.797376] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse... <30>[ 44.865432] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... <30>[ 44.963592] systemd[1]: Starting systemd-journald.service - Journal Service... Starting [0;1;39msystemd-journald.service[0m - Journal Service... <6>[ 45.071541] fuse: init (API version 7.41) <30>[ 45.089345] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules... <30>[ 45.149018] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting [0;1;39msystemd-network-g… units from Kernel command line... <30>[ 45.266054] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems... <30>[ 45.377650] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices... <30>[ 45.596167] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System. <30>[ 45.647266] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System. <30>[ 45.717816] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes. <30>[ 45.768544] systemd[1]: modprobe@configfs.service: Deactivated successfully. <30>[ 45.779489] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs. <30>[ 45.824664] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. <30>[ 45.847527] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. <30>[ 45.897818] systemd[1]: modprobe@drm.service: Deactivated successfully. <30>[ 45.920856] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm. <30>[ 45.969672] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. <30>[ 45.996248] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. <30>[ 46.045526] systemd[1]: modprobe@fuse.service: Deactivated successfully. <30>[ 46.066780] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse. <30>[ 46.111225] systemd[1]: modprobe@loop.service: Deactivated successfully. <30>[ 46.131016] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. <30>[ 46.171875] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules. <30>[ 46.205644] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line. <30>[ 46.252641] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems. <30>[ 46.298565] systemd[1]: Reached target network-pre.target - Preparation for Network. [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network. <30>[ 46.392137] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System... <30>[ 46.488882] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting [0;1;39msys-kernel-config…ernel Configuration File System... <30>[ 46.525013] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). <30>[ 46.561490] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). <30>[ 46.663160] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed... <30>[ 46.708537] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. <30>[ 46.798793] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables... <30>[ 46.916655] systemd[1]: Starting systemd-sysusers.service - Create System Users... Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users... <30>[ 47.121165] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System. <30>[ 47.170818] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System. <30>[ 47.230627] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed. <30>[ 47.283429] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). <30>[ 47.498662] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables. <30>[ 47.595226] systemd[1]: Finished systemd-sysusers.service - Create System Users. [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users. <30>[ 47.622877] systemd[1]: Started systemd-journald.service - Journal Service. [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service. Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage... Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev... <46>[ 48.145515] systemd-journald[209]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems. Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files... [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage. Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories... [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files. Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration... [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories. Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization... Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP. [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration. [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network. [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization. [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set. <46>[ 53.769519] systemd-journald[209]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation. <46>[ 53.786796] systemd-journald[209]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating. [[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s) M [K[[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s) M [K[[0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (13s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit) M [K[ [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s) M [K[ [0;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s) M [K[ [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s) M [K[ [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (17s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (18s / no limit) M [K[[0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (19s / 1min 30s) M [K[[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (20s / 1min 30s) M [K[[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (21s / 1min 30s) M [K[[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (22s / no limit) M [K[[0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (23s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (23s / no limit) M [K[[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices. [K[[0;32m OK [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0. [[0;32m OK [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support. [[0;32m OK [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget. [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch. Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization. [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities. [[0;32m OK [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities. [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer. [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems. [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week. [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories. [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units. [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket. [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units. [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System. Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State... Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus... Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots... Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management... Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status... Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions... [[0;32m OK [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State. [[0;32m OK [0m] Reached target [0;1;39msound.target[0m - Sound Card. [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus. [[0;32m OK [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status. [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions. [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1. [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0. [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts. [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots. [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management. [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System. [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface. Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP. Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0 debian-bookworm-armhf login: root (automatic login) Linux debian-bookworm-armhf 6.12.0-rc6-next-20241106 #1 SMP Wed Nov 6 08:29:15 UTC 2024 armv7l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9' / # export NFS_SERVER_IP='192.168.6.3' export NFS_SERVER_IP='192.168.6.3' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-944873/environment . /lava-944873/environment / # /lava-944873/bin/lava-test-runner /lava-944873/0 /lava-944873/bin/lava-test-runner /lava-944873/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-944873/0/tests/0_timesync-off ++ cat uuid + UUID=944873_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-944873/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=944873_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E '' INFO: install_deps skipped --2024-11-06 09:49:55-- http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 4158112 (4.0M) [application/octet-stream] Saving to: 'kselftest_armhf.tar.gz' kselftest_armhf.tar 0%[ ] 0 --.-KB/s kselftest_armhf.tar 1%[ ] 47.54K 173KB/s kselftest_armhf.tar 5%[> ] 218.67K 394KB/s kselftest_armhf.tar 21%[===> ] 891.29K 1.05MB/s kselftest_armhf.tar 76%[==============> ] 3.05M 2.95MB/s kselftest_armhf.tar 100%[===================>] 3.96M 3.50MB/s in 1.1s 2024-11-06 09:49:57 (3.50 MB/s) - 'kselftest_armhf.tar.gz' saved [4158112/4158112] skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 116.777287] kselftest: Running tests in lkdtm TAP version 13 1..86 # timeout set to 45 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # timeout set to 45 # selftests: lkdtm: PANIC_STOP_IRQOFF.sh # Skipping PANIC_STOP_IRQOFF: Crashes entire system ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP # timeout set to 45 # selftests: lkdtm: BUG.sh <6>[ 119.285452] lkdtm: Performing direct entry BUG <4>[ 119.289000] ------------[ cut here ]------------ <2>[ 119.293654] kernel BUG at drivers/misc/lkdtm/bugs.c:105! <0>[ 119.299305] Internal error: Oops - BUG: 0 [#1] SMP ARM <4>[ 119.304761] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 119.341225] CPU: 1 UID: 0 PID: 740 Comm: cat Not tainted 6.12.0-rc6-next-20241106 #1 <4>[ 119.349198] Hardware name: STM32 (Device Tree Support) <4>[ 119.354644] PC is at lkdtm_BUG+0x8/0xc <4>[ 119.358708] LR is at lkdtm_do_action+0x24/0x4c <4>[ 119.363364] pc : [] lr : [] psr: a0080013 <4>[ 119.369919] sp : f1251ec0 ip : 00000000 fp : 004efe38 <4>[ 119.375467] r10: c56a0540 r9 : f1251f80 r8 : c278c768 <4>[ 119.380916] r7 : f1251f80 r6 : 00000000 r5 : c6b44000 r4 : 00000004 <4>[ 119.387774] r3 : c0e0de78 r2 : 00000000 r1 : 00000000 r0 : c278c768 <4>[ 119.394631] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 119.401995] Control: 10c5387d Table: c88f006a DAC: 00000051 <1>[ 119.408044] Register r0 information: non-slab/vmalloc memory <1>[ 119.414006] Register r1 information: NULL pointer <1>[ 119.418958] Register r2 information: NULL pointer <1>[ 119.424009] Register r3 information: non-slab/vmalloc memory <1>[ 119.429965] Register r4 information: non-paged memory <1>[ 119.435217] Register r5 information: non-slab/vmalloc memory <1>[ 119.441174] Register r6 information: NULL pointer <1>[ 119.446224] Register r7 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388 <1>[ 119.457236] Register r8 information: non-slab/vmalloc memory <1>[ 119.463193] Register r9 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388 <1>[ 119.474197] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 119.487961] full_proxy_open+0x90/0x36c <6>[ 119.492316] do_dentry_open+0x144/0x4dc <6>[ 119.496781] vfs_open+0x2c/0xec <6>[ 119.500427] path_openat+0x748/0x1198 <6>[ 119.504582] do_filp_open+0xac/0x148 <6>[ 119.508735] do_sys_openat2+0xbc/0xe4 <6>[ 119.512882] sys_openat+0x98/0xd4 <6>[ 119.516727] ret_fast_syscall+0x0/0x1c <4>[ 119.521078] Free path: <6>[ 119.523707] xdr_free_bvec+0x18/0x24 <6>[ 119.527860] xprt_complete_rqst+0x30/0x8c <6>[ 119.532417] xs_stream_data_receive_workfn+0x4c8/0x594 <6>[ 119.538083] process_one_work+0x1b8/0x450 <6>[ 119.542639] worker_thread+0x1d4/0x3c4 <6>[ 119.546890] kthread+0xe8/0x104 <6>[ 119.550637] ret_from_fork+0x14/0x28 <1>[ 119.554684] Register r11 information: non-paged memory <1>[ 119.560141] Register r12 information: NULL pointer <0>[ 119.565193] Process cat (pid: 740, stack limit = 0xf1250000) <0>[ 119.571147] Stack: (0xf1251ec0 to 0xf1252000) <0>[ 119.575803] 1ec0: 00000004 c0e0d778 c0e0d65c c4ff4740 b6da8000 00000004 c39400d0 c0898248 <0>[ 119.584276] 1ee0: c4ff4740 c08981f0 f1251f80 b6da8000 c5558a40 00000004 c56a0540 c062eaac <0>[ 119.592748] 1f00: c88f2db0 00000000 00000000 00000000 00000000 00000004 b6da8000 0001fffc <0>[ 119.601219] 1f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000 <0>[ 119.609690] 1f40: 00000000 00000000 00000000 00000000 00000022 71e5de86 00000000 c4ff4740 <0>[ 119.618163] 1f60: c4ff4740 00000000 00000000 c03002f0 c5558a40 00000004 004efe38 c062efe4 <0>[ 119.626634] 1f80: 00000000 00000000 00000000 71e5de86 000000c0 00000004 00000004 7ff00000 <0>[ 119.635105] 1fa0: 00000004 c03000c0 00000004 00000004 00000001 b6da8000 00000004 00000001 <0>[ 119.643577] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38 <0>[ 119.652149] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 <0>[ 119.660612] Call trace: <0>[ 119.660627] lkdtm_BUG from lkdtm_do_action+0x24/0x4c <0>[ 119.668727] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 119.674502] direct_entry from full_proxy_write+0x58/0x90 <0>[ 119.680177] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 119.685648] vfs_write from ksys_write+0x74/0xe4 <0>[ 119.690612] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 119.695975] Exception stack(0xf1251fa8 to 0xf1251ff0) <0>[ 119.701329] 1fa0: 00000004 00000004 00000001 b6da8000 00000004 00000001 <0>[ 119.709801] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38 <0>[ 119.718270] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616 <0>[ 119.723626] Code: c278c704 c278c718 e52de004 e28dd004 (e7f001f2) <4>[ 119.729982] ---[ end trace 0000000000000000 ]--- <6>[ 119.734928] note: cat[740] exited with irqs disabled # Segmentation fault # [ 119.285452] lkdtm: Performing direct entry BUG # [ 119.289000] ------------[ cut here ]------------ # [ 119.293654] kernel BUG at drivers/misc/lkdtm/bugs.c:105! # [ 119.299305] Internal error: Oops - BUG: 0 [#1] SMP ARM # [ 119.304761] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 119.341225] CPU: 1 UID: 0 PID: 740 Comm: cat Not tainted 6.12.0-rc6-next-20241106 #1 # [ 119.349198] Hardware name: STM32 (Device Tree Support) # [ 119.354644] PC is at lkdtm_BUG+0x8/0xc # [ 119.358708] LR is at lkdtm_do_action+0x24/0x4c # [ 119.363364] pc : [] lr : [] psr: a0080013 # [ 119.369919] sp : f1251ec0 ip : 00000000 fp : 004efe38 # [ 119.375467] r10: c56a0540 r9 : f1251f80 r8 : c278c768 # [ 119.380916] r7 : f1251f80 r6 : 00000000 r5 : c6b44000 r4 : 00000004 # [ 119.387774] r3 : c0e0de78 r2 : 00000000 r1 : 00000000 r0 : c278c768 # [ 119.394631] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 119.401995] Control: 10c5387d Table: c88f006a DAC: 00000051 # [ 119.408044] Register r0 information: non-slab/vmalloc memory # [ 119.414006] Register r1 information: NULL pointer # [ 119.418958] Register r2 information: NULL pointer # [ 119.424009] Register r3 information: non-slab/vmalloc memory # [ 119.429965] Register r4 information: non-paged memory # [ 119.435217] Register r5 information: non-slab/vmalloc memory # [ 119.441174] Register r6 information: NULL pointer # [ 119.446224] Register r7 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388 # [ 119.457236] Register r8 information: non-slab/vmalloc memory # [ 119.463193] Register r9 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388 # [ 119.474197] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 119.487961] full_proxy_open+0x90/0x36c # [ 119.492316] do_dentry_open+0x144/0x4dc # [ 119.496781] vfs_open+0x2c/0xec # [ 119.500427] path_openat+0x748/0x1198 # [ 119.504582] do_filp_open+0xac/0x148 # [ 119.508735] do_sys_openat2+0xbc/0xe4 # [ 119.512882] sys_openat+0x98/0xd4 # [ 119.516727] ret_fast_syscall+0x0/0x1c # [ 119.521078] Free path: # [ 119.523707] xdr_free_bvec+0x18/0x24 # [ 119.527860] xprt_complete_rqst+0x30/0x8c # [ 119.532417] xs_stream_data_receive_workfn+0x4c8/0x594 # [ 119.538083] process_one_work+0x1b8/0x450 # [ 119.542639] worker_thread+0x1d4/0x3c4 # [ 119.546890] kthread+0xe8/0x104 # [ 119.550637] ret_from_fork+0x14/0x28 # [ 119.554684] Register r11 information: non-paged memory # [ 119.560141] Register r12 information: NULL pointer # [ 119.565193] Process cat (pid: 740, stack limit = 0xf1250000) # [ 119.571147] Stack: (0xf1251ec0 to 0xf1252000) # [ 119.575803] 1ec0: 00000004 c0e0d778 c0e0d65c c4ff4740 b6da8000 00000004 c39400d0 c0898248 # [ 119.584276] 1ee0: c4ff4740 c08981f0 f1251f80 b6da8000 c5558a40 00000004 c56a0540 c062eaac # [ 119.592748] 1f00: c88f2db0 00000000 00000000 00000000 00000000 00000004 b6da8000 0001fffc # [ 119.601219] 1f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000 # [ 119.609690] 1f40: 00000000 00000000 00000000 00000000 00000022 71e5de86 00000000 c4ff4740 # [ 119.618163] 1f60: c4ff4740 00000000 00000000 c03002f0 c5558a40 00000004 004efe38 c062efe4 # [ 119.626634] 1f80: 00000000 00000000 00000000 71e5de86 000000c0 00000004 00000004 7ff00000 # [ 119.635105] 1fa0: 00000004 c03000c0 00000004 00000004 00000001 b6da8000 00000004 00000001 # [ 119.643577] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38 # [ 119.652149] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 # [ 119.660612] Call trace: # [ 119.660627] lkdtm_BUG from lkdtm_do_action+0x24/0x4c # [ 119.668727] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 119.674502] direct_entry from full_proxy_write+0x58/0x90 # [ 119.680177] full_proxy_write from vfs_write+0xbc/0x3cc # [ 119.685648] vfs_write from ksys_write+0x74/0xe4 # [ 119.690612] ksys_write from ret_fast_syscall+0x0/0x1c # [ 119.695975] Exception stack(0xf1251fa8 to 0xf1251ff0) # [ 119.701329] 1fa0: 00000004 00000004 00000001 b6da8000 00000004 00000001 # [ 119.709801] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38 # [ 119.718270] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616 # [ 119.723626] Code: c278c704 c278c718 e52de004 e28dd004 (e7f001f2) # [ 119.729982] ---[ end trace 0000000000000000 ]--- # [ 119.734928] note: cat[740] exited with irqs disabled # BUG: saw 'kernel BUG at': ok ok 3 selftests: lkdtm: BUG.sh # timeout set to 45 # selftests: lkdtm: WARNING.sh <6>[ 121.134531] lkdtm: Performing direct entry WARNING <4>[ 121.138387] ------------[ cut here ]------------ <4>[ 121.143825] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c <4>[ 121.152274] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 121.188664] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G D 6.12.0-rc6-next-20241106 #1 <4>[ 121.198165] Tainted: [D]=DIE <4>[ 121.201306] Hardware name: STM32 (Device Tree Support) <4>[ 121.206754] Call trace: <4>[ 121.206771] unwind_backtrace from show_stack+0x18/0x1c <4>[ 121.214977] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 121.220349] dump_stack_lvl from __warn+0x84/0x134 <4>[ 121.225426] __warn from warn_slowpath_fmt+0x190/0x198 <4>[ 121.230805] warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c <4>[ 121.236887] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 121.242661] direct_entry from full_proxy_write+0x58/0x90 <4>[ 121.248336] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 121.253807] vfs_write from ksys_write+0x74/0xe4 <4>[ 121.258670] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 121.264136] Exception stack(0xf12cdfa8 to 0xf12cdff0) <4>[ 121.269493] dfa0: 00000008 00000008 00000001 b6e08000 00000008 00000001 <4>[ 121.277966] dfc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38 <4>[ 121.286434] dfe0: 00000004 be96c788 b6ece33b b6e47616 <4>[ 121.291900] ---[ end trace 0000000000000000 ]--- # [ 121.134531] lkdtm: Performing direct entry WARNING # [ 121.138387] ------------[ cut here ]------------ # [ 121.143825] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c # [ 121.152274] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 121.188664] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G D 6.12.0-rc6-next-20241106 #1 # [ 121.198165] Tainted: [D]=DIE # [ 121.201306] Hardware name: STM32 (Device Tree Support) # [ 121.206754] Call trace: # [ 121.206771] unwind_backtrace from show_stack+0x18/0x1c # [ 121.214977] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 121.220349] dump_stack_lvl from __warn+0x84/0x134 # [ 121.225426] __warn from warn_slowpath_fmt+0x190/0x198 # [ 121.230805] warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c # [ 121.236887] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 121.242661] direct_entry from full_proxy_write+0x58/0x90 # [ 121.248336] full_proxy_write from vfs_write+0xbc/0x3cc # [ 121.253807] vfs_write from ksys_write+0x74/0xe4 # [ 121.258670] ksys_write from ret_fast_syscall+0x0/0x1c # [ 121.264136] Exception stack(0xf12cdfa8 to 0xf12cdff0) # [ 121.269493] dfa0: 00000008 00000008 00000001 b6e08000 00000008 00000001 # [ 121.277966] dfc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38 # [ 121.286434] dfe0: 00000004 be96c788 b6ece33b b6e47616 # [ 121.291900] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 4 selftests: lkdtm: WARNING.sh # timeout set to 45 # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 122.416366] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 122.421260] ------------[ cut here ]------------ <4>[ 122.425752] WARNING: CPU: 1 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c <4>[ 122.435285] Warning message trigger count: 2 <4>[ 122.439832] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 122.476336] CPU: 1 UID: 0 PID: 867 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 122.485737] Tainted: [D]=DIE, [W]=WARN <4>[ 122.489783] Hardware name: STM32 (Device Tree Support) <4>[ 122.495132] Call trace: <4>[ 122.495147] unwind_backtrace from show_stack+0x18/0x1c <4>[ 122.503453] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 122.508825] dump_stack_lvl from __warn+0x84/0x134 <4>[ 122.513901] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 122.519280] warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c <4>[ 122.525868] lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c <4>[ 122.532246] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 122.538019] direct_entry from full_proxy_write+0x58/0x90 <4>[ 122.543694] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 122.549165] vfs_write from ksys_write+0x74/0xe4 <4>[ 122.554029] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 122.559494] Exception stack(0xf1301fa8 to 0xf1301ff0) <4>[ 122.564852] 1fa0: 00000010 00000010 00000001 b6e48000 00000010 00000001 <4>[ 122.573325] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0044fe38 <4>[ 122.581793] 1fe0: 00000004 bec30788 b6f0e33b b6e87616 <4>[ 122.587233] ---[ end trace 0000000000000000 ]--- # [ 122.416366] lkdtm: Performing direct entry WARNING_MESSAGE # [ 122.421260] ------------[ cut here ]------------ # [ 122.425752] WARNING: CPU: 1 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c # [ 122.435285] Warning message trigger count: 2 # [ 122.439832] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 122.476336] CPU: 1 UID: 0 PID: 867 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 122.485737] Tainted: [D]=DIE, [W]=WARN # [ 122.489783] Hardware name: STM32 (Device Tree Support) # [ 122.495132] Call trace: # [ 122.495147] unwind_backtrace from show_stack+0x18/0x1c # [ 122.503453] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 122.508825] dump_stack_lvl from __warn+0x84/0x134 # [ 122.513901] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 122.519280] warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c # [ 122.525868] lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c # [ 122.532246] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 122.538019] direct_entry from full_proxy_write+0x58/0x90 # [ 122.543694] full_proxy_write from vfs_write+0xbc/0x3cc # [ 122.549165] vfs_write from ksys_write+0x74/0xe4 # [ 122.554029] ksys_write from ret_fast_syscall+0x0/0x1c # [ 122.559494] Exception stack(0xf1301fa8 to 0xf1301ff0) # [ 122.564852] 1fa0: 00000010 00000010 00000001 b6e48000 00000010 00000001 # [ 122.573325] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0044fe38 # [ 122.581793] 1fe0: 00000004 bec30788 b6f0e33b b6e87616 # [ 122.587233] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 5 selftests: lkdtm: WARNING_MESSAGE.sh # timeout set to 45 # selftests: lkdtm: EXCEPTION.sh <6>[ 123.642030] lkdtm: Performing direct entry EXCEPTION <1>[ 123.646047] 8<--- cut here --- <1>[ 123.649439] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write <1>[ 123.658752] [00000000] *pgd=00000000 <0>[ 123.662519] Internal error: Oops: 805 [#2] SMP ARM <4>[ 123.667505] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 123.703995] CPU: 1 UID: 0 PID: 906 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 123.713488] Tainted: [D]=DIE, [W]=WARN <4>[ 123.717527] Hardware name: STM32 (Device Tree Support) <4>[ 123.722875] PC is at lkdtm_EXCEPTION+0xc/0x14 <4>[ 123.727550] LR is at lkdtm_do_action+0x24/0x4c <4>[ 123.732307] pc : [] lr : [] psr: a0080013 <4>[ 123.738863] sp : f1339ec0 ip : 00000000 fp : 0044fe38 <4>[ 123.744312] r10: c56a0a40 r9 : f1339f80 r8 : c278c780 <4>[ 123.749861] r7 : f1339f80 r6 : 00000000 r5 : c8a13000 r4 : 0000000a <4>[ 123.756619] r3 : 00000000 r2 : 00000000 r1 : 00000000 r0 : c278c780 <4>[ 123.763476] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 123.770941] Control: 10c5387d Table: c892806a DAC: 00000051 <1>[ 123.776890] Register r0 information: non-slab/vmalloc memory <1>[ 123.782856] Register r1 information: NULL pointer <1>[ 123.787909] Register r2 information: NULL pointer <1>[ 123.792859] Register r3 information: NULL pointer <1>[ 123.797810] Register r4 information: non-paged memory <1>[ 123.803162] Register r5 information: non-slab/vmalloc memory <1>[ 123.809119] Register r6 information: NULL pointer <1>[ 123.814069] Register r7 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388 <1>[ 123.825083] Register r8 information: non-slab/vmalloc memory <1>[ 123.831040] Register r9 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388 <1>[ 123.842046] Register r10 information: slab kmalloc-192 start c56a0a00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 123.855909] full_proxy_open+0x90/0x36c <6>[ 123.860262] do_dentry_open+0x144/0x4dc <6>[ 123.864622] vfs_open+0x2c/0xec <6>[ 123.868267] path_openat+0x748/0x1198 <6>[ 123.872522] do_filp_open+0xac/0x148 <6>[ 123.876575] do_sys_openat2+0xbc/0xe4 <6>[ 123.880822] sys_openat+0x98/0xd4 <6>[ 123.884667] ret_fast_syscall+0x0/0x1c <1>[ 123.888917] Register r11 information: non-paged memory <1>[ 123.894373] Register r12 information: NULL pointer <0>[ 123.899424] Process cat (pid: 906, stack limit = 0xf1338000) <0>[ 123.905378] Stack: (0xf1339ec0 to 0xf133a000) <0>[ 123.910035] 9ec0: 0000000a c0e0d778 c0e0d65c c52f3540 b6dd4000 0000000a c39400d0 c0898248 <0>[ 123.918509] 9ee0: c52f3540 c08981f0 f1339f80 b6dd4000 c53f8040 0000000a c56a0a40 c062eaac <0>[ 123.926981] 9f00: c892adb0 00000000 00000000 00000000 00000000 0000000a b6dd4000 0001fff6 <0>[ 123.935452] 9f20: 00000001 00000000 c52f3e40 00000000 00000000 00000000 00000000 00000000 <0>[ 123.943924] 9f40: 00000000 00000000 00000000 00000000 00000022 5aad782e 00000000 c52f3540 <0>[ 123.952396] 9f60: c52f3540 00000000 00000000 c03002f0 c53f8040 00000004 0044fe38 c062efe4 <0>[ 123.960868] 9f80: 00000000 00000000 000000c0 5aad782e c53f8040 0000000a 0000000a 7ff00000 <0>[ 123.969339] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6dd4000 0000000a 00000001 <0>[ 123.977811] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38 <0>[ 123.986283] 9fe0: 00000004 bef54788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000 <0>[ 123.994746] Call trace: <0>[ 123.994761] lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c <0>[ 124.003465] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 124.009240] direct_entry from full_proxy_write+0x58/0x90 <0>[ 124.014919] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 124.020401] vfs_write from ksys_write+0x74/0xe4 <0>[ 124.025282] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 124.030660] Exception stack(0xf1339fa8 to 0xf1339ff0) <0>[ 124.036025] 9fa0: 0000000a 0000000a 00000001 b6dd4000 0000000a 00000001 <0>[ 124.044504] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38 <0>[ 124.052977] 9fe0: 00000004 bef54788 b6e9a33b b6e13616 <0>[ 124.058335] Code: eb25faf4 e52de004 e28dd004 e3a03000 (e5833000) <4>[ 124.064830] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 123.642030] lkdtm: Performing direct entry EXCEPTION # [ 123.646047] 8<--- cut here --- # [ 123.649439] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write # [ 123.658752] [00000000] *pgd=00000000 # [ 123.662519] Internal error: Oops: 805 [#2] SMP ARM # [ 123.667505] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 123.703995] CPU: 1 UID: 0 PID: 906 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 123.713488] Tainted: [D]=DIE, [W]=WARN # [ 123.717527] Hardware name: STM32 (Device Tree Support) # [ 123.722875] PC is at lkdtm_EXCEPTION+0xc/0x14 # [ 123.727550] LR is at lkdtm_do_action+0x24/0x4c # [ 123.732307] pc : [] lr : [] psr: a0080013 # [ 123.738863] sp : f1339ec0 ip : 00000000 fp : 0044fe38 # [ 123.744312] r10: c56a0a40 r9 : f1339f80 r8 : c278c780 # [ 123.749861] r7 : f1339f80 r6 : 00000000 r5 : c8a13000 r4 : 0000000a # [ 123.756619] r3 : 00000000 r2 : 00000000 r1 : 00000000 r0 : c278c780 # [ 123.763476] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 123.770941] Control: 10c5387d Table: c892806a DAC: 00000051 # [ 123.776890] Register r0 information: non-slab/vmalloc memory # [ 123.782856] Register r1 information: NULL pointer # [ 123.787909] Register r2 information: NULL pointer # [ 123.792859] Register r3 information: NULL pointer # [ 123.797810] Register r4 information: non-paged memory # [ 123.803162] Register r5 information: non-slab/vmalloc memory # [ 123.809119] Register r6 information: NULL pointer # [ 123.814069] Register r7 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388 # [ 123.825083] Register r8 information: non-slab/vmalloc memory # [ 123.831040] Register r9 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388 # [ 123.842046] Register r10 information: slab kmalloc-192 start c56a0a00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 123.855909] full_proxy_open+0x90/0x36c # [ 123.860262] do_dentry_open+0x144/0x4dc # [ 123.864622] vfs_open+0x2c/0xec # [ 123.868267] path_openat+0x748/0x1198 # [ 123.872522] do_filp_open+0xac/0x148 # [ 123.876575] do_sys_openat2+0xbc/0xe4 # [ 123.880822] sys_openat+0x98/0xd4 # [ 123.884667] ret_fast_syscall+0x0/0x1c # [ 123.888917] Register r11 information: non-paged memory # [ 123.894373] Register r12 information: NULL pointer # [ 123.899424] Process cat (pid: 906, stack limit = 0xf1338000) # [ 123.905378] Stack: (0xf1339ec0 to 0xf133a000) # [ 123.910035] 9ec0: 0000000a c0e0d778 c0e0d65c c52f3540 b6dd4000 0000000a c39400d0 c0898248 # [ 123.918509] 9ee0: c52f3540 c08981f0 f1339f80 b6dd4000 c53f8040 0000000a c56a0a40 c062eaac # [ 123.926981] 9f00: c892adb0 00000000 00000000 00000000 00000000 0000000a b6dd4000 0001fff6 # [ 123.935452] 9f20: 00000001 00000000 c52f3e40 00000000 00000000 00000000 00000000 00000000 # [ 123.943924] 9f40: 00000000 00000000 00000000 00000000 00000022 5aad782e 00000000 c52f3540 # [ 123.952396] 9f60: c52f3540 00000000 00000000 c03002f0 c53f8040 00000004 0044fe38 c062efe4 # [ 123.960868] 9f80: 00000000 00000000 000000c0 5aad782e c53f8040 0000000a 0000000a 7ff00000 # [ 123.969339] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6dd4000 0000000a 00000001 # [ 123.977811] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38 # [ 123.986283] 9fe0: 00000004 bef54788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000 # [ 123.994746] Call trace: # [ 123.994761] lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c # [ 124.003465] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 124.009240] direct_entry from full_proxy_write+0x58/0x90 # [ 124.014919] full_proxy_write from vfs_write+0xbc/0x3cc # [ 124.020401] vfs_write from ksys_write+0x74/0xe4 # [ 124.025282] ksys_write from ret_fast_syscall+0x0/0x1c # [ 124.030660] Exception stack(0xf1339fa8 to 0xf1339ff0) # [ 124.036025] 9fa0: 0000000a 0000000a 00000001 b6dd4000 0000000a 00000001 # [ 124.044504] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38 # [ 124.052977] 9fe0: 00000004 bef54788 b6e9a33b b6e13616 # [ 124.058335] Code: eb25faf4 e52de004 e28dd004 e3a03000 (e5833000) # [ 124.064830] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 6 selftests: lkdtm: EXCEPTION.sh # timeout set to 45 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 7 selftests: lkdtm: LOOP.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # timeout set to 45 # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 128.119007] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 128.123261] lkdtm: Array access within bounds ... <6>[ 128.128223] lkdtm: Array access beyond bounds ... <4>[ 128.133188] ------------[ cut here ]------------ <3>[ 128.138142] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 <3>[ 128.146023] index 8 is out of range for type 'char [8]' <4>[ 128.151592] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 128.161095] Tainted: [D]=DIE, [W]=WARN <4>[ 128.165134] Hardware name: STM32 (Device Tree Support) <4>[ 128.170582] Call trace: <4>[ 128.170598] unwind_backtrace from show_stack+0x18/0x1c <4>[ 128.178804] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 128.184176] dump_stack_lvl from ubsan_epilogue+0x8/0x34 <4>[ 128.189754] ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c <4>[ 128.196639] __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198 <4>[ 128.204125] lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c <4>[ 128.210202] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 128.215975] direct_entry from full_proxy_write+0x58/0x90 <4>[ 128.221650] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 128.227222] vfs_write from ksys_write+0x74/0xe4 <4>[ 128.232085] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 128.237550] Exception stack(0xf148dfa8 to 0xf148dff0) <4>[ 128.242806] dfa0: 0000000d 0000000d 00000001 b6e74000 0000000d 00000001 <4>[ 128.251379] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 0044fe38 <4>[ 128.259846] dfe0: 00000004 beabe788 b6f3a33b b6eb3616 <4>[ 128.265329] ---[ end trace ]--- <3>[ 128.268749] lkdtm: FAIL: survived array bounds overflow! <4>[ 128.274169] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_UBSAN_TRAP=y # [ 128.119007] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 128.123261] lkdtm: Array access within bounds ... # [ 128.128223] lkdtm: Array access beyond bounds ... # [ 128.133188] ------------[ cut here ]------------ # [ 128.138142] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 # [ 128.146023] index 8 is out of range for type 'char [8]' # [ 128.151592] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 128.161095] Tainted: [D]=DIE, [W]=WARN # [ 128.165134] Hardware name: STM32 (Device Tree Support) # [ 128.170582] Call trace: # [ 128.170598] unwind_backtrace from show_stack+0x18/0x1c # [ 128.178804] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 128.184176] dump_stack_lvl from ubsan_epilogue+0x8/0x34 # [ 128.189754] ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c # [ 128.196639] __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198 # [ 128.204125] lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c # [ 128.210202] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 128.215975] direct_entry from full_proxy_write+0x58/0x90 # [ 128.221650] full_proxy_write from vfs_write+0xbc/0x3cc # [ 128.227222] vfs_write from ksys_write+0x74/0xe4 # [ 128.232085] ksys_write from ret_fast_syscall+0x0/0x1c # [ 128.237550] Exception stack(0xf148dfa8 to 0xf148dff0) # [ 128.242806] dfa0: 0000000d 0000000d 00000001 b6e74000 0000000d 00000001 # [ 128.251379] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 0044fe38 # [ 128.259846] dfe0: 00000004 beabe788 b6f3a33b b6eb3616 # [ 128.265329] ---[ end trace ]--- # [ 128.268749] lkdtm: FAIL: survived array bounds overflow! # [ 128.274169] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 129.448269] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 129.452872] lkdtm: attempting good list addition <6>[ 129.457857] lkdtm: attempting corrupted list addition <4>[ 129.463121] ------------[ cut here ]------------ <4>[ 129.467945] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104 <4>[ 129.477269] list_add corruption. next->prev should be prev (f14b1e80), but was 00000000. (next=f14b1e9c). <4>[ 129.487148] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 129.523547] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 129.533155] Tainted: [D]=DIE, [W]=WARN <4>[ 129.537099] Hardware name: STM32 (Device Tree Support) <4>[ 129.542549] Call trace: <4>[ 129.542564] unwind_backtrace from show_stack+0x18/0x1c <4>[ 129.550872] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 129.556147] dump_stack_lvl from __warn+0x84/0x134 <4>[ 129.561224] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 129.566704] warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104 <4>[ 129.573800] __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124 <4>[ 129.581294] lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c <4>[ 129.587777] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 129.593550] direct_entry from full_proxy_write+0x58/0x90 <4>[ 129.599225] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 129.604697] vfs_write from ksys_write+0x74/0xe4 <4>[ 129.609560] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 129.615025] Exception stack(0xf14b1fa8 to 0xf14b1ff0) <4>[ 129.620384] 1fa0: 00000011 00000011 00000001 b6e78000 00000011 00000001 <4>[ 129.628857] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e78000 00020000 0047fe38 <4>[ 129.637325] 1fe0: 00000004 bebfd788 b6f3e33b b6eb7616 <4>[ 129.642787] ---[ end trace 0000000000000000 ]--- <3>[ 129.647637] lkdtm: Overwrite did not happen, but no BUG?! # [ 129.448269] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 129.452872] lkdtm: attempting good list addition # [ 129.457857] lkdtm: attempting corrupted list addition # [ 129.463121] ------------[ cut here ]------------ # [ 129.467945] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104 # [ 129.477269] list_add corruption. next->prev should be prev (f14b1e80), but was 00000000. (next=f14b1e9c). # [ 129.487148] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 129.523547] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 129.533155] Tainted: [D]=DIE, [W]=WARN # [ 129.537099] Hardware name: STM32 (Device Tree Support) # [ 129.542549] Call trace: # [ 129.542564] unwind_backtrace from show_stack+0x18/0x1c # [ 129.550872] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 129.556147] dump_stack_lvl from __warn+0x84/0x134 # [ 129.561224] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 129.566704] warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104 # [ 129.573800] __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124 # [ 129.581294] lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c # [ 129.587777] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 129.593550] direct_entry from full_proxy_write+0x58/0x90 # [ 129.599225] full_proxy_write from vfs_write+0xbc/0x3cc # [ 129.604697] vfs_write from ksys_write+0x74/0xe4 # [ 129.609560] ksys_write from ret_fast_syscall+0x0/0x1c # [ 129.615025] Exception stack(0xf14b1fa8 to 0xf14b1ff0) # [ 129.620384] 1fa0: 00000011 00000011 00000001 b6e78000 00000011 00000001 # [ 129.628857] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e78000 00020000 0047fe38 # [ 129.637325] 1fe0: 00000004 bebfd788 b6f3e33b b6eb7616 # [ 129.642787] ---[ end trace 0000000000000000 ]--- # [ 129.647637] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 130.829512] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 130.834135] lkdtm: attempting good list removal <6>[ 130.838854] lkdtm: attempting corrupted list removal <4>[ 130.844229] ------------[ cut here ]------------ <4>[ 130.849091] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144 <4>[ 130.858887] list_del corruption. next->prev should be f1511ea0, but was 00000000. (next=f1511eac) <4>[ 130.868060] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 130.904563] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 130.914070] Tainted: [D]=DIE, [W]=WARN <4>[ 130.918114] Hardware name: STM32 (Device Tree Support) <4>[ 130.923562] Call trace: <4>[ 130.923578] unwind_backtrace from show_stack+0x18/0x1c <4>[ 130.931884] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 130.937156] dump_stack_lvl from __warn+0x84/0x134 <4>[ 130.942235] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 130.947621] warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144 <4>[ 130.955328] __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160 <4>[ 130.963431] lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c <4>[ 130.969811] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 130.975587] direct_entry from full_proxy_write+0x58/0x90 <4>[ 130.981264] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 130.986836] vfs_write from ksys_write+0x74/0xe4 <4>[ 130.991700] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 130.997165] Exception stack(0xf1511fa8 to 0xf1511ff0) <4>[ 131.002423] 1fa0: 00000011 00000011 00000001 b6e28000 00000011 00000001 <4>[ 131.010997] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e28000 00020000 0046fe38 <4>[ 131.019466] 1fe0: 00000004 be891788 b6eee33b b6e67616 <4>[ 131.024811] ---[ end trace 0000000000000000 ]--- <3>[ 131.029732] lkdtm: Overwrite did not happen, but no BUG?! # [ 130.829512] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 130.834135] lkdtm: attempting good list removal # [ 130.838854] lkdtm: attempting corrupted list removal # [ 130.844229] ------------[ cut here ]------------ # [ 130.849091] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144 # [ 130.858887] list_del corruption. next->prev should be f1511ea0, but was 00000000. (next=f1511eac) # [ 130.868060] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 130.904563] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 130.914070] Tainted: [D]=DIE, [W]=WARN # [ 130.918114] Hardware name: STM32 (Device Tree Support) # [ 130.923562] Call trace: # [ 130.923578] unwind_backtrace from show_stack+0x18/0x1c # [ 130.931884] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 130.937156] dump_stack_lvl from __warn+0x84/0x134 # [ 130.942235] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 130.947621] warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144 # [ 130.955328] __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160 # [ 130.963431] lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c # [ 130.969811] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 130.975587] direct_entry from full_proxy_write+0x58/0x90 # [ 130.981264] full_proxy_write from vfs_write+0xbc/0x3cc # [ 130.986836] vfs_write from ksys_write+0x74/0xe4 # [ 130.991700] ksys_write from ret_fast_syscall+0x0/0x1c # [ 130.997165] Exception stack(0xf1511fa8 to 0xf1511ff0) # [ 131.002423] 1fa0: 00000011 00000011 00000001 b6e28000 00000011 00000001 # [ 131.010997] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e28000 00020000 0046fe38 # [ 131.019466] 1fe0: 00000004 be891788 b6eee33b b6e67616 # [ 131.024811] ---[ end trace 0000000000000000 ]--- # [ 131.029732] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 132.124495] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 132.130557] lkdtm: attempting bad read from page below current stack <1>[ 132.136457] 8<--- cut here --- <1>[ 132.139795] Unable to handle kernel paging request at virtual address f154ffff when read <1>[ 132.151489] [f154ffff] *pgd=c535d811, *pte=00000000, *ppte=00000000 <0>[ 132.157578] Internal error: Oops: 7 [#3] SMP ARM <4>[ 132.161561] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 132.198034] CPU: 0 UID: 0 PID: 1258 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 132.207722] Tainted: [D]=DIE, [W]=WARN <4>[ 132.211660] Hardware name: STM32 (Device Tree Support) <4>[ 132.217107] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c <4>[ 132.223185] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c <4>[ 132.229148] pc : [] lr : [] psr: 60080013 <4>[ 132.235703] sp : f1551eb0 ip : 00000000 fp : 0049fe38 <4>[ 132.241251] r10: c8a28540 r9 : f1551f80 r8 : c278c818 <4>[ 132.246800] r7 : f1551f80 r6 : 00000000 r5 : c53ee000 r4 : f1550000 <4>[ 132.253558] r3 : c83e8040 r2 : 00000000 r1 : 00000000 r0 : c20bdb10 <4>[ 132.260415] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 132.267879] Control: 10c5387d Table: c571c06a DAC: 00000051 <1>[ 132.273828] Register r0 information: non-slab/vmalloc memory <1>[ 132.279793] Register r1 information: NULL pointer <1>[ 132.284745] Register r2 information: NULL pointer <1>[ 132.289795] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 132.303467] copy_process+0x1f4/0x1fa8 <6>[ 132.307823] kernel_clone+0xac/0x388 <6>[ 132.311878] sys_clone+0x78/0x9c <6>[ 132.315631] ret_fast_syscall+0x0/0x1c <4>[ 132.319981] Free path: <6>[ 132.322610] rcu_core+0x2dc/0xb14 <6>[ 132.326462] handle_softirqs+0x15c/0x430 <6>[ 132.330919] irq_exit+0xac/0xd4 <6>[ 132.334668] __irq_svc+0x8c/0xb8 <6>[ 132.338414] default_idle_call+0x20/0xc0 <6>[ 132.342872] do_idle+0x258/0x2f0 <6>[ 132.346621] cpu_startup_entry+0x30/0x34 <6>[ 132.351073] rest_init+0xd4/0xd8 <6>[ 132.354824] start_kernel+0x744/0x764 <1>[ 132.358981] Register r4 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388 <1>[ 132.369991] Register r5 information: non-slab/vmalloc memory <1>[ 132.375950] Register r6 information: NULL pointer <1>[ 132.381002] Register r7 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388 <1>[ 132.392008] Register r8 information: non-slab/vmalloc memory <1>[ 132.397965] Register r9 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388 <1>[ 132.408969] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 132.422728] full_proxy_open+0x90/0x36c <6>[ 132.427180] do_dentry_open+0x144/0x4dc <6>[ 132.431541] vfs_open+0x2c/0xec <6>[ 132.435187] path_openat+0x748/0x1198 <6>[ 132.439341] do_filp_open+0xac/0x148 <6>[ 132.443494] do_sys_openat2+0xbc/0xe4 <6>[ 132.447641] sys_openat+0x98/0xd4 <6>[ 132.451486] ret_fast_syscall+0x0/0x1c <4>[ 132.455835] Free path: <6>[ 132.458564] xdr_free_bvec+0x18/0x24 <6>[ 132.462615] xprt_transmit+0x29c/0x4a0 <6>[ 132.466871] call_transmit+0x80/0x8c <6>[ 132.471021] __rpc_execute+0xc8/0x5d0 <6>[ 132.475171] rpc_async_schedule+0x24/0x40 <6>[ 132.479722] process_one_work+0x1b8/0x450 <6>[ 132.484277] worker_thread+0x1d4/0x3c4 <6>[ 132.488628] kthread+0xe8/0x104 <6>[ 132.492274] ret_from_fork+0x14/0x28 <1>[ 132.496422] Register r11 information: non-paged memory <1>[ 132.501776] Register r12 information: NULL pointer <0>[ 132.506828] Process cat (pid: 1258, stack limit = 0xf1550000) <0>[ 132.512883] Stack: (0xf1551eb0 to 0xf1552000) <0>[ 132.517536] 1ea0: f1551f80 00e0d770 00000019 c0e0d394 <0>[ 132.526012] 1ec0: 00000019 c0e0d778 c0e0d65c c4ff5440 b6e48000 00000019 c39400d0 c0898248 <0>[ 132.534485] 1ee0: c4ff5440 c08981f0 f1551f80 b6e48000 c83e8040 00000019 c8a28540 c062eaac <0>[ 132.542957] 1f00: c571edb8 00000000 00000000 00000000 00000000 00000019 b6e48000 0001ffe7 <0>[ 132.551428] 1f20: 00000001 00000000 c52b1b40 00000000 00000000 00000000 00000000 00000000 <0>[ 132.559899] 1f40: 00000000 00000000 00000000 00000000 00000022 f73100df 00000000 c4ff5440 <0>[ 132.568471] 1f60: c4ff5440 00000000 00000000 c03002f0 c83e8040 00000004 0049fe38 c062efe4 <0>[ 132.576943] 1f80: 00000000 00000000 00000000 f73100df 000000c0 00000019 00000019 7ff00000 <0>[ 132.585415] 1fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e48000 00000019 00000001 <0>[ 132.593888] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38 <0>[ 132.602360] 1fe0: 00000004 beebb788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000 <0>[ 132.610823] Call trace: <0>[ 132.610838] lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c <0>[ 132.620757] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 132.626533] direct_entry from full_proxy_write+0x58/0x90 <0>[ 132.632209] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 132.637782] vfs_write from ksys_write+0x74/0xe4 <0>[ 132.642647] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 132.648110] Exception stack(0xf1551fa8 to 0xf1551ff0) <0>[ 132.653466] 1fa0: 00000019 00000019 00000001 b6e48000 00000019 00000001 <0>[ 132.661939] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38 <0>[ 132.670408] 1fe0: 00000004 beebb788 b6f0e33b b6e87616 <0>[ 132.675664] Code: e5934208 ebffc54c e30d0b10 e34c020b (e5543001) <4>[ 132.683219] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 132.124495] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 132.130557] lkdtm: attempting bad read from page below current stack # [ 132.136457] 8<--- cut here --- # [ 132.139795] Unable to handle kernel paging request at virtual address f154ffff when read # [ 132.151489] [f154ffff] *pgd=c535d811, *pte=00000000, *ppte=00000000 # [ 132.157578] Internal error: Oops: 7 [#3] SMP ARM # [ 132.161561] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 132.198034] CPU: 0 UID: 0 PID: 1258 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 132.207722] Tainted: [D]=DIE, [W]=WARN # [ 132.211660] Hardware name: STM32 (Device Tree Support) # [ 132.217107] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c # [ 132.223185] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c # [ 132.229148] pc : [] lr : [] psr: 60080013 # [ 132.235703] sp : f1551eb0 ip : 00000000 fp : 0049fe38 # [ 132.241251] r10: c8a28540 r9 : f1551f80 r8 : c278c818 # [ 132.246800] r7 : f1551f80 r6 : 00000000 r5 : c53ee000 r4 : f1550000 # [ 132.253558] r3 : c83e8040 r2 : 00000000 r1 : 00000000 r0 : c20bdb10 # [ 132.260415] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 132.267879] Control: 10c5387d Table: c571c06a DAC: 00000051 # [ 132.273828] Register r0 information: non-slab/vmalloc memory # [ 132.279793] Register r1 information: NULL pointer # [ 132.284745] Register r2 information: NULL pointer # [ 132.289795] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 132.303467] copy_process+0x1f4/0x1fa8 # [ 132.307823] kernel_clone+0xac/0x388 # [ 132.311878] sys_clone+0x78/0x9c # [ 132.315631] ret_fast_syscall+0x0/0x1c # [ 132.319981] Free path: # [ 132.322610] rcu_core+0x2dc/0xb14 # [ 132.326462] handle_softirqs+0x15c/0x430 # [ 132.330919] irq_exit+0xac/0xd4 # [ 132.334668] __irq_svc+0x8c/0xb8 # [ 132.338414] default_idle_call+0x20/0xc0 # [ 132.342872] do_idle+0x258/0x2f0 # [ 132.346621] cpu_startup_entry+0x30/0x34 # [ 132.351073] rest_init+0xd4/0xd8 # [ 132.354824] start_kernel+0x744/0x764 # [ 132.358981] Register r4 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388 # [ 132.369991] Register r5 information: non-slab/vmalloc memory # [ 132.375950] Register r6 information: NULL pointer # [ 132.381002] Register r7 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388 # [ 132.392008] Register r8 information: non-slab/vmalloc memory # [ 132.397965] Register r9 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388 # [ 132.408969] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 132.422728] full_proxy_open+0x90/0x36c # [ 132.427180] do_dentry_open+0x144/0x4dc # [ 132.431541] vfs_open+0x2c/0xec # [ 132.435187] path_openat+0x748/0x1198 # [ 132.439341] do_filp_open+0xac/0x148 # [ 132.443494] do_sys_openat2+0xbc/0xe4 # [ 132.447641] sys_openat+0x98/0xd4 # [ 132.451486] ret_fast_syscall+0x0/0x1c # [ 132.455835] Free path: # [ 132.458564] xdr_free_bvec+0x18/0x24 # [ 132.462615] xprt_transmit+0x29c/0x4a0 # [ 132.466871] call_transmit+0x80/0x8c # [ 132.471021] __rpc_execute+0xc8/0x5d0 # [ 132.475171] rpc_async_schedule+0x24/0x40 # [ 132.479722] process_one_work+0x1b8/0x450 # [ 132.484277] worker_thread+0x1d4/0x3c4 # [ 132.488628] kthread+0xe8/0x104 # [ 132.492274] ret_from_fork+0x14/0x28 # [ 132.496422] Register r11 information: non-paged memory # [ 132.501776] Register r12 information: NULL pointer # [ 132.506828] Process cat (pid: 1258, stack limit = 0xf1550000) # [ 132.512883] Stack: (0xf1551eb0 to 0xf1552000) # [ 132.517536] 1ea0: f1551f80 00e0d770 00000019 c0e0d394 # [ 132.526012] 1ec0: 00000019 c0e0d778 c0e0d65c c4ff5440 b6e48000 00000019 c39400d0 c0898248 # [ 132.534485] 1ee0: c4ff5440 c08981f0 f1551f80 b6e48000 c83e8040 00000019 c8a28540 c062eaac # [ 132.542957] 1f00: c571edb8 00000000 00000000 00000000 00000000 00000019 b6e48000 0001ffe7 # [ 132.551428] 1f20: 00000001 00000000 c52b1b40 00000000 00000000 00000000 00000000 00000000 # [ 132.559899] 1f40: 00000000 00000000 00000000 00000000 00000022 f73100df 00000000 c4ff5440 # [ 132.568471] 1f60: c4ff5440 00000000 00000000 c03002f0 c83e8040 00000004 0049fe38 c062efe4 # [ 132.576943] 1f80: 00000000 00000000 00000000 f73100df 000000c0 00000019 00000019 7ff00000 # [ 132.585415] 1fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e48000 00000019 00000001 # [ 132.593888] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38 # [ 132.602360] 1fe0: 00000004 beebb788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000 # [ 132.610823] Call trace: # [ 132.610838] lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c # [ 132.620757] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 132.626533] direct_entry from full_proxy_write+0x58/0x90 # [ 132.632209] full_proxy_write from vfs_write+0xbc/0x3cc # [ 132.637782] vfs_write from ksys_write+0x74/0xe4 # [ 132.642647] ksys_write from ret_fast_syscall+0x0/0x1c # [ 132.648110] Exception stack(0xf1551fa8 to 0xf1551ff0) # [ 132.653466] 1fa0: 00000019 00000019 00000001 b6e48000 00000019 00000001 # [ 132.661939] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38 # [ 132.670408] 1fe0: 00000004 beebb788 b6f0e33b b6e87616 # [ 132.675664] Code: e5934208 ebffc54c e30d0b10 e34c020b (e5543001) # [ 132.683219] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 134.225904] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 134.231333] lkdtm: attempting bad read from page above current stack <1>[ 134.238519] 8<--- cut here --- <1>[ 134.241263] Unable to handle kernel paging request at virtual address f15aa000 when read <1>[ 134.249631] [f15aa000] *pgd=c535d811, *pte=00000000, *ppte=00000000 <0>[ 134.256236] Internal error: Oops: 7 [#4] SMP ARM <4>[ 134.261018] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 134.297507] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 134.307101] Tainted: [D]=DIE, [W]=WARN <4>[ 134.311141] Hardware name: STM32 (Device Tree Support) <4>[ 134.316590] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50 <4>[ 134.322673] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50 <4>[ 134.328838] pc : [] lr : [] psr: 60080013 <4>[ 134.335395] sp : f15a9eb0 ip : 00000000 fp : 0045fe38 <4>[ 134.340843] r10: c8a28540 r9 : f15a9f80 r8 : c278c820 <4>[ 134.346393] r7 : f15a9f80 r6 : 00000000 r5 : c8a3d000 r4 : f15aa000 <4>[ 134.353150] r3 : c57d8a40 r2 : 00000000 r1 : 00000000 r0 : c20bda9c <4>[ 134.360008] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 134.367473] Control: 10c5387d Table: c8b2406a DAC: 00000051 <1>[ 134.373523] Register r0 information: non-slab/vmalloc memory <1>[ 134.379388] Register r1 information: NULL pointer <1>[ 134.384440] Register r2 information: NULL pointer <1>[ 134.389391] Register r3 information: slab task_struct start c57d8a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 134.403163] copy_process+0x1f4/0x1fa8 <6>[ 134.407419] kernel_clone+0xac/0x388 <6>[ 134.411473] sys_clone+0x78/0x9c <6>[ 134.415225] ret_fast_syscall+0x0/0x1c <4>[ 134.419575] Free path: <6>[ 134.422304] rcu_core+0x2dc/0xb14 <6>[ 134.426156] handle_softirqs+0x15c/0x430 <6>[ 134.430613] run_ksoftirqd+0x48/0x60 <6>[ 134.434665] smpboot_thread_fn+0xc0/0x15c <6>[ 134.439223] kthread+0xe8/0x104 <6>[ 134.442874] ret_from_fork+0x14/0x28 <1>[ 134.447023] Register r4 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388 <1>[ 134.458040] Register r5 information: non-slab/vmalloc memory <1>[ 134.464002] Register r6 information: NULL pointer <1>[ 134.468954] Register r7 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388 <1>[ 134.479959] Register r8 information: non-slab/vmalloc memory <1>[ 134.485917] Register r9 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388 <1>[ 134.496922] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 134.510785] full_proxy_open+0x90/0x36c <6>[ 134.515140] do_dentry_open+0x144/0x4dc <6>[ 134.519505] vfs_open+0x2c/0xec <6>[ 134.523161] path_openat+0x748/0x1198 <6>[ 134.527326] do_filp_open+0xac/0x148 <6>[ 134.531489] do_sys_openat2+0xbc/0xe4 <6>[ 134.535646] sys_openat+0x98/0xd4 <6>[ 134.539501] ret_fast_syscall+0x0/0x1c <4>[ 134.543758] Free path: <6>[ 134.546491] full_proxy_release+0x74/0xd4 <6>[ 134.551056] __fput+0xdc/0x2ec <6>[ 134.554612] task_work_run+0x98/0xc8 <6>[ 134.558777] do_exit+0x374/0xa1c <6>[ 134.562530] do_group_exit+0x40/0x8c <6>[ 134.566580] pid_child_should_wake+0x0/0x94 <1>[ 134.571335] Register r11 information: non-paged memory <1>[ 134.576795] Register r12 information: NULL pointer <0>[ 134.581848] Process cat (pid: 1339, stack limit = 0xf15a8000) <0>[ 134.587904] Stack: (0xf15a9eb0 to 0xf15aa000) <0>[ 134.592556] 9ea0: f15a9f80 00e0d770 0000001a c0e0d394 <0>[ 134.601033] 9ec0: 0000001a c0e0d778 c0e0d65c c856b740 b6df8000 0000001a c39400d0 c0898248 <0>[ 134.609507] 9ee0: c856b740 c08981f0 f15a9f80 b6df8000 c57d8a40 0000001a c8a28540 c062eaac <0>[ 134.617980] 9f00: c8b26db0 00000000 00000000 00000000 00000000 0000001a b6df8000 0001ffe6 <0>[ 134.626450] 9f20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000 <0>[ 134.634922] 9f40: 00000000 00000000 00000000 00000000 00000022 78f519bd 00000000 c856b740 <0>[ 134.643394] 9f60: c856b740 00000000 00000000 c03002f0 c57d8a40 00000004 0045fe38 c062efe4 <0>[ 134.651866] 9f80: 00000000 00000000 00000000 78f519bd 000000c0 0000001a 0000001a 7ff00000 <0>[ 134.660338] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6df8000 0000001a 00000001 <0>[ 134.668810] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38 <0>[ 134.677282] 9fe0: 00000004 bec43788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000 <0>[ 134.685846] Call trace: <0>[ 134.685860] lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c <0>[ 134.695883] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 134.701659] direct_entry from full_proxy_write+0x58/0x90 <0>[ 134.707335] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 134.712807] vfs_write from ksys_write+0x74/0xe4 <0>[ 134.717670] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 134.723134] Exception stack(0xf15a9fa8 to 0xf15a9ff0) <0>[ 134.728490] 9fa0: 0000001a 0000001a 00000001 b6df8000 0000001a 00000001 <0>[ 134.736963] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38 <0>[ 134.745431] 9fe0: 00000004 bec43788 b6ebe33b b6e37616 <0>[ 134.750789] Code: ebffc560 e30d0a9c e34c020b e2844a02 (e5d43000) <4>[ 134.757448] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 134.225904] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 134.231333] lkdtm: attempting bad read from page above current stack # [ 134.238519] 8<--- cut here --- # [ 134.241263] Unable to handle kernel paging request at virtual address f15aa000 when read # [ 134.249631] [f15aa000] *pgd=c535d811, *pte=00000000, *ppte=00000000 # [ 134.256236] Internal error: Oops: 7 [#4] SMP ARM # [ 134.261018] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 134.297507] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 134.307101] Tainted: [D]=DIE, [W]=WARN # [ 134.311141] Hardware name: STM32 (Device Tree Support) # [ 134.316590] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50 # [ 134.322673] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50 # [ 134.328838] pc : [] lr : [] psr: 60080013 # [ 134.335395] sp : f15a9eb0 ip : 00000000 fp : 0045fe38 # [ 134.340843] r10: c8a28540 r9 : f15a9f80 r8 : c278c820 # [ 134.346393] r7 : f15a9f80 r6 : 00000000 r5 : c8a3d000 r4 : f15aa000 # [ 134.353150] r3 : c57d8a40 r2 : 00000000 r1 : 00000000 r0 : c20bda9c # [ 134.360008] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 134.367473] Control: 10c5387d Table: c8b2406a DAC: 00000051 # [ 134.373523] Register r0 information: non-slab/vmalloc memory # [ 134.379388] Register r1 information: NULL pointer # [ 134.384440] Register r2 information: NULL pointer # [ 134.389391] Register r3 information: slab task_struct start c57d8a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 134.403163] copy_process+0x1f4/0x1fa8 # [ 134.407419] kernel_clone+0xac/0x388 # [ 134.411473] sys_clone+0x78/0x9c # [ 134.415225] ret_fast_syscall+0x0/0x1c # [ 134.419575] Free path: # [ 134.422304] rcu_core+0x2dc/0xb14 # [ 134.426156] handle_softirqs+0x15c/0x430 # [ 134.430613] run_ksoftirqd+0x48/0x60 # [ 134.434665] smpboot_thread_fn+0xc0/0x15c # [ 134.439223] kthread+0xe8/0x104 # [ 134.442874] ret_from_fork+0x14/0x28 # [ 134.447023] Register r4 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388 # [ 134.458040] Register r5 information: non-slab/vmalloc memory # [ 134.464002] Register r6 information: NULL pointer # [ 134.468954] Register r7 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388 # [ 134.479959] Register r8 information: non-slab/vmalloc memory # [ 134.485917] Register r9 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388 # [ 134.496922] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 134.510785] full_proxy_open+0x90/0x36c # [ 134.515140] do_dentry_open+0x144/0x4dc # [ 134.519505] vfs_open+0x2c/0xec # [ 134.523161] path_openat+0x748/0x1198 # [ 134.527326] do_filp_open+0xac/0x148 # [ 134.531489] do_sys_openat2+0xbc/0xe4 # [ 134.535646] sys_openat+0x98/0xd4 # [ 134.539501] ret_fast_syscall+0x0/0x1c # [ 134.543758] Free path: # [ 134.546491] full_proxy_release+0x74/0xd4 # [ 134.551056] __fput+0xdc/0x2ec # [ 134.554612] task_work_run+0x98/0xc8 # [ 134.558777] do_exit+0x374/0xa1c # [ 134.562530] do_group_exit+0x40/0x8c # [ 134.566580] pid_child_should_wake+0x0/0x94 # [ 134.571335] Register r11 information: non-paged memory # [ 134.576795] Register r12 information: NULL pointer # [ 134.581848] Process cat (pid: 1339, stack limit = 0xf15a8000) # [ 134.587904] Stack: (0xf15a9eb0 to 0xf15aa000) # [ 134.592556] 9ea0: f15a9f80 00e0d770 0000001a c0e0d394 # [ 134.601033] 9ec0: 0000001a c0e0d778 c0e0d65c c856b740 b6df8000 0000001a c39400d0 c0898248 # [ 134.609507] 9ee0: c856b740 c08981f0 f15a9f80 b6df8000 c57d8a40 0000001a c8a28540 c062eaac # [ 134.617980] 9f00: c8b26db0 00000000 00000000 00000000 00000000 0000001a b6df8000 0001ffe6 # [ 134.626450] 9f20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000 # [ 134.634922] 9f40: 00000000 00000000 00000000 00000000 00000022 78f519bd 00000000 c856b740 # [ 134.643394] 9f60: c856b740 00000000 00000000 c03002f0 c57d8a40 00000004 0045fe38 c062efe4 # [ 134.651866] 9f80: 00000000 00000000 00000000 78f519bd 000000c0 0000001a 0000001a 7ff00000 # [ 134.660338] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6df8000 0000001a 00000001 # [ 134.668810] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38 # [ 134.677282] 9fe0: 00000004 bec43788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000 # [ 134.685846] Call trace: # [ 134.685860] lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c # [ 134.695883] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 134.701659] direct_entry from full_proxy_write+0x58/0x90 # [ 134.707335] full_proxy_write from vfs_write+0xbc/0x3cc # [ 134.712807] vfs_write from ksys_write+0x74/0xe4 # [ 134.717670] ksys_write from ret_fast_syscall+0x0/0x1c # [ 134.723134] Exception stack(0xf15a9fa8 to 0xf15a9ff0) # [ 134.728490] 9fa0: 0000001a 0000001a 00000001 b6df8000 0000001a 00000001 # [ 134.736963] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38 # [ 134.745431] 9fe0: 00000004 bec43788 b6ebe33b b6e37616 # [ 134.750789] Code: ebffc560 e30d0a9c e34c020b e2844a02 (e5d43000) # [ 134.757448] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # timeout set to 45 # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 136.398554] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 136.403620] lkdtm: Recorded stack canary for pid 1432 at offset 2 <6>[ 136.445561] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 136.450475] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2. # [ 136.398554] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 136.403620] lkdtm: Recorded stack canary for pid 1432 at offset 2 # [ 136.445561] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 136.450475] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh # timeout set to 45 # selftests: lkdtm: UNSET_SMEP.sh <6>[ 137.613144] lkdtm: Performing direct entry UNSET_SMEP <3>[ 137.617243] lkdtm: XFAIL: this test is x86_64-only # [ 137.613144] lkdtm: Performing direct entry UNSET_SMEP # [ 137.617243] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP # timeout set to 45 # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 138.740577] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 138.744812] lkdtm: XFAIL: this test is ia32-only # [ 138.740577] lkdtm: Performing direct entry DOUBLE_FAULT # [ 138.744812] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 139.901205] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 139.905568] lkdtm: XFAIL: this test is arm64-only # [ 139.901205] lkdtm: Performing direct entry CORRUPT_PAC # [ 139.905568] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 19 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # timeout set to 45 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 141.036985] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 141.042488] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 141.036985] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 141.042488] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # timeout set to 45 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 142.161617] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 142.166716] lkdtm: Attempting slab linear overflow ... <3>[ 142.172576] ============================================================================= <3>[ 142.180467] BUG kmalloc-1k (Tainted: G D W ): Right Redzone overwritten <3>[ 142.188535] ----------------------------------------------------------------------------- <3>[ 142.188535] <3>[ 142.198706] 0xc53af400-0xc53af403 @offset=29696. First byte 0x78 instead of 0xcc <3>[ 142.206374] FIX kmalloc-1k: Restoring Right Redzone 0xc53af400-0xc53af403=0xcc <3>[ 142.213943] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=6 cpu=1 pid=1642 <4>[ 142.221839] lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 <4>[ 142.226799] lkdtm_do_action+0x24/0x4c <4>[ 142.230852] direct_entry+0x11c/0x140 <4>[ 142.234703] full_proxy_write+0x58/0x90 <4>[ 142.238857] vfs_write+0xbc/0x3cc <4>[ 142.242407] ksys_write+0x74/0xe4 <4>[ 142.246053] ret_fast_syscall+0x0/0x1c <3>[ 142.250003] Freed in nfs3_proc_create+0x1b4/0x2c4 age=217 cpu=1 pid=1638 <4>[ 142.257077] nfs3_proc_create+0x1b4/0x2c4 <4>[ 142.261328] nfs_do_create+0xa8/0x178 <4>[ 142.265278] nfs_atomic_open_v23+0x84/0xd4 <4>[ 142.269631] path_openat+0xb18/0x1198 <4>[ 142.273585] do_filp_open+0xac/0x148 <4>[ 142.277437] do_sys_openat2+0xbc/0xe4 <4>[ 142.281283] sys_openat+0x98/0xd4 <4>[ 142.284927] ret_fast_syscall+0x0/0x1c <3>[ 142.288975] Slab 0xef7b53a0 objects=10 used=8 fp=0xc53ae400 flags=0x240(workingset|head|zone=0) <3>[ 142.297956] Object 0xc53af000 @offset=28672 fp=0xc53ae400 <3>[ 142.297956] <3>[ 142.305423] Redzone c53aec00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.314494] Redzone c53aec10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.323563] Redzone c53aec20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.332633] Redzone c53aec30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.341702] Redzone c53aec40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.350872] Redzone c53aec50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.359941] Redzone c53aec60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.369011] Redzone c53aec70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.378084] Redzone c53aec80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.387256] Redzone c53aec90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.396326] Redzone c53aeca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.405395] Redzone c53aecb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.414465] Redzone c53aecc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.423634] Redzone c53aecd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.432703] Redzone c53aece0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.441773] Redzone c53aecf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.450842] Redzone c53aed00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.459912] Redzone c53aed10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.469081] Redzone c53aed20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.478150] Redzone c53aed30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.487219] Redzone c53aed40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.496289] Redzone c53aed50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.505460] Redzone c53aed60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.514535] Redzone c53aed70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.523614] Redzone c53aed80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.532695] Redzone c53aed90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.541775] Redzone c53aeda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.550851] Redzone c53aedb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.559923] Redzone c53aedc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.569093] Redzone c53aedd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.578162] Redzone c53aede0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.587233] Redzone c53aedf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.596304] Redzone c53aee00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.605373] Redzone c53aee10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.614543] Redzone c53aee20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.623613] Redzone c53aee30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.632682] Redzone c53aee40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.641751] Redzone c53aee50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.650921] Redzone c53aee60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.659989] Redzone c53aee70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.669059] Redzone c53aee80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.678128] Redzone c53aee90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.687197] Redzone c53aeea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.696367] Redzone c53aeeb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.705436] Redzone c53aeec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.714505] Redzone c53aeed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.723574] Redzone c53aeee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.732744] Redzone c53aeef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.741814] Redzone c53aef00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.750883] Redzone c53aef10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.759952] Redzone c53aef20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.769121] Redzone c53aef30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.778190] Redzone c53aef40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.787259] Redzone c53aef50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.796329] Redzone c53aef60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.805397] Redzone c53aef70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.814567] Redzone c53aef80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.823636] Redzone c53aef90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.832705] Redzone c53aefa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.841774] Redzone c53aefb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.850943] Redzone c53aefc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.860012] Redzone c53aefd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.869082] Redzone c53aefe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.878150] Redzone c53aeff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 142.887221] Object c53af000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.896392] Object c53af010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.905461] Object c53af020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.914530] Object c53af030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.923600] Object c53af040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.932769] Object c53af050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.941838] Object c53af060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.950907] Object c53af070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.959976] Object c53af080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.969045] Object c53af090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.978215] Object c53af0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.987284] Object c53af0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 142.996353] Object c53af0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.005422] Object c53af0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.014592] Object c53af0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.023662] Object c53af0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.032732] Object c53af100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.041801] Object c53af110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.050970] Object c53af120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.060040] Object c53af130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.069109] Object c53af140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.078178] Object c53af150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.087248] Object c53af160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.096417] Object c53af170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.105487] Object c53af180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.114556] Object c53af190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.123625] Object c53af1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.132795] Object c53af1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.141864] Object c53af1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.150933] Object c53af1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.160002] Object c53af1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.169172] Object c53af1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.178241] Object c53af200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.187310] Object c53af210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.196378] Object c53af220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.205448] Object c53af230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.214617] Object c53af240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.223686] Object c53af250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.232755] Object c53af260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.241824] Object c53af270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.250994] Object c53af280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.260063] Object c53af290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.269132] Object c53af2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.278201] Object c53af2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.287371] Object c53af2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.296440] Object c53af2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.305509] Object c53af2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.314678] Object c53af2f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.323748] Object c53af300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.332817] Object c53af310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.341886] Object c53af320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.350955] Object c53af330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.360125] Object c53af340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.369193] Object c53af350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.378263] Object c53af360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.387332] Object c53af370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.396501] Object c53af380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.405571] Object c53af390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.414640] Object c53af3a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.423709] Object c53af3b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.432878] Object c53af3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.441948] Object c53af3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.451017] Object c53af3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.460086] Object c53af3f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... <3>[ 143.469156] Redzone c53af400: cc cc cc cc .... <3>[ 143.477221] Padding c53af434: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.486290] Padding c53af444: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.495460] Padding c53af454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.504529] Padding c53af464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.513598] Padding c53af474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.522667] Padding c53af484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.531837] Padding c53af494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.540906] Padding c53af4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.549975] Padding c53af4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.559044] Padding c53af4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.568213] Padding c53af4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.577283] Padding c53af4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.586352] Padding c53af4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.595421] Padding c53af504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.604590] Padding c53af514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.613659] Padding c53af524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.622728] Padding c53af534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.631797] Padding c53af544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.640967] Padding c53af554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.650036] Padding c53af564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.659105] Padding c53af574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.668174] Padding c53af584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.677343] Padding c53af594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.686412] Padding c53af5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.695480] Padding c53af5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.704549] Padding c53af5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.713619] Padding c53af5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.722788] Padding c53af5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.731858] Padding c53af5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.740927] Padding c53af604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.749996] Padding c53af614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.759165] Padding c53af624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.768235] Padding c53af634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.777303] Padding c53af644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.786373] Padding c53af654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.795542] Padding c53af664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.804612] Padding c53af674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.813681] Padding c53af684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.822750] Padding c53af694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.831919] Padding c53af6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.840989] Padding c53af6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.850058] Padding c53af6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.859127] Padding c53af6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.868196] Padding c53af6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.877366] Padding c53af6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.886435] Padding c53af704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.895504] Padding c53af714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.904573] Padding c53af724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.913743] Padding c53af734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.922812] Padding c53af744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.931881] Padding c53af754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.940950] Padding c53af764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.950119] Padding c53af774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.959188] Padding c53af784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.968257] Padding c53af794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.977326] Padding c53af7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.986496] Padding c53af7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 143.995565] Padding c53af7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.004634] Padding c53af7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.013704] Padding c53af7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.022873] Padding c53af7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 144.031547] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 <4>[ 144.041235] Tainted: [D]=DIE, [W]=WARN <4>[ 144.045173] Hardware name: STM32 (Device Tree Support) <4>[ 144.050621] Call trace: <4>[ 144.050637] unwind_backtrace from show_stack+0x18/0x1c <4>[ 144.058943] show_stack from dump_stack_lvl+0x88/0xb8 <4>[ 144.064318] dump_stack_lvl from check_object+0x1c0/0x474 <4>[ 144.069988] check_object from free_to_partial_list+0x178/0x58c <4>[ 144.076156] free_to_partial_list from kfree+0x224/0x2dc <4>[ 144.081719] kfree from lkdtm_do_action+0x24/0x4c <4>[ 144.086788] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 144.092562] direct_entry from full_proxy_write+0x58/0x90 <4>[ 144.098239] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 144.103710] vfs_write from ksys_write+0x74/0xe4 <4>[ 144.108574] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 144.114040] Exception stack(0xf1769fa8 to 0xf1769ff0) <4>[ 144.119398] 9fa0: 00000015 00000015 00000001 b6e34000 00000015 00000001 <4>[ 144.127871] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6e34000 00020000 0045fe38 <4>[ 144.136339] 9fe0: 00000004 be908788 b6efa33b b6e73616 <3>[ 144.141689] FIX kmalloc-1k: Object at 0xc53af000 not freed # [ 142.161617] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 142.166716] lkdtm: Attempting slab linear overflow ... # [ 142.172576] ============================================================================= # [ 142.180467] BUG kmalloc-1k (Tainted: G D W ): Right Redzone overwritten # [ 142.188535] ----------------------------------------------------------------------------- # # [ 142.198706] 0xc53af400-0xc53af403 @offset=29696. First byte 0x78 instead of 0xcc # [ 142.206374] FIX kmalloc-1k: Restoring Right Redzone 0xc53af400-0xc53af403=0xcc # [ 142.213943] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=6 cpu=1 pid=1642 # [ 142.221839] lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 # [ 142.226799] lkdtm_do_action+0x24/0x4c # [ 142.230852] direct_entry+0x11c/0x140 # [ 142.234703] full_proxy_write+0x58/0x90 # [ 142.238857] vfs_write+0xbc/0x3cc # [ 142.242407] ksys_write+0x74/0xe4 # [ 142.246053] ret_fast_syscall+0x0/0x1c # [ 142.250003] Freed in nfs3_proc_create+0x1b4/0x2c4 age=217 cpu=1 pid=1638 # [ 142.257077] nfs3_proc_create+0x1b4/0x2c4 # [ 142.261328] nfs_do_create+0xa8/0x178 # [ 142.265278] nfs_atomic_open_v23+0x84/0xd4 # [ 142.269631] path_openat+0xb18/0x1198 # [ 142.273585] do_filp_open+0xac/0x148 # [ 142.277437] do_sys_openat2+0xbc/0xe4 # [ 142.281283] sys_openat+0x98/0xd4 # [ 142.284927] ret_fast_syscall+0x0/0x1c # [ 142.288975] Slab 0xef7b53a0 objects=10 used=8 fp=0xc53ae400 flags=0x240(workingset|head|zone=0) # [ 142.297956] Object 0xc53af000 @offset=28672 fp=0xc53ae400 # # [ 142.305423] Redzone c53aec00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.314494] Redzone c53aec10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.323563] Redzone c53aec20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.332633] Redzone c53aec30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.341702] Redzone c53aec40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.350872] Redzone c53aec50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.359941] Redzone c53aec60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.369011] Redzone c53aec70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.378084] Redzone c53aec80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.387256] Redzone c53aec90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.396326] Redzone c53aeca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.405395] Redzone c53aecb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.414465] Redzone c53aecc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.423634] Redzone c53aecd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.432703] Redzone c53aece0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.441773] Redzone c53aecf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.450842] Redzone c53aed00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.459912] Redzone c53aed10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.469081] Redzone c53aed20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.478150] Redzone c53aed30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.487219] Redzone c53aed40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.496289] Redzone c53aed50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.505460] Redzone c53aed60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.514535] Redzone c53aed70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.523614] Redzone c53aed80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.532695] Redzone c53aed90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.541775] Redzone c53aeda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.550851] Redzone c53aedb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.559923] Redzone c53aedc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.569093] Redzone c53aedd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.578162] Redzone c53aede0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.587233] Redzone c53aedf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.596304] Redzone c53aee00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.605373] Redzone c53aee10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.614543] Redzone c53aee20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.623613] Redzone c53aee30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.632682] Redzone c53aee40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.641751] Redzone c53aee50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.650921] Redzone c53aee60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.659989] Redzone c53aee70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.669059] Redzone c53aee80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.678128] Redzone c53aee90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.687197] Redzone c53aeea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.696367] Redzone c53aeeb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.705436] Redzone c53aeec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.714505] Redzone c53aeed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.723574] Redzone c53aeee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.732744] Redzone c53aeef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.741814] Redzone c53aef00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.750883] Redzone c53aef10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.759952] Redzone c53aef20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.769121] Redzone c53aef30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.778190] Redzone c53aef40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.787259] Redzone c53aef50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.796329] Redzone c53aef60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.805397] Redzone c53aef70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.814567] Redzone c53aef80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.823636] Redzone c53aef90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.832705] Redzone c53aefa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.841774] Redzone c53aefb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.850943] Redzone c53aefc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.860012] Redzone c53aefd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.869082] Redzone c53aefe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.878150] Redzone c53aeff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 142.887221] Object c53af000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.896392] Object c53af010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.905461] Object c53af020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.914530] Object c53af030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.923600] Object c53af040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.932769] Object c53af050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.941838] Object c53af060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.950907] Object c53af070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.959976] Object c53af080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.969045] Object c53af090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.978215] Object c53af0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.987284] Object c53af0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 142.996353] Object c53af0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.005422] Object c53af0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.014592] Object c53af0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.023662] Object c53af0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.032732] Object c53af100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.041801] Object c53af110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.050970] Object c53af120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.060040] Object c53af130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.069109] Object c53af140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.078178] Object c53af150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.087248] Object c53af160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.096417] Object c53af170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.105487] Object c53af180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.114556] Object c53af190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.123625] Object c53af1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.132795] Object c53af1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.141864] Object c53af1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.150933] Object c53af1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.160002] Object c53af1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.169172] Object c53af1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.178241] Object c53af200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.187310] Object c53af210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.196378] Object c53af220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.205448] Object c53af230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.214617] Object c53af240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.223686] Object c53af250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.232755] Object c53af260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.241824] Object c53af270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.250994] Object c53af280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.260063] Object c53af290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.269132] Object c53af2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.278201] Object c53af2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.287371] Object c53af2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.296440] Object c53af2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.305509] Object c53af2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.314678] Object c53af2f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.323748] Object c53af300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.332817] Object c53af310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.341886] Object c53af320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.350955] Object c53af330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.360125] Object c53af340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.369193] Object c53af350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.378263] Object c53af360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.387332] Object c53af370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.396501] Object c53af380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.405571] Object c53af390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.414640] Object c53af3a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.423709] Object c53af3b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.432878] Object c53af3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.441948] Object c53af3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.451017] Object c53af3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.460086] Object c53af3f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... # [ 143.469156] Redzone c53af400: cc cc cc cc .... # [ 143.477221] Padding c53af434: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.486290] Padding c53af444: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.495460] Padding c53af454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.504529] Padding c53af464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.513598] Padding c53af474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.522667] Padding c53af484: 5a 5a 5a 5a 5a 5a 5a 5a 5<6>[ 145.778815] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW <6>[ 145.785587] lkdtm: Attempting vmalloc linear overflow ... <1>[ 145.791045] 8<--- cut here --- <1>[ 145.794386] Unable to handle kernel paging request at virtual address f0950000 when write a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 1<1>[ 145.805462] [f0950000] *pgd=c323b811, *pte=00000000, *ppte=00000000 43.531837] Padding c53a<0>[ 145.815593] Internal error: Oops: 807 [#5] SMP ARM <4>[ 145.820683] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 145.857165] CPU: 0 UID: 0 PID: 1681 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 145.866762] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 145.872008] Hardware name: STM32 (Device Tree Support) <4>[ 145.877355] PC is at mmioset+0x84/0xac <4>[ 145.881427] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 <4>[ 145.887398] pc : [] lr : [] psr: 00080013 <4>[ 145.893953] sp : f17a9eb0 ip : f0950000 fp : 004bfe38 <4>[ 145.899402] r10: c56b2e00 r9 : f17a9f80 r8 : c278c854 <4>[ 145.904952] r7 : f17a9f80 r6 : 00000000 r5 : f0951000 r4 : f094f000 <4>[ 145.911709] r3 : aaaaaaaa r2 : ffffffc1 r1 : aaaaaaaa r0 : f094f000 <4>[ 145.918567] Flags: nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 145.926031] Control: 10c5387d Table: c52e806a DAC: 00000051 <1>[ 145.931981] Register r0 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 <1>[ 145.944402] Register r1 information: non-paged memory <1>[ 145.949758] Register r2 information: non-paged memory <1>[ 145.955111] Register r3 information: non-paged memory <1>[ 145.960464] Register r4 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 <1>[ 145.972877] Register r5 information: 1-page vmalloc region starting at 0xf0951000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60 <1>[ 145.985289] Register r6 information: NULL pointer <1>[ 145.990240] Register r7 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388 <1>[ 146.001252] Register r8 information: non-slab/vmalloc memory <1>[ 146.007212] Register r9 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388 <1>[ 146.018215] Register r10 information: slab kmalloc-192 start c56b2dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 146.032079] full_proxy_open+0x90/0x36c <6>[ 146.036433] do_dentry_open+0x144/0x4dc <6>[ 146.040792] vfs_open+0x2c/0xec <6>[ 146.044438] path_openat+0x748/0x1198 <6>[ 146.048693] do_filp_open+0xac/0x148 <6>[ 146.052745] do_sys_openat2+0xbc/0xe4 <6>[ 146.056992] sys_openat+0x98/0xd4 <6>[ 146.060837] ret_fast_syscall+0x0/0x1c <4>[ 146.065087] Free path: <6>[ 146.067816] full_proxy_release+0x74/0xd4 <6>[ 146.072371] __fput+0xdc/0x2ec <6>[ 146.075919] task_work_run+0x98/0xc8 <6>[ 146.080076] do_exit+0x374/0xa1c <6>[ 146.083825] do_group_exit+0x40/0x8c <6>[ 146.087975] pid_child_should_wake+0x0/0x94 <1>[ 146.092629] Register r11 information: non-paged memory <1>[ 146.098085] Register r12 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 <0>[ 146.110601] Process cat (pid: 1681, stack limit = 0xf17a8000) <0>[ 146.116657] Stack: (0xf17a9eb0 to 0xf17aa000) <0>[ 146.121309] 9ea0: 00000018 c8a3e000 00000000 c0e0d394 <0>[ 146.129783] 9ec0: 00000018 c0e0d778 c0e0d65c c8526440 b6dc8000 00000018 c39400d0 c0898248 <0>[ 146.138256] 9ee0: c8526440 c08981f0 f17a9f80 b6dc8000 c83ec640 00000018 c56b2e00 c062eaac <0>[ 146.146728] 9f00: c52eadb0 00000000 00000000 00000000 00000000 00000018 b6dc8000 0001ffe8 <0>[ 146.155199] 9f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000 <0>[ 146.163670] 9f40: 00000000 00000000 00000000 00000000 00000022 e3365672 00000000 c8526440 <0>[ 146.172142] 9f60: c8526440 00000000 00000000 c03002f0 c83ec640 00000004 004bfe38 c062efe4 <0>[ 146.180614] 9f80: 00000000 00000000 00000000 e3365672 000000c0 00000018 00000018 7ff00000 <0>[ 146.189086] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dc8000 00000018 00000001 <0>[ 146.197558] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38 <0>[ 146.206030] 9fe0: 00000004 beecd788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000 <0>[ 146.214594] Call trace: <0>[ 146.214608] mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 <0>[ 146.223723] lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c <0>[ 146.230810] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 146.236585] direct_entry from full_proxy_write+0x58/0x90 <0>[ 146.242260] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 146.247731] vfs_write from ksys_write+0x74/0xe4 <0>[ 146.252695] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 146.258059] Exception stack(0xf17a9fa8 to 0xf17a9ff0) <0>[ 146.263415] 9fa0: 00000018 00000018 00000001 b6dc8000 00000018 00000001 <0>[ 146.271887] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38 <0>[ 146.280356] 9fe0: 00000004 beecd788 b6e8e33b b6e07616 <0>[ 146.285713] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) f494: 5a<4>[ 146.293336] ---[ end trace 0000000000000000 ]--- 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.540906] Padding c53af4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.549975] Padding c53af4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.559044] Padding c53af4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.568213] Padding c53af4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.577283] Padding c53af4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.586352] Padding c53af4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.595421] Padding c53af504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.604590] Padding c53af514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.613659] Padding c53af524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.622728] Padding c53af534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.631797] Padding c53af544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.640967] Padding c53af554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.650036] Padding c53af564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.659105] Padding c53af574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.668174] Padding c53af584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.677343] Padding c53af594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.686412] Padding c53af5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.695480] Padding c53af5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.704549] Padding c53af5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.713619] Padding c53af5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.722788] Padding c53af5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.731858] Padding c53af5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.740927] Padding c53af604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.749996] Padding c53af614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.759165] Padding c53af624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.768235] Padding c53af634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.777303] Padding c53af644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.786373] Padding c53af654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.795542] Padding c53af664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.804612] Padding c53af674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.813681] Padding c53af684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.822750] Padding c53af694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.831919] Padding c53af6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.840989] Padding c53af6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.850058] Padding c53af6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.859127] Padding c53af6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.868196] Padding c53af6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.877366] Padding c53af6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.886435] Padding c53af704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.895504] Padding c53af714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.904573] Padding c53af724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.913743] Padding c53af734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.922812] Padding c53af744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.931881] Padding c53af754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.940950] Padding c53af764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.950119] Padding c53af774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.959188] Padding c53af784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.968257] Padding c53af794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.977326] Padding c53af7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.986496] Padding c53af7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 143.995565] Padding c53af7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.004634] Padding c53af7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.013704] Padding c53af7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.022873] Padding c53af7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 144.031547] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241106 #1 # [ 144.041235] Tainted: [D]=DIE, [W]=WARN # [ 144.045173] Hardware name: STM32 (Device Tree Support) # [ 144.050621] Call trace: # [ 144.050637] unwind_backtrace from show_stack+0x18/0x1c # [ 144.058943] show_stack from dump_stack_lvl+0x88/0xb8 # [ 144.064318] dump_stack_lvl from check_object+0x1c0/0x474 # [ 144.069988] check_object from free_to_partial_list+0x178/0x58c # [ 144.076156] free_to_partial_list from kfree+0x224/0x2dc # [ 144.081719] kfree from lkdtm_do_action+0x24/0x4c # [ 144.086788] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 144.092562] direct_entry from full_proxy_write+0x58/0x90 # [ 144.098239] full_proxy_write from vfs_write+0xbc/0x3cc # [ 144.103710] vfs_write from ksys_write+0x74/0xe4 # [ 144.108574] ksys_write from ret_fast_syscall+0x0/0x1c # [ 144.114040] Exception stack(0xf1769fa8 to 0xf1769ff0) # [ 144.119398] 9fa0: 00000015 00000015 00000001 b6e34000 00000015 00000001 # [ 144.127871] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6e34000 00020000 0045fe38 # [ 144.136339] 9fe0: 00000004 be908788 b6efa33b b6e73616 # [ 144.141689] FIX kmalloc-1k: Object at 0xc53af000 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # Segmentation fault # [ 145.778815] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 145.785587] lkdtm: Attempting vmalloc linear overflow ... # [ 145.791045] 8<--- cut here --- # [ 145.794386] Unable to handle kernel paging request at virtual address f0950000 when write # [ 145.805462] [f0950000] *pgd=c323b811, *pte=00000000, *ppte=00000000 # [ 145.815593] Internal error: Oops: 807 [#5] SMP ARM # [ 145.820683] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 145.857165] CPU: 0 UID: 0 PID: 1681 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 145.866762] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 145.872008] Hardware name: STM32 (Device Tree Support) # [ 145.877355] PC is at mmioset+0x84/0xac # [ 145.881427] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 # [ 145.887398] pc : [] lr : [] psr: 00080013 # [ 145.893953] sp : f17a9eb0 ip : f0950000 fp : 004bfe38 # [ 145.899402] r10: c56b2e00 r9 : f17a9f80 r8 : c278c854 # [ 145.904952] r7 : f17a9f80 r6 : 00000000 r5 : f0951000 r4 : f094f000 # [ 145.911709] r3 : aaaaaaaa r2 : ffffffc1 r1 : aaaaaaaa r0 : f094f000 # [ 145.918567] Flags: nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 145.926031] Control: 10c5387d Table: c52e806a DAC: 00000051 # [ 145.931981] Register r0 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 # [ 145.944402] Register r1 information: non-paged memory # [ 145.949758] Register r2 information: non-paged memory # [ 145.955111] Register r3 information: non-paged memory # [ 145.960464] Register r4 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 # [ 145.972877] Register r5 information: 1-page vmalloc region starting at 0xf0951000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60 # [ 145.985289] Register r6 information: NULL pointer # [ 145.990240] Register r7 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388 # [ 146.001252] Register r8 information: non-slab/vmalloc memory # [ 146.007212] Register r9 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388 # [ 146.018215] Register r10 information: slab kmalloc-192 start c56b2dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 146.032079] full_proxy_open+0x90/0x36c # [ 146.036433] do_dentry_open+0x144/0x4dc # [ 146.040792] vfs_open+0x2c/0xec # [ 146.044438] path_openat+0x748/0x1198 # [ 146.048693] do_filp_open+0xac/0x148 # [ 146.052745] do_sys_openat2+0xbc/0xe4 # [ 146.056992] sys_openat+0x98/0xd4 # [ 146.060837] ret_fast_syscall+0x0/0x1c # [ 146.065087] Free path: # [ 146.067816] full_proxy_release+0x74/0xd4 # [ 146.072371] __fput+0xdc/0x2ec # [ 146.075919] task_work_run+0x98/0xc8 # [ 146.080076] do_exit+0x374/0xa1c # [ 146.083825] do_group_exit+0x40/0x8c # [ 146.087975] pid_child_should_wake+0x0/0x94 # [ 146.092629] Register r11 information: non-paged memory # [ 146.098085] Register r12 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 # [ 146.110601] Process cat (pid: 1681, stack limit = 0xf17a8000) # [ 146.116657] Stack: (0xf17a9eb0 to 0xf17aa000) # [ 146.121309] 9ea0: 00000018 c8a3e000 00000000 c0e0d394 # [ 146.129783] 9ec0: 00000018 c0e0d778 c0e0d65c c8526440 b6dc8000 00000018 c39400d0 c0898248 # [ 146.138256] 9ee0: c8526440 c08981f0 f17a9f80 b6dc8000 c83ec640 00000018 c56b2e00 c062eaac # [ 146.146728] 9f00: c52eadb0 00000000 00000000 00000000 00000000 00000018 b6dc8000 0001ffe8 # [ 146.155199] 9f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000 # [ 146.163670] 9f40: 00000000 00000000 00000000 00000000 00000022 e3365672 00000000 c8526440 # [ 146.172142] 9f60: c8526440 00000000 00000000 c03002f0 c83ec640 00000004 004bfe38 c062efe4 # [ 146.180614] 9f80: 00000000 00000000 00000000 e3365672 000000c0 00000018 00000018 7ff00000 # [ 146.189086] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dc8000 00000018 00000001 # [ 146.197558] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38 # [ 146.206030] 9fe0: 00000004 beecd788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000 # [ 146.214594] Call trace: # [ 146.214608] mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 # [ 146.223723] lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 146.230810] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 146.236585] direct_entry from full_proxy_write+0x58/0x90 # [ 146.242260] full_proxy_write from vfs_write+0xbc/0x3cc # [ 146.247731] vfs_write from ksys_write+0x74/0xe4 # [ 146.252695] ksys_write from ret_fast_syscall+0x0/0x1c # [ 146.258059] Exception stack(0xf17a9fa8 to 0xf17a9ff0) # [ 146.263415] 9fa0: 00000018 00000018 00000001 b6dc8000 00000018 00000001 # [ 146.271887] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38 # [ 146.280356] 9fe0: 00000004 beecd788 b6e8e33b b6e07616 # [ 146.285713] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) # [ 146.293336] ---[ end trace 0000000000000000 ]--- # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 148.613449] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 148.618077] lkdtm: Value in memory before free: 12345678 <6>[ 148.624238] lkdtm: Attempting bad read from freed memory <6>[ 148.629231] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 148.613449] lkdtm: Performing direct entry READ_AFTER_FREE # [ 148.618077] lkdtm: Value in memory before free: 12345678 # [ 148.624238] lkdtm: Attempting bad read from freed memory # [ 148.629231] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 24 selftests: lkdtm: READ_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 150.516012] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 150.521105] lkdtm: Value in memory before free: 12345678 <6>[ 150.527166] lkdtm: Attempting to read from freed memory <6>[ 150.532233] lkdtm: Memory correctly poisoned (0) # [ 150.516012] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 150.521105] lkdtm: Value in memory before free: 12345678 # [ 150.527166] lkdtm: Attempting to read from freed memory # [ 150.532233] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 151.776006] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 151.780908] lkdtm: Memory appears initialized (6b, no earlier values) # [ 151.776006] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 151.780908] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 153.032367] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 153.037323] lkdtm: Memory appears initialized (0, no earlier values) # [ 153.032367] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 153.037323] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 154.200753] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 154.205397] lkdtm: Attempting double slab free ... <3>[ 154.211023] ============================================================================= <3>[ 154.218811] BUG lkdtm-heap-double_free (Tainted: G B D W ): Slab has 0 allocated objects but 1 are to be freed <3>[ 154.218811] <3>[ 154.231813] ----------------------------------------------------------------------------- <3>[ 154.231813] <3>[ 154.242086] Slab 0xef7b0018 objects=32 used=0 fp=0xc5156008 flags=0x200(workingset|zone=0) <4>[ 154.250672] CPU: 1 UID: 0 PID: 2009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 154.260260] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 154.265504] Hardware name: STM32 (Device Tree Support) <4>[ 154.270951] Call trace: <4>[ 154.270965] unwind_backtrace from show_stack+0x18/0x1c <4>[ 154.279170] show_stack from dump_stack_lvl+0x88/0xb8 <4>[ 154.284540] dump_stack_lvl from slab_err+0x78/0xb0 <4>[ 154.289711] slab_err from free_to_partial_list+0x4ec/0x58c <4>[ 154.295582] free_to_partial_list from kmem_cache_free+0x1a8/0x3c0 <4>[ 154.302051] kmem_cache_free from lkdtm_do_action+0x24/0x4c <4>[ 154.307923] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 154.313697] direct_entry from full_proxy_write+0x58/0x90 <4>[ 154.319371] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 154.324842] vfs_write from ksys_write+0x74/0xe4 <4>[ 154.329705] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 154.335170] Exception stack(0xf1995fa8 to 0xf1995ff0) <4>[ 154.340528] 5fa0: 00000011 00000011 00000001 b6e74000 00000011 00000001 <4>[ 154.349001] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e74000 00020000 0050fe38 <4>[ 154.357468] 5fe0: 00000004 bec5c788 b6f3a33b b6eb3616 <3>[ 154.362817] FIX lkdtm-heap-double_free: Object at 0xc5156008 not freed # [ 154.200753] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 154.205397] lkdtm: Attempting double slab free ... # [ 154.211023] ============================================================================= # [ 154.218811] BUG lkdtm-heap-double_free (Tainted: G B D W ): Slab has 0 allocated objects but 1 are to be freed # # [ 154.231813] ----------------------------------------------------------------------------- # # [ 154.242086] Slab 0xef7b0018 objects=32 used=0 fp=0xc5156008 flags=0x200(workingset|zone=0) # [ 154.250672] CPU: 1 UID: 0 PID: 2009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 154.260260] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 154.265504] Hardware name: STM32 (Device Tree Support) # [ 154.270951] Call trace: # [ 154.270965] unwind_backtrace from show_stack+0x18/0x1c # [ 154.279170] show_stack from dump_stack_lvl+0x88/0xb8 # [ 154.284540] dump_stack_lvl from slab_err+0x78/0xb0 # [ 154.289711] slab_err from free_to_partial_list+0x4ec/0x58c # [ 154.295582] free_to_partial_list from kmem_cache_free+0x1a8/0x3c0 # [ 154.302051] kmem_cache_free from lkdtm_do_action+0x24/0x4c # [ 154.307923] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 154.313697] direct_entry from full_proxy_write+0x58/0x90 # [ 154.319371] full_proxy_write from vfs_write+0xbc/0x3cc # [ 154.324842] vfs_write from ksys_write+0x74/0xe4 # [ 154.329705] ksys_write from ret_fast_syscall+0x0/0x1c # [ 154.335170] Exception stack(0xf1995fa8 to 0xf1995ff0) # [ 154.340528] 5fa0: 00000011 00000011 00000001 b6e74000 00000011 00000001 # [ 154.349001] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e74000 00020000 0050fe38 # [ 154.357468] 5fe0: 00000004 bec5c788 b6f3a33b b6eb3616 # [ 154.362817] FIX lkdtm-heap-double_free: Object at 0xc5156008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 155.550582] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 155.555153] lkdtm: Attempting cross-cache slab free ... <4>[ 155.561153] ------------[ cut here ]------------ <4>[ 155.565544] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0 <4>[ 155.573420] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 155.581991] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 155.618492] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 155.627996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 155.633248] Hardware name: STM32 (Device Tree Support) <4>[ 155.638697] Call trace: <4>[ 155.638712] unwind_backtrace from show_stack+0x18/0x1c <4>[ 155.646919] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 155.652291] dump_stack_lvl from __warn+0x84/0x134 <4>[ 155.657369] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 155.662754] warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0 <4>[ 155.669033] kmem_cache_free from lkdtm_do_action+0x24/0x4c <4>[ 155.674808] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 155.680581] direct_entry from full_proxy_write+0x58/0x90 <4>[ 155.686257] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 155.691828] vfs_write from ksys_write+0x74/0xe4 <4>[ 155.696692] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 155.702156] Exception stack(0xf19d5fa8 to 0xf19d5ff0) <4>[ 155.707515] 5fa0: 00000010 00000010 00000001 b6db4000 00000010 00000001 <4>[ 155.715989] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6db4000 00020000 004afe38 <4>[ 155.724457] 5fe0: 00000004 beda6788 b6e7a33b b6df3616 <4>[ 155.729918] ---[ end trace 0000000000000000 ]--- <3>[ 155.734747] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=180 cpu=1 pid=2048 <4>[ 155.742363] lkdtm_SLAB_FREE_CROSS+0x20/0x60 <4>[ 155.746940] lkdtm_do_action+0x24/0x4c <4>[ 155.750906] direct_entry+0x11c/0x140 <4>[ 155.754865] full_proxy_write+0x58/0x90 <4>[ 155.758932] vfs_write+0xbc/0x3cc <4>[ 155.762475] ksys_write+0x74/0xe4 <4>[ 155.766092] ret_fast_syscall+0x0/0x1c # [ 155.550582] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 155.555153] lkdtm: Attempting cross-cache slab free ... # [ 155.561153] ------------[ cut here ]------------ # [ 155.565544] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0 # [ 155.573420] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 155.581991] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 155.618492] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 155.627996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 155.633248] Hardware name: STM32 (Device Tree Support) # [ 155.638697] Call trace: # [ 155.638712] unwind_backtrace from show_stack+0x18/0x1c # [ 155.646919] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 155.652291] dump_stack_lvl from __warn+0x84/0x134 # [ 155.657369] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 155.662754] warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0 # [ 155.669033] kmem_cache_free from lkdtm_do_action+0x24/0x4c # [ 155.674808] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 155.680581] direct_entry from full_proxy_write+0x58/0x90 # [ 155.686257] full_proxy_write from vfs_write+0xbc/0x3cc # [ 155.691828] vfs_write from ksys_write+0x74/0xe4 # [ 155.696692] ksys_write from ret_fast_syscall+0x0/0x1c # [ 155.702156] Exception stack(0xf19d5fa8 to 0xf19d5ff0) # [ 155.707515] 5fa0: 00000010 00000010 00000001 b6db4000 00000010 00000001 # [ 155.715989] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6db4000 00020000 004afe38 # [ 155.724457] 5fe0: 00000004 beda6788 b6e7a33b b6df3616 # [ 155.729918] ---[ end trace 0000000000000000 ]--- # [ 155.734747] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=180 cpu=1 pid=2048 # [ 155.742363] lkdtm_SLAB_FREE_CROSS+0x20/0x60 # [ 155.746940] lkdtm_do_action+0x24/0x4c # [ 155.750906] direct_entry+0x11c/0x140 # [ 155.754865] full_proxy_write+0x58/0x90 # [ 155.758932] vfs_write+0xbc/0x3cc # [ 155.762475] ksys_write+0x74/0xe4 # [ 155.766092] ret_fast_syscall+0x0/0x1c # SLAB_FREE_CROSS: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 156.984927] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 156.989321] lkdtm: Attempting non-Slab slab free ... <4>[ 156.994545] ------------[ cut here ]------------ <4>[ 156.999530] WARNING: CPU: 1 PID: 2087 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0 <4>[ 157.007414] virt_to_cache: Object is not a Slab page! <4>[ 157.012763] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 157.049293] CPU: 1 UID: 0 PID: 2087 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 157.058798] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 157.063949] Hardware name: STM32 (Device Tree Support) <4>[ 157.069399] Call trace: <4>[ 157.069415] unwind_backtrace from show_stack+0x18/0x1c <4>[ 157.077722] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 157.083093] dump_stack_lvl from __warn+0x84/0x134 <4>[ 157.088171] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 157.093550] warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0 <4>[ 157.099727] kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44 <4>[ 157.106008] lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c <4>[ 157.112386] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 157.118160] direct_entry from full_proxy_write+0x58/0x90 <4>[ 157.123835] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 157.129306] vfs_write from ksys_write+0x74/0xe4 <4>[ 157.134169] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 157.139634] Exception stack(0xf1a0dfa8 to 0xf1a0dff0) <4>[ 157.144992] dfa0: 0000000f 0000000f 00000001 b6e04000 0000000f 00000001 <4>[ 157.153465] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e04000 00020000 0044fe38 <4>[ 157.161933] dfe0: 00000004 beb72788 b6eca33b b6e43616 <4>[ 157.167405] ---[ end trace 0000000000000000 ]--- # [ 156.984927] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 156.989321] lkdtm: Attempting non-Slab slab free ... # [ 156.994545] ------------[ cut here ]------------ # [ 156.999530] WARNING: CPU: 1 PID: 2087 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0 # [ 157.007414] virt_to_cache: Object is not a Slab page! # [ 157.012763] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 157.049293] CPU: 1 UID: 0 PID: 2087 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 157.058798] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 157.063949] Hardware name: STM32 (Device Tree Support) # [ 157.069399] Call trace: # [ 157.069415] unwind_backtrace from show_stack+0x18/0x1c # [ 157.077722] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 157.083093] dump_stack_lvl from __warn+0x84/0x134 # [ 157.088171] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 157.093550] warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0 # [ 157.099727] kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44 # [ 157.106008] lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c # [ 157.112386] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 157.118160] direct_entry from full_proxy_write+0x58/0x90 # [ 157.123835] full_proxy_write from vfs_write+0xbc/0x3cc # [ 157.129306] vfs_write from ksys_write+0x74/0xe4 # [ 157.134169] ksys_write from ret_fast_syscall+0x0/0x1c # [ 157.139634] Exception stack(0xf1a0dfa8 to 0xf1a0dff0) # [ 157.144992] dfa0: 0000000f 0000000f 00000001 b6e04000 0000000f 00000001 # [ 157.153465] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e04000 00020000 0044fe38 # [ 157.161933] dfe0: 00000004 beb72788 b6eca33b b6e43616 # [ 157.167405] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh # timeout set to 45 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SMP_CALL_LOCKUP.sh # Skipping SMP_CALL_LOCKUP: Hangs the system ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXEC_DATA.sh <6>[ 161.684632] lkdtm: Performing direct entry EXEC_DATA <6>[ 161.688643] lkdtm: attempting ok execution at c0e0ec80 <6>[ 161.694025] lkdtm: attempting bad execution at c29109d8 <1>[ 161.699571] 8<--- cut here --- <1>[ 161.702820] Unable to handle kernel paging request at virtual address c29109d8 when execute <1>[ 161.711502] [c29109d8] *pgd=c281141e(bad) <0>[ 161.715781] Internal error: Oops: 8000000d [#6] SMP ARM <4>[ 161.721242] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 161.757709] CPU: 0 UID: 0 PID: 2301 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 161.767398] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 161.772643] Hardware name: STM32 (Device Tree Support) <4>[ 161.777989] PC is at data_area+0x0/0x40 <4>[ 161.782153] LR is at execute_location+0x9c/0xac <4>[ 161.786914] pc : [] lr : [] psr: 60080013 <4>[ 161.793469] sp : f1b31eb0 ip : 00000000 fp : 004dfe38 <4>[ 161.799017] r10: c56a0540 r9 : f1b31f80 r8 : c278c8d4 <4>[ 161.804466] r7 : f1b31f80 r6 : 00000001 r5 : c29109d8 r4 : c0e0ec80 <4>[ 161.811324] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 161.818181] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 161.825545] Control: 10c5387d Table: c57b006a DAC: 00000051 <1>[ 161.831594] Register r0 information: non-paged memory <1>[ 161.836952] Register r1 information: NULL pointer <1>[ 161.841902] Register r2 information: NULL pointer <1>[ 161.846952] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 161.860624] copy_process+0x1f4/0x1fa8 <6>[ 161.864879] kernel_clone+0xac/0x388 <6>[ 161.869033] sys_clone+0x78/0x9c <6>[ 161.872785] ret_fast_syscall+0x0/0x1c <4>[ 161.877034] Free path: <6>[ 161.879764] rcu_core+0x2dc/0xb14 <6>[ 161.883617] handle_softirqs+0x15c/0x430 <6>[ 161.888075] irq_exit+0xac/0xd4 <6>[ 161.891725] __irq_svc+0x8c/0xb8 <6>[ 161.895571] default_idle_call+0x20/0xc0 <6>[ 161.900028] do_idle+0x258/0x2f0 <6>[ 161.903778] cpu_startup_entry+0x30/0x34 <6>[ 161.908230] rest_init+0xd4/0xd8 <6>[ 161.911980] start_kernel+0x744/0x764 <1>[ 161.916136] Register r4 information: non-slab/vmalloc memory <1>[ 161.922095] Register r5 information: non-slab/vmalloc memory <1>[ 161.928051] Register r6 information: non-paged memory <1>[ 161.933405] Register r7 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388 <1>[ 161.944414] Register r8 information: non-slab/vmalloc memory <1>[ 161.950372] Register r9 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388 <1>[ 161.961376] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 161.975235] full_proxy_open+0x90/0x36c <6>[ 161.979587] do_dentry_open+0x144/0x4dc <6>[ 161.983948] vfs_open+0x2c/0xec <6>[ 161.987593] path_openat+0x748/0x1198 <6>[ 161.991848] do_filp_open+0xac/0x148 <6>[ 161.995900] do_sys_openat2+0xbc/0xe4 <6>[ 162.000147] sys_openat+0x98/0xd4 <6>[ 162.003992] ret_fast_syscall+0x0/0x1c <4>[ 162.008240] Free path: <6>[ 162.010969] full_proxy_release+0x74/0xd4 <6>[ 162.015524] __fput+0xdc/0x2ec <6>[ 162.019074] task_work_run+0x98/0xc8 <6>[ 162.023231] do_exit+0x374/0xa1c <6>[ 162.026980] do_group_exit+0x40/0x8c <6>[ 162.031029] pid_child_should_wake+0x0/0x94 <1>[ 162.035783] Register r11 information: non-paged memory <1>[ 162.041238] Register r12 information: NULL pointer <0>[ 162.046290] Process cat (pid: 2301, stack limit = 0xf1b30000) <0>[ 162.052345] Stack: (0xf1b31eb0 to 0xf1b32000) <0>[ 162.056995] 1ea0: 0000000a c88d2000 00000000 c0e0d394 <0>[ 162.065469] 1ec0: 0000000a c0e0d778 c0e0d65c c4ff4740 b6d88000 0000000a c39400d0 c0898248 <0>[ 162.073941] 1ee0: c4ff4740 c08981f0 f1b31f80 b6d88000 c83ea840 0000000a c56a0540 c062eaac <0>[ 162.082413] 1f00: c57b2db0 00000000 00000000 00000000 00000000 0000000a b6d88000 0001fff6 <0>[ 162.090884] 1f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000 <0>[ 162.099355] 1f40: 00000000 00000000 00000000 00000000 00000022 280c3d6b 00000000 c4ff4740 <0>[ 162.107828] 1f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 004dfe38 c062efe4 <0>[ 162.116299] 1f80: 00000000 00000000 00000000 280c3d6b 000000c0 0000000a 0000000a 7ff00000 <0>[ 162.124770] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6d88000 0000000a 00000001 <0>[ 162.133242] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 <0>[ 162.141814] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 <0>[ 162.150278] Call trace: <0>[ 162.150299] execute_location from lkdtm_do_action+0x24/0x4c <0>[ 162.159009] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 162.164785] direct_entry from full_proxy_write+0x58/0x90 <0>[ 162.170459] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 162.175930] vfs_write from ksys_write+0x74/0xe4 <0>[ 162.180894] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 162.186258] Exception stack(0xf1b31fa8 to 0xf1b31ff0) <0>[ 162.191613] 1fa0: 0000000a 0000000a 00000001 b6d88000 0000000a 00000001 <0>[ 162.200085] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 <0>[ 162.208553] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616 <0>[ 162.213909] Code: 00000002 c6568040 c6568140 c3413f40 (e52de004) <4>[ 162.220264] ---[ end trace 0000000000000000 ]--- <6>[ 162.225209] note: cat[2301] exited with irqs disabled # Segmentation fault # [ 161.684632] lkdtm: Performing direct entry EXEC_DATA # [ 161.688643] lkdtm: attempting ok execution at c0e0ec80 # [ 161.694025] lkdtm: attempting bad execution at c29109d8 # [ 161.699571] 8<--- cut here --- # [ 161.702820] Unable to handle kernel paging request at virtual address c29109d8 when execute # [ 161.711502] [c29109d8] *pgd=c281141e(bad) # [ 161.715781] Internal error: Oops: 8000000d [#6] SMP ARM # [ 161.721242] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 161.757709] CPU: 0 UID: 0 PID: 2301 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 161.767398] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 161.772643] Hardware name: STM32 (Device Tree Support) # [ 161.777989] PC is at data_area+0x0/0x40 # [ 161.782153] LR is at execute_location+0x9c/0xac # [ 161.786914] pc : [] lr : [] psr: 60080013 # [ 161.793469] sp : f1b31eb0 ip : 00000000 fp : 004dfe38 # [ 161.799017] r10: c56a0540 r9 : f1b31f80 r8 : c278c8d4 # [ 161.804466] r7 : f1b31f80 r6 : 00000001 r5 : c29109d8 r4 : c0e0ec80 # [ 161.811324] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 161.818181] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 161.825545] Control: 10c5387d Table: c57b006a DAC: 00000051 # [ 161.831594] Register r0 information: non-paged memory # [ 161.836952] Register r1 information: NULL pointer # [ 161.841902] Register r2 information: NULL pointer # [ 161.846952] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 161.860624] copy_process+0x1f4/0x1fa8 # [ 161.864879] kernel_clone+0xac/0x388 # [ 161.869033] sys_clone+0x78/0x9c # [ 161.872785] ret_fast_syscall+0x0/0x1c # [ 161.877034] Free path: # [ 161.879764] rcu_core+0x2dc/0xb14 # [ 161.883617] handle_softirqs+0x15c/0x430 # [ 161.888075] irq_exit+0xac/0xd4 # [ 161.891725] __irq_svc+0x8c/0xb8 # [ 161.895571] default_idle_call+0x20/0xc0 # [ 161.900028] do_idle+0x258/0x2f0 # [ 161.903778] cpu_startup_entry+0x30/0x34 # [ 161.908230] rest_init+0xd4/0xd8 # [ 161.911980] start_kernel+0x744/0x764 # [ 161.916136] Register r4 information: non-slab/vmalloc memory # [ 161.922095] Register r5 information: non-slab/vmalloc memory # [ 161.928051] Register r6 information: non-paged memory # [ 161.933405] Register r7 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388 # [ 161.944414] Register r8 information: non-slab/vmalloc memory # [ 161.950372] Register r9 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388 # [ 161.961376] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 161.975235] full_proxy_open+0x90/0x36c # [ 161.979587] do_dentry_open+0x144/0x4dc # [ 161.983948] vfs_open+0x2c/0xec # [ 161.987593] path_openat+0x748/0x1198 # [ 161.991848] do_filp_open+0xac/0x148 # [ 161.995900] do_sys_openat2+0xbc/0xe4 # [ 162.000147] sys_openat+0x98/0xd4 # [ 162.003992] ret_fast_syscall+0x0/0x1c # [ 162.008240] Free path: # [ 162.010969] full_proxy_release+0x74/0xd4 # [ 162.015524] __fput+0xdc/0x2ec # [ 162.019074] task_work_run+0x98/0xc8 # [ 162.023231] do_exit+0x374/0xa1c # [ 162.026980] do_group_exit+0x40/0x8c # [ 162.031029] pid_child_should_wake+0x0/0x94 # [ 162.035783] Register r11 information: non-paged memory # [ 162.041238] Register r12 information: NULL pointer # [ 162.046290] Process cat (pid: 2301, stack limit = 0xf1b30000) # [ 162.052345] Stack: (0xf1b31eb0 to 0xf1b32000) # [ 162.056995] 1ea0: 0000000a c88d2000 00000000 c0e0d394 # [ 162.065469] 1ec0: 0000000a c0e0d778 c0e0d65c c4ff4740 b6d88000 0000000a c39400d0 c0898248 # [ 162.073941] 1ee0: c4ff4740 c08981f0 f1b31f80 b6d88000 c83ea840 0000000a c56a0540 c062eaac # [ 162.082413] 1f00: c57b2db0 00000000 00000000 00000000 00000000 0000000a b6d88000 0001fff6 # [ 162.090884] 1f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000 # [ 162.099355] 1f40: 00000000 00000000 00000000 00000000 00000022 280c3d6b 00000000 c4ff4740 # [ 162.107828] 1f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 004dfe38 c062efe4 # [ 162.116299] 1f80: 00000000 00000000 00000000 280c3d6b 000000c0 0000000a 0000000a 7ff00000 # [ 162.124770] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6d88000 0000000a 00000001 # [ 162.133242] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 # [ 162.141814] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 # [ 162.150278] Call trace: # [ 162.150299] execute_location from lkdtm_do_action+0x24/0x4c # [ 162.159009] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 162.164785] direct_entry from full_proxy_write+0x58/0x90 # [ 162.170459] full_proxy_write from vfs_write+0xbc/0x3cc # [ 162.175930] vfs_write from ksys_write+0x74/0xe4 # [ 162.180894] ksys_write from ret_fast_syscall+0x0/0x1c # [ 162.186258] Exception stack(0xf1b31fa8 to 0xf1b31ff0) # [ 162.191613] 1fa0: 0000000a 0000000a 00000001 b6d88000 0000000a 00000001 # [ 162.200085] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 # [ 162.208553] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616 # [ 162.213909] Code: 00000002 c6568040 c6568140 c3413f40 (e52de004) # [ 162.220264] ---[ end trace 0000000000000000 ]--- # [ 162.225209] note: cat[2301] exited with irqs disabled # EXEC_DATA: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_DATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_STACK.sh <6>[ 163.850263] lkdtm: Performing direct entry EXEC_STACK <6>[ 163.854396] lkdtm: attempting ok execution at c0e0ec80 <6>[ 163.860184] lkdtm: attempting bad execution at f1b91e74 <1>[ 163.865279] 8<--- cut here --- <1>[ 163.868491] Unable to handle kernel execution of memory at virtual address f1b91e74 when execute <1>[ 163.877690] [f1b91e74] *pgd=c88e5811, *pte=facd465f, *ppte=facd445f <0>[ 163.884187] Internal error: Oops: 8000000f [#7] SMP ARM <4>[ 163.889678] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 163.926066] CPU: 1 UID: 0 PID: 2382 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 163.935765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 163.940913] Hardware name: STM32 (Device Tree Support) <4>[ 163.946360] PC is at 0xf1b91e74 <4>[ 163.949815] LR is at execute_location+0x9c/0xac <4>[ 163.954581] pc : [] lr : [] psr: 60080013 <4>[ 163.961137] sp : f1b91e60 ip : 00000000 fp : 0041fe38 <4>[ 163.966687] r10: c56a0540 r9 : f1b91f80 r8 : c278c8dc <4>[ 163.972136] r7 : f1b91f80 r6 : 00000001 r5 : f1b91e74 r4 : c0e0ec80 <4>[ 163.978994] r3 : c55f0a40 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 163.985852] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 163.993217] Control: 10c5387d Table: c51b406a DAC: 00000051 <1>[ 163.999267] Register r0 information: non-paged memory <1>[ 164.004627] Register r1 information: NULL pointer <1>[ 164.009578] Register r2 information: NULL pointer <1>[ 164.014629] Register r3 information: slab task_struct start c55f0a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 164.028303] copy_process+0x1f4/0x1fa8 <6>[ 164.032558] kernel_clone+0xac/0x388 <6>[ 164.036712] sys_clone+0x78/0x9c <6>[ 164.040464] ret_fast_syscall+0x0/0x1c <4>[ 164.044714] Free path: <6>[ 164.047443] rcu_core+0x2dc/0xb14 <6>[ 164.051295] handle_softirqs+0x15c/0x430 <6>[ 164.055753] irq_exit+0xac/0xd4 <6>[ 164.059402] call_with_stack+0x18/0x20 <6>[ 164.063758] __irq_svc+0x9c/0xb8 <6>[ 164.067505] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 164.072864] kmem_cache_free+0x1a8/0x3c0 <6>[ 164.077316] sys_statx+0x7c/0xc4 <6>[ 164.081061] ret_fast_syscall+0x0/0x1c <1>[ 164.085309] Register r4 information: non-slab/vmalloc memory <1>[ 164.091270] Register r5 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388 <1>[ 164.102278] Register r6 information: non-paged memory <1>[ 164.107632] Register r7 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388 <1>[ 164.118637] Register r8 information: non-slab/vmalloc memory <1>[ 164.124595] Register r9 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388 <1>[ 164.135598] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 164.149459] full_proxy_open+0x90/0x36c <6>[ 164.153811] do_dentry_open+0x144/0x4dc <6>[ 164.158170] vfs_open+0x2c/0xec <6>[ 164.161814] path_openat+0x748/0x1198 <6>[ 164.166069] do_filp_open+0xac/0x148 <6>[ 164.170121] do_sys_openat2+0xbc/0xe4 <6>[ 164.174369] sys_openat+0x98/0xd4 <6>[ 164.178214] ret_fast_syscall+0x0/0x1c <4>[ 164.182462] Free path: <6>[ 164.185190] full_proxy_release+0x74/0xd4 <6>[ 164.189746] __fput+0xdc/0x2ec <6>[ 164.193294] task_work_run+0x98/0xc8 <6>[ 164.197451] do_exit+0x374/0xa1c <6>[ 164.201198] do_group_exit+0x40/0x8c <6>[ 164.205248] pid_child_should_wake+0x0/0x94 <1>[ 164.210002] Register r11 information: non-paged memory <1>[ 164.215457] Register r12 information: NULL pointer <0>[ 164.220509] Process cat (pid: 2382, stack limit = 0xf1b90000) <0>[ 164.226564] Stack: (0xf1b91e60 to 0xf1b92000) <0>[ 164.231220] 1e60: 0000000b c88c6000 00000000 c178011c c24d8800 e52de004 e28dd004 e12fff1e <0>[ 164.239695] 1e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3fc9 e3a01001 e1a04000 eb25c4d6 <0>[ 164.248171] 1ea0: e1a00004 e8bd4010 eadf3ceb e92d4010 e52de004 a89648fa c20bd7cc c0e0d394 <0>[ 164.256647] 1ec0: 0000000b c0e0d778 c0e0d65c c521d040 b6e78000 0000000b c39400d0 c0898248 <0>[ 164.265122] 1ee0: c521d040 c08981f0 f1b91f80 b6e78000 c55f0a40 0000000b c56a0540 c062eaac <0>[ 164.273599] 1f00: c51b6db8 00000000 00000000 00000000 00000000 0000000b b6e78000 0001fff5 <0>[ 164.282077] 1f20: 00000001 00000000 c8528240 00000000 00000000 00000000 00000000 00000000 <0>[ 164.290556] 1f40: 00000000 00000000 00000000 00000000 00000022 a89648fa 00000000 c521d040 <0>[ 164.299036] 1f60: c521d040 00000000 00000000 c03002f0 c55f0a40 00000004 0041fe38 c062efe4 <0>[ 164.307512] 1f80: 00000000 00000000 00000000 a89648fa 000000c0 0000000b 0000000b 7ff00000 <0>[ 164.315985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e78000 0000000b 00000001 <0>[ 164.324458] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 <0>[ 164.332930] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 <0>[ 164.341495] Call trace: <0>[ 164.341511] execute_location from lkdtm_EXEC_STACK+0x3c/0x60 <0>[ 164.350232] lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c <0>[ 164.356215] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 164.361991] direct_entry from full_proxy_write+0x58/0x90 <0>[ 164.367667] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 164.373141] vfs_write from ksys_write+0x74/0xe4 <0>[ 164.378105] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 164.383470] Exception stack(0xf1b91fa8 to 0xf1b91ff0) <0>[ 164.388825] 1fa0: 0000000b 0000000b 00000001 b6e78000 0000000b 00000001 <0>[ 164.397297] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 <0>[ 164.405765] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616 <0>[ 164.411122] Code: c88c6000 00000000 c178011c c24d8800 (e52de004) <4>[ 164.417814] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 163.850263] lkdtm: Performing direct entry EXEC_STACK # [ 163.854396] lkdtm: attempting ok execution at c0e0ec80 # [ 163.860184] lkdtm: attempting bad execution at f1b91e74 # [ 163.865279] 8<--- cut here --- # [ 163.868491] Unable to handle kernel execution of memory at virtual address f1b91e74 when execute # [ 163.877690] [f1b91e74] *pgd=c88e5811, *pte=facd465f, *ppte=facd445f # [ 163.884187] Internal error: Oops: 8000000f [#7] SMP ARM # [ 163.889678] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 163.926066] CPU: 1 UID: 0 PID: 2382 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 163.935765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 163.940913] Hardware name: STM32 (Device Tree Support) # [ 163.946360] PC is at 0xf1b91e74 # [ 163.949815] LR is at execute_location+0x9c/0xac # [ 163.954581] pc : [] lr : [] psr: 60080013 # [ 163.961137] sp : f1b91e60 ip : 00000000 fp : 0041fe38 # [ 163.966687] r10: c56a0540 r9 : f1b91f80 r8 : c278c8dc # [ 163.972136] r7 : f1b91f80 r6 : 00000001 r5 : f1b91e74 r4 : c0e0ec80 # [ 163.978994] r3 : c55f0a40 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 163.985852] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 163.993217] Control: 10c5387d Table: c51b406a DAC: 00000051 # [ 163.999267] Register r0 information: non-paged memory # [ 164.004627] Register r1 information: NULL pointer # [ 164.009578] Register r2 information: NULL pointer # [ 164.014629] Register r3 information: slab task_struct start c55f0a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 164.028303] copy_process+0x1f4/0x1fa8 # [ 164.032558] kernel_clone+0xac/0x388 # [ 164.036712] sys_clone+0x78/0x9c # [ 164.040464] ret_fast_syscall+0x0/0x1c # [ 164.044714] Free path: # [ 164.047443] rcu_core+0x2dc/0xb14 # [ 164.051295] handle_softirqs+0x15c/0x430 # [ 164.055753] irq_exit+0xac/0xd4 # [ 164.059402] call_with_stack+0x18/0x20 # [ 164.063758] __irq_svc+0x9c/0xb8 # [ 164.067505] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 164.072864] kmem_cache_free+0x1a8/0x3c0 # [ 164.077316] sys_statx+0x7c/0xc4 # [ 164.081061] ret_fast_syscall+0x0/0x1c # [ 164.085309] Register r4 information: non-slab/vmalloc memory # [ 164.091270] Register r5 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388 # [ 164.102278] Register r6 information: non-paged memory # [ 164.107632] Register r7 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388 # [ 164.118637] Register r8 information: non-slab/vmalloc memory # [ 164.124595] Register r9 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388 # [ 164.135598] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 164.149459] full_proxy_open+0x90/0x36c # [ 164.153811] do_dentry_open+0x144/0x4dc # [ 164.158170] vfs_open+0x2c/0xec # [ 164.161814] path_openat+0x748/0x1198 # [ 164.166069] do_filp_open+0xac/0x148 # [ 164.170121] do_sys_openat2+0xbc/0xe4 # [ 164.174369] sys_openat+0x98/0xd4 # [ 164.178214] ret_fast_syscall+0x0/0x1c # [ 164.182462] Free path: # [ 164.185190] full_proxy_release+0x74/0xd4 # [ 164.189746] __fput+0xdc/0x2ec # [ 164.193294] task_work_run+0x98/0xc8 # [ 164.197451] do_exit+0x374/0xa1c # [ 164.201198] do_group_exit+0x40/0x8c # [ 164.205248] pid_child_should_wake+0x0/0x94 # [ 164.210002] Register r11 information: non-paged memory # [ 164.215457] Register r12 information: NULL pointer # [ 164.220509] Process cat (pid: 2382, stack limit = 0xf1b90000) # [ 164.226564] Stack: (0xf1b91e60 to 0xf1b92000) # [ 164.231220] 1e60: 0000000b c88c6000 00000000 c178011c c24d8800 e52de004 e28dd004 e12fff1e # [ 164.239695] 1e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3fc9 e3a01001 e1a04000 eb25c4d6 # [ 164.248171] 1ea0: e1a00004 e8bd4010 eadf3ceb e92d4010 e52de004 a89648fa c20bd7cc c0e0d394 # [ 164.256647] 1ec0: 0000000b c0e0d778 c0e0d65c c521d040 b6e78000 0000000b c39400d0 c0898248 # [ 164.265122] 1ee0: c521d040 c08981f0 f1b91f80 b6e78000 c55f0a40 0000000b c56a0540 c062eaac # [ 164.273599] 1f00: c51b6db8 00000000 00000000 00000000 00000000 0000000b b6e78000 0001fff5 # [ 164.282077] 1f20: 00000001 00000000 c8528240 00000000 00000000 00000000 00000000 00000000 # [ 164.290556] 1f40: 00000000 00000000 00000000 00000000 00000022 a89648fa 00000000 c521d040 # [ 164.299036] 1f60: c521d040 00000000 00000000 c03002f0 c55f0a40 00000004 0041fe38 c062efe4 # [ 164.307512] 1f80: 00000000 00000000 00000000 a89648fa 000000c0 0000000b 0000000b 7ff00000 # [ 164.315985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e78000 0000000b 00000001 # [ 164.324458] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 # [ 164.332930] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 # [ 164.341495] Call trace: # [ 164.341511] execute_location from lkdtm_EXEC_STACK+0x3c/0x60 # [ 164.350232] lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c # [ 164.356215] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 164.361991] direct_entry from full_proxy_write+0x58/0x90 # [ 164.367667] full_proxy_write from vfs_write+0xbc/0x3cc # [ 164.373141] vfs_write from ksys_write+0x74/0xe4 # [ 164.378105] ksys_write from ret_fast_syscall+0x0/0x1c # [ 164.383470] Exception stack(0xf1b91fa8 to 0xf1b91ff0) # [ 164.388825] 1fa0: 0000000b 0000000b 00000001 b6e78000 0000000b 00000001 # [ 164.397297] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 # [ 164.405765] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616 # [ 164.411122] Code: c88c6000 00000000 c178011c c24d8800 (e52de004) # [ 164.417814] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_STACK.sh # timeout set to 45 # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 166.171902] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 166.176146] lkdtm: attempting ok execution at c0e0ec80 <6>[ 166.181484] lkdtm: attempting bad execution at c56a8ac0 <1>[ 166.187037] 8<--- cut here --- <1>[ 166.190294] Unable to handle kernel paging request at virtual address c56a8ac0 when execute <1>[ 166.198966] [c56a8ac0] *pgd=c561141e(bad) <0>[ 166.203234] Internal error: Oops: 8000000d [#8] SMP ARM <4>[ 166.208790] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 166.245255] CPU: 1 UID: 0 PID: 2466 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 166.254843] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 166.260087] Hardware name: STM32 (Device Tree Support) <4>[ 166.265433] PC is at 0xc56a8ac0 <4>[ 166.268883] LR is at execute_location+0x9c/0xac <4>[ 166.273748] pc : [] lr : [] psr: 60080013 <4>[ 166.280303] sp : f1bfdea8 ip : 00000000 fp : 0045fe38 <4>[ 166.285751] r10: c56a07c0 r9 : f1bfdf80 r8 : c278c8e4 <4>[ 166.291301] r7 : f1bfdf80 r6 : 00000001 r5 : c56a8ac0 r4 : c0e0ec80 <4>[ 166.298058] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 166.304916] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 166.312381] Control: 10c5387d Table: c8aec06a DAC: 00000051 <1>[ 166.318331] Register r0 information: non-paged memory <1>[ 166.323688] Register r1 information: NULL pointer <1>[ 166.328740] Register r2 information: NULL pointer <1>[ 166.333691] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 166.347362] copy_process+0x1f4/0x1fa8 <6>[ 166.351719] kernel_clone+0xac/0x388 <6>[ 166.355773] sys_clone+0x78/0x9c <6>[ 166.359525] ret_fast_syscall+0x0/0x1c <4>[ 166.363874] Free path: <6>[ 166.366503] rcu_core+0x2dc/0xb14 <6>[ 166.370356] handle_softirqs+0x15c/0x430 <6>[ 166.374813] irq_exit+0xac/0xd4 <6>[ 166.378563] __irq_svc+0x8c/0xb8 <6>[ 166.382309] finish_task_switch+0xbc/0x28c <6>[ 166.386961] __schedule+0x354/0xa24 <6>[ 166.390917] schedule_idle+0x2c/0x98 <6>[ 166.395069] cpu_startup_entry+0x30/0x34 <6>[ 166.399523] rest_init+0xd4/0xd8 <6>[ 166.403274] start_kernel+0x744/0x764 <1>[ 166.407430] Register r4 information: non-slab/vmalloc memory <1>[ 166.413390] Register r5 information: slab kmalloc-64 start c56a8a80 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c <6>[ 166.427151] lkdtm_EXEC_KMALLOC+0x24/0x3c <6>[ 166.431707] lkdtm_do_action+0x24/0x4c <6>[ 166.435960] direct_entry+0x11c/0x140 <6>[ 166.440213] full_proxy_write+0x58/0x90 <6>[ 166.444567] vfs_write+0xbc/0x3cc <6>[ 166.448417] ksys_write+0x74/0xe4 <6>[ 166.452265] ret_fast_syscall+0x0/0x1c <4>[ 166.456513] Free path: <6>[ 166.459242] rcu_core+0x2dc/0xb14 <6>[ 166.463092] handle_softirqs+0x15c/0x430 <6>[ 166.467547] irq_exit+0xac/0xd4 <6>[ 166.471196] call_with_stack+0x18/0x20 <6>[ 166.475452] __irq_usr+0x7c/0xa0 <1>[ 166.479298] Register r6 information: non-paged memory <1>[ 166.484551] Register r7 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388 <1>[ 166.495561] Register r8 information: non-slab/vmalloc memory <1>[ 166.501519] Register r9 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388 <1>[ 166.512523] Register r10 information: slab kmalloc-192 start c56a0780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 166.526384] full_proxy_open+0x90/0x36c <6>[ 166.530749] do_dentry_open+0x144/0x4dc <6>[ 166.535120] vfs_open+0x2c/0xec <6>[ 166.538775] path_openat+0x748/0x1198 <6>[ 166.543039] do_filp_open+0xac/0x148 <6>[ 166.547097] do_sys_openat2+0xbc/0xe4 <6>[ 166.551252] sys_openat+0x98/0xd4 <6>[ 166.555099] ret_fast_syscall+0x0/0x1c <4>[ 166.559449] Free path: <6>[ 166.562181] __free_slab+0xe4/0xf4 <6>[ 166.566029] kmem_cache_free_bulk.part.0+0x2e0/0x364 <6>[ 166.571586] kvfree_rcu_bulk+0x208/0x284 <6>[ 166.576043] kfree_rcu_monitor+0x1dc/0x2dc <6>[ 166.580696] process_one_work+0x1b8/0x450 <6>[ 166.585251] worker_thread+0x1d4/0x3c4 <6>[ 166.589503] kthread+0xe8/0x104 <6>[ 166.593150] ret_from_fork+0x14/0x28 <1>[ 166.597297] Register r11 information: non-paged memory <1>[ 166.602757] Register r12 information: NULL pointer <0>[ 166.607811] Process cat (pid: 2466, stack limit = 0xf1bfc000) <0>[ 166.613767] Stack: (0xf1bfdea8 to 0xf1bfe000) <0>[ 166.618421] dea0: c56a8ac0 c55a5000 00000000 c0e0ece8 0000000d c0e0d394 <0>[ 166.626896] dec0: 0000000d c0e0d778 c0e0d65c c52f3e40 b6e54000 0000000d c39400d0 c0898248 <0>[ 166.635369] dee0: c52f3e40 c08981f0 f1bfdf80 b6e54000 c83ea840 0000000d c56a07c0 c062eaac <0>[ 166.643941] df00: c8aeedb8 00000000 00000000 00000000 00000000 0000000d b6e54000 0001fff3 <0>[ 166.652411] df20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000 <0>[ 166.660882] df40: 00000000 00000000 00000000 00000000 00000022 736c9a9d 00000000 c52f3e40 <0>[ 166.669354] df60: c52f3e40 00000000 00000000 c03002f0 c83ea840 00000004 0045fe38 c062efe4 <0>[ 166.677826] df80: 00000000 00000000 00000000 736c9a9d 000000c0 0000000d 0000000d 7ff00000 <0>[ 166.686297] dfa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e54000 0000000d 00000001 <0>[ 166.694770] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38 <0>[ 166.703242] dfe0: 00000004 beadf788 b6f1a33b b6e93616 60080030 00000001 00000000 00000000 <0>[ 166.711706] Call trace: <0>[ 166.711723] execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c <0>[ 166.720742] lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c <0>[ 166.726823] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 166.732597] direct_entry from full_proxy_write+0x58/0x90 <0>[ 166.738274] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 166.743846] vfs_write from ksys_write+0x74/0xe4 <0>[ 166.748711] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 166.754078] Exception stack(0xf1bfdfa8 to 0xf1bfdff0) <0>[ 166.759435] dfa0: 0000000d 0000000d 00000001 b6e54000 0000000d 00000001 <0>[ 166.767910] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38 <0>[ 166.776383] dfe0: 00000004 beadf788 b6f1a33b b6e93616 <0>[ 166.781740] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) <4>[ 166.788096] ---[ end trace 0000000000000000 ]--- <6>[ 166.793043] note: cat[2466] exited with irqs disabled # Segmentation fault # [ 166.171902] lkdtm: Performing direct entry EXEC_KMALLOC # [ 166.176146] lkdtm: attempting ok execution at c0e0ec80 # [ 166.181484] lkdtm: attempting bad execution at c56a8ac0 # [ 166.187037] 8<--- cut here --- # [ 166.190294] Unable to handle kernel paging request at virtual address c56a8ac0 when execute # [ 166.198966] [c56a8ac0] *pgd=c561141e(bad) # [ 166.203234] Internal error: Oops: 8000000d [#8] SMP ARM # [ 166.208790] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 166.245255] CPU: 1 UID: 0 PID: 2466 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 166.254843] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 166.260087] Hardware name: STM32 (Device Tree Support) # [ 166.265433] PC is at 0xc56a8ac0 # [ 166.268883] LR is at execute_location+0x9c/0xac # [ 166.273748] pc : [] lr : [] psr: 60080013 # [ 166.280303] sp : f1bfdea8 ip : 00000000 fp : 0045fe38 # [ 166.285751] r10: c56a07c0 r9 : f1bfdf80 r8 : c278c8e4 # [ 166.291301] r7 : f1bfdf80 r6 : 00000001 r5 : c56a8ac0 r4 : c0e0ec80 # [ 166.298058] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 166.304916] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 166.312381] Control: 10c5387d Table: c8aec06a DAC: 00000051 # [ 166.318331] Register r0 information: non-paged memory # [ 166.323688] Register r1 information: NULL pointer # [ 166.328740] Register r2 information: NULL pointer # [ 166.333691] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 166.347362] copy_process+0x1f4/0x1fa8 # [ 166.351719] kernel_clone+0xac/0x388 # [ 166.355773] sys_clone+0x78/0x9c # [ 166.359525] ret_fast_syscall+0x0/0x1c # [ 166.363874] Free path: # [ 166.366503] rcu_core+0x2dc/0xb14 # [ 166.370356] handle_softirqs+0x15c/0x430 # [ 166.374813] irq_exit+0xac/0xd4 # [ 166.378563] __irq_svc+0x8c/0xb8 # [ 166.382309] finish_task_switch+0xbc/0x28c # [ 166.386961] __schedule+0x354/0xa24 # [ 166.390917] schedule_idle+0x2c/0x98 # [ 166.395069] cpu_startup_entry+0x30/0x34 # [ 166.399523] rest_init+0xd4/0xd8 # [ 166.403274] start_kernel+0x744/0x764 # [ 166.407430] Register r4 information: non-slab/vmalloc memory # [ 166.413390] Register r5 information: slab kmalloc-64 start c56a8a80 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c # [ 166.427151] lkdtm_EXEC_KMALLOC+0x24/0x3c # [ 166.431707] lkdtm_do_action+0x24/0x4c # [ 166.435960] direct_entry+0x11c/0x140 # [ 166.440213] full_proxy_write+0x58/0x90 # [ 166.444567] vfs_write+0xbc/0x3cc # [ 166.448417] ksys_write+0x74/0xe4 # [ 166.452265] ret_fast_syscall+0x0/0x1c # [ 166.456513] Free path: # [ 166.459242] rcu_core+0x2dc/0xb14 # [ 166.463092] handle_softirqs+0x15c/0x430 # [ 166.467547] irq_exit+0xac/0xd4 # [ 166.471196] call_with_stack+0x18/0x20 # [ 166.475452] __irq_usr+0x7c/0xa0 # [ 166.479298] Register r6 information: non-paged memory # [ 166.484551] Register r7 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388 # [ 166.495561] Register r8 information: non-slab/vmalloc memory # [ 166.501519] Register r9 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388 # [ 166.512523] Register r10 information: slab kmalloc-192 start c56a0780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 166.526384] full_proxy_open+0x90/0x36c # [ 166.530749] do_dentry_open+0x144/0x4dc # [ 166.535120] vfs_open+0x2c/0xec # [ 166.538775] path_openat+0x748/0x1198 # [ 166.543039] do_filp_open+0xac/0x148 # [ 166.547097] do_sys_openat2+0xbc/0xe4 # [ 166.551252] sys_openat+0x98/0xd4 # [ 166.555099] ret_fast_syscall+0x0/0x1c # [ 166.559449] Free path: # [ 166.562181] __free_slab+0xe4/0xf4 # [ 166.566029] kmem_cache_free_bulk.part.0+0x2e0/0x364 # [ 166.571586] kvfree_rcu_bulk+0x208/0x284 # [ 166.576043] kfree_rcu_monitor+0x1dc/0x2dc # [ 166.580696] process_one_work+0x1b8/0x450 # [ 166.585251] worker_thread+0x1d4/0x3c4 # [ 166.589503] kthread+0xe8/0x104 # [ 166.593150] ret_from_fork+0x14/0x28 # [ 166.597297] Register r11 information: non-paged memory # [ 166.602757] Register r12 information: NULL pointer # [ 166.607811] Process cat (pid: 2466, stack limit = 0xf1bfc000) # [ 166.613767] Stack: (0xf1bfdea8 to 0xf1bfe000) # [ 166.618421] dea0: c56a8ac0 c55a5000 00000000 c0e0ece8 0000000d c0e0d394 # [ 166.626896] dec0: 0000000d c0e0d778 c0e0d65c c52f3e40 b6e54000 0000000d c39400d0 c0898248 # [ 166.635369] dee0: c52f3e40 c08981f0 f1bfdf80 b6e54000 c83ea840 0000000d c56a07c0 c062eaac # [ 166.643941] df00: c8aeedb8 00000000 00000000 00000000 00000000 0000000d b6e54000 0001fff3 # [ 166.652411] df20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000 # [ 166.660882] df40: 00000000 00000000 00000000 00000000 00000022 736c9a9d 00000000 c52f3e40 # [ 166.669354] df60: c52f3e40 00000000 00000000 c03002f0 c83ea840 00000004 0045fe38 c062efe4 # [ 166.677826] df80: 00000000 00000000 00000000 736c9a9d 000000c0 0000000d 0000000d 7ff00000 # [ 166.686297] dfa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e54000 0000000d 00000001 # [ 166.694770] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38 # [ 166.703242] dfe0: 00000004 beadf788 b6f1a33b b6e93616 60080030 00000001 00000000 00000000 # [ 166.711706] Call trace: # [ 166.711723] execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c # [ 166.720742] lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c # [ 166.726823] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 166.732597] direct_entry from full_proxy_write+0x58/0x90 # [ 166.738274] full_proxy_write from vfs_write+0xbc/0x3cc # [ 166.743846] vfs_write from ksys_write+0x74/0xe4 # [ 166.748711] ksys_write from ret_fast_syscall+0x0/0x1c # [ 166.754078] Exception stack(0xf1bfdfa8 to 0xf1bfdff0) # [ 166.759435] dfa0: 0000000d 0000000d 00000001 b6e54000 0000000d 00000001 # [ 166.767910] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38 # [ 166.776383] dfe0: 00000004 beadf788 b6f1a33b b6e93616 # [ 166.781740] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) # [ 166.788096] ---[ end trace 0000000000000000 ]--- # [ 166.793043] note: cat[2466] exited with irqs disabled # EXEC_KMALLOC: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_KMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 168.603184] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 168.607552] lkdtm: attempting ok execution at c0e0ec80 <6>[ 168.612791] lkdtm: attempting bad execution at f0973000 <1>[ 168.618362] 8<--- cut here --- <1>[ 168.622186] Unable to handle kernel execution of memory at virtual address f0973000 when execute <1>[ 168.635646] [f0973000] *pgd=c323b811, *pte=fa86065f, *ppte=fa86045f <0>[ 168.641064] Internal error: Oops: 8000000f [#9] SMP ARM <4>[ 168.646439] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 168.682910] CPU: 0 UID: 0 PID: 2548 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 168.692599] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 168.697743] Hardware name: STM32 (Device Tree Support) <4>[ 168.703190] PC is at 0xf0973000 <4>[ 168.706642] LR is at execute_location+0x9c/0xac <4>[ 168.711407] pc : [] lr : [] psr: 60080013 <4>[ 168.717962] sp : f1c69ea8 ip : 00000000 fp : 0043fe38 <4>[ 168.723511] r10: c56a0e00 r9 : f1c69f80 r8 : c278c8ec <4>[ 168.728960] r7 : f1c69f80 r6 : 00000001 r5 : f0973000 r4 : c0e0ec80 <4>[ 168.735818] r3 : c8b58a40 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 168.742675] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 168.750040] Control: 10c5387d Table: c8a0806a DAC: 00000051 <1>[ 168.756089] Register r0 information: non-paged memory <1>[ 168.761447] Register r1 information: NULL pointer <1>[ 168.766397] Register r2 information: NULL pointer <1>[ 168.771447] Register r3 information: slab task_struct start c8b58a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 168.785118] copy_process+0x1f4/0x1fa8 <6>[ 168.789373] kernel_clone+0xac/0x388 <6>[ 168.793528] sys_clone+0x78/0x9c <6>[ 168.797280] ret_fast_syscall+0x0/0x1c <4>[ 168.801530] Free path: <6>[ 168.804259] rcu_core+0x2dc/0xb14 <6>[ 168.808111] handle_softirqs+0x15c/0x430 <6>[ 168.812568] irq_exit+0xac/0xd4 <6>[ 168.816217] call_with_stack+0x18/0x20 <6>[ 168.820573] __irq_svc+0x9c/0xb8 <6>[ 168.824319] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 168.829678] ___slab_alloc+0x778/0xd88 <6>[ 168.833928] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 168.839082] vm_area_dup+0x44/0x104 <6>[ 168.843135] copy_process+0x1984/0x1fa8 <6>[ 168.847491] kernel_clone+0xac/0x388 <6>[ 168.851545] sys_clone+0x78/0x9c <6>[ 168.855297] ret_fast_syscall+0x0/0x1c <1>[ 168.859646] Register r4 information: non-slab/vmalloc memory <1>[ 168.865607] Register r5 information: 1-page vmalloc region starting at 0xf0973000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c <1>[ 168.877022] Register r6 information: non-paged memory <1>[ 168.882376] Register r7 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388 <1>[ 168.893384] Register r8 information: non-slab/vmalloc memory <1>[ 168.899341] Register r9 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388 <1>[ 168.910346] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 168.924204] full_proxy_open+0x90/0x36c <6>[ 168.928556] do_dentry_open+0x144/0x4dc <6>[ 168.932916] vfs_open+0x2c/0xec <6>[ 168.936561] path_openat+0x748/0x1198 <6>[ 168.940817] do_filp_open+0xac/0x148 <6>[ 168.944870] do_sys_openat2+0xbc/0xe4 <6>[ 168.949117] sys_openat+0x98/0xd4 <6>[ 168.952962] ret_fast_syscall+0x0/0x1c <4>[ 168.957210] Free path: <6>[ 168.959939] full_proxy_release+0x74/0xd4 <6>[ 168.964494] __fput+0xdc/0x2ec <6>[ 168.968042] task_work_run+0x98/0xc8 <6>[ 168.972198] do_exit+0x374/0xa1c <6>[ 168.975947] do_group_exit+0x40/0x8c <6>[ 168.979996] pid_child_should_wake+0x0/0x94 <1>[ 168.984750] Register r11 information: non-paged memory <1>[ 168.990206] Register r12 information: NULL pointer <0>[ 168.995257] Process cat (pid: 2548, stack limit = 0xf1c68000) <0>[ 169.001312] Stack: (0xf1c69ea8 to 0xf1c6a000) <0>[ 169.005965] 9ea0: f0973000 c528c000 00000000 c0e0ecac 0000000d c0e0d394 <0>[ 169.014439] 9ec0: 0000000d c0e0d778 c0e0d65c c8526a40 b6e08000 0000000d c39400d0 c0898248 <0>[ 169.022912] 9ee0: c8526a40 c08981f0 f1c69f80 b6e08000 c8b58a40 0000000d c56a0e00 c062eaac <0>[ 169.031383] 9f00: c8a0adb8 00000000 00000000 00000000 00000000 0000000d b6e08000 0001fff3 <0>[ 169.039854] 9f20: 00000001 00000000 c6526d40 00000000 00000000 00000000 00000000 00000000 <0>[ 169.048325] 9f40: 00000000 00000000 00000000 00000000 00000022 eecec345 00000000 c8526a40 <0>[ 169.056797] 9f60: c8526a40 00000000 00000000 c03002f0 c8b58a40 00000004 0043fe38 c062efe4 <0>[ 169.065270] 9f80: 00000000 00000000 00000000 eecec345 000000c0 0000000d 0000000d 7ff00000 <0>[ 169.073741] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e08000 0000000d 00000001 <0>[ 169.082313] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38 <0>[ 169.090785] 9fe0: 00000004 bede3788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 <0>[ 169.099249] Call trace: <0>[ 169.099270] execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c <0>[ 169.108184] lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c <0>[ 169.114365] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 169.120140] direct_entry from full_proxy_write+0x58/0x90 <0>[ 169.125815] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 169.131288] vfs_write from ksys_write+0x74/0xe4 <0>[ 169.136253] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 169.141617] Exception stack(0xf1c69fa8 to 0xf1c69ff0) <0>[ 169.146973] 9fa0: 0000000d 0000000d 00000001 b6e08000 0000000d 00000001 <0>[ 169.155445] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38 <0>[ 169.163913] 9fe0: 00000004 bede3788 b6ece33b b6e47616 <0>[ 169.169270] Code: bad PC value <4>[ 169.174395] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 168.603184] lkdtm: Performing direct entry EXEC_VMALLOC # [ 168.607552] lkdtm: attempting ok execution at c0e0ec80 # [ 168.612791] lkdtm: attempting bad execution at f0973000 # [ 168.618362] 8<--- cut here --- # [ 168.622186] Unable to handle kernel execution of memory at virtual address f0973000 when execute # [ 168.635646] [f0973000] *pgd=c323b811, *pte=fa86065f, *ppte=fa86045f # [ 168.641064] Internal error: Oops: 8000000f [#9] SMP ARM # [ 168.646439] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 168.682910] CPU: 0 UID: 0 PID: 2548 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 168.692599] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 168.697743] Hardware name: STM32 (Device Tree Support) # [ 168.703190] PC is at 0xf0973000 # [ 168.706642] LR is at execute_location+0x9c/0xac # [ 168.711407] pc : [] lr : [] psr: 60080013 # [ 168.717962] sp : f1c69ea8 ip : 00000000 fp : 0043fe38 # [ 168.723511] r10: c56a0e00 r9 : f1c69f80 r8 : c278c8ec # [ 168.728960] r7 : f1c69f80 r6 : 00000001 r5 : f0973000 r4 : c0e0ec80 # [ 168.735818] r3 : c8b58a40 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 168.742675] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 168.750040] Control: 10c5387d Table: c8a0806a DAC: 00000051 # [ 168.756089] Register r0 information: non-paged memory # [ 168.761447] Register r1 information: NULL pointer # [ 168.766397] Register r2 information: NULL pointer # [ 168.771447] Register r3 information: slab task_struct start c8b58a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 168.785118] copy_process+0x1f4/0x1fa8 # [ 168.789373] kernel_clone+0xac/0x388 # [ 168.793528] sys_clone+0x78/0x9c # [ 168.797280] ret_fast_syscall+0x0/0x1c # [ 168.801530] Free path: # [ 168.804259] rcu_core+0x2dc/0xb14 # [ 168.808111] handle_softirqs+0x15c/0x430 # [ 168.812568] irq_exit+0xac/0xd4 # [ 168.816217] call_with_stack+0x18/0x20 # [ 168.820573] __irq_svc+0x9c/0xb8 # [ 168.824319] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 168.829678] ___slab_alloc+0x778/0xd88 # [ 168.833928] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 168.839082] vm_area_dup+0x44/0x104 # [ 168.843135] copy_process+0x1984/0x1fa8 # [ 168.847491] kernel_clone+0xac/0x388 # [ 168.851545] sys_clone+0x78/0x9c # [ 168.855297] ret_fast_syscall+0x0/0x1c # [ 168.859646] Register r4 information: non-slab/vmalloc memory # [ 168.865607] Register r5 information: 1-page vmalloc region starting at 0xf0973000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c # [ 168.877022] Register r6 information: non-paged memory # [ 168.882376] Register r7 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388 # [ 168.893384] Register r8 information: non-slab/vmalloc memory # [ 168.899341] Register r9 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388 # [ 168.910346] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 168.924204] full_proxy_open+0x90/0x36c # [ 168.928556] do_dentry_open+0x144/0x4dc # [ 168.932916] vfs_open+0x2c/0xec # [ 168.936561] path_openat+0x748/0x1198 # [ 168.940817] do_filp_open+0xac/0x148 # [ 168.944870] do_sys_openat2+0xbc/0xe4 # [ 168.949117] sys_openat+0x98/0xd4 # [ 168.952962] ret_fast_syscall+0x0/0x1c # [ 168.957210] Free path: # [ 168.959939] full_proxy_release+0x74/0xd4 # [ 168.964494] __fput+0xdc/0x2ec # [ 168.968042] task_work_run+0x98/0xc8 # [ 168.972198] do_exit+0x374/0xa1c # [ 168.975947] do_group_exit+0x40/0x8c # [ 168.979996] pid_child_should_wake+0x0/0x94 # [ 168.984750] Register r11 information: non-paged memory # [ 168.990206] Register r12 information: NULL pointer # [ 168.995257] Process cat (pid: 2548, stack limit = 0xf1c68000) # [ 169.001312] Stack: (0xf1c69ea8 to 0xf1c6a000) # [ 169.005965] 9ea0: f0973000 c528c000 00000000 c0e0ecac 0000000d c0e0d394 # [ 169.014439] 9ec0: 0000000d c0e0d778 c0e0d65c c8526a40 b6e08000 0000000d c39400d0 c0898248 # [ 169.022912] 9ee0: c8526a40 c08981f0 f1c69f80 b6e08000 c8b58a40 0000000d c56a0e00 c062eaac # [ 169.031383] 9f00: c8a0adb8 00000000 00000000 00000000 00000000 0000000d b6e08000 0001fff3 # [ 169.039854] 9f20: 00000001 00000000 c6526d40 00000000 00000000 00000000 00000000 00000000 # [ 169.048325] 9f40: 00000000 00000000 00000000 00000000 00000022 eecec345 00000000 c8526a40 # [ 169.056797] 9f60: c8526a40 00000000 00000000 c03002f0 c8b58a40 00000004 0043fe38 c062efe4 # [ 169.065270] 9f80: 00000000 00000000 00000000 eecec345 000000c0 0000000d 0000000d 7ff00000 # [ 169.073741] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e08000 0000000d 00000001 # [ 169.082313] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38 # [ 169.090785] 9fe0: 00000004 bede3788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 # [ 169.099249] Call trace: # [ 169.099270] execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c # [ 169.108184] lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c # [ 169.114365] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 169.120140] direct_entry from full_proxy_write+0x58/0x90 # [ 169.125815] full_proxy_write from vfs_write+0xbc/0x3cc # [ 169.131288] vfs_write from ksys_write+0x74/0xe4 # [ 169.136253] ksys_write from ret_fast_syscall+0x0/0x1c # [ 169.141617] Exception stack(0xf1c69fa8 to 0xf1c69ff0) # [ 169.146973] 9fa0: 0000000d 0000000d 00000001 b6e08000 0000000d 00000001 # [ 169.155445] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38 # [ 169.163913] 9fe0: 00000004 bede3788 b6ece33b b6e47616 # [ 169.169270] Code: bad PC value # [ 169.174395] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_VMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_RODATA.sh <6>[ 170.921960] lkdtm: Performing direct entry EXEC_RODATA <6>[ 170.926148] lkdtm: attempting ok execution at c0e0ec80 <6>[ 170.931871] lkdtm: attempting bad execution at c1a759fc <1>[ 170.937069] 8<--- cut here --- <1>[ 170.940229] Unable to handle kernel paging request at virtual address c1a759fc when execute <1>[ 170.948913] [c1a759fc] *pgd=c1a1941e(bad) <0>[ 170.953192] Internal error: Oops: 8000000d [#10] SMP ARM <4>[ 170.958854] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 170.995320] CPU: 0 UID: 0 PID: 2630 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 171.004909] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 171.010154] Hardware name: STM32 (Device Tree Support) <4>[ 171.015600] PC is at lkdtm_rodata_do_nothing+0x0/0x4 <4>[ 171.020776] LR is at execute_location+0x9c/0xac <4>[ 171.025637] pc : [] lr : [] psr: 60080013 <4>[ 171.032192] sp : f1ccdeb0 ip : 00000000 fp : 0041fe38 <4>[ 171.037640] r10: c56a0e00 r9 : f1ccdf80 r8 : c278c8f4 <4>[ 171.043189] r7 : f1ccdf80 r6 : 00000000 r5 : c1a759fc r4 : c0e0ec80 <4>[ 171.050047] r3 : c83ec640 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 171.056804] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 171.064269] Control: 10c5387d Table: c56e006a DAC: 00000051 <1>[ 171.070318] Register r0 information: non-paged memory <1>[ 171.075576] Register r1 information: NULL pointer <1>[ 171.080627] Register r2 information: NULL pointer <1>[ 171.085577] Register r3 information: slab task_struct start c83ec600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 171.099346] copy_process+0x1f4/0x1fa8 <6>[ 171.103602] kernel_clone+0xac/0x388 <6>[ 171.107756] sys_clone+0x78/0x9c <6>[ 171.111507] ret_fast_syscall+0x0/0x1c <4>[ 171.115757] Free path: <6>[ 171.118486] rcu_core+0x2dc/0xb14 <6>[ 171.122338] handle_softirqs+0x15c/0x430 <6>[ 171.126796] irq_exit+0xac/0xd4 <6>[ 171.130445] call_with_stack+0x18/0x20 <6>[ 171.134701] __irq_svc+0x9c/0xb8 <6>[ 171.138447] search_index+0x2c/0xd8 <6>[ 171.142503] unwind_frame+0x94/0x92c <6>[ 171.146657] arch_stack_walk+0x84/0x100 <6>[ 171.151007] stack_trace_save+0x50/0x78 <6>[ 171.155367] set_track_prepare+0x40/0x74 <6>[ 171.159828] ___slab_alloc+0xd34/0xd88 <6>[ 171.164077] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 171.169231] vm_area_dup+0x24/0x104 <6>[ 171.173284] copy_process+0x1984/0x1fa8 <6>[ 171.177640] kernel_clone+0xac/0x388 <6>[ 171.181793] sys_clone+0x78/0x9c <1>[ 171.185545] Register r4 information: non-slab/vmalloc memory <1>[ 171.191505] Register r5 information: non-slab/vmalloc memory <1>[ 171.197462] Register r6 information: NULL pointer <1>[ 171.202412] Register r7 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388 <1>[ 171.213420] Register r8 information: non-slab/vmalloc memory <1>[ 171.219377] Register r9 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388 <1>[ 171.230380] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 171.244138] full_proxy_open+0x90/0x36c <6>[ 171.248591] do_dentry_open+0x144/0x4dc <6>[ 171.252949] vfs_open+0x2c/0xec <6>[ 171.256594] path_openat+0x748/0x1198 <6>[ 171.260750] do_filp_open+0xac/0x148 <6>[ 171.264903] do_sys_openat2+0xbc/0xe4 <6>[ 171.269154] sys_openat+0x98/0xd4 <6>[ 171.273001] ret_fast_syscall+0x0/0x1c <4>[ 171.277253] Free path: <6>[ 171.279982] nfs_pgio_header_free+0x34/0x48 <6>[ 171.284634] nfs_write_completion+0x60/0x240 <6>[ 171.289491] rpc_free_task+0x34/0x54 <6>[ 171.293542] rpc_async_release+0x24/0x40 <6>[ 171.298003] process_one_work+0x1b8/0x450 <6>[ 171.302559] worker_thread+0x1d4/0x3c4 <6>[ 171.306913] kthread+0xe8/0x104 <6>[ 171.310561] ret_from_fork+0x14/0x28 <1>[ 171.314709] Register r11 information: non-paged memory <1>[ 171.320064] Register r12 information: NULL pointer <0>[ 171.325116] Process cat (pid: 2630, stack limit = 0xf1ccc000) <0>[ 171.331173] Stack: (0xf1ccdeb0 to 0xf1cce000) <0>[ 171.335824] dea0: 0000000c c533b000 00000000 c0e0d394 <0>[ 171.344299] dec0: 0000000c c0e0d778 c0e0d65c c4ff5c40 b6d94000 0000000c c39400d0 c0898248 <0>[ 171.352772] dee0: c4ff5c40 c08981f0 f1ccdf80 b6d94000 c83ec640 0000000c c56a0e00 c062eaac <0>[ 171.361244] df00: c56e2db0 00000000 00000000 00000000 00000000 0000000c b6d94000 0001fff4 <0>[ 171.369714] df20: 00000001 00000000 c4ff5440 00000000 00000000 00000000 00000000 00000000 <0>[ 171.378185] df40: 00000000 00000000 00000000 00000000 00000022 8d4793e8 00000000 c4ff5c40 <0>[ 171.386758] df60: c4ff5c40 00000000 00000000 c03002f0 c83ec640 00000004 0041fe38 c062efe4 <0>[ 171.395230] df80: 00000000 00000000 00000000 8d4793e8 000000c0 0000000c 0000000c 7ff00000 <0>[ 171.403702] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6d94000 0000000c 00000001 <0>[ 171.412174] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38 <0>[ 171.420646] dfe0: 00000004 befec788 b6e5a33b b6dd3616 60080030 00000001 00000000 00000000 <0>[ 171.429109] Call trace: <0>[ 171.429129] execute_location from lkdtm_do_action+0x24/0x4c <0>[ 171.437842] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 171.443618] direct_entry from full_proxy_write+0x58/0x90 <0>[ 171.449292] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 171.454864] vfs_write from ksys_write+0x74/0xe4 <0>[ 171.459728] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 171.465092] Exception stack(0xf1ccdfa8 to 0xf1ccdff0) <0>[ 171.470447] dfa0: 0000000c 0000000c 00000001 b6d94000 0000000c 00000001 <0>[ 171.478918] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38 <0>[ 171.487386] dfe0: 00000004 befec788 b6e5a33b b6dd3616 <0>[ 171.492743] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) <4>[ 171.499098] ---[ end trace 0000000000000000 ]--- <6>[ 171.504045] note: cat[2630] exited with irqs disabled # Segmentation fault # [ 170.921960] lkdtm: Performing direct entry EXEC_RODATA # [ 170.926148] lkdtm: attempting ok execution at c0e0ec80 # [ 170.931871] lkdtm: attempting bad execution at c1a759fc # [ 170.937069] 8<--- cut here --- # [ 170.940229] Unable to handle kernel paging request at virtual address c1a759fc when execute # [ 170.948913] [c1a759fc] *pgd=c1a1941e(bad) # [ 170.953192] Internal error: Oops: 8000000d [#10] SMP ARM # [ 170.958854] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 170.995320] CPU: 0 UID: 0 PID: 2630 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 171.004909] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 171.010154] Hardware name: STM32 (Device Tree Support) # [ 171.015600] PC is at lkdtm_rodata_do_nothing+0x0/0x4 # [ 171.020776] LR is at execute_location+0x9c/0xac # [ 171.025637] pc : [] lr : [] psr: 60080013 # [ 171.032192] sp : f1ccdeb0 ip : 00000000 fp : 0041fe38 # [ 171.037640] r10: c56a0e00 r9 : f1ccdf80 r8 : c278c8f4 # [ 171.043189] r7 : f1ccdf80 r6 : 00000000 r5 : c1a759fc r4 : c0e0ec80 # [ 171.050047] r3 : c83ec640 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 171.056804] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 171.064269] Control: 10c5387d Table: c56e006a DAC: 00000051 # [ 171.070318] Register r0 information: non-paged memory # [ 171.075576] Register r1 information: NULL pointer # [ 171.080627] Register r2 information: NULL pointer # [ 171.085577] Register r3 information: slab task_struct start c83ec600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 171.099346] copy_process+0x1f4/0x1fa8 # [ 171.103602] kernel_clone+0xac/0x388 # [ 171.107756] sys_clone+0x78/0x9c # [ 171.111507] ret_fast_syscall+0x0/0x1c # [ 171.115757] Free path: # [ 171.118486] rcu_core+0x2dc/0xb14 # [ 171.122338] handle_softirqs+0x15c/0x430 # [ 171.126796] irq_exit+0xac/0xd4 # [ 171.130445] call_with_stack+0x18/0x20 # [ 171.134701] __irq_svc+0x9c/0xb8 # [ 171.138447] search_index+0x2c/0xd8 # [ 171.142503] unwind_frame+0x94/0x92c # [ 171.146657] arch_stack_walk+0x84/0x100 # [ 171.151007] stack_trace_save+0x50/0x78 # [ 171.155367] set_track_prepare+0x40/0x74 # [ 171.159828] ___slab_alloc+0xd34/0xd88 # [ 171.164077] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 171.169231] vm_area_dup+0x24/0x104 # [ 171.173284] copy_process+0x1984/0x1fa8 # [ 171.177640] kernel_clone+0xac/0x388 # [ 171.181793] sys_clone+0x78/0x9c # [ 171.185545] Register r4 information: non-slab/vmalloc memory # [ 171.191505] Register r5 information: non-slab/vmalloc memory # [ 171.197462] Register r6 information: NULL pointer # [ 171.202412] Register r7 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388 # [ 171.213420] Register r8 information: non-slab/vmalloc memory # [ 171.219377] Register r9 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388 # [ 171.230380] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 171.244138] full_proxy_open+0x90/0x36c # [ 171.248591] do_dentry_open+0x144/0x4dc # [ 171.252949] vfs_open+0x2c/0xec # [ 171.256594] path_openat+0x748/0x1198 # [ 171.260750] do_filp_open+0xac/0x148 # [ 171.264903] do_sys_openat2+0xbc/0xe4 # [ 171.269154] sys_openat+0x98/0xd4 # [ 171.273001] ret_fast_syscall+0x0/0x1c # [ 171.277253] Free path: # [ 171.279982] nfs_pgio_header_free+0x34/0x48 # [ 171.284634] nfs_write_completion+0x60/0x240 # [ 171.289491] rpc_free_task+0x34/0x54 # [ 171.293542] rpc_async_release+0x24/0x40 # [ 171.298003] process_one_work+0x1b8/0x450 # [ 171.302559] worker_thread+0x1d4/0x3c4 # [ 171.306913] kthread+0xe8/0x104 # [ 171.310561] ret_from_fork+0x14/0x28 # [ 171.314709] Register r11 information: non-paged memory # [ 171.320064] Register r12 information: NULL pointer # [ 171.325116] Process cat (pid: 2630, stack limit = 0xf1ccc000) # [ 171.331173] Stack: (0xf1ccdeb0 to 0xf1cce000) # [ 171.335824] dea0: 0000000c c533b000 00000000 c0e0d394 # [ 171.344299] dec0: 0000000c c0e0d778 c0e0d65c c4ff5c40 b6d94000 0000000c c39400d0 c0898248 # [ 171.352772] dee0: c4ff5c40 c08981f0 f1ccdf80 b6d94000 c83ec640 0000000c c56a0e00 c062eaac # [ 171.361244] df00: c56e2db0 00000000 00000000 00000000 00000000 0000000c b6d94000 0001fff4 # [ 171.369714] df20: 00000001 00000000 c4ff5440 00000000 00000000 00000000 00000000 00000000 # [ 171.378185] df40: 00000000 00000000 00000000 00000000 00000022 8d4793e8 00000000 c4ff5c40 # [ 171.386758] df60: c4ff5c40 00000000 00000000 c03002f0 c83ec640 00000004 0041fe38 c062efe4 # [ 171.395230] df80: 00000000 00000000 00000000 8d4793e8 000000c0 0000000c 0000000c 7ff00000 # [ 171.403702] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6d94000 0000000c 00000001 # [ 171.412174] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38 # [ 171.420646] dfe0: 00000004 befec788 b6e5a33b b6dd3616 60080030 00000001 00000000 00000000 # [ 171.429109] Call trace: # [ 171.429129] execute_location from lkdtm_do_action+0x24/0x4c # [ 171.437842] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 171.443618] direct_entry from full_proxy_write+0x58/0x90 # [ 171.449292] full_proxy_write from vfs_write+0xbc/0x3cc # [ 171.454864] vfs_write from ksys_write+0x74/0xe4 # [ 171.459728] ksys_write from ret_fast_syscall+0x0/0x1c # [ 171.465092] Exception stack(0xf1ccdfa8 to 0xf1ccdff0) # [ 171.470447] dfa0: 0000000c 0000000c 00000001 b6d94000 0000000c 00000001 # [ 171.478918] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38 # [ 171.487386] dfe0: 00000004 befec788 b6e5a33b b6dd3616 # [ 171.492743] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) # [ 171.499098] ---[ end trace 0000000000000000 ]--- # [ 171.504045] note: cat[2630] exited with irqs disabled # EXEC_RODATA: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_RODATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 173.392310] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 173.396854] lkdtm: attempting ok execution at c0e0ec80 <6>[ 173.403149] lkdtm: attempting bad execution at b6fa1000 <1>[ 173.407883] 8<--- cut here --- <1>[ 173.410839] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa1000 <0>[ 173.418311] Internal error: : b [#11] SMP ARM <4>[ 173.422962] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 173.459431] CPU: 1 UID: 0 PID: 2711 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 173.469020] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 173.474264] Hardware name: STM32 (Device Tree Support) <4>[ 173.479710] PC is at 0xb6fa1000 <4>[ 173.483059] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4 <4>[ 173.488227] pc : [] lr : [] psr: 60080013 <4>[ 173.494781] sp : f1d3deb0 ip : 00000000 fp : 0046fe38 <4>[ 173.500330] r10: c56a0180 r9 : f1d3df80 r8 : c278c8fc <4>[ 173.505879] r7 : f1d3df80 r6 : 00000000 r5 : c8e53000 r4 : b6fa1000 <4>[ 173.512637] r3 : c89e9440 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 173.519494] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 173.526958] Control: 10c5387d Table: c519806a DAC: 00000051 <1>[ 173.532907] Register r0 information: non-paged memory <1>[ 173.538264] Register r1 information: NULL pointer <1>[ 173.543315] Register r2 information: NULL pointer <1>[ 173.548265] Register r3 information: slab task_struct start c89e9400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 173.561937] copy_process+0x1f4/0x1fa8 <6>[ 173.566300] kernel_clone+0xac/0x388 <6>[ 173.570355] sys_clone+0x78/0x9c <6>[ 173.574108] ret_fast_syscall+0x0/0x1c <4>[ 173.578457] Free path: <6>[ 173.581086] rcu_core+0x2dc/0xb14 <6>[ 173.584938] handle_softirqs+0x15c/0x430 <6>[ 173.589394] irq_exit+0xac/0xd4 <6>[ 173.593144] call_with_stack+0x18/0x20 <6>[ 173.597401] __irq_svc+0x9c/0xb8 <6>[ 173.601147] free_pages_and_swap_cache+0xb8/0x1a4 <6>[ 173.606408] tlb_batch_pages_flush+0x8c/0xfc <6>[ 173.611163] tlb_finish_mmu+0x64/0x164 <6>[ 173.615513] exit_mmap+0x1a8/0x440 <6>[ 173.619461] mmput+0x50/0x114 <6>[ 173.622911] do_exit+0x320/0xa1c <6>[ 173.626658] do_group_exit+0x40/0x8c <6>[ 173.630807] pid_child_should_wake+0x0/0x94 <1>[ 173.635561] Register r4 information: non-paged memory <1>[ 173.640818] Register r5 information: non-slab/vmalloc memory <1>[ 173.646777] Register r6 information: NULL pointer <1>[ 173.651827] Register r7 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388 <1>[ 173.662836] Register r8 information: non-slab/vmalloc memory <1>[ 173.668695] Register r9 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388 <1>[ 173.679802] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 173.693564] full_proxy_open+0x90/0x36c <6>[ 173.697916] do_dentry_open+0x144/0x4dc <6>[ 173.702274] vfs_open+0x2c/0xec <6>[ 173.706019] path_openat+0x748/0x1198 <6>[ 173.710174] do_filp_open+0xac/0x148 <6>[ 173.714326] do_sys_openat2+0xbc/0xe4 <6>[ 173.718474] sys_openat+0x98/0xd4 <6>[ 173.722319] ret_fast_syscall+0x0/0x1c <4>[ 173.726667] Free path: <6>[ 173.729295] nfs_pgio_header_free+0x34/0x48 <6>[ 173.734047] nfs_write_completion+0x60/0x240 <6>[ 173.738903] rpc_free_task+0x34/0x54 <6>[ 173.742954] rpc_async_release+0x24/0x40 <6>[ 173.747413] process_one_work+0x1b8/0x450 <6>[ 173.751967] worker_thread+0x1d4/0x3c4 <6>[ 173.756319] kthread+0xe8/0x104 <6>[ 173.759966] ret_from_fork+0x14/0x28 <1>[ 173.764014] Register r11 information: non-paged memory <1>[ 173.769475] Register r12 information: NULL pointer <0>[ 173.774538] Process cat (pid: 2711, stack limit = 0xf1d3c000) <0>[ 173.780600] Stack: (0xf1d3deb0 to 0xf1d3e000) <0>[ 173.785257] dea0: 00000001 00000000 0000000f c0e0d394 <0>[ 173.793739] dec0: 0000000f c0e0d778 c0e0d65c c521d040 b6e44000 0000000f c39400d0 c0898248 <0>[ 173.802219] dee0: c521d040 c08981f0 f1d3df80 b6e44000 c89e9440 0000000f c56a0180 c062eaac <0>[ 173.810695] df00: c519adb8 00000000 00000000 00000000 00000000 0000000f b6e44000 0001fff1 <0>[ 173.819167] df20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000 <0>[ 173.827639] df40: 00000000 00000000 00000000 00000000 00000022 8193abdd 00000000 c521d040 <0>[ 173.836112] df60: c521d040 00000000 00000000 c03002f0 c89e9440 00000004 0046fe38 c062efe4 <0>[ 173.844585] df80: 00000000 00000000 00000000 8193abdd 000000c0 0000000f 0000000f 7ff00000 <0>[ 173.853057] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e44000 0000000f 00000001 <0>[ 173.861529] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38 <0>[ 173.870002] dfe0: 00000004 bef7f788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000 <0>[ 173.878466] Call trace: <0>[ 173.878483] lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c <0>[ 173.887606] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 173.893382] direct_entry from full_proxy_write+0x58/0x90 <0>[ 173.899061] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 173.904534] vfs_write from ksys_write+0x74/0xe4 <0>[ 173.909497] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 173.914861] Exception stack(0xf1d3dfa8 to 0xf1d3dff0) <0>[ 173.920218] dfa0: 0000000f 0000000f 00000001 b6e44000 0000000f 00000001 <0>[ 173.928690] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38 <0>[ 173.937158] dfe0: 00000004 bef7f788 b6f0a33b b6e83616 <0>[ 173.942507] Code: bad PC value <4>[ 173.945845] ---[ end trace 0000000000000000 ]--- <6>[ 173.950792] note: cat[2711] exited with irqs disabled # Segmentation fault # [ 173.392310] lkdtm: Performing direct entry EXEC_USERSPACE # [ 173.396854] lkdtm: attempting ok execution at c0e0ec80 # [ 173.403149] lkdtm: attempting bad execution at b6fa1000 # [ 173.407883] 8<--- cut here --- # [ 173.410839] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa1000 # [ 173.418311] Internal error: : b [#11] SMP ARM # [ 173.422962] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 173.459431] CPU: 1 UID: 0 PID: 2711 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 173.469020] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 173.474264] Hardware name: STM32 (Device Tree Support) # [ 173.479710] PC is at 0xb6fa1000 # [ 173.483059] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4 # [ 173.488227] pc : [] lr : [] psr: 60080013 # [ 173.494781] sp : f1d3deb0 ip : 00000000 fp : 0046fe38 # [ 173.500330] r10: c56a0180 r9 : f1d3df80 r8 : c278c8fc # [ 173.505879] r7 : f1d3df80 r6 : 00000000 r5 : c8e53000 r4 : b6fa1000 # [ 173.512637] r3 : c89e9440 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 173.519494] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 173.526958] Control: 10c5387d Table: c519806a DAC: 00000051 # [ 173.532907] Register r0 information: non-paged memory # [ 173.538264] Register r1 information: NULL pointer # [ 173.543315] Register r2 information: NULL pointer # [ 173.548265] Register r3 information: slab task_struct start c89e9400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 173.561937] copy_process+0x1f4/0x1fa8 # [ 173.566300] kernel_clone+0xac/0x388 # [ 173.570355] sys_clone+0x78/0x9c # [ 173.574108] ret_fast_syscall+0x0/0x1c # [ 173.578457] Free path: # [ 173.581086] rcu_core+0x2dc/0xb14 # [ 173.584938] handle_softirqs+0x15c/0x430 # [ 173.589394] irq_exit+0xac/0xd4 # [ 173.593144] call_with_stack+0x18/0x20 # [ 173.597401] __irq_svc+0x9c/0xb8 # [ 173.601147] free_pages_and_swap_cache+0xb8/0x1a4 # [ 173.606408] tlb_batch_pages_flush+0x8c/0xfc # [ 173.611163] tlb_finish_mmu+0x64/0x164 # [ 173.615513] exit_mmap+0x1a8/0x440 # [ 173.619461] mmput+0x50/0x114 # [ 173.622911] do_exit+0x320/0xa1c # [ 173.626658] do_group_exit+0x40/0x8c # [ 173.630807] pid_child_should_wake+0x0/0x94 # [ 173.635561] Register r4 information: non-paged memory # [ 173.640818] Register r5 information: non-slab/vmalloc memory # [ 173.646777] Register r6 information: NULL pointer # [ 173.651827] Register r7 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388 # [ 173.662836] Register r8 information: non-slab/vmalloc memory # [ 173.668695] Register r9 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388 # [ 173.679802] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 173.693564] full_proxy_open+0x90/0x36c # [ 173.697916] do_dentry_open+0x144/0x4dc # [ 173.702274] vfs_open+0x2c/0xec # [ 173.706019] path_openat+0x748/0x1198 # [ 173.710174] do_filp_open+0xac/0x148 # [ 173.714326] do_sys_openat2+0xbc/0xe4 # [ 173.718474] sys_openat+0x98/0xd4 # [ 173.722319] ret_fast_syscall+0x0/0x1c # [ 173.726667] Free path: # [ 173.729295] nfs_pgio_header_free+0x34/0x48 # [ 173.734047] nfs_write_completion+0x60/0x240 # [ 173.738903] rpc_free_task+0x34/0x54 # [ 173.742954] rpc_async_release+0x24/0x40 # [ 173.747413] process_one_work+0x1b8/0x450 # [ 173.751967] worker_thread+0x1d4/0x3c4 # [ 173.756319] kthread+0xe8/0x104 # [ 173.759966] ret_from_fork+0x14/0x28 # [ 173.764014] Register r11 information: non-paged memory # [ 173.769475] Register r12 information: NULL pointer # [ 173.774538] Process cat (pid: 2711, stack limit = 0xf1d3c000) # [ 173.780600] Stack: (0xf1d3deb0 to 0xf1d3e000) # [ 173.785257] dea0: 00000001 00000000 0000000f c0e0d394 # [ 173.793739] dec0: 0000000f c0e0d778 c0e0d65c c521d040 b6e44000 0000000f c39400d0 c0898248 # [ 173.802219] dee0: c521d040 c08981f0 f1d3df80 b6e44000 c89e9440 0000000f c56a0180 c062eaac # [ 173.810695] df00: c519adb8 00000000 00000000 00000000 00000000 0000000f b6e44000 0001fff1 # [ 173.819167] df20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000 # [ 173.827639] df40: 00000000 00000000 00000000 00000000 00000022 8193abdd 00000000 c521d040 # [ 173.836112] df60: c521d040 00000000 00000000 c03002f0 c89e9440 00000004 0046fe38 c062efe4 # [ 173.844585] df80: 00000000 00000000 00000000 8193abdd 000000c0 0000000f 0000000f 7ff00000 # [ 173.853057] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e44000 0000000f 00000001 # [ 173.861529] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38 # [ 173.870002] dfe0: 00000004 bef7f788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000 # [ 173.878466] Call trace: # [ 173.878483] lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c # [ 173.887606] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 173.893382] direct_entry from full_proxy_write+0x58/0x90 # [ 173.899061] full_proxy_write from vfs_write+0xbc/0x3cc # [ 173.904534] vfs_write from ksys_write+0x74/0xe4 # [ 173.909497] ksys_write from ret_fast_syscall+0x0/0x1c # [ 173.914861] Exception stack(0xf1d3dfa8 to 0xf1d3dff0) # [ 173.920218] dfa0: 0000000f 0000000f 00000001 b6e44000 0000000f 00000001 # [ 173.928690] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38 # [ 173.937158] dfe0: 00000004 bef7f788 b6f0a33b b6e83616 # [ 173.942507] Code: bad PC value # [ 173.945845] ---[ end trace 0000000000000000 ]--- # [ 173.950792] note: cat[2711] exited with irqs disabled # EXEC_USERSPACE: saw 'call trace:': ok ok 42 selftests: lkdtm: EXEC_USERSPACE.sh # timeout set to 45 # selftests: lkdtm: EXEC_NULL.sh <6>[ 175.846920] lkdtm: Performing direct entry EXEC_NULL <6>[ 175.850913] lkdtm: attempting ok execution at c0e0ec80 <6>[ 175.856236] lkdtm: attempting bad execution at 00000000 <1>[ 175.861818] 8<--- cut here --- <1>[ 175.867005] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute <1>[ 175.879038] [00000000] *pgd=00000000 <0>[ 175.882047] Internal error: Oops: 80000005 [#12] SMP ARM <4>[ 175.887135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 175.923610] CPU: 0 UID: 0 PID: 2791 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 175.933202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 175.938447] Hardware name: STM32 (Device Tree Support) <4>[ 175.943893] PC is at 0x0 <4>[ 175.946641] LR is at execute_location+0x9c/0xac <4>[ 175.951508] pc : [<00000000>] lr : [] psr: 60080013 <4>[ 175.958063] sp : f1d81eb0 ip : 00000000 fp : 0042fe38 <4>[ 175.963512] r10: c56a0180 r9 : f1d81f80 r8 : c278c904 <4>[ 175.969062] r7 : f1d81f80 r6 : 00000000 r5 : 00000000 r4 : c0e0ec80 <4>[ 175.975921] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 175.982679] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 175.990145] Control: 10c5387d Table: c8c0006a DAC: 00000051 <1>[ 175.996195] Register r0 information: non-paged memory <1>[ 176.001555] Register r1 information: NULL pointer <1>[ 176.006507] Register r2 information: NULL pointer <1>[ 176.011457] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 176.025233] copy_process+0x1f4/0x1fa8 <6>[ 176.029489] kernel_clone+0xac/0x388 <6>[ 176.033645] sys_clone+0x78/0x9c <6>[ 176.037398] ret_fast_syscall+0x0/0x1c <4>[ 176.041647] Free path: <6>[ 176.044377] rcu_core+0x2dc/0xb14 <6>[ 176.048228] handle_softirqs+0x15c/0x430 <6>[ 176.052685] irq_exit+0xac/0xd4 <6>[ 176.056334] call_with_stack+0x18/0x20 <6>[ 176.060691] __irq_svc+0x9c/0xb8 <6>[ 176.064438] mmioset+0x40/0xac <6>[ 176.067990] unwind_frame+0x34/0x92c <6>[ 176.072150] arch_stack_walk+0x84/0x100 <6>[ 176.076501] stack_trace_save+0x50/0x78 <6>[ 176.080861] set_track_prepare+0x40/0x74 <6>[ 176.085322] free_to_partial_list+0x390/0x58c <6>[ 176.090175] kmem_cache_free+0x1a8/0x3c0 <6>[ 176.094625] tcp_ack+0x7dc/0x1748 <6>[ 176.098474] tcp_rcv_established+0x17c/0x6dc <6>[ 176.103328] tcp_v4_do_rcv+0x198/0x29c <6>[ 176.107585] __release_sock+0x6c/0xac <1>[ 176.111837] Register r4 information: non-slab/vmalloc memory <1>[ 176.117799] Register r5 information: NULL pointer <1>[ 176.122751] Register r6 information: NULL pointer <1>[ 176.127702] Register r7 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388 <1>[ 176.138711] Register r8 information: non-slab/vmalloc memory <1>[ 176.144669] Register r9 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388 <1>[ 176.155675] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 176.169536] full_proxy_open+0x90/0x36c <6>[ 176.173889] do_dentry_open+0x144/0x4dc <6>[ 176.178247] vfs_open+0x2c/0xec <6>[ 176.181992] path_openat+0x748/0x1198 <6>[ 176.186147] do_filp_open+0xac/0x148 <6>[ 176.190299] do_sys_openat2+0xbc/0xe4 <6>[ 176.194446] sys_openat+0x98/0xd4 <6>[ 176.198291] ret_fast_syscall+0x0/0x1c <4>[ 176.202640] Free path: <6>[ 176.205269] nfs_pgio_header_free+0x34/0x48 <6>[ 176.210021] nfs_write_completion+0x60/0x240 <6>[ 176.214877] rpc_free_task+0x34/0x54 <6>[ 176.218929] rpc_async_release+0x24/0x40 <6>[ 176.223389] process_one_work+0x1b8/0x450 <6>[ 176.227944] worker_thread+0x1d4/0x3c4 <6>[ 176.232296] kthread+0xe8/0x104 <6>[ 176.235943] ret_from_fork+0x14/0x28 <1>[ 176.239991] Register r11 information: non-paged memory <1>[ 176.245448] Register r12 information: NULL pointer <0>[ 176.250500] Process cat (pid: 2791, stack limit = 0xf1d80000) <0>[ 176.256556] Stack: (0xf1d81eb0 to 0xf1d82000) <0>[ 176.261207] 1ea0: 0000000a c88bb000 00000000 c0e0d394 <0>[ 176.269681] 1ec0: 0000000a c0e0d778 c0e0d65c c69ec840 b6e08000 0000000a c39400d0 c0898248 <0>[ 176.278155] 1ee0: c69ec840 c08981f0 f1d81f80 b6e08000 c83ea840 0000000a c56a0180 c062eaac <0>[ 176.286626] 1f00: c8c02db8 00000000 00000000 00000000 00000000 0000000a b6e08000 0001fff6 <0>[ 176.295097] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000 <0>[ 176.303571] 1f40: 00000000 00000000 00000000 00000000 00000022 e1a98d84 00000000 c69ec840 <0>[ 176.312144] 1f60: c69ec840 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4 <0>[ 176.320615] 1f80: 00000000 00000000 00000000 e1a98d84 000000c0 0000000a 0000000a 7ff00000 <0>[ 176.329088] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e08000 0000000a 00000001 <0>[ 176.337560] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38 <0>[ 176.346032] 1fe0: 00000004 be90c788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 <0>[ 176.354496] Call trace: <0>[ 176.354517] execute_location from lkdtm_do_action+0x24/0x4c <0>[ 176.363228] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 176.369004] direct_entry from full_proxy_write+0x58/0x90 <0>[ 176.374680] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 176.380253] vfs_write from ksys_write+0x74/0xe4 <0>[ 176.385117] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 176.390481] Exception stack(0xf1d81fa8 to 0xf1d81ff0) <0>[ 176.395836] 1fa0: 0000000a 0000000a 00000001 b6e08000 0000000a 00000001 <0>[ 176.404309] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38 <0>[ 176.412779] 1fe0: 00000004 be90c788 b6ece33b b6e47616 <0>[ 176.418135] Code: bad PC value <4>[ 176.422621] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** # [ 0.000000] ********************************************************** # [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 # [ 0.000000] ftrace: allocating 72491 entries in 213 pages # [ 0.000000] ftrace: allocated 213 pages with 5 groups # [ 175.846920] lkdtm: Performing direct entry EXEC_NULL # [ 175.850913] lkdtm: attempting ok execution at c0e0ec80 # [ 175.856236] lkdtm: attempting bad execution at 00000000 # [ 175.861818] 8<--- cut here --- # [ 175.867005] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute # [ 175.879038] [00000000] *pgd=00000000 # [ 175.882047] Internal error: Oops: 80000005 [#12] SMP ARM # [ 175.887135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 175.923610] CPU: 0 UID: 0 PID: 2791 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 175.933202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 175.938447] Hardware name: STM32 (Device Tree Support) # [ 175.943893] PC is at 0x0 # [ 175.946641] LR is at execute_location+0x9c/0xac # [ 175.951508] pc : [<00000000>] lr : [] psr: 60080013 # [ 175.958063] sp : f1d81eb0 ip : 00000000 fp : 0042fe38 # [ 175.963512] r10: c56a0180 r9 : f1d81f80 r8 : c278c904 # [ 175.969062] r7 : f1d81f80 r6 : 00000000 r5 : 00000000 r4 : c0e0ec80 # [ 175.975921] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 175.982679] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 175.990145] Control: 10c5387d Table: c8c0006a DAC: 00000051 # [ 175.996195] Register r0 information: non-paged memory # [ 176.001555] Register r1 information: NULL pointer # [ 176.006507] Register r2 information: NULL pointer # [ 176.011457] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 176.025233] copy_process+0x1f4/0x1fa8 # [ 176.029489] kernel_clone+0xac/0x388 # [ 176.033645] sys_clone+0x78/0x9c # [ 176.037398] ret_fast_syscall+0x0/0x1c # [ 176.041647] Free path: # [ 176.044377] rcu_core+0x2dc/0xb14 # [ 176.048228] handle_softirqs+0x15c/0x430 # [ 176.052685] irq_exit+0xac/0xd4 # [ 176.056334] call_with_stack+0x18/0x20 # [ 176.060691] __irq_svc+0x9c/0xb8 # [ 176.064438] mmioset+0x40/0xac # [ 176.067990] unwind_frame+0x34/0x92c # [ 176.072150] arch_stack_walk+0x84/0x100 # [ 176.076501] stack_trace_save+0x50/0x78 # [ 176.080861] set_track_prepare+0x40/0x74 # [ 176.085322] free_to_partial_list+0x390/0x58c # [ 176.090175] kmem_cache_free+0x1a8/0x3c0 # [ 176.094625] tcp_ack+0x7dc/0x1748 # [ 176.098474] tcp_rcv_established+0x17c/0x6dc # [ 176.103328] tcp_v4_do_rcv+0x198/0x29c # [ 176.107585] __release_sock+0x6c/0xac # [ 176.111837] Register r4 information: non-slab/vmalloc memory # [ 176.117799] Register r5 information: NULL pointer # [ 176.122751] Register r6 information: NULL pointer # [ 176.127702] Register r7 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388 # [ 176.138711] Register r8 information: non-slab/vmalloc memory # [ 176.144669] Register r9 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388 # [ 176.155675] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 176.169536] full_proxy_open+0x90/0x36c # [ 176.173889] do_dentry_open+0x144/0x4dc # [ 176.178247] vfs_open+0x2c/0xec # [ 176.181992] path_openat+0x748/0x1198 # [ 176.186147] do_filp_open+0xac/0x148 # [ 176.190299] do_sys_openat2+0xbc/0xe4 # [ 176.194446] sys_openat+0x98/0xd4 # [ 176.198291] ret_fast_syscall+0x0/0x1c # [ 176.202640] Free path: # [ 176.205269] nfs_pgio_header_free+0x34/0x48 # [ 176.210021] nfs_write_completion+0x60/0x240 # [ 176.214877] rpc_free_task+0x34/0x54 # [ 176.218929] rpc_async_release+0x24/0x40 # [ 176.223389] process_one_work+0x1b8/0x450 # [ 176.227944] worker_thread+0x1d4/0x3c4 # [ 176.232296] kthread+0xe8/0x104 # [ 176.235943] ret_from_fork+0x14/0x28 # [ 176.239991] Register r11 information: non-paged memory # [ 176.245448] Register r12 information: NULL pointer # [ 176.250500] Process cat (pid: 2791, stack limit = 0xf1d80000) # [ 176.256556] Stack: (0xf1d81eb0 to 0xf1d82000) # [ 176.261207] 1ea0: 0000000a c88bb000 00000000 c0e0d394 # [ 176.269681] 1ec0: 0000000a c0e0d778 c0e0d65c c69ec840 b6e08000 0000000a c39400d0 c0898248 # [ 176.278155] 1ee0: c69ec840 c08981f0 f1d81f80 b6e08000 c83ea840 0000000a c56a0180 c062eaac # [ 176.286626] 1f00: c8c02db8 00000000 00000000 00000000 00000000 0000000a b6e08000 0001fff6 # [ 176.295097] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000 # [ 176.303571] 1f40: 00000000 00000000 00000000 00000000 00000022 e1a98d84 00000000 c69ec840 # [ 176.312144] 1f60: c69ec840 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4 # [ 176.320615] 1f80: 00000000 00000000 00000000 e1a98d84 000000c0 0000000a 0000000a 7ff00000 # [ 176.329088] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e08000 0000000a 00000001 # [ 176.337560] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38 # [ 176.346032] 1fe0: 00000004 be90c788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 # [ 176.354496] Call trace: # [ 176.354517] execute_location from lkdtm_do_action+0x24/0x4c # [ 176.363228] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 176.369004] direct_entry from full_proxy_write+0x58/0x90 # [ 176.374680] full_proxy_write from vfs_write+0xbc/0x3cc # [ 176.380253] vfs_write from ksys_write+0x74/0xe4 # [ 176.385117] ksys_write from ret_fast_syscall+0x0/0x1c # [ 176.390481] Exception stack(0xf1d81fa8 to 0xf1d81ff0) # [ 176.395836] 1fa0: 0000000a 0000000a 00000001 b6e08000 0000000a 00000001 # [ 176.404309] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38 # [ 176.412779] 1fe0: 00000004 be90c788 b6ece33b b6e47616 # [ 176.418135] Code: bad PC value # [ 176.422621] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: EXEC_NULL.sh # timeout set to 45 # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 178.242228] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 178.247213] lkdtm: attempting bad read at b6f17000 <1>[ 178.251886] 8<--- cut here --- <1>[ 178.255134] Unhandled fault: page domain fault (0x01b) at 0xb6f17000 <1>[ 178.261806] [b6f17000] *pgd=f711b835 <0>[ 178.265579] Internal error: : 1b [#13] SMP ARM <4>[ 178.270343] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 178.306826] CPU: 1 UID: 0 PID: 2873 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 178.316422] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 178.321666] Hardware name: STM32 (Device Tree Support) <4>[ 178.327114] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 <4>[ 178.332496] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 <4>[ 178.337960] pc : [] lr : [] psr: 60080013 <4>[ 178.344517] sp : f1e35ea0 ip : 00000000 fp : 004cfe38 <4>[ 178.349966] r10: c56a0540 r9 : f1e35f80 r8 : c278c90c <4>[ 178.355515] r7 : f1e35f80 r6 : 00000000 r5 : 00000051 r4 : b6f17000 <4>[ 178.362273] r3 : c5698040 r2 : 00000000 r1 : 00000000 r0 : 00000026 <4>[ 178.369130] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 178.376596] Control: 10c5387d Table: c573806a DAC: 00000051 <1>[ 178.382545] Register r0 information: non-paged memory <1>[ 178.387905] Register r1 information: NULL pointer <1>[ 178.392958] Register r2 information: NULL pointer <1>[ 178.397909] Register r3 information: slab task_struct start c5698000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 178.411584] copy_process+0x1f4/0x1fa8 <6>[ 178.415940] kernel_clone+0xac/0x388 <6>[ 178.419995] sys_clone+0x78/0x9c <6>[ 178.423747] ret_fast_syscall+0x0/0x1c <4>[ 178.428097] Free path: <6>[ 178.430726] rcu_core+0x2dc/0xb14 <6>[ 178.434578] handle_softirqs+0x15c/0x430 <6>[ 178.439034] irq_exit+0xac/0xd4 <6>[ 178.442784] call_with_stack+0x18/0x20 <6>[ 178.447041] __irq_svc+0x9c/0xb8 <6>[ 178.450787] nfs_access_get_cached+0x44/0x298 <6>[ 178.455745] nfs_do_access+0x6c/0x23c <6>[ 178.459896] nfs_permission+0xa0/0x1a0 <6>[ 178.464146] inode_permission+0xd4/0x188 <6>[ 178.468601] may_open+0x70/0x160 <6>[ 178.472451] path_openat+0x380/0x1198 <6>[ 178.476604] do_filp_open+0xac/0x148 <6>[ 178.480756] do_open_execat+0x6c/0x140 <6>[ 178.485005] alloc_bprm+0x18/0x3a4 <6>[ 178.488951] do_execveat_common+0x50/0x1f4 <6>[ 178.493602] sys_execve+0x38/0x40 <1>[ 178.497448] Register r4 information: non-paged memory <1>[ 178.502703] Register r5 information: non-paged memory <1>[ 178.508056] Register r6 information: NULL pointer <1>[ 178.513107] Register r7 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388 <1>[ 178.524120] Register r8 information: non-slab/vmalloc memory <1>[ 178.529991] Register r9 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388 <1>[ 178.541014] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 178.554900] full_proxy_open+0x90/0x36c <6>[ 178.559262] do_dentry_open+0x144/0x4dc <6>[ 178.563624] vfs_open+0x2c/0xec <6>[ 178.567271] path_openat+0x748/0x1198 <6>[ 178.571526] do_filp_open+0xac/0x148 <6>[ 178.575579] do_sys_openat2+0xbc/0xe4 <6>[ 178.579827] sys_openat+0x98/0xd4 <6>[ 178.583672] ret_fast_syscall+0x0/0x1c <4>[ 178.587921] Free path: <6>[ 178.590651] nfs_pgio_header_free+0x34/0x48 <6>[ 178.595304] nfs_write_completion+0x60/0x240 <6>[ 178.600162] rpc_free_task+0x34/0x54 <6>[ 178.604316] rpc_async_release+0x24/0x40 <6>[ 178.608778] process_one_work+0x1b8/0x450 <6>[ 178.613233] worker_thread+0x1d4/0x3c4 <6>[ 178.617586] kthread+0xe8/0x104 <6>[ 178.621232] ret_from_fork+0x14/0x28 <1>[ 178.625380] Register r11 information: non-paged memory <1>[ 178.630740] Register r12 information: NULL pointer <0>[ 178.635894] Process cat (pid: 2873, stack limit = 0xf1e34000) <0>[ 178.641850] Stack: (0xf1e35ea0 to 0xf1e36000) <0>[ 178.646506] 5ea0: 00000022 00000000 00000000 2617d005 f1e35f80 00000011 c8bc3000 c0e0d394 <0>[ 178.654981] 5ec0: 00000011 c0e0d778 c0e0d65c c856b740 b6db8000 00000011 c39400d0 c0898248 <0>[ 178.663455] 5ee0: c856b740 c08981f0 f1e35f80 b6db8000 c5698040 00000011 c56a0540 c062eaac <0>[ 178.671928] 5f00: c573adb0 00000000 00000000 00000000 00000000 00000011 b6db8000 0001ffef <0>[ 178.680499] 5f20: 00000001 00000000 c70ed240 00000000 00000000 00000000 00000000 00000000 <0>[ 178.688972] 5f40: 00000000 00000000 00000000 00000000 00000022 2617d005 00000000 c856b740 <0>[ 178.697445] 5f60: c856b740 00000000 00000000 c03002f0 c5698040 00000004 004cfe38 c062efe4 <0>[ 178.705918] 5f80: 00000000 00000000 00000000 2617d005 000000c0 00000011 00000011 7ff00000 <0>[ 178.714390] 5fa0: 00000004 c03000c0 00000011 00000011 00000001 b6db8000 00000011 00000001 <0>[ 178.722863] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38 <0>[ 178.731336] 5fe0: 00000004 beaff788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 <0>[ 178.739800] Call trace: <0>[ 178.739814] lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c <0>[ 178.749128] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 178.754906] direct_entry from full_proxy_write+0x58/0x90 <0>[ 178.760582] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 178.766056] vfs_write from ksys_write+0x74/0xe4 <0>[ 178.770920] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 178.776384] Exception stack(0xf1e35fa8 to 0xf1e35ff0) <0>[ 178.781740] 5fa0: 00000011 00000011 00000001 b6db8000 00000011 00000001 <0>[ 178.790213] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38 <0>[ 178.798683] 5fe0: 00000004 beaff788 b6e7e33b b6df7616 <0>[ 178.804039] Code: e1a01004 e30e0ec4 e34c020b eb25887d (e5943000) <4>[ 178.810395] ---[ end trace 0000000000000000 ]--- <6>[ 178.815343] note: cat[2873] exited with irqs disabled # Segmentation fault # [ 178.242228] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 178.247213] lkdtm: attempting bad read at b6f17000 # [ 178.251886] 8<--- cut here --- # [ 178.255134] Unhandled fault: page domain fault (0x01b) at 0xb6f17000 # [ 178.261806] [b6f17000] *pgd=f711b835 # [ 178.265579] Internal error: : 1b [#13] SMP ARM # [ 178.270343] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 178.306826] CPU: 1 UID: 0 PID: 2873 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 178.316422] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 178.321666] Hardware name: STM32 (Device Tree Support) # [ 178.327114] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 # [ 178.332496] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 # [ 178.337960] pc : [] lr : [] psr: 60080013 # [ 178.344517] sp : f1e35ea0 ip : 00000000 fp : 004cfe38 # [ 178.349966] r10: c56a0540 r9 : f1e35f80 r8 : c278c90c # [ 178.355515] r7 : f1e35f80 r6 : 00000000 r5 : 00000051 r4 : b6f17000 # [ 178.362273] r3 : c5698040 r2 : 00000000 r1 : 00000000 r0 : 00000026 # [ 178.369130] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 178.376596] Control: 10c5387d Table: c573806a DAC: 00000051 # [ 178.382545] Register r0 information: non-paged memory # [ 178.387905] Register r1 information: NULL pointer # [ 178.392958] Register r2 information: NULL pointer # [ 178.397909] Register r3 information: slab task_struct start c5698000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 178.411584] copy_process+0x1f4/0x1fa8 # [ 178.415940] kernel_clone+0xac/0x388 # [ 178.419995] sys_clone+0x78/0x9c # [ 178.423747] ret_fast_syscall+0x0/0x1c # [ 178.428097] Free path: # [ 178.430726] rcu_core+0x2dc/0xb14 # [ 178.434578] handle_softirqs+0x15c/0x430 # [ 178.439034] irq_exit+0xac/0xd4 # [ 178.442784] call_with_stack+0x18/0x20 # [ 178.447041] __irq_svc+0x9c/0xb8 # [ 178.450787] nfs_access_get_cached+0x44/0x298 # [ 178.455745] nfs_do_access+0x6c/0x23c # [ 178.459896] nfs_permission+0xa0/0x1a0 # [ 178.464146] inode_permission+0xd4/0x188 # [ 178.468601] may_open+0x70/0x160 # [ 178.472451] path_openat+0x380/0x1198 # [ 178.476604] do_filp_open+0xac/0x148 # [ 178.480756] do_open_execat+0x6c/0x140 # [ 178.485005] alloc_bprm+0x18/0x3a4 # [ 178.488951] do_execveat_common+0x50/0x1f4 # [ 178.493602] sys_execve+0x38/0x40 # [ 178.497448] Register r4 information: non-paged memory # [ 178.502703] Register r5 information: non-paged memory # [ 178.508056] Register r6 information: NULL pointer # [ 178.513107] Register r7 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388 # [ 178.524120] Register r8 information: non-slab/vmalloc memory # [ 178.529991] Register r9 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388 # [ 178.541014] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 178.554900] full_proxy_open+0x90/0x36c # [ 178.559262] do_dentry_open+0x144/0x4dc # [ 178.563624] vfs_open+0x2c/0xec # [ 178.567271] path_openat+0x748/0x1198 # [ 178.571526] do_filp_open+0xac/0x148 # [ 178.575579] do_sys_openat2+0xbc/0xe4 # [ 178.579827] sys_openat+0x98/0xd4 # [ 178.583672] ret_fast_syscall+0x0/0x1c # [ 178.587921] Free path: # [ 178.590651] nfs_pgio_header_free+0x34/0x48 # [ 178.595304] nfs_write_completion+0x60/0x240 # [ 178.600162] rpc_free_task+0x34/0x54 # [ 178.604316] rpc_async_release+0x24/0x40 # [ 178.608778] process_one_work+0x1b8/0x450 # [ 178.613233] worker_thread+0x1d4/0x3c4 # [ 178.617586] kthread+0xe8/0x104 # [ 178.621232] ret_from_fork+0x14/0x28 # [ 178.625380] Register r11 information: non-paged memory # [ 178.630740] Register r12 information: NULL pointer # [ 178.635894] Process cat (pid: 2873, stack limit = 0xf1e34000) # [ 178.641850] Stack: (0xf1e35ea0 to 0xf1e36000) # [ 178.646506] 5ea0: 00000022 00000000 00000000 2617d005 f1e35f80 00000011 c8bc3000 c0e0d394 # [ 178.654981] 5ec0: 00000011 c0e0d778 c0e0d65c c856b740 b6db8000 00000011 c39400d0 c0898248 # [ 178.663455] 5ee0: c856b740 c08981f0 f1e35f80 b6db8000 c5698040 00000011 c56a0540 c062eaac # [ 178.671928] 5f00: c573adb0 00000000 00000000 00000000 00000000 00000011 b6db8000 0001ffef # [ 178.680499] 5f20: 00000001 00000000 c70ed240 00000000 00000000 00000000 00000000 00000000 # [ 178.688972] 5f40: 00000000 00000000 00000000 00000000 00000022 2617d005 00000000 c856b740 # [ 178.697445] 5f60: c856b740 00000000 00000000 c03002f0 c5698040 00000004 004cfe38 c062efe4 # [ 178.705918] 5f80: 00000000 00000000 00000000 2617d005 000000c0 00000011 00000011 7ff00000 # [ 178.714390] 5fa0: 00000004 c03000c0 00000011 00000011 00000001 b6db8000 00000011 00000001 # [ 178.722863] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38 # [ 178.731336] 5fe0: 00000004 beaff788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 # [ 178.739800] Call trace: # [ 178.739814] lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c # [ 178.749128] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 178.754906] direct_entry from full_proxy_write+0x58/0x90 # [ 178.760582] full_proxy_write from vfs_write+0xbc/0x3cc # [ 178.766056] vfs_write from ksys_write+0x74/0xe4 # [ 178.770920] ksys_write from ret_fast_syscall+0x0/0x1c # [ 178.776384] Exception stack(0xf1e35fa8 to 0xf1e35ff0) # [ 178.781740] 5fa0: 00000011 00000011 00000001 b6db8000 00000011 00000001 # [ 178.790213] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38 # [ 178.798683] 5fe0: 00000004 beaff788 b6e7e33b b6df7616 # [ 178.804039] Code: e1a01004 e30e0ec4 e34c020b eb25887d (e5943000) # [ 178.810395] ---[ end trace 0000000000000000 ]--- # [ 178.815343] note: cat[2873] exited with irqs disabled # ACCESS_USERSPACE: saw 'call trace:': ok ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # timeout set to 45 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 180.696077] lkdtm: Performing direct entry ACCESS_NULL <6>[ 180.700268] lkdtm: attempting bad read at 00000000 <1>[ 180.705302] 8<--- cut here --- <1>[ 180.708628] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read <1>[ 180.717839] [00000000] *pgd=00000000 <0>[ 180.721734] Internal error: Oops: 5 [#14] SMP ARM <4>[ 180.726619] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 180.763108] CPU: 1 UID: 0 PID: 2954 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 180.772704] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 180.777951] Hardware name: STM32 (Device Tree Support) <4>[ 180.783399] PC is at lkdtm_ACCESS_NULL+0x20/0x60 <4>[ 180.788274] LR is at lkdtm_ACCESS_NULL+0x20/0x60 <4>[ 180.793133] pc : [] lr : [] psr: 60080013 <4>[ 180.799689] sp : f1e9deb0 ip : 00000000 fp : 0050fe38 <4>[ 180.805239] r10: c56a0540 r9 : f1e9df80 r8 : c278c914 <4>[ 180.810790] r7 : f1e9df80 r6 : 00000000 r5 : c53ea000 r4 : 00000000 <4>[ 180.817548] r3 : c83ed040 r2 : 00000000 r1 : 00000000 r0 : 00000026 <4>[ 180.824406] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 180.831871] Control: 10c5387d Table: c8c4406a DAC: 00000051 <1>[ 180.837821] Register r0 information: non-paged memory <1>[ 180.843181] Register r1 information: NULL pointer <1>[ 180.848232] Register r2 information: NULL pointer <1>[ 180.853183] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 180.866858] copy_process+0x1f4/0x1fa8 <6>[ 180.871214] kernel_clone+0xac/0x388 <6>[ 180.875269] sys_clone+0x78/0x9c <6>[ 180.879021] ret_fast_syscall+0x0/0x1c <4>[ 180.883372] Free path: <6>[ 180.886101] rcu_core+0x2dc/0xb14 <6>[ 180.889954] handle_softirqs+0x15c/0x430 <6>[ 180.894412] irq_exit+0xac/0xd4 <6>[ 180.898063] call_with_stack+0x18/0x20 <6>[ 180.902319] __irq_svc+0x9c/0xb8 <6>[ 180.906068] unwind_frame+0x8c/0x92c <6>[ 180.910227] arch_stack_walk+0x84/0x100 <6>[ 180.914578] stack_trace_save+0x50/0x78 <6>[ 180.918937] set_track_prepare+0x40/0x74 <6>[ 180.923399] ___slab_alloc+0xd34/0xd88 <6>[ 180.927649] __kmalloc_cache_noprof+0x128/0x3b0 <6>[ 180.932805] unx_lookup_cred+0x4c/0xc8 <6>[ 180.937059] rpcauth_refreshcred+0x248/0x2b4 <6>[ 180.941815] __rpc_execute+0xc8/0x5d0 <6>[ 180.946065] rpc_execute+0xa4/0x14c <6>[ 180.950113] rpc_run_task+0x170/0x1b8 <1>[ 180.954265] Register r4 information: NULL pointer <1>[ 180.959320] Register r5 information: non-slab/vmalloc memory <1>[ 180.965180] Register r6 information: NULL pointer <1>[ 180.970232] Register r7 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388 <1>[ 180.981244] Register r8 information: non-slab/vmalloc memory <1>[ 180.987203] Register r9 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388 <1>[ 180.998209] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 181.011972] full_proxy_open+0x90/0x36c <6>[ 181.016427] do_dentry_open+0x144/0x4dc <6>[ 181.020794] vfs_open+0x2c/0xec <6>[ 181.024451] path_openat+0x748/0x1198 <6>[ 181.028617] do_filp_open+0xac/0x148 <6>[ 181.032782] do_sys_openat2+0xbc/0xe4 <6>[ 181.036939] sys_openat+0x98/0xd4 <6>[ 181.040796] ret_fast_syscall+0x0/0x1c <4>[ 181.045056] Free path: <6>[ 181.047789] nfs_pgio_header_free+0x34/0x48 <6>[ 181.052550] nfs_write_completion+0x60/0x240 <6>[ 181.057317] rpc_free_task+0x34/0x54 <6>[ 181.061471] rpc_async_release+0x24/0x40 <6>[ 181.065932] process_one_work+0x1b8/0x450 <6>[ 181.070388] worker_thread+0x1d4/0x3c4 <6>[ 181.074740] kthread+0xe8/0x104 <6>[ 181.078387] ret_from_fork+0x14/0x28 <1>[ 181.082535] Register r11 information: non-paged memory <1>[ 181.087895] Register r12 information: NULL pointer <0>[ 181.092950] Process cat (pid: 2954, stack limit = 0xf1e9c000) <0>[ 181.099010] Stack: (0xf1e9deb0 to 0xf1e9e000) <0>[ 181.103664] dea0: 0000000c c53ea000 00000000 c0e0d394 <0>[ 181.112140] dec0: 0000000c c0e0d778 c0e0d65c c4ff4a40 b6df8000 0000000c c39400d0 c0898248 <0>[ 181.120616] dee0: c4ff4a40 c08981f0 f1e9df80 b6df8000 c83ed040 0000000c c56a0540 c062eaac <0>[ 181.129090] df00: c8c46db0 00000000 00000000 00000000 00000000 0000000c b6df8000 0001fff4 <0>[ 181.137562] df20: 00000001 00000000 c8528540 00000000 00000000 00000000 00000000 00000000 <0>[ 181.146035] df40: 00000000 00000000 00000000 00000000 00000022 721badcc 00000000 c4ff4a40 <0>[ 181.154608] df60: c4ff4a40 00000000 00000000 c03002f0 c83ed040 00000004 0050fe38 c062efe4 <0>[ 181.163080] df80: 00000000 00000000 00000000 721badcc 000000c0 0000000c 0000000c 7ff00000 <0>[ 181.171552] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6df8000 0000000c 00000001 <0>[ 181.180025] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38 <0>[ 181.188498] dfe0: 00000004 bed2c788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000 <0>[ 181.196962] Call trace: <0>[ 181.196976] lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c <0>[ 181.205794] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 181.211571] direct_entry from full_proxy_write+0x58/0x90 <0>[ 181.217248] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 181.222821] vfs_write from ksys_write+0x74/0xe4 <0>[ 181.227686] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 181.233050] Exception stack(0xf1e9dfa8 to 0xf1e9dff0) <0>[ 181.238406] dfa0: 0000000c 0000000c 00000001 b6df8000 0000000c 00000001 <0>[ 181.246879] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38 <0>[ 181.255349] dfe0: 00000004 bed2c788 b6ebe33b b6e37616 <0>[ 181.260705] Code: e30e0ec4 e34c020b e1a01004 ebffc486 (e5945000) <4>[ 181.267225] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 180.696077] lkdtm: Performing direct entry ACCESS_NULL # [ 180.700268] lkdtm: attempting bad read at 00000000 # [ 180.705302] 8<--- cut here --- # [ 180.708628] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read # [ 180.717839] [00000000] *pgd=00000000 # [ 180.721734] Internal error: Oops: 5 [#14] SMP ARM # [ 180.726619] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 180.763108] CPU: 1 UID: 0 PID: 2954 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 180.772704] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 180.777951] Hardware name: STM32 (Device Tree Support) # [ 180.783399] PC is at lkdtm_ACCESS_NULL+0x20/0x60 # [ 180.788274] LR is at lkdtm_ACCESS_NULL+0x20/0x60 # [ 180.793133] pc : [] lr : [] psr: 60080013 # [ 180.799689] sp : f1e9deb0 ip : 00000000 fp : 0050fe38 # [ 180.805239] r10: c56a0540 r9 : f1e9df80 r8 : c278c914 # [ 180.810790] r7 : f1e9df80 r6 : 00000000 r5 : c53ea000 r4 : 00000000 # [ 180.817548] r3 : c83ed040 r2 : 00000000 r1 : 00000000 r0 : 00000026 # [ 180.824406] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 180.831871] Control: 10c5387d Table: c8c4406a DAC: 00000051 # [ 180.837821] Register r0 information: non-paged memory # [ 180.843181] Register r1 information: NULL pointer # [ 180.848232] Register r2 information: NULL pointer # [ 180.853183] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 180.866858] copy_process+0x1f4/0x1fa8 # [ 180.871214] kernel_clone+0xac/0x388 # [ 180.875269] sys_clone+0x78/0x9c # [ 180.879021] ret_fast_syscall+0x0/0x1c # [ 180.883372] Free path: # [ 180.886101] rcu_core+0x2dc/0xb14 # [ 180.889954] handle_softirqs+0x15c/0x430 # [ 180.894412] irq_exit+0xac/0xd4 # [ 180.898063] call_with_stack+0x18/0x20 # [ 180.902319] __irq_svc+0x9c/0xb8 # [ 180.906068] unwind_frame+0x8c/0x92c # [ 180.910227] arch_stack_walk+0x84/0x100 # [ 180.914578] stack_trace_save+0x50/0x78 # [ 180.918937] set_track_prepare+0x40/0x74 # [ 180.923399] ___slab_alloc+0xd34/0xd88 # [ 180.927649] __kmalloc_cache_noprof+0x128/0x3b0 # [ 180.932805] unx_lookup_cred+0x4c/0xc8 # [ 180.937059] rpcauth_refreshcred+0x248/0x2b4 # [ 180.941815] __rpc_execute+0xc8/0x5d0 # [ 180.946065] rpc_execute+0xa4/0x14c # [ 180.950113] rpc_run_task+0x170/0x1b8 # [ 180.954265] Register r4 information: NULL pointer # [ 180.959320] Register r5 information: non-slab/vmalloc memory # [ 180.965180] Register r6 information: NULL pointer # [ 180.970232] Register r7 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388 # [ 180.981244] Register r8 information: non-slab/vmalloc memory # [ 180.987203] Register r9 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388 # [ 180.998209] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 181.011972] full_proxy_open+0x90/0x36c # [ 181.016427] do_dentry_open+0x144/0x4dc # [ 181.020794] vfs_open+0x2c/0xec # [ 181.024451] path_openat+0x748/0x1198 # [ 181.028617] do_filp_open+0xac/0x148 # [ 181.032782] do_sys_openat2+0xbc/0xe4 # [ 181.036939] sys_openat+0x98/0xd4 # [ 181.040796] ret_fast_syscall+0x0/0x1c # [ 181.045056] Free path: # [ 181.047789] nfs_pgio_header_free+0x34/0x48 # [ 181.052550] nfs_write_completion+0x60/0x240 # [ 181.057317] rpc_free_task+0x34/0x54 # [ 181.061471] rpc_async_release+0x24/0x40 # [ 181.065932] process_one_work+0x1b8/0x450 # [ 181.070388] worker_thread+0x1d4/0x3c4 # [ 181.074740] kthread+0xe8/0x104 # [ 181.078387] ret_from_fork+0x14/0x28 # [ 181.082535] Register r11 information: non-paged memory # [ 181.087895] Register r12 information: NULL pointer # [ 181.092950] Process cat (pid: 2954, stack limit = 0xf1e9c000) # [ 181.099010] Stack: (0xf1e9deb0 to 0xf1e9e000) # [ 181.103664] dea0: 0000000c c53ea000 00000000 c0e0d394 # [ 181.112140] dec0: 0000000c c0e0d778 c0e0d65c c4ff4a40 b6df8000 0000000c c39400d0 c0898248 # [ 181.120616] dee0: c4ff4a40 c08981f0 f1e9df80 b6df8000 c83ed040 0000000c c56a0540 c062eaac # [ 181.129090] df00: c8c46db0 00000000 00000000 00000000 00000000 0000000c b6df8000 0001fff4 # [ 181.137562] df20: 00000001 00000000 c8528540 00000000 00000000 00000000 00000000 00000000 # [ 181.146035] df40: 00000000 00000000 00000000 00000000 00000022 721badcc 00000000 c4ff4a40 # [ 181.154608] df60: c4ff4a40 00000000 00000000 c03002f0 c83ed040 00000004 0050fe38 c062efe4 # [ 181.163080] df80: 00000000 00000000 00000000 721badcc 000000c0 0000000c 0000000c 7ff00000 # [ 181.171552] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6df8000 0000000c 00000001 # [ 181.180025] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38 # [ 181.188498] dfe0: 00000004 bed2c788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000 # [ 181.196962] Call trace: # [ 181.196976] lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c # [ 181.205794] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 181.211571] direct_entry from full_proxy_write+0x58/0x90 # [ 181.217248] full_proxy_write from vfs_write+0xbc/0x3cc # [ 181.222821] vfs_write from ksys_write+0x74/0xe4 # [ 181.227686] ksys_write from ret_fast_syscall+0x0/0x1c # [ 181.233050] Exception stack(0xf1e9dfa8 to 0xf1e9dff0) # [ 181.238406] dfa0: 0000000c 0000000c 00000001 b6df8000 0000000c 00000001 # [ 181.246879] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38 # [ 181.255349] dfe0: 00000004 bed2c788 b6ebe33b b6e37616 # [ 181.260705] Code: e30e0ec4 e34c020b e1a01004 ebffc486 (e5945000) # [ 181.267225] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 45 selftests: lkdtm: ACCESS_NULL.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO.sh <6>[ 183.117773] lkdtm: Performing direct entry WRITE_RO <6>[ 183.121715] lkdtm: attempting bad rodata write at c1a759f8 <1>[ 183.127579] 8<--- cut here --- <1>[ 183.130635] Unable to handle kernel paging request at virtual address c1a759f8 when write <1>[ 183.139107] [c1a759f8] *pgd=c1a1941e(bad) <0>[ 183.143474] Internal error: Oops: 80d [#15] SMP ARM <4>[ 183.148627] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 183.185092] CPU: 1 UID: 0 PID: 3035 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 183.194681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 183.199925] Hardware name: STM32 (Device Tree Support) <4>[ 183.205372] PC is at lkdtm_WRITE_RO+0x34/0x48 <4>[ 183.210041] LR is at lkdtm_WRITE_RO+0x24/0x48 <4>[ 183.214596] pc : [] lr : [] psr: 60080013 <4>[ 183.221151] sp : f1f21eb8 ip : 00000000 fp : 0042fe38 <4>[ 183.226701] r10: c56a0180 r9 : f1f21f80 r8 : c278c8b4 <4>[ 183.232250] r7 : f1f21f80 r6 : 00000000 r5 : c8b6d000 r4 : c1a759f8 <4>[ 183.239008] r3 : 0198b861 r2 : aa55aa55 r1 : 00000000 r0 : 0000002e <4>[ 183.245866] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 183.253331] Control: 10c5387d Table: c54b006a DAC: 00000051 <1>[ 183.259280] Register r0 information: non-paged memory <1>[ 183.264638] Register r1 information: NULL pointer <1>[ 183.269690] Register r2 information: non-paged memory <1>[ 183.274942] Register r3 information: non-paged memory <1>[ 183.280295] Register r4 information: non-slab/vmalloc memory <1>[ 183.286253] Register r5 information: non-slab/vmalloc memory <1>[ 183.292210] Register r6 information: NULL pointer <1>[ 183.297160] Register r7 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388 <1>[ 183.308173] Register r8 information: non-slab/vmalloc memory <1>[ 183.314132] Register r9 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388 <1>[ 183.325238] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 183.339012] full_proxy_open+0x90/0x36c <6>[ 183.343367] do_dentry_open+0x144/0x4dc <6>[ 183.347727] vfs_open+0x2c/0xec <6>[ 183.351473] path_openat+0x748/0x1198 <6>[ 183.355628] do_filp_open+0xac/0x148 <6>[ 183.359780] do_sys_openat2+0xbc/0xe4 <6>[ 183.363927] sys_openat+0x98/0xd4 <6>[ 183.367772] ret_fast_syscall+0x0/0x1c <4>[ 183.372023] Free path: <6>[ 183.374752] nfs_pgio_header_free+0x34/0x48 <6>[ 183.379506] nfs_write_completion+0x60/0x240 <6>[ 183.384262] rpc_free_task+0x34/0x54 <6>[ 183.388413] rpc_async_release+0x24/0x40 <6>[ 183.392872] process_one_work+0x1b8/0x450 <6>[ 183.397427] worker_thread+0x1d4/0x3c4 <6>[ 183.401678] kthread+0xe8/0x104 <6>[ 183.405425] ret_from_fork+0x14/0x28 <1>[ 183.409472] Register r11 information: non-paged memory <1>[ 183.414931] Register r12 information: NULL pointer <0>[ 183.419983] Process cat (pid: 3035, stack limit = 0xf1f20000) <0>[ 183.426039] Stack: (0xf1f21eb8 to 0xf1f22000) <0>[ 183.430688] 1ea0: 00000009 c0e0d394 <0>[ 183.439163] 1ec0: 00000009 c0e0d778 c0e0d65c c52f0a40 b6da8000 00000009 c39400d0 c0898248 <0>[ 183.447636] 1ee0: c52f0a40 c08981f0 f1f21f80 b6da8000 c8f40040 00000009 c56a0180 c062eaac <0>[ 183.456109] 1f00: c54b2db0 00000000 00000000 00000000 00000000 00000009 b6da8000 0001fff7 <0>[ 183.464580] 1f20: 00000001 00000000 c52f0f40 00000000 00000000 00000000 00000000 00000000 <0>[ 183.473052] 1f40: 00000000 00000000 00000000 00000000 00000022 c39b2592 00000000 c52f0a40 <0>[ 183.481525] 1f60: c52f0a40 00000000 00000000 c03002f0 c8f40040 00000004 0042fe38 c062efe4 <0>[ 183.490098] 1f80: 00000000 00000000 c8f40040 c39b2592 c8f40040 00000009 00000009 7ff00000 <0>[ 183.498570] 1fa0: 00000004 c03000c0 00000009 00000009 00000001 b6da8000 00000009 00000001 <0>[ 183.507042] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <0>[ 183.515518] 1fe0: 00000004 beb42788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 <0>[ 183.523990] Call trace: <0>[ 183.524004] lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c <0>[ 183.532532] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 183.538324] direct_entry from full_proxy_write+0x58/0x90 <0>[ 183.544017] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 183.549506] vfs_write from ksys_write+0x74/0xe4 <0>[ 183.554377] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 183.559842] Exception stack(0xf1f21fa8 to 0xf1f21ff0) <0>[ 183.565199] 1fa0: 00000009 00000009 00000001 b6da8000 00000009 00000001 <0>[ 183.573674] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <0>[ 183.582144] 1fe0: 00000004 beb42788 b6e6e33b b6de7616 <0>[ 183.587501] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) <4>[ 183.593858] ---[ end trace 0000000000000000 ]--- <6>[ 183.598805] note: cat[3035] exited with irqs disabled # Segmentation fault # [ 183.117773] lkdtm: Performing direct entry WRITE_RO # [ 183.121715] lkdtm: attempting bad rodata write at c1a759f8 # [ 183.127579] 8<--- cut here --- # [ 183.130635] Unable to handle kernel paging request at virtual address c1a759f8 when write # [ 183.139107] [c1a759f8] *pgd=c1a1941e(bad) # [ 183.143474] Internal error: Oops: 80d [#15] SMP ARM # [ 183.148627] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 183.185092] CPU: 1 UID: 0 PID: 3035 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 183.194681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 183.199925] Hardware name: STM32 (Device Tree Support) # [ 183.205372] PC is at lkdtm_WRITE_RO+0x34/0x48 # [ 183.210041] LR is at lkdtm_WRITE_RO+0x24/0x48 # [ 183.214596] pc : [] lr : [] psr: 60080013 # [ 183.221151] sp : f1f21eb8 ip : 00000000 fp : 0042fe38 # [ 183.226701] r10: c56a0180 r9 : f1f21f80 r8 : c278c8b4 # [ 183.232250] r7 : f1f21f80 r6 : 00000000 r5 : c8b6d000 r4 : c1a759f8 # [ 183.239008] r3 : 0198b861 r2 : aa55aa55 r1 : 00000000 r0 : 0000002e # [ 183.245866] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 183.253331] Control: 10c5387d Table: c54b006a DAC: 00000051 # [ 183.259280] Register r0 information: non-paged memory # [ 183.264638] Register r1 information: NULL pointer # [ 183.269690] Register r2 information: non-paged memory # [ 183.274942] Register r3 information: non-paged memory # [ 183.280295] Register r4 information: non-slab/vmalloc memory # [ 183.286253] Register r5 information: non-slab/vmalloc memory # [ 183.292210] Register r6 information: NULL pointer # [ 183.297160] Register r7 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388 # [ 183.308173] Register r8 information: non-slab/vmalloc memory # [ 183.314132] Register r9 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388 # [ 183.325238] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 183.339012] full_proxy_open+0x90/0x36c # [ 183.343367] do_dentry_open+0x144/0x4dc # [ 183.347727] vfs_open+0x2c/0xec # [ 183.351473] path_openat+0x748/0x1198 # [ 183.355628] do_filp_open+0xac/0x148 # [ 183.359780] do_sys_openat2+0xbc/0xe4 # [ 183.363927] sys_openat+0x98/0xd4 # [ 183.367772] ret_fast_syscall+0x0/0x1c # [ 183.372023] Free path: # [ 183.374752] nfs_pgio_header_free+0x34/0x48 # [ 183.379506] nfs_write_completion+0x60/0x240 # [ 183.384262] rpc_free_task+0x34/0x54 # [ 183.388413] rpc_async_release+0x24/0x40 # [ 183.392872] process_one_work+0x1b8/0x450 # [ 183.397427] worker_thread+0x1d4/0x3c4 # [ 183.401678] kthread+0xe8/0x104 # [ 183.405425] ret_from_fork+0x14/0x28 # [ 183.409472] Register r11 information: non-paged memory # [ 183.414931] Register r12 information: NULL pointer # [ 183.419983] Process cat (pid: 3035, stack limit = 0xf1f20000) # [ 183.426039] Stack: (0xf1f21eb8 to 0xf1f22000) # [ 183.430688] 1ea0: 00000009 c0e0d394 # [ 183.439163] 1ec0: 00000009 c0e0d778 c0e0d65c c52f0a40 b6da8000 00000009 c39400d0 c0898248 # [ 183.447636] 1ee0: c52f0a40 c08981f0 f1f21f80 b6da8000 c8f40040 00000009 c56a0180 c062eaac # [ 183.456109] 1f00: c54b2db0 00000000 00000000 00000000 00000000 00000009 b6da8000 0001fff7 # [ 183.464580] 1f20: 00000001 00000000 c52f0f40 00000000 00000000 00000000 00000000 00000000 # [ 183.473052] 1f40: 00000000 00000000 00000000 00000000 00000022 c39b2592 00000000 c52f0a40 # [ 183.481525] 1f60: c52f0a40 00000000 00000000 c03002f0 c8f40040 00000004 0042fe38 c062efe4 # [ 183.490098] 1f80: 00000000 00000000 c8f40040 c39b2592 c8f40040 00000009 00000009 7ff00000 # [ 183.498570] 1fa0: 00000004 c03000c0 00000009 00000009 00000001 b6da8000 00000009 00000001 # [ 183.507042] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 183.515518] 1fe0: 00000004 beb42788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 # [ 183.523990] Call trace: # [ 183.524004] lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c # [ 183.532532] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 183.538324] direct_entry from full_proxy_write+0x58/0x90 # [ 183.544017] full_proxy_write from vfs_write+0xbc/0x3cc # [ 183.549506] vfs_write from ksys_write+0x74/0xe4 # [ 183.554377] ksys_write from ret_fast_syscall+0x0/0x1c # [ 183.559842] Exception stack(0xf1f21fa8 to 0xf1f21ff0) # [ 183.565199] 1fa0: 00000009 00000009 00000001 b6da8000 00000009 00000001 # [ 183.573674] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 183.582144] 1fe0: 00000004 beb42788 b6e6e33b b6de7616 # [ 183.587501] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) # [ 183.593858] ---[ end trace 0000000000000000 ]--- # [ 183.598805] note: cat[3035] exited with irqs disabled # WRITE_RO: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_RO.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 185.330219] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 185.335142] lkdtm: attempting bad ro_after_init write at c21b2d4c <1>[ 185.342253] 8<--- cut here --- <1>[ 185.344717] Unable to handle kernel paging request at virtual address c21b2d4c when write <1>[ 185.353201] [c21b2d4c] *pgd=c201941e(bad) <0>[ 185.357483] Internal error: Oops: 80d [#16] SMP ARM <4>[ 185.362652] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 185.399137] CPU: 1 UID: 0 PID: 3116 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 185.408735] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 185.413981] Hardware name: STM32 (Device Tree Support) <4>[ 185.419330] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c <4>[ 185.425010] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c <4>[ 185.430573] pc : [] lr : [] psr: 60080013 <4>[ 185.437131] sp : f1f89eb8 ip : 00000000 fp : 004afe38 <4>[ 185.442681] r10: c56a0180 r9 : f1f89f80 r8 : c278c8bc <4>[ 185.448131] r7 : f1f89f80 r6 : 00000000 r5 : c5508000 r4 : c21b2d4c <4>[ 185.454989] r3 : fe67479e r2 : 55aa55aa r1 : 00000000 r0 : 00000035 <4>[ 185.461748] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 185.469214] Control: 10c5387d Table: c519c06a DAC: 00000051 <1>[ 185.475265] Register r0 information: non-paged memory <1>[ 185.480626] Register r1 information: NULL pointer <1>[ 185.485578] Register r2 information: non-paged memory <1>[ 185.490931] Register r3 information: vmalloc memory <1>[ 185.496085] Register r4 information: non-slab/vmalloc memory <1>[ 185.502045] Register r5 information: non-slab/vmalloc memory <1>[ 185.508002] Register r6 information: NULL pointer <1>[ 185.512953] Register r7 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388 <1>[ 185.523965] Register r8 information: non-slab/vmalloc memory <1>[ 185.529924] Register r9 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388 <1>[ 185.540929] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 185.554694] full_proxy_open+0x90/0x36c <6>[ 185.559148] do_dentry_open+0x144/0x4dc <6>[ 185.563508] vfs_open+0x2c/0xec <6>[ 185.567155] path_openat+0x748/0x1198 <6>[ 185.571311] do_filp_open+0xac/0x148 <6>[ 185.575464] do_sys_openat2+0xbc/0xe4 <6>[ 185.579612] sys_openat+0x98/0xd4 <6>[ 185.583457] ret_fast_syscall+0x0/0x1c <4>[ 185.587807] Free path: <6>[ 185.590536] nfs_pgio_header_free+0x34/0x48 <6>[ 185.595188] nfs_write_completion+0x60/0x240 <6>[ 185.600043] rpc_free_task+0x34/0x54 <6>[ 185.604095] rpc_async_release+0x24/0x40 <6>[ 185.608555] process_one_work+0x1b8/0x450 <6>[ 185.613111] worker_thread+0x1d4/0x3c4 <6>[ 185.617462] kthread+0xe8/0x104 <6>[ 185.621109] ret_from_fork+0x14/0x28 <1>[ 185.625256] Register r11 information: non-paged memory <1>[ 185.630613] Register r12 information: NULL pointer <0>[ 185.635665] Process cat (pid: 3116, stack limit = 0xf1f88000) <0>[ 185.641723] Stack: (0xf1f89eb8 to 0xf1f8a000) <0>[ 185.646374] 9ea0: 00000014 c0e0d394 <0>[ 185.654849] 9ec0: 00000014 c0e0d778 c0e0d65c c551ce40 b6e28000 00000014 c39400d0 c0898248 <0>[ 185.663323] 9ee0: c551ce40 c08981f0 f1f89f80 b6e28000 c83ebc40 00000014 c56a0180 c062eaac <0>[ 185.671796] 9f00: c519edb8 00000000 00000000 00000000 00000000 00000014 b6e28000 0001ffec <0>[ 185.680267] 9f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000 <0>[ 185.688839] 9f40: 00000000 00000000 00000000 00000000 00000022 d63b6a40 00000000 c551ce40 <0>[ 185.697311] 9f60: c551ce40 00000000 00000000 c03002f0 c83ebc40 00000004 004afe38 c062efe4 <0>[ 185.705784] 9f80: 00000000 00000000 00000000 d63b6a40 000000c0 00000014 00000014 7ff00000 <0>[ 185.714257] 9fa0: 00000004 c03000c0 00000014 00000014 00000001 b6e28000 00000014 00000001 <0>[ 185.722730] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38 <0>[ 185.731203] 9fe0: 00000004 becd2788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 <0>[ 185.739667] Call trace: <0>[ 185.739680] lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c <0>[ 185.749197] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 185.754972] direct_entry from full_proxy_write+0x58/0x90 <0>[ 185.760649] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 185.766126] vfs_write from ksys_write+0x74/0xe4 <0>[ 185.771100] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 185.776468] Exception stack(0xf1f89fa8 to 0xf1f89ff0) <0>[ 185.781827] 9fa0: 00000014 00000014 00000001 b6e28000 00000014 00000001 <0>[ 185.790302] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38 <0>[ 185.798771] 9fe0: 00000004 becd2788 b6eee33b b6e67616 <0>[ 185.804128] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) <4>[ 185.810485] ---[ end trace 0000000000000000 ]--- <6>[ 185.815432] note: cat[3116] exited with irqs disabled # Segmentation fault # [ 185.330219] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 185.335142] lkdtm: attempting bad ro_after_init write at c21b2d4c # [ 185.342253] 8<--- cut here --- # [ 185.344717] Unable to handle kernel paging request at virtual address c21b2d4c when write # [ 185.353201] [c21b2d4c] *pgd=c201941e(bad) # [ 185.357483] Internal error: Oops: 80d [#16] SMP ARM # [ 185.362652] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 185.399137] CPU: 1 UID: 0 PID: 3116 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 185.408735] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 185.413981] Hardware name: STM32 (Device Tree Support) # [ 185.419330] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c # [ 185.425010] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c # [ 185.430573] pc : [] lr : [] psr: 60080013 # [ 185.437131] sp : f1f89eb8 ip : 00000000 fp : 004afe38 # [ 185.442681] r10: c56a0180 r9 : f1f89f80 r8 : c278c8bc # [ 185.448131] r7 : f1f89f80 r6 : 00000000 r5 : c5508000 r4 : c21b2d4c # [ 185.454989] r3 : fe67479e r2 : 55aa55aa r1 : 00000000 r0 : 00000035 # [ 185.461748] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 185.469214] Control: 10c5387d Table: c519c06a DAC: 00000051 # [ 185.475265] Register r0 information: non-paged memory # [ 185.480626] Register r1 information: NULL pointer # [ 185.485578] Register r2 information: non-paged memory # [ 185.490931] Register r3 information: vmalloc memory # [ 185.496085] Register r4 information: non-slab/vmalloc memory # [ 185.502045] Register r5 information: non-slab/vmalloc memory # [ 185.508002] Register r6 information: NULL pointer # [ 185.512953] Register r7 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388 # [ 185.523965] Register r8 information: non-slab/vmalloc memory # [ 185.529924] Register r9 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388 # [ 185.540929] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 185.554694] full_proxy_open+0x90/0x36c # [ 185.559148] do_dentry_open+0x144/0x4dc # [ 185.563508] vfs_open+0x2c/0xec # [ 185.567155] path_openat+0x748/0x1198 # [ 185.571311] do_filp_open+0xac/0x148 # [ 185.575464] do_sys_openat2+0xbc/0xe4 # [ 185.579612] sys_openat+0x98/0xd4 # [ 185.583457] ret_fast_syscall+0x0/0x1c # [ 185.587807] Free path: # [ 185.590536] nfs_pgio_header_free+0x34/0x48 # [ 185.595188] nfs_write_completion+0x60/0x240 # [ 185.600043] rpc_free_task+0x34/0x54 # [ 185.604095] rpc_async_release+0x24/0x40 # [ 185.608555] process_one_work+0x1b8/0x450 # [ 185.613111] worker_thread+0x1d4/0x3c4 # [ 185.617462] kthread+0xe8/0x104 # [ 185.621109] ret_from_fork+0x14/0x28 # [ 185.625256] Register r11 information: non-paged memory # [ 185.630613] Register r12 information: NULL pointer # [ 185.635665] Process cat (pid: 3116, stack limit = 0xf1f88000) # [ 185.641723] Stack: (0xf1f89eb8 to 0xf1f8a000) # [ 185.646374] 9ea0: 00000014 c0e0d394 # [ 185.654849] 9ec0: 00000014 c0e0d778 c0e0d65c c551ce40 b6e28000 00000014 c39400d0 c0898248 # [ 185.663323] 9ee0: c551ce40 c08981f0 f1f89f80 b6e28000 c83ebc40 00000014 c56a0180 c062eaac # [ 185.671796] 9f00: c519edb8 00000000 00000000 00000000 00000000 00000014 b6e28000 0001ffec # [ 185.680267] 9f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000 # [ 185.688839] 9f40: 00000000 00000000 00000000 00000000 00000022 d63b6a40 00000000 c551ce40 # [ 185.697311] 9f60: c551ce40 00000000 00000000 c03002f0 c83ebc40 00000004 004afe38 c062efe4 # [ 185.705784] 9f80: 00000000 00000000 00000000 d63b6a40 000000c0 00000014 00000014 7ff00000 # [ 185.714257] 9fa0: 00000004 c03000c0 00000014 00000014 00000001 b6e28000 00000014 00000001 # [ 185.722730] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38 # [ 185.731203] 9fe0: 00000004 becd2788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 # [ 185.739667] Call trace: # [ 185.739680] lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c # [ 185.749197] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 185.754972] direct_entry from full_proxy_write+0x58/0x90 # [ 185.760649] full_proxy_write from vfs_write+0xbc/0x3cc # [ 185.766126] vfs_write from ksys_write+0x74/0xe4 # [ 185.771100] ksys_write from ret_fast_syscall+0x0/0x1c # [ 185.776468] Exception stack(0xf1f89fa8 to 0xf1f89ff0) # [ 185.781827] 9fa0: 00000014 00000014 00000001 b6e28000 00000014 00000001 # [ 185.790302] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38 # [ 185.798771] 9fe0: 00000004 becd2788 b6eee33b b6e67616 # [ 185.804128] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) # [ 185.810485] ---[ end trace 0000000000000000 ]--- # [ 185.815432] note: cat[3116] exited with irqs disabled # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # timeout set to 45 # selftests: lkdtm: WRITE_KERN.sh <6>[ 187.542077] lkdtm: Performing direct entry WRITE_KERN <6>[ 187.546175] lkdtm: attempting bad 9900604 byte write at c177febc <1>[ 187.552418] 8<--- cut here --- <1>[ 187.555666] Unable to handle kernel paging request at virtual address c177febc when write <1>[ 187.564148] [c177febc] *pgd=c161940e(bad) <0>[ 187.568430] Internal error: Oops: 80d [#17] SMP ARM <4>[ 187.573597] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 187.610080] CPU: 1 UID: 0 PID: 3197 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 187.619674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 187.624922] Hardware name: STM32 (Device Tree Support) <4>[ 187.630371] PC is at mmiocpy+0x54/0x334 <4>[ 187.634445] LR is at 0xebdf3fc9 <4>[ 187.637892] pc : [] lr : [] psr: 20080013 <4>[ 187.644449] sp : f1fe1e90 ip : e3a00040 fp : f1fe1ea0 <4>[ 187.649899] r10: c56a0cc0 r9 : e28dd004 r8 : e52de004 <4>[ 187.655449] r7 : f1fe1f80 r6 : e92d4010 r5 : e12fff1e r4 : e28dd004 <4>[ 187.662308] r3 : e52de004 r2 : 0097119c r1 : c0e0eca0 r0 : c177febc <4>[ 187.669066] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 187.676532] Control: 10c5387d Table: c8af806a DAC: 00000051 <1>[ 187.682581] Register r0 information: non-slab/vmalloc memory <1>[ 187.688547] Register r1 information: non-slab/vmalloc memory <1>[ 187.694404] Register r2 information: non-paged memory <1>[ 187.699760] Register r3 information: non-slab/vmalloc memory <1>[ 187.705717] Register r4 information: non-slab/vmalloc memory <1>[ 187.711673] Register r5 information: non-slab/vmalloc memory <1>[ 187.717630] Register r6 information: non-slab/vmalloc memory <1>[ 187.723586] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 <1>[ 187.734605] Register r8 information: non-slab/vmalloc memory <1>[ 187.740563] Register r9 information: non-slab/vmalloc memory <1>[ 187.746521] Register r10 information: slab kmalloc-192 start c56a0c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 187.760292] full_proxy_open+0x90/0x36c <6>[ 187.764646] do_dentry_open+0x144/0x4dc <6>[ 187.769006] vfs_open+0x2c/0xec <6>[ 187.772752] path_openat+0x748/0x1198 <6>[ 187.776908] do_filp_open+0xac/0x148 <6>[ 187.781060] do_sys_openat2+0xbc/0xe4 <6>[ 187.785208] sys_openat+0x98/0xd4 <6>[ 187.789053] ret_fast_syscall+0x0/0x1c <4>[ 187.793402] Free path: <6>[ 187.796032] nfs_pgio_header_free+0x34/0x48 <6>[ 187.800784] nfs_write_completion+0x60/0x240 <6>[ 187.805641] rpc_free_task+0x34/0x54 <6>[ 187.809694] rpc_async_release+0x24/0x40 <6>[ 187.814153] process_one_work+0x1b8/0x450 <6>[ 187.818709] worker_thread+0x1d4/0x3c4 <6>[ 187.822959] kthread+0xe8/0x104 <6>[ 187.826707] ret_from_fork+0x14/0x28 <1>[ 187.830755] Register r11 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 <1>[ 187.841864] Register r12 information: non-slab/vmalloc memory <0>[ 187.847925] Process cat (pid: 3197, stack limit = 0xf1fe0000) <0>[ 187.853981] Stack: (0xf1fe1e90 to 0xf1fe2000) <0>[ 187.858633] 1e80: c0e0ec80 0097123c c278c8c4 f1fe1f80 <0>[ 187.867107] 1ea0: c177febc c177febc 0043fe38 c177ffdc 0000000b c89a6000 00000000 c0e0d394 <0>[ 187.875580] 1ec0: 0000000b c0e0d778 c0e0d65c c52f3540 b6db8000 0000000b c39400d0 c0898248 <0>[ 187.884053] 1ee0: c52f3540 c08981f0 f1fe1f80 b6db8000 c8b59440 0000000b c56a0cc0 c062eaac <0>[ 187.892524] 1f00: c8afadb0 00000000 00000000 00000000 00000000 0000000b b6db8000 0001fff5 <0>[ 187.900996] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000 <0>[ 187.909468] 1f40: 00000000 00000000 00000000 00000000 00000022 dc12e431 00000000 c52f3540 <0>[ 187.917941] 1f60: c52f3540 00000000 00000000 c03002f0 c8b59440 00000004 0043fe38 c062efe4 <0>[ 187.926413] 1f80: 00000000 00000000 00000000 dc12e431 000000c0 0000000b 0000000b 7ff00000 <0>[ 187.934985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6db8000 0000000b 00000001 <0>[ 187.943457] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38 <0>[ 187.951929] 1fe0: 00000004 beb98788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 <0>[ 187.960394] Call trace: <0>[ 187.960409] mmiocpy from lkdtm_WRITE_KERN+0x44/0x70 <0>[ 187.968417] lkdtm_WRITE_KERN from lkdtm_do_action+0x24/0x4c <0>[ 187.974400] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 187.980175] direct_entry from full_proxy_write+0x58/0x90 <0>[ 187.985851] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 187.991322] vfs_write from ksys_write+0x74/0xe4 <0>[ 187.996187] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 188.001651] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0) <0>[ 188.007006] 1fa0: 0000000b 0000000b 00000001 b6db8000 0000000b 00000001 <0>[ 188.015483] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38 <0>[ 188.023957] 1fe0: 00000004 beb98788 b6e7e33b b6df7616 <0>[ 188.029315] Code: f5d1f05c f5d1f07c e8b15378 e2522020 (e8a05378) <4>[ 188.035673] ---[ end trace 0000000000000000 ]--- <6>[ 188.040520] note: cat[3197] exited with irqs disabled # Segmentation fault # [ 187.542077] lkdtm: Performing direct entry WRITE_KERN # [ 187.546175] lkdtm: attempting bad 9900604 byte write at c177febc # [ 187.552418] 8<--- cut here --- # [ 187.555666] Unable to handle kernel paging request at virtual address c177febc when write # [ 187.564148] [c177febc] *pgd=c161940e(bad) # [ 187.568430] Internal error: Oops: 80d [#17] SMP ARM # [ 187.573597] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 187.610080] CPU: 1 UID: 0 PID: 3197 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 187.619674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 187.624922] Hardware name: STM32 (Device Tree Support) # [ 187.630371] PC is at mmiocpy+0x54/0x334 # [ 187.634445] LR is at 0xebdf3fc9 # [ 187.637892] pc : [] lr : [] psr: 20080013 # [ 187.644449] sp : f1fe1e90 ip : e3a00040 fp : f1fe1ea0 # [ 187.649899] r10: c56a0cc0 r9 : e28dd004 r8 : e52de004 # [ 187.655449] r7 : f1fe1f80 r6 : e92d4010 r5 : e12fff1e r4 : e28dd004 # [ 187.662308] r3 : e52de004 r2 : 0097119c r1 : c0e0eca0 r0 : c177febc # [ 187.669066] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 187.676532] Control: 10c5387d Table: c8af806a DAC: 00000051 # [ 187.682581] Register r0 information: non-slab/vmalloc memory # [ 187.688547] Register r1 information: non-slab/vmalloc memory # [ 187.694404] Register r2 information: non-paged memory # [ 187.699760] Register r3 information: non-slab/vmalloc memory # [ 187.705717] Register r4 information: non-slab/vmalloc memory # [ 187.711673] Register r5 information: non-slab/vmalloc memory # [ 187.717630] Register r6 information: non-slab/vmalloc memory # [ 187.723586] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 # [ 187.734605] Register r8 information: non-slab/vmalloc memory # [ 187.740563] Register r9 information: non-slab/vmalloc memory # [ 187.746521] Register r10 information: slab kmalloc-192 start c56a0c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 187.760292] full_proxy_open+0x90/0x36c # [ 187.764646] do_dentry_open+0x144/0x4dc # [ 187.769006] vfs_open+0x2c/0xec # [ 187.772752] path_openat+0x748/0x1198 # [ 187.776908] do_filp_open+0xac/0x148 # [ 187.781060] do_sys_openat2+0xbc/0xe4 # [ 187.785208] sys_openat+0x98/0xd4 # [ 187.789053] ret_fast_syscall+0x0/0x1c # [ 187.793402] Free path: # [ 187.796032] nfs_pgio_header_free+0x34/0x48 # [ 187.800784] nfs_write_completion+0x60/0x240 # [ 187.805641] rpc_free_task+0x34/0x54 # [ 187.809694] rpc_async_release+0x24/0x40 # [ 187.814153] process_one_work+0x1b8/0x450 # [ 187.818709] worker_thread+0x1d4/0x3c4 # [ 187.822959] kthread+0xe8/0x104 # [ 187.826707] ret_from_fork+0x14/0x28 # [ 187.830755] Register r11 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 # [ 187.841864] Register r12 information: non-slab/vmalloc memory # [ 187.847925] Process cat (pid: 3197, stack limit = 0xf1fe0000) # [ 187.853981] Stack: (0xf1fe1e90 to 0xf1fe2000) # [ 187.858633] 1e80: c0e0ec80 0097123c c278c8c4 f1fe1f80 # [ 187.867107] 1ea0: c177febc c177febc 0043fe38 c177ffdc 0000000b c89a6000 00000000 c0e0d394 # [ 187.875580] 1ec0: 0000000b c0e0d778 c0e0d65c c52f3540 b6db8000 0000000b c39400d0 c0898248 # [ 187.884053] 1ee0: c52f3540 c08981f0 f1fe1f80 b6db8000 c8b59440 0000000b c56a0cc0 c062eaac # [ 187.892524] 1f00: c8afadb0 00000000 00000000 00000000 00000000 0000000b b6db8000 0001fff5 # [ 187.900996] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000 # [ 187.909468] 1f40: 00000000 00000000 00000000 00000000 00000022 dc12e431 00000000 c52f3540 # [ 187.917941] 1f60: c52f3540 00000000 00000000 c03002f0 c8b59440 00000004 0043fe38 c062efe4 # [ 187.926413] 1f80: 00000000 00000000 00000000 dc12e431 000000c0 0000000b 0000000b 7ff00000 # [ 187.934985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6db8000 0000000b 00000001 # [ 187.943457] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38 # [ 187.951929] 1fe0: 00000004 beb98788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 # [ 187.960394] Call trace: # [ 187.960409] mmiocpy from lkdtm_WRITE_KERN+0x44/0x70 # [ 187.968417] lkdtm_WRITE_KERN from lkdtm_do_action+0x24/0x4c # [ 187.974400] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 187.980175] direct_entry from full_proxy_write+0x58/0x90 # [ 187.985851] full_proxy_write from vfs_write+0xbc/0x3cc # [ 187.991322] vfs_write from ksys_write+0x74/0xe4 # [ 187.996187] ksys_write from ret_fast_syscall+0x0/0x1c # [ 188.001651] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0) # [ 188.007006] 1fa0: 0000000b 0000000b 00000001 b6db8000 0000000b 00000001 # [ 188.015483] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38 # [ 188.023957] 1fe0: 00000004 beb98788 b6e7e33b b6df7616 # [ 188.029315] Code: f5d1f05c f5d1f07c e8b15378 e2522020 (e8a05378) # [ 188.035673] ---[ end trace 0000000000000000 ]--- # [ 188.040520] note: cat[3197] exited with irqs disabled # WRITE_KERN: saw 'call trace:': ok ok 48 selftests: lkdtm: WRITE_KERN.sh # timeout set to 45 # selftests: lkdtm: WRITE_OPD.sh <6>[ 189.926518] lkdtm: Performing direct entry WRITE_OPD <6>[ 189.930554] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 189.926518] lkdtm: Performing direct entry WRITE_OPD # [ 189.930554] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 191.266298] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 191.271329] lkdtm: attempting good refcount_inc() without overflow <6>[ 191.278293] lkdtm: attempting bad refcount_inc() overflow <4>[ 191.283473] ------------[ cut here ]------------ <4>[ 191.288295] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 <4>[ 191.297510] refcount_t: saturated; leaking memory. <4>[ 191.302562] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 191.339032] CPU: 1 UID: 0 PID: 3322 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 191.348541] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 191.353788] Hardware name: STM32 (Device Tree Support) <4>[ 191.359237] Call trace: <4>[ 191.359252] unwind_backtrace from show_stack+0x18/0x1c <4>[ 191.367555] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 191.372825] dump_stack_lvl from __warn+0x84/0x134 <4>[ 191.377902] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 191.383381] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 <4>[ 191.390470] lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 191.397357] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 191.403131] direct_entry from full_proxy_write+0x58/0x90 <4>[ 191.408806] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 191.414278] vfs_write from ksys_write+0x74/0xe4 <4>[ 191.419241] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 191.424608] Exception stack(0xf20a5fa8 to 0xf20a5ff0) <4>[ 191.429966] 5fa0: 00000016 00000016 00000001 b6da8000 00000016 00000001 <4>[ 191.438439] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6da8000 00020000 0043fe38 <4>[ 191.446907] 5fe0: 00000004 bebe4788 b6e6e33b b6de7616 <4>[ 191.452363] ---[ end trace 0000000000000000 ]--- <6>[ 191.457193] lkdtm: Overflow detected: saturated # [ 191.266298] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 191.271329] lkdtm: attempting good refcount_inc() without overflow # [ 191.278293] lkdtm: attempting bad refcount_inc() overflow # [ 191.283473] ------------[ cut here ]------------ # [ 191.288295] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 # [ 191.297510] refcount_t: saturated; leaking memory. # [ 191.302562] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 191.339032] CPU: 1 UID: 0 PID: 3322 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 191.348541] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 191.353788] Hardware name: STM32 (Device Tree Support) # [ 191.359237] Call trace: # [ 191.359252] unwind_backtrace from show_stack+0x18/0x1c # [ 191.367555] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 191.372825] dump_stack_lvl from __warn+0x84/0x134 # [ 191.377902] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 191.383381] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 # [ 191.390470] lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 191.397357] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 191.403131] direct_entry from full_proxy_write+0x58/0x90 # [ 191.408806] full_proxy_write from vfs_write+0xbc/0x3cc # [ 191.414278] vfs_write from ksys_write+0x74/0xe4 # [ 191.419241] ksys_write from ret_fast_syscall+0x0/0x1c # [ 191.424608] Exception stack(0xf20a5fa8 to 0xf20a5ff0) # [ 191.429966] 5fa0: 00000016 00000016 00000001 b6da8000 00000016 00000001 # [ 191.438439] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6da8000 00020000 0043fe38 # [ 191.446907] 5fe0: 00000004 bebe4788 b6e6e33b b6de7616 # [ 191.452363] ---[ end trace 0000000000000000 ]--- # [ 191.457193] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 192.805519] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 192.810532] lkdtm: attempting good refcount_add() without overflow <6>[ 192.817061] lkdtm: attempting bad refcount_add() overflow <4>[ 192.822743] ------------[ cut here ]------------ <4>[ 192.827564] WARNING: CPU: 1 PID: 3361 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 <4>[ 192.836689] refcount_t: saturated; leaking memory. <4>[ 192.841920] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 192.878376] CPU: 1 UID: 0 PID: 3361 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 192.887785] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 192.893035] Hardware name: STM32 (Device Tree Support) <4>[ 192.898384] Call trace: <4>[ 192.898397] unwind_backtrace from show_stack+0x18/0x1c <4>[ 192.906703] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 192.912075] dump_stack_lvl from __warn+0x84/0x134 <4>[ 192.917151] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 192.922530] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 <4>[ 192.929620] lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 192.936506] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 192.942280] direct_entry from full_proxy_write+0x58/0x90 <4>[ 192.947955] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 192.953527] vfs_write from ksys_write+0x74/0xe4 <4>[ 192.958391] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 192.963855] Exception stack(0xf20e9fa8 to 0xf20e9ff0) <4>[ 192.969214] 9fa0: 00000016 00000016 00000001 b6e48000 00000016 00000001 <4>[ 192.977687] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 004efe38 <4>[ 192.986156] 9fe0: 00000004 bea7c788 b6f0e33b b6e87616 <4>[ 192.991561] ---[ end trace 0000000000000000 ]--- <6>[ 192.996399] lkdtm: Overflow detected: saturated # [ 192.805519] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 192.810532] lkdtm: attempting good refcount_add() without overflow # [ 192.817061] lkdtm: attempting bad refcount_add() overflow # [ 192.822743] ------------[ cut here ]------------ # [ 192.827564] WARNING: CPU: 1 PID: 3361 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 # [ 192.836689] refcount_t: saturated; leaking memory. # [ 192.841920] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 192.878376] CPU: 1 UID: 0 PID: 3361 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 192.887785] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 192.893035] Hardware name: STM32 (Device Tree Support) # [ 192.898384] Call trace: # [ 192.898397] unwind_backtrace from show_stack+0x18/0x1c # [ 192.906703] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 192.912075] dump_stack_lvl from __warn+0x84/0x134 # [ 192.917151] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 192.922530] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 # [ 192.929620] lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 192.936506] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 192.942280] direct_entry from full_proxy_write+0x58/0x90 # [ 192.947955] full_proxy_write from vfs_write+0xbc/0x3cc # [ 192.953527] vfs_write from ksys_write+0x74/0xe4 # [ 192.958391] ksys_write from ret_fast_syscall+0x0/0x1c # [ 192.963855] Exception stack(0xf20e9fa8 to 0xf20e9ff0) # [ 192.969214] 9fa0: 00000016 00000016 00000001 b6e48000 00000016 00000001 # [ 192.977687] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 004efe38 # [ 192.986156] 9fe0: 00000004 bea7c788 b6f0e33b b6e87616 # [ 192.991561] ---[ end trace 0000000000000000 ]--- # [ 192.996399] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 194.332876] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 194.338718] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 194.345158] ------------[ cut here ]------------ <4>[ 194.350438] WARNING: CPU: 1 PID: 3400 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 194.359849] refcount_t: saturated; leaking memory. <4>[ 194.364902] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 194.401436] CPU: 1 UID: 0 PID: 3400 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 194.410940] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 194.416191] Hardware name: STM32 (Device Tree Support) <4>[ 194.421540] Call trace: <4>[ 194.421556] unwind_backtrace from show_stack+0x18/0x1c <4>[ 194.429865] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 194.435236] dump_stack_lvl from __warn+0x84/0x134 <4>[ 194.440313] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 194.445692] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 194.453488] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80 <4>[ 194.462987] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 194.470679] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 194.476452] direct_entry from full_proxy_write+0x58/0x90 <4>[ 194.482128] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 194.487600] vfs_write from ksys_write+0x74/0xe4 <4>[ 194.492464] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 194.497929] Exception stack(0xf211dfa8 to 0xf211dff0) <4>[ 194.503288] dfa0: 0000001f 0000001f 00000001 b6d98000 0000001f 00000001 <4>[ 194.511762] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d98000 00020000 0041fe38 <4>[ 194.520230] dfe0: 00000004 be80b788 b6e5e33b b6dd7616 <4>[ 194.525730] ---[ end trace 0000000000000000 ]--- <6>[ 194.530571] lkdtm: Overflow detected: saturated # [ 194.332876] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 194.338718] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 194.345158] ------------[ cut here ]------------ # [ 194.350438] WARNING: CPU: 1 PID: 3400 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 194.359849] refcount_t: saturated; leaking memory. # [ 194.364902] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 194.401436] CPU: 1 UID: 0 PID: 3400 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 194.410940] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 194.416191] Hardware name: STM32 (Device Tree Support) # [ 194.421540] Call trace: # [ 194.421556] unwind_backtrace from show_stack+0x18/0x1c # [ 194.429865] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 194.435236] dump_stack_lvl from __warn+0x84/0x134 # [ 194.440313] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 194.445692] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 194.453488] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80 # [ 194.462987] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 194.470679] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 194.476452] direct_entry from full_proxy_write+0x58/0x90 # [ 194.482128] full_proxy_write from vfs_write+0xbc/0x3cc # [ 194.487600] vfs_write from ksys_write+0x74/0xe4 # [ 194.492464] ksys_write from ret_fast_syscall+0x0/0x1c # [ 194.497929] Exception stack(0xf211dfa8 to 0xf211dff0) # [ 194.503288] dfa0: 0000001f 0000001f 00000001 b6d98000 0000001f 00000001 # [ 194.511762] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d98000 00020000 0041fe38 # [ 194.520230] dfe0: 00000004 be80b788 b6e5e33b b6dd7616 # [ 194.525730] ---[ end trace 0000000000000000 ]--- # [ 194.530571] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 195.846102] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 195.851909] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 195.858337] ------------[ cut here ]------------ <4>[ 195.863296] WARNING: CPU: 1 PID: 3439 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 195.873094] refcount_t: saturated; leaking memory. <4>[ 195.878151] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 195.914664] CPU: 1 UID: 0 PID: 3439 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 195.924176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 195.929429] Hardware name: STM32 (Device Tree Support) <4>[ 195.934777] Call trace: <4>[ 195.934792] unwind_backtrace from show_stack+0x18/0x1c <4>[ 195.943096] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 195.948467] dump_stack_lvl from __warn+0x84/0x134 <4>[ 195.953545] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 195.958924] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 195.966719] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80 <4>[ 195.976219] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 195.983911] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 195.989684] direct_entry from full_proxy_write+0x58/0x90 <4>[ 195.995360] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 196.000832] vfs_write from ksys_write+0x74/0xe4 <4>[ 196.005696] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 196.011161] Exception stack(0xf2161fa8 to 0xf2161ff0) <4>[ 196.016520] 1fa0: 0000001f 0000001f 00000001 b6e78000 0000001f 00000001 <4>[ 196.024993] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 004afe38 <4>[ 196.033462] 1fe0: 00000004 beef2788 b6f3e33b b6eb7616 <4>[ 196.038972] ---[ end trace 0000000000000000 ]--- <6>[ 196.043808] lkdtm: Overflow detected: saturated # [ 195.846102] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 195.851909] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 195.858337] ------------[ cut here ]------------ # [ 195.863296] WARNING: CPU: 1 PID: 3439 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 195.873094] refcount_t: saturated; leaking memory. # [ 195.878151] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 195.914664] CPU: 1 UID: 0 PID: 3439 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 195.924176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 195.929429] Hardware name: STM32 (Device Tree Support) # [ 195.934777] Call trace: # [ 195.934792] unwind_backtrace from show_stack+0x18/0x1c # [ 195.943096] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 195.948467] dump_stack_lvl from __warn+0x84/0x134 # [ 195.953545] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 195.958924] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 195.966719] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80 # [ 195.976219] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 195.983911] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 195.989684] direct_entry from full_proxy_write+0x58/0x90 # [ 195.995360] full_proxy_write from vfs_write+0xbc/0x3cc # [ 196.000832] vfs_write from ksys_write+0x74/0xe4 # [ 196.005696] ksys_write from ret_fast_syscall+0x0/0x1c # [ 196.011161] Exception stack(0xf2161fa8 to 0xf2161ff0) # [ 196.016520] 1fa0: 0000001f 0000001f 00000001 b6e78000 0000001f 00000001 # [ 196.024993] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 004afe38 # [ 196.033462] 1fe0: 00000004 beef2788 b6f3e33b b6eb7616 # [ 196.038972] ---[ end trace 0000000000000000 ]--- # [ 196.043808] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 197.359587] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 197.364311] lkdtm: attempting good refcount_dec() <6>[ 197.369833] lkdtm: attempting bad refcount_dec() to zero <4>[ 197.374883] ------------[ cut here ]------------ <4>[ 197.379738] WARNING: CPU: 0 PID: 3478 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 <4>[ 197.388448] refcount_t: decrement hit 0; leaking memory. <4>[ 197.394106] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 197.430889] CPU: 0 UID: 0 PID: 3478 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 197.440105] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 197.445361] Hardware name: STM32 (Device Tree Support) <4>[ 197.450810] Call trace: <4>[ 197.450826] unwind_backtrace from show_stack+0x18/0x1c <4>[ 197.459035] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 197.464409] dump_stack_lvl from __warn+0x84/0x134 <4>[ 197.469486] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 197.474866] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 <4>[ 197.481656] lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c <4>[ 197.488242] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 197.494017] direct_entry from full_proxy_write+0x58/0x90 <4>[ 197.499694] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 197.505166] vfs_write from ksys_write+0x74/0xe4 <4>[ 197.510030] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 197.515495] Exception stack(0xf2185fa8 to 0xf2185ff0) <4>[ 197.520854] 5fa0: 00000012 00000012 00000001 b6dc4000 00000012 00000001 <4>[ 197.529328] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6dc4000 00020000 0043fe38 <4>[ 197.537798] 5fe0: 00000004 bea89788 b6e8a33b b6e03616 <4>[ 197.543459] ---[ end trace 0000000000000000 ]--- <6>[ 197.548098] lkdtm: Zero detected: saturated # [ 197.359587] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 197.364311] lkdtm: attempting good refcount_dec() # [ 197.369833] lkdtm: attempting bad refcount_dec() to zero # [ 197.374883] ------------[ cut here ]------------ # [ 197.379738] WARNING: CPU: 0 PID: 3478 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 # [ 197.388448] refcount_t: decrement hit 0; leaking memory. # [ 197.394106] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 197.430889] CPU: 0 UID: 0 PID: 3478 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 197.440105] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 197.445361] Hardware name: STM32 (Device Tree Support) # [ 197.450810] Call trace: # [ 197.450826] unwind_backtrace from show_stack+0x18/0x1c # [ 197.459035] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 197.464409] dump_stack_lvl from __warn+0x84/0x134 # [ 197.469486] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 197.474866] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 # [ 197.481656] lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c # [ 197.488242] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 197.494017] direct_entry from full_proxy_write+0x58/0x90 # [ 197.499694] full_proxy_write from vfs_write+0xbc/0x3cc # [ 197.505166] vfs_write from ksys_write+0x74/0xe4 # [ 197.510030] ksys_write from ret_fast_syscall+0x0/0x1c # [ 197.515495] Exception stack(0xf2185fa8 to 0xf2185ff0) # [ 197.520854] 5fa0: 00000012 00000012 00000001 b6dc4000 00000012 00000001 # [ 197.529328] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6dc4000 00020000 0043fe38 # [ 197.537798] 5fe0: 00000004 bea89788 b6e8a33b b6e03616 # [ 197.543459] ---[ end trace 0000000000000000 ]--- # [ 197.548098] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 198.965541] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 198.970571] lkdtm: attempting bad refcount_dec() below zero <4>[ 198.976403] ------------[ cut here ]------------ <4>[ 198.981766] WARNING: CPU: 1 PID: 3522 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c <4>[ 198.990364] refcount_t: decrement hit 0; leaking memory. <4>[ 198.996014] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 199.032522] CPU: 1 UID: 0 PID: 3522 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 199.042025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 199.047276] Hardware name: STM32 (Device Tree Support) <4>[ 199.052726] Call trace: <4>[ 199.052741] unwind_backtrace from show_stack+0x18/0x1c <4>[ 199.060948] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 199.066319] dump_stack_lvl from __warn+0x84/0x134 <4>[ 199.071395] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 199.076775] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c <4>[ 199.083865] lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c <4>[ 199.090851] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 199.096625] direct_entry from full_proxy_write+0x58/0x90 <4>[ 199.102301] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 199.107773] vfs_write from ksys_write+0x74/0xe4 <4>[ 199.112636] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 199.118100] Exception stack(0xf21ddfa8 to 0xf21ddff0) <4>[ 199.123459] dfa0: 00000016 00000016 00000001 b6de4000 00000016 00000001 <4>[ 199.131933] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6de4000 00020000 0050fe38 <4>[ 199.140402] dfe0: 00000004 be9df788 b6eaa33b b6e23616 <4>[ 199.145878] ---[ end trace 0000000000000000 ]--- <6>[ 199.150729] lkdtm: Negative detected: saturated # [ 198.965541] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 198.970571] lkdtm: attempting bad refcount_dec() below zero # [ 198.976403] ------------[ cut here ]------------ # [ 198.981766] WARNING: CPU: 1 PID: 3522 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c # [ 198.990364] refcount_t: decrement hit 0; leaking memory. # [ 198.996014] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 199.032522] CPU: 1 UID: 0 PID: 3522 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 199.042025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 199.047276] Hardware name: STM32 (Device Tree Support) # [ 199.052726] Call trace: # [ 199.052741] unwind_backtrace from show_stack+0x18/0x1c # [ 199.060948] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 199.066319] dump_stack_lvl from __warn+0x84/0x134 # [ 199.071395] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 199.076775] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c # [ 199.083865] lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c # [ 199.090851] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 199.096625] direct_entry from full_proxy_write+0x58/0x90 # [ 199.102301] full_proxy_write from vfs_write+0xbc/0x3cc # [ 199.107773] vfs_write from ksys_write+0x74/0xe4 # [ 199.112636] ksys_write from ret_fast_syscall+0x0/0x1c # [ 199.118100] Exception stack(0xf21ddfa8 to 0xf21ddff0) # [ 199.123459] dfa0: 00000016 00000016 00000001 b6de4000 00000016 00000001 # [ 199.131933] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6de4000 00020000 0050fe38 # [ 199.140402] dfe0: 00000004 be9df788 b6eaa33b b6e23616 # [ 199.145878] ---[ end trace 0000000000000000 ]--- # [ 199.150729] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 200.561002] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 200.566810] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 200.573473] ------------[ cut here ]------------ <4>[ 200.578342] WARNING: CPU: 0 PID: 3566 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 200.588150] refcount_t: underflow; use-after-free. <4>[ 200.593196] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 200.629972] CPU: 0 UID: 0 PID: 3566 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 200.639283] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 200.644533] Hardware name: STM32 (Device Tree Support) <4>[ 200.649882] Call trace: <4>[ 200.649898] unwind_backtrace from show_stack+0x18/0x1c <4>[ 200.658204] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 200.663576] dump_stack_lvl from __warn+0x84/0x134 <4>[ 200.668653] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 200.674033] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 200.681830] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80 <4>[ 200.691335] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c <4>[ 200.699024] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 200.704797] direct_entry from full_proxy_write+0x58/0x90 <4>[ 200.710473] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 200.715946] vfs_write from ksys_write+0x74/0xe4 <4>[ 200.720809] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 200.726275] Exception stack(0xf2221fa8 to 0xf2221ff0) <4>[ 200.731634] 1fa0: 0000001f 0000001f 00000001 b6df8000 0000001f 00000001 <4>[ 200.740108] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38 <4>[ 200.748576] 1fe0: 00000004 be8ea788 b6ebe33b b6e37616 <4>[ 200.754286] ---[ end trace 0000000000000000 ]--- <6>[ 200.758951] lkdtm: Negative detected: saturated # [ 200.561002] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 200.566810] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 200.573473] ------------[ cut here ]------------ # [ 200.578342] WARNING: CPU: 0 PID: 3566 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 200.588150] refcount_t: underflow; use-after-free. # [ 200.593196] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 200.629972] CPU: 0 UID: 0 PID: 3566 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 200.639283] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 200.644533] Hardware name: STM32 (Device Tree Support) # [ 200.649882] Call trace: # [ 200.649898] unwind_backtrace from show_stack+0x18/0x1c # [ 200.658204] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 200.663576] dump_stack_lvl from __warn+0x84/0x134 # [ 200.668653] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 200.674033] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 200.681830] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80 # [ 200.691335] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c # [ 200.699024] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 200.704797] direct_entry from full_proxy_write+0x58/0x90 # [ 200.710473] full_proxy_write from vfs_write+0xbc/0x3cc # [ 200.715946] vfs_write from ksys_write+0x74/0xe4 # [ 200.720809] ksys_write from ret_fast_syscall+0x0/0x1c # [ 200.726275] Exception stack(0xf2221fa8 to 0xf2221ff0) # [ 200.731634] 1fa0: 0000001f 0000001f 00000001 b6df8000 0000001f 00000001 # [ 200.740108] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38 # [ 200.748576] 1fe0: 00000004 be8ea788 b6ebe33b b6e37616 # [ 200.754286] ---[ end trace 0000000000000000 ]--- # [ 200.758951] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 202.182810] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 202.188635] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 202.195909] ------------[ cut here ]------------ <4>[ 202.200143] WARNING: CPU: 1 PID: 3610 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 202.209970] refcount_t: underflow; use-after-free. <4>[ 202.215022] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 202.251534] CPU: 1 UID: 0 PID: 3610 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 202.261040] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 202.266292] Hardware name: STM32 (Device Tree Support) <4>[ 202.271741] Call trace: <4>[ 202.271757] unwind_backtrace from show_stack+0x18/0x1c <4>[ 202.280064] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 202.285335] dump_stack_lvl from __warn+0x84/0x134 <4>[ 202.290412] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 202.295892] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 202.303589] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84 <4>[ 202.313093] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c <4>[ 202.320781] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 202.326554] direct_entry from full_proxy_write+0x58/0x90 <4>[ 202.332230] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 202.337703] vfs_write from ksys_write+0x74/0xe4 <4>[ 202.342666] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 202.348032] Exception stack(0xf2265fa8 to 0xf2265ff0) <4>[ 202.353393] 5fa0: 0000001f 0000001f 00000001 b6e08000 0000001f 00000001 <4>[ 202.361869] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e08000 00020000 0044fe38 <4>[ 202.370341] 5fe0: 00000004 befa7788 b6ece33b b6e47616 <4>[ 202.375813] ---[ end trace 0000000000000000 ]--- <6>[ 202.380687] lkdtm: Negative detected: saturated # [ 202.182810] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 202.188635] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 202.195909] ------------[ cut here ]------------ # [ 202.200143] WARNING: CPU: 1 PID: 3610 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 202.209970] refcount_t: underflow; use-after-free. # [ 202.215022] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 202.251534] CPU: 1 UID: 0 PID: 3610 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 202.261040] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 202.266292] Hardware name: STM32 (Device Tree Support) # [ 202.271741] Call trace: # [ 202.271757] unwind_backtrace from show_stack+0x18/0x1c # [ 202.280064] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 202.285335] dump_stack_lvl from __warn+0x84/0x134 # [ 202.290412] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 202.295892] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 202.303589] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84 # [ 202.313093] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c # [ 202.320781] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 202.326554] direct_entry from full_proxy_write+0x58/0x90 # [ 202.332230] full_proxy_write from vfs_write+0xbc/0x3cc # [ 202.337703] vfs_write from ksys_write+0x74/0xe4 # [ 202.342666] ksys_write from ret_fast_syscall+0x0/0x1c # [ 202.348032] Exception stack(0xf2265fa8 to 0xf2265ff0) # [ 202.353393] 5fa0: 0000001f 0000001f 00000001 b6e08000 0000001f 00000001 # [ 202.361869] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e08000 00020000 0044fe38 # [ 202.370341] 5fe0: 00000004 befa7788 b6ece33b b6e47616 # [ 202.375813] ---[ end trace 0000000000000000 ]--- # [ 202.380687] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 203.733568] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 203.738295] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 203.744942] lkdtm: Good: zero detected <6>[ 203.748900] lkdtm: Correctly stayed at zero <6>[ 203.753322] lkdtm: attempting bad refcount_inc() from zero <4>[ 203.759178] ------------[ cut here ]------------ <4>[ 203.764032] WARNING: CPU: 1 PID: 3649 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 <4>[ 203.772900] refcount_t: addition on 0; use-after-free. <4>[ 203.778407] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 203.814703] CPU: 1 UID: 0 PID: 3649 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 203.824209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 203.829456] Hardware name: STM32 (Device Tree Support) <4>[ 203.834905] Call trace: <4>[ 203.834921] unwind_backtrace from show_stack+0x18/0x1c <4>[ 203.843126] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 203.848496] dump_stack_lvl from __warn+0x84/0x134 <4>[ 203.853573] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 203.858953] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 <4>[ 203.865741] lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c <4>[ 203.872325] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 203.878099] direct_entry from full_proxy_write+0x58/0x90 <4>[ 203.883775] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 203.889247] vfs_write from ksys_write+0x74/0xe4 <4>[ 203.894111] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 203.899576] Exception stack(0xf2299fa8 to 0xf2299ff0) <4>[ 203.904934] 9fa0: 00000012 00000012 00000001 b6e18000 00000012 00000001 <4>[ 203.913409] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e18000 00020000 0044fe38 <4>[ 203.921877] 9fe0: 00000004 bea40788 b6ede33b b6e57616 <4>[ 203.927332] ---[ end trace 0000000000000000 ]--- <6>[ 203.932165] lkdtm: Zero detected: saturated # [ 203.733568] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 203.738295] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 203.744942] lkdtm: Good: zero detected # [ 203.748900] lkdtm: Correctly stayed at zero # [ 203.753322] lkdtm: attempting bad refcount_inc() from zero # [ 203.759178] ------------[ cut here ]------------ # [ 203.764032] WARNING: CPU: 1 PID: 3649 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 # [ 203.772900] refcount_t: addition on 0; use-after-free. # [ 203.778407] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 203.814703] CPU: 1 UID: 0 PID: 3649 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 203.824209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 203.829456] Hardware name: STM32 (Device Tree Support) # [ 203.834905] Call trace: # [ 203.834921] unwind_backtrace from show_stack+0x18/0x1c # [ 203.843126] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 203.848496] dump_stack_lvl from __warn+0x84/0x134 # [ 203.853573] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 203.858953] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 # [ 203.865741] lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c # [ 203.872325] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 203.878099] direct_entry from full_proxy_write+0x58/0x90 # [ 203.883775] full_proxy_write from vfs_write+0xbc/0x3cc # [ 203.889247] vfs_write from ksys_write+0x74/0xe4 # [ 203.894111] ksys_write from ret_fast_syscall+0x0/0x1c # [ 203.899576] Exception stack(0xf2299fa8 to 0xf2299ff0) # [ 203.904934] 9fa0: 00000012 00000012 00000001 b6e18000 00000012 00000001 # [ 203.913409] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e18000 00020000 0044fe38 # [ 203.921877] 9fe0: 00000004 bea40788 b6ede33b b6e57616 # [ 203.927332] ---[ end trace 0000000000000000 ]--- # [ 203.932165] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 205.276200] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 205.280908] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 205.287711] lkdtm: Good: zero detected <6>[ 205.291572] lkdtm: Correctly stayed at zero <6>[ 205.295997] lkdtm: attempting bad refcount_add() from zero <4>[ 205.301752] ------------[ cut here ]------------ <4>[ 205.306694] WARNING: CPU: 1 PID: 3688 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 <4>[ 205.315401] refcount_t: addition on 0; use-after-free. <4>[ 205.320844] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 205.357385] CPU: 1 UID: 0 PID: 3688 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 205.366896] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 205.372045] Hardware name: STM32 (Device Tree Support) <4>[ 205.377493] Call trace: <4>[ 205.377509] unwind_backtrace from show_stack+0x18/0x1c <4>[ 205.385811] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 205.391183] dump_stack_lvl from __warn+0x84/0x134 <4>[ 205.396260] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 205.401640] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 <4>[ 205.408430] lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c <4>[ 205.414915] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 205.420688] direct_entry from full_proxy_write+0x58/0x90 <4>[ 205.426363] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 205.431935] vfs_write from ksys_write+0x74/0xe4 <4>[ 205.436800] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 205.442264] Exception stack(0xf22cdfa8 to 0xf22cdff0) <4>[ 205.447622] dfa0: 00000012 00000012 00000001 b6e48000 00000012 00000001 <4>[ 205.456095] dfc0: 00000012 00000012 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38 <4>[ 205.464564] dfe0: 00000004 bea9c788 b6f0e33b b6e87616 <4>[ 205.470019] ---[ end trace 0000000000000000 ]--- <6>[ 205.474882] lkdtm: Zero detected: saturated # [ 205.276200] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 205.280908] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 205.287711] lkdtm: Good: zero detected # [ 205.291572] lkdtm: Correctly stayed at zero # [ 205.295997] lkdtm: attempting bad refcount_add() from zero # [ 205.301752] ------------[ cut here ]------------ # [ 205.306694] WARNING: CPU: 1 PID: 3688 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 # [ 205.315401] refcount_t: addition on 0; use-after-free. # [ 205.320844] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 205.357385] CPU: 1 UID: 0 PID: 3688 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 205.366896] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 205.372045] Hardware name: STM32 (Device Tree Support) # [ 205.377493] Call trace: # [ 205.377509] unwind_backtrace from show_stack+0x18/0x1c # [ 205.385811] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 205.391183] dump_stack_lvl from __warn+0x84/0x134 # [ 205.396260] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 205.401640] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 # [ 205.408430] lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c # [ 205.414915] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 205.420688] direct_entry from full_proxy_write+0x58/0x90 # [ 205.426363] full_proxy_write from vfs_write+0xbc/0x3cc # [ 205.431935] vfs_write from ksys_write+0x74/0xe4 # [ 205.436800] ksys_write from ret_fast_syscall+0x0/0x1c # [ 205.442264] Exception stack(0xf22cdfa8 to 0xf22cdff0) # [ 205.447622] dfa0: 00000012 00000012 00000001 b6e48000 00000012 00000001 # [ 205.456095] dfc0: 00000012 00000012 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38 # [ 205.464564] dfe0: 00000004 bea9c788 b6f0e33b b6e87616 # [ 205.470019] ---[ end trace 0000000000000000 ]--- # [ 205.474882] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 206.879652] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 206.884807] lkdtm: attempting bad refcount_inc() from saturated <4>[ 206.891574] ------------[ cut here ]------------ <4>[ 206.895960] WARNING: CPU: 1 PID: 3732 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c <4>[ 206.905058] refcount_t: saturated; leaking memory. <4>[ 206.910210] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 206.946613] CPU: 1 UID: 0 PID: 3732 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 206.956220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 206.961470] Hardware name: STM32 (Device Tree Support) <4>[ 206.966819] Call trace: <4>[ 206.966835] unwind_backtrace from show_stack+0x18/0x1c <4>[ 206.975143] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 206.980513] dump_stack_lvl from __warn+0x84/0x134 <4>[ 206.985591] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 206.990969] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c <4>[ 206.998160] lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 207.005148] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 207.010923] direct_entry from full_proxy_write+0x58/0x90 <4>[ 207.016598] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 207.022170] vfs_write from ksys_write+0x74/0xe4 <4>[ 207.027034] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 207.032399] Exception stack(0xf2305fa8 to 0xf2305ff0) <4>[ 207.037757] 5fa0: 00000017 00000017 00000001 b6df8000 00000017 00000001 <4>[ 207.046231] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6df8000 00020000 004efe38 <4>[ 207.054700] 5fe0: 00000004 bef7b788 b6ebe33b b6e37616 <4>[ 207.060148] ---[ end trace 0000000000000000 ]--- <6>[ 207.065077] lkdtm: Saturation detected: still saturated # [ 206.879652] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 206.884807] lkdtm: attempting bad refcount_inc() from saturated # [ 206.891574] ------------[ cut here ]------------ # [ 206.895960] WARNING: CPU: 1 PID: 3732 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c # [ 206.905058] refcount_t: saturated; leaking memory. # [ 206.910210] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 206.946613] CPU: 1 UID: 0 PID: 3732 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 206.956220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 206.961470] Hardware name: STM32 (Device Tree Support) # [ 206.966819] Call trace: # [ 206.966835] unwind_backtrace from show_stack+0x18/0x1c # [ 206.975143] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 206.980513] dump_stack_lvl from __warn+0x84/0x134 # [ 206.985591] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 206.990969] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c # [ 206.998160] lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c # [ 207.005148] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 207.010923] direct_entry from full_proxy_write+0x58/0x90 # [ 207.016598] full_proxy_write from vfs_write+0xbc/0x3cc # [ 207.022170] vfs_write from ksys_write+0x74/0xe4 # [ 207.027034] ksys_write from ret_fast_syscall+0x0/0x1c # [ 207.032399] Exception stack(0xf2305fa8 to 0xf2305ff0) # [ 207.037757] 5fa0: 00000017 00000017 00000001 b6df8000 00000017 00000001 # [ 207.046231] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6df8000 00020000 004efe38 # [ 207.054700] 5fe0: 00000004 bef7b788 b6ebe33b b6e37616 # [ 207.060148] ---[ end trace 0000000000000000 ]--- # [ 207.065077] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 208.501214] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 208.506369] lkdtm: attempting bad refcount_dec() from saturated <4>[ 208.513074] ------------[ cut here ]------------ <4>[ 208.517585] WARNING: CPU: 1 PID: 3776 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 <4>[ 208.526651] refcount_t: decrement hit 0; leaking memory. <4>[ 208.532243] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 208.568808] CPU: 1 UID: 0 PID: 3776 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 208.578215] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 208.583468] Hardware name: STM32 (Device Tree Support) <4>[ 208.588917] Call trace: <4>[ 208.588932] unwind_backtrace from show_stack+0x18/0x1c <4>[ 208.597242] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 208.602514] dump_stack_lvl from __warn+0x84/0x134 <4>[ 208.607591] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 208.613073] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 <4>[ 208.620163] lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 208.627251] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 208.633025] direct_entry from full_proxy_write+0x58/0x90 <4>[ 208.638700] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 208.644173] vfs_write from ksys_write+0x74/0xe4 <4>[ 208.649036] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 208.654501] Exception stack(0xf2355fa8 to 0xf2355ff0) <4>[ 208.659859] 5fa0: 00000017 00000017 00000001 b6d88000 00000017 00000001 <4>[ 208.668333] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6d88000 00020000 0041fe38 <4>[ 208.676801] 5fe0: 00000004 becb8788 b6e4e33b b6dc7616 <4>[ 208.682254] ---[ end trace 0000000000000000 ]--- <6>[ 208.687098] lkdtm: Saturation detected: still saturated # [ 208.501214] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 208.506369] lkdtm: attempting bad refcount_dec() from saturated # [ 208.513074] ------------[ cut here ]------------ # [ 208.517585] WARNING: CPU: 1 PID: 3776 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 # [ 208.526651] refcount_t: decrement hit 0; leaking memory. # [ 208.532243] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 208.568808] CPU: 1 UID: 0 PID: 3776 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 208.578215] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 208.583468] Hardware name: STM32 (Device Tree Support) # [ 208.588917] Call trace: # [ 208.588932] unwind_backtrace from show_stack+0x18/0x1c # [ 208.597242] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 208.602514] dump_stack_lvl from __warn+0x84/0x134 # [ 208.607591] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 208.613073] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 # [ 208.620163] lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c # [ 208.627251] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 208.633025] direct_entry from full_proxy_write+0x58/0x90 # [ 208.638700] full_proxy_write from vfs_write+0xbc/0x3cc # [ 208.644173] vfs_write from ksys_write+0x74/0xe4 # [ 208.649036] ksys_write from ret_fast_syscall+0x0/0x1c # [ 208.654501] Exception stack(0xf2355fa8 to 0xf2355ff0) # [ 208.659859] 5fa0: 00000017 00000017 00000001 b6d88000 00000017 00000001 # [ 208.668333] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6d88000 00020000 0041fe38 # [ 208.676801] 5fe0: 00000004 becb8788 b6e4e33b b6dc7616 # [ 208.682254] ---[ end trace 0000000000000000 ]--- # [ 208.687098] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 210.106050] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 210.111176] lkdtm: attempting bad refcount_dec() from saturated <4>[ 210.117861] ------------[ cut here ]------------ <4>[ 210.122243] WARNING: CPU: 1 PID: 3820 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c <4>[ 210.131434] refcount_t: saturated; leaking memory. <4>[ 210.136485] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 210.173065] CPU: 1 UID: 0 PID: 3820 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 210.182578] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 210.187729] Hardware name: STM32 (Device Tree Support) <4>[ 210.193179] Call trace: <4>[ 210.193194] unwind_backtrace from show_stack+0x18/0x1c <4>[ 210.201499] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 210.206870] dump_stack_lvl from __warn+0x84/0x134 <4>[ 210.211948] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 210.217328] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c <4>[ 210.224519] lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 210.231506] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 210.237279] direct_entry from full_proxy_write+0x58/0x90 <4>[ 210.242955] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 210.248426] vfs_write from ksys_write+0x74/0xe4 <4>[ 210.253390] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 210.258756] Exception stack(0xf2395fa8 to 0xf2395ff0) <4>[ 210.264115] 5fa0: 00000017 00000017 00000001 b6e28000 00000017 00000001 <4>[ 210.272589] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e28000 00020000 0041fe38 <4>[ 210.281057] 5fe0: 00000004 be8f8788 b6eee33b b6e67616 <4>[ 210.286543] ---[ end trace 0000000000000000 ]--- <6>[ 210.291399] lkdtm: Saturation detected: still saturated # [ 210.106050] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 210.111176] lkdtm: attempting bad refcount_dec() from saturated # [ 210.117861] ------------[ cut here ]------------ # [ 210.122243] WARNING: CPU: 1 PID: 3820 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c # [ 210.131434] refcount_t: saturated; leaking memory. # [ 210.136485] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 210.173065] CPU: 1 UID: 0 PID: 3820 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 210.182578] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 210.187729] Hardware name: STM32 (Device Tree Support) # [ 210.193179] Call trace: # [ 210.193194] unwind_backtrace from show_stack+0x18/0x1c # [ 210.201499] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 210.206870] dump_stack_lvl from __warn+0x84/0x134 # [ 210.211948] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 210.217328] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c # [ 210.224519] lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c # [ 210.231506] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 210.237279] direct_entry from full_proxy_write+0x58/0x90 # [ 210.242955] full_proxy_write from vfs_write+0xbc/0x3cc # [ 210.248426] vfs_write from ksys_write+0x74/0xe4 # [ 210.253390] ksys_write from ret_fast_syscall+0x0/0x1c # [ 210.258756] Exception stack(0xf2395fa8 to 0xf2395ff0) # [ 210.264115] 5fa0: 00000017 00000017 00000001 b6e28000 00000017 00000001 # [ 210.272589] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e28000 00020000 0041fe38 # [ 210.281057] 5fe0: 00000004 be8f8788 b6eee33b b6e67616 # [ 210.286543] ---[ end trace 0000000000000000 ]--- # [ 210.291399] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 211.637951] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 211.643858] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 211.650822] ------------[ cut here ]------------ <4>[ 211.655784] WARNING: CPU: 0 PID: 3859 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 211.665488] refcount_t: saturated; leaking memory. <4>[ 211.670635] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 211.707331] CPU: 0 UID: 0 PID: 3859 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 211.716644] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 211.721894] Hardware name: STM32 (Device Tree Support) <4>[ 211.727244] Call trace: <4>[ 211.727259] unwind_backtrace from show_stack+0x18/0x1c <4>[ 211.735564] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 211.740935] dump_stack_lvl from __warn+0x84/0x134 <4>[ 211.746012] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 211.751393] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 211.759186] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80 <4>[ 211.768686] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 211.776478] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 211.782252] direct_entry from full_proxy_write+0x58/0x90 <4>[ 211.787929] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 211.793501] vfs_write from ksys_write+0x74/0xe4 <4>[ 211.798365] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 211.803830] Exception stack(0xf23ddfa8 to 0xf23ddff0) <4>[ 211.809089] dfa0: 00000020 00000020 00000001 b6e38000 00000020 00000001 <4>[ 211.817663] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38 <4>[ 211.826132] dfe0: 00000004 bef0a788 b6efe33b b6e77616 <4>[ 211.831741] ---[ end trace 0000000000000000 ]--- <6>[ 211.836409] lkdtm: Saturation detected: still saturated # [ 211.637951] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 211.643858] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 211.650822] ------------[ cut here ]------------ # [ 211.655784] WARNING: CPU: 0 PID: 3859 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 211.665488] refcount_t: saturated; leaking memory. # [ 211.670635] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 211.707331] CPU: 0 UID: 0 PID: 3859 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 211.716644] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 211.721894] Hardware name: STM32 (Device Tree Support) # [ 211.727244] Call trace: # [ 211.727259] unwind_backtrace from show_stack+0x18/0x1c # [ 211.735564] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 211.740935] dump_stack_lvl from __warn+0x84/0x134 # [ 211.746012] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 211.751393] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 211.759186] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80 # [ 211.768686] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c # [ 211.776478] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 211.782252] direct_entry from full_proxy_write+0x58/0x90 # [ 211.787929] full_proxy_write from vfs_write+0xbc/0x3cc # [ 211.793501] vfs_write from ksys_write+0x74/0xe4 # [ 211.798365] ksys_write from ret_fast_syscall+0x0/0x1c # [ 211.803830] Exception stack(0xf23ddfa8 to 0xf23ddff0) # [ 211.809089] dfa0: 00000020 00000020 00000001 b6e38000 00000020 00000001 # [ 211.817663] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38 # [ 211.826132] dfe0: 00000004 bef0a788 b6efe33b b6e77616 # [ 211.831741] ---[ end trace 0000000000000000 ]--- # [ 211.836409] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 213.161913] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 213.167812] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 213.174750] ------------[ cut here ]------------ <4>[ 213.179713] WARNING: CPU: 1 PID: 3898 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 213.189504] refcount_t: saturated; leaking memory. <4>[ 213.194544] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 213.230987] CPU: 1 UID: 0 PID: 3898 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 213.240593] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 213.245842] Hardware name: STM32 (Device Tree Support) <4>[ 213.251192] Call trace: <4>[ 213.251207] unwind_backtrace from show_stack+0x18/0x1c <4>[ 213.259514] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 213.264887] dump_stack_lvl from __warn+0x84/0x134 <4>[ 213.269964] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 213.275344] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 213.283138] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80 <4>[ 213.292638] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 213.300430] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 213.306204] direct_entry from full_proxy_write+0x58/0x90 <4>[ 213.311880] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 213.317452] vfs_write from ksys_write+0x74/0xe4 <4>[ 213.322316] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 213.327781] Exception stack(0xf241dfa8 to 0xf241dff0) <4>[ 213.333039] dfa0: 00000020 00000020 00000001 b6da8000 00000020 00000001 <4>[ 213.341512] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38 <4>[ 213.350083] dfe0: 00000004 bef01788 b6e6e33b b6de7616 <4>[ 213.355455] ---[ end trace 0000000000000000 ]--- <6>[ 213.360306] lkdtm: Saturation detected: still saturated # [ 213.161913] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 213.167812] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 213.174750] ------------[ cut here ]------------ # [ 213.179713] WARNING: CPU: 1 PID: 3898 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 213.189504] refcount_t: saturated; leaking memory. # [ 213.194544] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 213.230987] CPU: 1 UID: 0 PID: 3898 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 213.240593] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 213.245842] Hardware name: STM32 (Device Tree Support) # [ 213.251192] Call trace: # [ 213.251207] unwind_backtrace from show_stack+0x18/0x1c # [ 213.259514] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 213.264887] dump_stack_lvl from __warn+0x84/0x134 # [ 213.269964] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 213.275344] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 213.283138] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80 # [ 213.292638] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c # [ 213.300430] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 213.306204] direct_entry from full_proxy_write+0x58/0x90 # [ 213.311880] full_proxy_write from vfs_write+0xbc/0x3cc # [ 213.317452] vfs_write from ksys_write+0x74/0xe4 # [ 213.322316] ksys_write from ret_fast_syscall+0x0/0x1c # [ 213.327781] Exception stack(0xf241dfa8 to 0xf241dff0) # [ 213.333039] dfa0: 00000020 00000020 00000001 b6da8000 00000020 00000001 # [ 213.341512] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38 # [ 213.350083] dfe0: 00000004 bef01788 b6e6e33b b6de7616 # [ 213.355455] ---[ end trace 0000000000000000 ]--- # [ 213.360306] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 214.764343] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 214.770290] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 214.777832] ------------[ cut here ]------------ <4>[ 214.782112] WARNING: CPU: 1 PID: 3942 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 214.791915] refcount_t: underflow; use-after-free. <4>[ 214.796966] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 214.833478] CPU: 1 UID: 0 PID: 3942 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 214.842986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 214.848237] Hardware name: STM32 (Device Tree Support) <4>[ 214.853686] Call trace: <4>[ 214.853701] unwind_backtrace from show_stack+0x18/0x1c <4>[ 214.862007] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 214.867278] dump_stack_lvl from __warn+0x84/0x134 <4>[ 214.872357] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 214.877837] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 214.885535] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80 <4>[ 214.895141] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 214.902929] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 214.908702] direct_entry from full_proxy_write+0x58/0x90 <4>[ 214.914378] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 214.919850] vfs_write from ksys_write+0x74/0xe4 <4>[ 214.924714] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 214.930180] Exception stack(0xf243dfa8 to 0xf243dff0) <4>[ 214.935539] dfa0: 00000020 00000020 00000001 b6e08000 00000020 00000001 <4>[ 214.944015] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38 <4>[ 214.952484] dfe0: 00000004 bec0f788 b6ece33b b6e47616 <4>[ 214.957978] ---[ end trace 0000000000000000 ]--- <6>[ 214.962814] lkdtm: Saturation detected: still saturated # [ 214.764343] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 214.770290] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 214.777832] ------------[ cut here ]------------ # [ 214.782112] WARNING: CPU: 1 PID: 3942 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 214.791915] refcount_t: underflow; use-after-free. # [ 214.796966] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 214.833478] CPU: 1 UID: 0 PID: 3942 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 214.842986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 214.848237] Hardware name: STM32 (Device Tree Support) # [ 214.853686] Call trace: # [ 214.853701] unwind_backtrace from show_stack+0x18/0x1c # [ 214.862007] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 214.867278] dump_stack_lvl from __warn+0x84/0x134 # [ 214.872357] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 214.877837] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 214.885535] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80 # [ 214.895141] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c # [ 214.902929] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 214.908702] direct_entry from full_proxy_write+0x58/0x90 # [ 214.914378] full_proxy_write from vfs_write+0xbc/0x3cc # [ 214.919850] vfs_write from ksys_write+0x74/0xe4 # [ 214.924714] ksys_write from ret_fast_syscall+0x0/0x1c # [ 214.930180] Exception stack(0xf243dfa8 to 0xf243dff0) # [ 214.935539] dfa0: 00000020 00000020 00000001 b6e08000 00000020 00000001 # [ 214.944015] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38 # [ 214.952484] dfe0: 00000004 bec0f788 b6ece33b b6e47616 # [ 214.957978] ---[ end trace 0000000000000000 ]--- # [ 214.962814] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 216.369467] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 216.375384] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 216.382346] ------------[ cut here ]------------ <4>[ 216.387318] WARNING: CPU: 0 PID: 3986 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 216.397028] refcount_t: underflow; use-after-free. <4>[ 216.402178] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 216.438834] CPU: 0 UID: 0 PID: 3986 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 216.448147] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 216.453396] Hardware name: STM32 (Device Tree Support) <4>[ 216.458746] Call trace: <4>[ 216.458761] unwind_backtrace from show_stack+0x18/0x1c <4>[ 216.467069] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 216.472443] dump_stack_lvl from __warn+0x84/0x134 <4>[ 216.477521] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 216.482901] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 216.490700] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80 <4>[ 216.500206] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 216.507995] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 216.513768] direct_entry from full_proxy_write+0x58/0x90 <4>[ 216.519444] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 216.525016] vfs_write from ksys_write+0x74/0xe4 <4>[ 216.529879] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 216.535345] Exception stack(0xf249dfa8 to 0xf249dff0) <4>[ 216.540703] dfa0: 00000020 00000020 00000001 b6e18000 00000020 00000001 <4>[ 216.549177] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e18000 00020000 004dfe38 <4>[ 216.557645] dfe0: 00000004 be83e788 b6ede33b b6e57616 <4>[ 216.563312] ---[ end trace 0000000000000000 ]--- <6>[ 216.567989] lkdtm: Saturation detected: still saturated # [ 216.369467] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 216.375384] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 216.382346] ------------[ cut here ]------------ # [ 216.387318] WARNING: CPU: 0 PID: 3986 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 216.397028] refcount_t: underflow; use-after-free. # [ 216.402178] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 216.438834] CPU: 0 UID: 0 PID: 3986 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 216.448147] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 216.453396] Hardware name: STM32 (Device Tree Support) # [ 216.458746] Call trace: # [ 216.458761] unwind_backtrace from show_stack+0x18/0x1c # [ 216.467069] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 216.472443] dump_stack_lvl from __warn+0x84/0x134 # [ 216.477521] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 216.482901] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 216.490700] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80 # [ 216.500206] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c # [ 216.507995] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 216.513768] direct_entry from full_proxy_write+0x58/0x90 # [ 216.519444] full_proxy_write from vfs_write+0xbc/0x3cc # [ 216.525016] vfs_write from ksys_write+0x74/0xe4 # [ 216.529879] ksys_write from ret_fast_syscall+0x0/0x1c # [ 216.535345] Exception stack(0xf249dfa8 to 0xf249dff0) # [ 216.540703] dfa0: 00000020 00000020 00000001 b6e18000 00000020 00000001 # [ 216.549177] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e18000 00020000 004dfe38 # [ 216.557645] dfe0: 00000004 be83e788 b6ede33b b6e57616 # [ 216.563312] ---[ end trace 0000000000000000 ]--- # [ 216.567989] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 219.205774] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 219.211000] lkdtm: attempting good copy_to_user of correct size <6>[ 219.217567] lkdtm: attempting bad copy_to_user of too large size <0>[ 219.223493] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 219.234094] ------------[ cut here ]------------ <2>[ 219.238852] kernel BUG at mm/usercopy.c:102! <0>[ 219.243410] Internal error: Oops - BUG: 0 [#18] SMP ARM <4>[ 219.248976] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 219.285369] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 219.294973] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 219.300229] Hardware name: STM32 (Device Tree Support) <4>[ 219.305683] PC is at usercopy_abort+0x98/0x9c <4>[ 219.310362] LR is at usercopy_abort+0x98/0x9c <4>[ 219.314924] pc : [] lr : [] psr: 60080013 <4>[ 219.321485] sp : f2549e28 ip : 00000000 fp : 00000200 <4>[ 219.327037] r10: b6f22010 r9 : c52e1010 r8 : c52e1010 <4>[ 219.332487] r7 : 00000001 r6 : 00000400 r5 : 00000400 r4 : 00000010 <4>[ 219.339344] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 00000067 <4>[ 219.346202] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 219.353570] Control: 10c5387d Table: c8f1006a DAC: 00000051 <1>[ 219.359621] Register r0 information: non-paged memory <1>[ 219.364982] Register r1 information: NULL pointer <1>[ 219.369933] Register r2 information: NULL pointer <1>[ 219.374884] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 219.388662] copy_process+0x1f4/0x1fa8 <6>[ 219.392918] kernel_clone+0xac/0x388 <6>[ 219.397074] sys_clone+0x78/0x9c <6>[ 219.400827] ret_fast_syscall+0x0/0x1c <4>[ 219.405078] Free path: <6>[ 219.407807] rcu_core+0x2dc/0xb14 <6>[ 219.411659] handle_softirqs+0x15c/0x430 <6>[ 219.416117] irq_exit+0xac/0xd4 <6>[ 219.419767] call_with_stack+0x18/0x20 <6>[ 219.424024] __irq_svc+0x9c/0xb8 <6>[ 219.427871] vms_complete_munmap_vmas+0x1bc/0x3c4 <6>[ 219.433128] do_vmi_align_munmap+0x18c/0x1b4 <6>[ 219.437880] do_vmi_munmap+0x84/0x114 <6>[ 219.442129] __vm_munmap+0xe8/0x1cc <6>[ 219.446077] elf_load+0x16c/0x220 <6>[ 219.449934] load_elf_binary+0xfa8/0x13a0 <6>[ 219.454492] bprm_execve+0x20c/0x5a4 <6>[ 219.458645] do_execveat_common+0x140/0x1f4 <6>[ 219.463298] sys_execve+0x38/0x40 <6>[ 219.467146] ret_fast_syscall+0x0/0x1c <1>[ 219.471495] Register r4 information: zero-size pointer <1>[ 219.476853] Register r5 information: non-paged memory <1>[ 219.482207] Register r6 information: non-paged memory <1>[ 219.487560] Register r7 information: non-paged memory <1>[ 219.492913] Register r8 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 219.507384] do_usercopy_slab_size+0x30/0x330 <6>[ 219.512344] lkdtm_do_action+0x24/0x4c <6>[ 219.516601] direct_entry+0x11c/0x140 <6>[ 219.520764] full_proxy_write+0x58/0x90 <6>[ 219.525130] vfs_write+0xbc/0x3cc <6>[ 219.528992] ksys_write+0x74/0xe4 <6>[ 219.532851] ret_fast_syscall+0x0/0x1c <4>[ 219.537112] Free path: <6>[ 219.539849] nfs3_proc_create+0x1b4/0x2c4 <6>[ 219.544415] nfs_do_create+0xa8/0x178 <6>[ 219.548576] nfs_atomic_open_v23+0x84/0xd4 <6>[ 219.553240] path_openat+0xb18/0x1198 <6>[ 219.557402] do_filp_open+0xac/0x148 <6>[ 219.561566] do_sys_openat2+0xbc/0xe4 <6>[ 219.565720] sys_openat+0x98/0xd4 <6>[ 219.569567] ret_fast_syscall+0x0/0x1c <1>[ 219.573816] Register r9 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 219.588393] do_usercopy_slab_size+0x30/0x330 <6>[ 219.593253] lkdtm_do_action+0x24/0x4c <6>[ 219.597606] direct_entry+0x11c/0x140 <6>[ 219.601759] full_proxy_write+0x58/0x90 <6>[ 219.606113] vfs_write+0xbc/0x3cc <6>[ 219.609962] ksys_write+0x74/0xe4 <6>[ 219.613810] ret_fast_syscall+0x0/0x1c <4>[ 219.618059] Free path: <6>[ 219.620788] nfs3_proc_create+0x1b4/0x2c4 <6>[ 219.625341] nfs_do_create+0xa8/0x178 <6>[ 219.629592] nfs_atomic_open_v23+0x84/0xd4 <6>[ 219.634246] path_openat+0xb18/0x1198 <6>[ 219.638400] do_filp_open+0xac/0x148 <6>[ 219.642552] do_sys_openat2+0xbc/0xe4 <6>[ 219.646699] sys_openat+0x98/0xd4 <6>[ 219.650545] ret_fast_syscall+0x0/0x1c <1>[ 219.654792] Register r10 information: non-paged memory <1>[ 219.660251] Register r11 information: non-paged memory <1>[ 219.665705] Register r12 information: NULL pointer <0>[ 219.670757] Process cat (pid: 4095, stack limit = 0xf2548000) <0>[ 219.676814] Stack: (0xf2549e28 to 0xf254a000) <0>[ 219.681469] 9e20: c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00 <0>[ 219.689943] 9e40: ffffffff c05fb024 00000400 c03170a8 c52e1010 ef7b3780 00000400 00000001 <0>[ 219.698417] 9e60: c52e1410 c06278b0 00000400 c17710cc f2549e84 00000400 c52e1000 c52e7000 <0>[ 219.706889] 9e80: b6f22000 00000001 c52e1010 c0e0fbd8 00000022 00000000 f2549ebc 00000016 <0>[ 219.715363] 9ea0: c8a27000 00000000 f2549f80 c278ca9c f2549f80 c8a28900 0046fe38 c0e0d394 <0>[ 219.723836] 9ec0: 00000016 c0e0d778 c0e0d65c c4ff4740 b6dc4000 00000016 c39400d0 c0898248 <0>[ 219.732310] 9ee0: c4ff4740 c08981f0 f2549f80 b6dc4000 c83ebc40 00000016 c8a28900 c062eaac <0>[ 219.740782] 9f00: c8f12db0 00000000 00000000 00000000 00000000 00000016 b6dc4000 0001ffea <0>[ 219.749253] 9f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000 <0>[ 219.757725] 9f40: 00000000 00000000 00000000 00000000 00000022 54c8368f 00000000 c4ff4740 <0>[ 219.766198] 9f60: c4ff4740 00000000 00000000 c03002f0 c83ebc40 00000004 0046fe38 c062efe4 <0>[ 219.774770] 9f80: 00000000 00000000 00000000 54c8368f 000000c0 00000016 00000016 7ff00000 <0>[ 219.783243] 9fa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc4000 00000016 00000001 <0>[ 219.791715] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38 <0>[ 219.800188] 9fe0: 00000004 becd7788 b6e8a33b b6e03616 60080030 00000001 00000000 00000000 <0>[ 219.808652] Call trace: <0>[ 219.808666] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 219.817675] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 219.824358] __check_object_size from do_usercopy_slab_size+0x1f4/0x330 <0>[ 219.831249] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c <0>[ 219.837629] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 219.843403] direct_entry from full_proxy_write+0x58/0x90 <0>[ 219.849180] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 219.854650] vfs_write from ksys_write+0x74/0xe4 <0>[ 219.859515] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 219.864979] Exception stack(0xf2549fa8 to 0xf2549ff0) <0>[ 219.870336] 9fa0: 00000016 00000016 00000001 b6dc4000 00000016 00000001 <0>[ 219.878810] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38 <0>[ 219.887279] 9fe0: 00000004 becd7788 b6e8a33b b6e03616 <0>[ 219.892636] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 219.898992] ---[ end trace 0000000000000000 ]--- <6>[ 219.903838] note: cat[4095] exited with irqs disabled # Segmentation fault # [ 219.205774] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 219.211000] lkdtm: attempting good copy_to_user of correct size # [ 219.217567] lkdtm: attempting bad copy_to_user of too large size # [ 219.223493] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 219.234094] ------------[ cut here ]------------ # [ 219.238852] kernel BUG at mm/usercopy.c:102! # [ 219.243410] Internal error: Oops - BUG: 0 [#18] SMP ARM # [ 219.248976] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 219.285369] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 219.294973] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 219.300229] Hardware name: STM32 (Device Tree Support) # [ 219.305683] PC is at usercopy_abort+0x98/0x9c # [ 219.310362] LR is at usercopy_abort+0x98/0x9c # [ 219.314924] pc : [] lr : [] psr: 60080013 # [ 219.321485] sp : f2549e28 ip : 00000000 fp : 00000200 # [ 219.327037] r10: b6f22010 r9 : c52e1010 r8 : c52e1010 # [ 219.332487] r7 : 00000001 r6 : 00000400 r5 : 00000400 r4 : 00000010 # [ 219.339344] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 00000067 # [ 219.346202] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 219.353570] Control: 10c5387d Table: c8f1006a DAC: 00000051 # [ 219.359621] Register r0 information: non-paged memory # [ 219.364982] Register r1 information: NULL pointer # [ 219.369933] Register r2 information: NULL pointer # [ 219.374884] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 219.388662] copy_process+0x1f4/0x1fa8 # [ 219.392918] kernel_clone+0xac/0x388 # [ 219.397074] sys_clone+0x78/0x9c # [ 219.400827] ret_fast_syscall+0x0/0x1c # [ 219.405078] Free path: # [ 219.407807] rcu_core+0x2dc/0xb14 # [ 219.411659] handle_softirqs+0x15c/0x430 # [ 219.416117] irq_exit+0xac/0xd4 # [ 219.419767] call_with_stack+0x18/0x20 # [ 219.424024] __irq_svc+0x9c/0xb8 # [ 219.427871] vms_complete_munmap_vmas+0x1bc/0x3c4 # [ 219.433128] do_vmi_align_munmap+0x18c/0x1b4 # [ 219.437880] do_vmi_munmap+0x84/0x114 # [ 219.442129] __vm_munmap+0xe8/0x1cc # [ 219.446077] elf_load+0x16c/0x220 # [ 219.449934] load_elf_binary+0xfa8/0x13a0 # [ 219.454492] bprm_execve+0x20c/0x5a4 # [ 219.458645] do_execveat_common+0x140/0x1f4 # [ 219.463298] sys_execve+0x38/0x40 # [ 219.467146] ret_fast_syscall+0x0/0x1c # [ 219.471495] Register r4 information: zero-size pointer # [ 219.476853] Register r5 information: non-paged memory # [ 219.482207] Register r6 information: non-paged memory # [ 219.487560] Register r7 information: non-paged memory # [ 219.492913] Register r8 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 219.507384] do_usercopy_slab_size+0x30/0x330 # [ 219.512344] lkdtm_do_action+0x24/0x4c # [ 219.516601] direct_entry+0x11c/0x140 # [ 219.520764] full_proxy_write+0x58/0x90 # [ 219.525130] vfs_write+0xbc/0x3cc # [ 219.528992] ksys_write+0x74/0xe4 # [ 219.532851] ret_fast_syscall+0x0/0x1c # [ 219.537112] Free path: # [ 219.539849] nfs3_proc_create+0x1b4/0x2c4 # [ 219.544415] nfs_do_create+0xa8/0x178 # [ 219.548576] nfs_atomic_open_v23+0x84/0xd4 # [ 219.553240] path_openat+0xb18/0x1198 # [ 219.557402] do_filp_open+0xac/0x148 # [ 219.561566] do_sys_openat2+0xbc/0xe4 # [ 219.565720] sys_openat+0x98/0xd4 # [ 219.569567] ret_fast_syscall+0x0/0x1c # [ 219.573816] Register r9 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 219.588393] do_usercopy_slab_size+0x30/0x330 # [ 219.593253] lkdtm_do_action+0x24/0x4c # [ 219.597606] direct_entry+0x11c/0x140 # [ 219.601759] full_proxy_write+0x58/0x90 # [ 219.606113] vfs_write+0xbc/0x3cc # [ 219.609962] ksys_write+0x74/0xe4 # [ 219.613810] ret_fast_syscall+0x0/0x1c # [ 219.618059] Free path: # [ 219.620788] nfs3_proc_create+0x1b4/0x2c4 # [ 219.625341] nfs_do_create+0xa8/0x178 # [ 219.629592] nfs_atomic_open_v23+0x84/0xd4 # [ 219.634246] path_openat+0xb18/0x1198 # [ 219.638400] do_filp_open+0xac/0x148 # [ 219.642552] do_sys_openat2+0xbc/0xe4 # [ 219.646699] sys_openat+0x98/0xd4 # [ 219.650545] ret_fast_syscall+0x0/0x1c # [ 219.654792] Register r10 information: non-paged memory # [ 219.660251] Register r11 information: non-paged memory # [ 219.665705] Register r12 information: NULL pointer # [ 219.670757] Process cat (pid: 4095, stack limit = 0xf2548000) # [ 219.676814] Stack: (0xf2549e28 to 0xf254a000) # [ 219.681469] 9e20: c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00 # [ 219.689943] 9e40: ffffffff c05fb024 00000400 c03170a8 c52e1010 ef7b3780 00000400 00000001 # [ 219.698417] 9e60: c52e1410 c06278b0 00000400 c17710cc f2549e84 00000400 c52e1000 c52e7000 # [ 219.706889] 9e80: b6f22000 00000001 c52e1010 c0e0fbd8 00000022 00000000 f2549ebc 00000016 # [ 219.715363] 9ea0: c8a27000 00000000 f2549f80 c278ca9c f2549f80 c8a28900 0046fe38 c0e0d394 # [ 219.723836] 9ec0: 00000016 c0e0d778 c0e0d65c c4ff4740 b6dc4000 00000016 c39400d0 c0898248 # [ 219.732310] 9ee0: c4ff4740 c08981f0 f2549f80 b6dc4000 c83ebc40 00000016 c8a28900 c062eaac # [ 219.740782] 9f00: c8f12db0 00000000 00000000 00000000 00000000 00000016 b6dc4000 0001ffea # [ 219.749253] 9f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000 # [ 219.757725] 9f40: 00000000 00000000 00000000 00000000 00000022 54c8368f 00000000 c4ff4740 # [ 219.766198] 9f60: c4ff4740 00000000 00000000 c03002f0 c83ebc40 00000004 0046fe38 c062efe4 # [ 219.774770] 9f80: 00000000 00000000 00000000 54c8368f 000000c0 00000016 00000016 7ff00000 # [ 219.783243] 9fa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc4000 00000016 00000001 # [ 219.791715] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38 # [ 219.800188] 9fe0: 00000004 becd7788 b6e8a33b b6e03616 60080030 00000001 00000000 00000000 # [ 219.808652] Call trace: # [ 219.808666] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 219.817675] __check_heap_object from __check_object_size+0x294/0x310 # [ 219.824358] __check_object_size from do_usercopy_slab_size+0x1f4/0x330 # [ 219.831249] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c # [ 219.837629] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 219.843403] direct_entry from full_proxy_write+0x58/0x90 # [ 219.849180] full_proxy_write from vfs_write+0xbc/0x3cc # [ 219.854650] vfs_write from ksys_write+0x74/0xe4 # [ 219.859515] ksys_write from ret_fast_syscall+0x0/0x1c # [ 219.864979] Exception stack(0xf2549fa8 to 0xf2549ff0) # [ 219.870336] 9fa0: 00000016 00000016 00000001 b6dc4000 00000016 00000001 # [ 219.878810] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38 # [ 219.887279] 9fe0: 00000004 becd7788 b6e8a33b b6e03616 # [ 219.892636] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 219.898992] ---[ end trace 0000000000000000 ]--- # [ 219.903838] note: cat[4095] exited with irqs disabled # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 221.898173] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 221.903811] lkdtm: attempting good copy_from_user of correct size <6>[ 221.910243] lkdtm: attempting bad copy_from_user of too large size <0>[ 221.916250] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 221.926970] ------------[ cut here ]------------ <2>[ 221.931746] kernel BUG at mm/usercopy.c:102! <0>[ 221.936203] Internal error: Oops - BUG: 0 [#19] SMP ARM <4>[ 221.941770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 221.978256] CPU: 1 UID: 0 PID: 4182 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 221.987852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 221.993099] Hardware name: STM32 (Device Tree Support) <4>[ 221.998546] PC is at usercopy_abort+0x98/0x9c <4>[ 222.003119] LR is at usercopy_abort+0x98/0x9c <4>[ 222.007774] pc : [] lr : [] psr: 60080013 <4>[ 222.014331] sp : f25d5e28 ip : 00000000 fp : 00000200 <4>[ 222.019880] r10: b6f31010 r9 : c5457010 r8 : c5457010 <4>[ 222.025329] r7 : 00000000 r6 : 00000400 r5 : 00000400 r4 : 00000010 <4>[ 222.032187] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 00000066 <4>[ 222.039044] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 222.046410] Control: 10c5387d Table: c8da406a DAC: 00000051 <1>[ 222.052460] Register r0 information: non-paged memory <1>[ 222.057821] Register r1 information: NULL pointer <1>[ 222.062772] Register r2 information: NULL pointer <1>[ 222.067723] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 222.081496] copy_process+0x1f4/0x1fa8 <6>[ 222.085753] kernel_clone+0xac/0x388 <6>[ 222.089908] sys_clone+0x78/0x9c <6>[ 222.093660] ret_fast_syscall+0x0/0x1c <4>[ 222.097910] Free path: <6>[ 222.100639] rcu_core+0x2dc/0xb14 <6>[ 222.104491] handle_softirqs+0x15c/0x430 <6>[ 222.108948] irq_exit+0xac/0xd4 <6>[ 222.112598] call_with_stack+0x18/0x20 <6>[ 222.116953] __irq_svc+0x9c/0xb8 <6>[ 222.120700] unwind_frame+0x57c/0x92c <6>[ 222.124857] arch_stack_walk+0x84/0x100 <6>[ 222.129208] stack_trace_save+0x50/0x78 <6>[ 222.133568] set_track_prepare+0x40/0x74 <6>[ 222.138028] ___slab_alloc+0xd34/0xd88 <6>[ 222.142378] kmem_cache_alloc_node_noprof+0x12c/0x3a8 <6>[ 222.147935] __alloc_skb+0x13c/0x184 <6>[ 222.152091] tcp_stream_alloc_skb+0x24/0x130 <6>[ 222.156852] tcp_write_xmit+0x1a8/0x1890 <6>[ 222.161307] __tcp_push_pending_frames+0x38/0x120 <6>[ 222.166566] tcp_sendmsg_locked+0xa30/0xdd8 <1>[ 222.171324] Register r4 information: zero-size pointer <1>[ 222.176781] Register r5 information: non-paged memory <1>[ 222.182034] Register r6 information: non-paged memory <1>[ 222.187386] Register r7 information: NULL pointer <1>[ 222.192337] Register r8 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 222.206905] do_usercopy_slab_size+0x30/0x330 <6>[ 222.211763] lkdtm_do_action+0x24/0x4c <6>[ 222.216117] direct_entry+0x11c/0x140 <6>[ 222.220269] full_proxy_write+0x58/0x90 <6>[ 222.224623] vfs_write+0xbc/0x3cc <6>[ 222.228473] ksys_write+0x74/0xe4 <6>[ 222.232320] ret_fast_syscall+0x0/0x1c <4>[ 222.236669] Free path: <6>[ 222.239398] nfs3_proc_create+0x1b4/0x2c4 <6>[ 222.243852] nfs_do_create+0xa8/0x178 <6>[ 222.248103] nfs_atomic_open_v23+0x84/0xd4 <6>[ 222.252759] path_openat+0xb18/0x1198 <6>[ 222.256916] do_filp_open+0xac/0x148 <6>[ 222.261070] do_sys_openat2+0xbc/0xe4 <6>[ 222.265220] sys_openat+0x98/0xd4 <6>[ 222.269073] ret_fast_syscall+0x0/0x1c <1>[ 222.273332] Register r9 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 222.287925] do_usercopy_slab_size+0x30/0x330 <6>[ 222.292797] lkdtm_do_action+0x24/0x4c <6>[ 222.297063] direct_entry+0x11c/0x140 <6>[ 222.301220] full_proxy_write+0x58/0x90 <6>[ 222.305683] vfs_write+0xbc/0x3cc <6>[ 222.309440] ksys_write+0x74/0xe4 <6>[ 222.313290] ret_fast_syscall+0x0/0x1c <4>[ 222.317641] Free path: <6>[ 222.320371] nfs3_proc_create+0x1b4/0x2c4 <6>[ 222.324925] nfs_do_create+0xa8/0x178 <6>[ 222.329076] nfs_atomic_open_v23+0x84/0xd4 <6>[ 222.333730] path_openat+0xb18/0x1198 <6>[ 222.337884] do_filp_open+0xac/0x148 <6>[ 222.342037] do_sys_openat2+0xbc/0xe4 <6>[ 222.346183] sys_openat+0x98/0xd4 <6>[ 222.350029] ret_fast_syscall+0x0/0x1c <1>[ 222.354380] Register r10 information: non-paged memory <1>[ 222.359741] Register r11 information: non-paged memory <1>[ 222.365196] Register r12 information: NULL pointer <0>[ 222.370248] Process cat (pid: 4182, stack limit = 0xf25d4000) <0>[ 222.376304] Stack: (0xf25d5e28 to 0xf25d6000) <0>[ 222.380959] 5e20: c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00 <0>[ 222.389434] 5e40: ffffffff c05fb024 00000400 c03170a8 c5457010 ef7b6b40 00000400 00000000 <0>[ 222.397908] 5e60: c5457410 c06278b0 00000400 c17710cc f25d5e84 00000400 c5457000 c5454c00 <0>[ 222.406381] 5e80: b6f31000 00000000 c5457010 c0e0fcc4 00000022 00000000 f25d5ebc 00000018 <0>[ 222.414854] 5ea0: c8ba2000 00000000 f25d5f80 c278caa4 f25d5f80 c8a28900 0046fe38 c0e0d394 <0>[ 222.423327] 5ec0: 00000018 c0e0d778 c0e0d65c c69ec540 b6dd4000 00000018 c39400d0 c0898248 <0>[ 222.431800] 5ee0: c69ec540 c08981f0 f25d5f80 b6dd4000 c83ea840 00000018 c8a28900 c062eaac <0>[ 222.440272] 5f00: c8da6db0 00000000 00000000 00000000 00000000 00000018 b6dd4000 0001ffe8 <0>[ 222.448844] 5f20: 00000001 00000000 c69ec840 00000000 00000000 00000000 00000000 00000000 <0>[ 222.457316] 5f40: 00000000 00000000 00000000 00000000 c83ea840 69094007 40000000 c69ec540 <0>[ 222.465789] 5f60: c69ec540 00000000 00000000 c03002f0 c83ea840 00000004 0046fe38 c062efe4 <0>[ 222.474263] 5f80: 00000000 00000000 c0303940 69094007 b6f52a70 00000018 00000018 7ff00000 <0>[ 222.482735] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dd4000 00000018 00000001 <0>[ 222.491208] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38 <0>[ 222.499680] 5fe0: 00000004 be910788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000 <0>[ 222.508144] Call trace: <0>[ 222.508158] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 222.517165] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 222.523950] __check_object_size from do_usercopy_slab_size+0x2e0/0x330 <0>[ 222.530840] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c <0>[ 222.537222] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 222.542997] direct_entry from full_proxy_write+0x58/0x90 <0>[ 222.548673] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 222.554143] vfs_write from ksys_write+0x74/0xe4 <0>[ 222.559007] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 222.564471] Exception stack(0xf25d5fa8 to 0xf25d5ff0) <0>[ 222.569827] 5fa0: 00000018 00000018 00000001 b6dd4000 00000018 00000001 <0>[ 222.578300] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38 <0>[ 222.586769] 5fe0: 00000004 be910788 b6e9a33b b6e13616 <0>[ 222.592126] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 222.598481] ---[ end trace 0000000000000000 ]--- <6>[ 222.603428] note: cat[4182] exited with irqs disabled # Segmentation fault # [ 221.898173] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 221.903811] lkdtm: attempting good copy_from_user of correct size # [ 221.910243] lkdtm: attempting bad copy_from_user of too large size # [ 221.916250] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 221.926970] ------------[ cut here ]------------ # [ 221.931746] kernel BUG at mm/usercopy.c:102! # [ 221.936203] Internal error: Oops - BUG: 0 [#19] SMP ARM # [ 221.941770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 221.978256] CPU: 1 UID: 0 PID: 4182 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 221.987852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 221.993099] Hardware name: STM32 (Device Tree Support) # [ 221.998546] PC is at usercopy_abort+0x98/0x9c # [ 222.003119] LR is at usercopy_abort+0x98/0x9c # [ 222.007774] pc : [] lr : [] psr: 60080013 # [ 222.014331] sp : f25d5e28 ip : 00000000 fp : 00000200 # [ 222.019880] r10: b6f31010 r9 : c5457010 r8 : c5457010 # [ 222.025329] r7 : 00000000 r6 : 00000400 r5 : 00000400 r4 : 00000010 # [ 222.032187] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 00000066 # [ 222.039044] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 222.046410] Control: 10c5387d Table: c8da406a DAC: 00000051 # [ 222.052460] Register r0 information: non-paged memory # [ 222.057821] Register r1 information: NULL pointer # [ 222.062772] Register r2 information: NULL pointer # [ 222.067723] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 222.081496] copy_process+0x1f4/0x1fa8 # [ 222.085753] kernel_clone+0xac/0x388 # [ 222.089908] sys_clone+0x78/0x9c # [ 222.093660] ret_fast_syscall+0x0/0x1c # [ 222.097910] Free path: # [ 222.100639] rcu_core+0x2dc/0xb14 # [ 222.104491] handle_softirqs+0x15c/0x430 # [ 222.108948] irq_exit+0xac/0xd4 # [ 222.112598] call_with_stack+0x18/0x20 # [ 222.116953] __irq_svc+0x9c/0xb8 # [ 222.120700] unwind_frame+0x57c/0x92c # [ 222.124857] arch_stack_walk+0x84/0x100 # [ 222.129208] stack_trace_save+0x50/0x78 # [ 222.133568] set_track_prepare+0x40/0x74 # [ 222.138028] ___slab_alloc+0xd34/0xd88 # [ 222.142378] kmem_cache_alloc_node_noprof+0x12c/0x3a8 # [ 222.147935] __alloc_skb+0x13c/0x184 # [ 222.152091] tcp_stream_alloc_skb+0x24/0x130 # [ 222.156852] tcp_write_xmit+0x1a8/0x1890 # [ 222.161307] __tcp_push_pending_frames+0x38/0x120 # [ 222.166566] tcp_sendmsg_locked+0xa30/0xdd8 # [ 222.171324] Register r4 information: zero-size pointer # [ 222.176781] Register r5 information: non-paged memory # [ 222.182034] Register r6 information: non-paged memory # [ 222.187386] Register r7 information: NULL pointer # [ 222.192337] Register r8 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 222.206905] do_usercopy_slab_size+0x30/0x330 # [ 222.211763] lkdtm_do_action+0x24/0x4c # [ 222.216117] direct_entry+0x11c/0x140 # [ 222.220269] full_proxy_write+0x58/0x90 # [ 222.224623] vfs_write+0xbc/0x3cc # [ 222.228473] ksys_write+0x74/0xe4 # [ 222.232320] ret_fast_syscall+0x0/0x1c # [ 222.236669] Free path: # [ 222.239398] nfs3_proc_create+0x1b4/0x2c4 # [ 222.243852] nfs_do_create+0xa8/0x178 # [ 222.248103] nfs_atomic_open_v23+0x84/0xd4 # [ 222.252759] path_openat+0xb18/0x1198 # [ 222.256916] do_filp_open+0xac/0x148 # [ 222.261070] do_sys_openat2+0xbc/0xe4 # [ 222.265220] sys_openat+0x98/0xd4 # [ 222.269073] ret_fast_syscall+0x0/0x1c # [ 222.273332] Register r9 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 222.287925] do_usercopy_slab_size+0x30/0x330 # [ 222.292797] lkdtm_do_action+0x24/0x4c # [ 222.297063] direct_entry+0x11c/0x140 # [ 222.301220] full_proxy_write+0x58/0x90 # [ 222.305683] vfs_write+0xbc/0x3cc # [ 222.309440] ksys_write+0x74/0xe4 # [ 222.313290] ret_fast_syscall+0x0/0x1c # [ 222.317641] Free path: # [ 222.320371] nfs3_proc_create+0x1b4/0x2c4 # [ 222.324925] nfs_do_create+0xa8/0x178 # [ 222.329076] nfs_atomic_open_v23+0x84/0xd4 # [ 222.333730] path_openat+0xb18/0x1198 # [ 222.337884] do_filp_open+0xac/0x148 # [ 222.342037] do_sys_openat2+0xbc/0xe4 # [ 222.346183] sys_openat+0x98/0xd4 # [ 222.350029] ret_fast_syscall+0x0/0x1c # [ 222.354380] Register r10 information: non-paged memory # [ 222.359741] Register r11 information: non-paged memory # [ 222.365196] Register r12 information: NULL pointer # [ 222.370248] Process cat (pid: 4182, stack limit = 0xf25d4000) # [ 222.376304] Stack: (0xf25d5e28 to 0xf25d6000) # [ 222.380959] 5e20: c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00 # [ 222.389434] 5e40: ffffffff c05fb024 00000400 c03170a8 c5457010 ef7b6b40 00000400 00000000 # [ 222.397908] 5e60: c5457410 c06278b0 00000400 c17710cc f25d5e84 00000400 c5457000 c5454c00 # [ 222.406381] 5e80: b6f31000 00000000 c5457010 c0e0fcc4 00000022 00000000 f25d5ebc 00000018 # [ 222.414854] 5ea0: c8ba2000 00000000 f25d5f80 c278caa4 f25d5f80 c8a28900 0046fe38 c0e0d394 # [ 222.423327] 5ec0: 00000018 c0e0d778 c0e0d65c c69ec540 b6dd4000 00000018 c39400d0 c0898248 # [ 222.431800] 5ee0: c69ec540 c08981f0 f25d5f80 b6dd4000 c83ea840 00000018 c8a28900 c062eaac # [ 222.440272] 5f00: c8da6db0 00000000 00000000 00000000 00000000 00000018 b6dd4000 0001ffe8 # [ 222.448844] 5f20: 00000001 00000000 c69ec840 00000000 00000000 00000000 00000000 00000000 # [ 222.457316] 5f40: 00000000 00000000 00000000 00000000 c83ea840 69094007 40000000 c69ec540 # [ 222.465789] 5f60: c69ec540 00000000 00000000 c03002f0 c83ea840 00000004 0046fe38 c062efe4 # [ 222.474263] 5f80: 00000000 00000000 c0303940 69094007 b6f52a70 00000018 00000018 7ff00000 # [ 222.482735] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dd4000 00000018 00000001 # [ 222.491208] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38 # [ 222.499680] 5fe0: 00000004 be910788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000 # [ 222.508144] Call trace: # [ 222.508158] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 222.517165] __check_heap_object from __check_object_size+0x294/0x310 # [ 222.523950] __check_object_size from do_usercopy_slab_size+0x2e0/0x330 # [ 222.530840] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c # [ 222.537222] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 222.542997] direct_entry from full_proxy_write+0x58/0x90 # [ 222.548673] full_proxy_write from vfs_write+0xbc/0x3cc # [ 222.554143] vfs_write from ksys_write+0x74/0xe4 # [ 222.559007] ksys_write from ret_fast_syscall+0x0/0x1c # [ 222.564471] Exception stack(0xf25d5fa8 to 0xf25d5ff0) # [ 222.569827] 5fa0: 00000018 00000018 00000001 b6dd4000 00000018 00000001 # [ 222.578300] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38 # [ 222.586769] 5fe0: 00000004 be910788 b6e9a33b b6e13616 # [ 222.592126] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 222.598481] ---[ end trace 0000000000000000 ]--- # [ 222.603428] note: cat[4182] exited with irqs disabled # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 224.580936] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 224.586759] lkdtm: attempting good copy_to_user inside whitelist <6>[ 224.592819] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 224.599005] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 224.609999] ------------[ cut here ]------------ <2>[ 224.614859] kernel BUG at mm/usercopy.c:102! <0>[ 224.619312] Internal error: Oops - BUG: 0 [#20] SMP ARM <4>[ 224.624869] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 224.661343] CPU: 0 UID: 0 PID: 4269 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 224.670934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 224.676179] Hardware name: STM32 (Device Tree Support) <4>[ 224.681626] PC is at usercopy_abort+0x98/0x9c <4>[ 224.686299] LR is at usercopy_abort+0x98/0x9c <4>[ 224.690854] pc : [] lr : [] psr: 60080013 <4>[ 224.697410] sp : f2635e28 ip : 00000000 fp : 0043fe38 <4>[ 224.702958] r10: c278c9c4 r9 : 00000040 r8 : c8f34107 <4>[ 224.708507] r7 : 00000001 r6 : 00000040 r5 : 00000040 r4 : 000000ff <4>[ 224.715264] r3 : c83ed040 r2 : 00000000 r1 : 00000000 r0 : 0000006a <4>[ 224.722121] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 224.729586] Control: 10c5387d Table: c8b6406a DAC: 00000051 <1>[ 224.735637] Register r0 information: non-paged memory <1>[ 224.740895] Register r1 information: NULL pointer <1>[ 224.745946] Register r2 information: NULL pointer <1>[ 224.750896] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 224.764665] copy_process+0x1f4/0x1fa8 <6>[ 224.768920] kernel_clone+0xac/0x388 <6>[ 224.772975] sys_clone+0x78/0x9c <6>[ 224.776827] ret_fast_syscall+0x0/0x1c <4>[ 224.781077] Free path: <6>[ 224.783805] rcu_core+0x2dc/0xb14 <6>[ 224.787658] handle_softirqs+0x15c/0x430 <6>[ 224.792116] irq_exit+0xac/0xd4 <6>[ 224.795767] call_with_stack+0x18/0x20 <6>[ 224.800023] __irq_svc+0x9c/0xb8 <6>[ 224.803769] sys_epoll_wait+0x20/0x120 <6>[ 224.808127] __sys_trace_return+0x0/0x10 <1>[ 224.812578] Register r4 information: non-paged memory <1>[ 224.817832] Register r5 information: non-paged memory <1>[ 224.823184] Register r6 information: non-paged memory <1>[ 224.828537] Register r7 information: non-paged memory <1>[ 224.833889] Register r8 information: slab lkdtm-usercopy start c8f34000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 <6>[ 224.849060] do_usercopy_slab_whitelist+0x38/0x324 <6>[ 224.854321] lkdtm_do_action+0x24/0x4c <6>[ 224.858675] direct_entry+0x11c/0x140 <6>[ 224.862827] full_proxy_write+0x58/0x90 <6>[ 224.867182] vfs_write+0xbc/0x3cc <6>[ 224.871031] ksys_write+0x74/0xe4 <6>[ 224.874879] ret_fast_syscall+0x0/0x1c <1>[ 224.879227] Register r9 information: non-paged memory <1>[ 224.884482] Register r10 information: non-slab/vmalloc memory <1>[ 224.890542] Register r11 information: non-paged memory <1>[ 224.895995] Register r12 information: NULL pointer <0>[ 224.901047] Process cat (pid: 4269, stack limit = 0xf2634000) <0>[ 224.907101] Stack: (0xf2635e28 to 0xf2636000) <0>[ 224.911755] 5e20: c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440 <0>[ 224.920229] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34107 ef83b350 00000040 00000001 <0>[ 224.928702] 5e60: c8f34147 c06278b0 b6f8d000 c17710cc f2635e84 b6f8d000 c8f34008 c2910a18 <0>[ 224.937175] 5e80: c8f34107 00000100 00000040 c0e0f8f0 00000022 00000000 f2635ebc 0000001b <0>[ 224.945649] 5ea0: c871c000 00000000 f2635f80 c278caac f2635f80 c8a28040 0043fe38 c0e0d394 <0>[ 224.954122] 5ec0: 0000001b c0e0d778 c0e0d65c c4ff5040 b6e28000 0000001b c39400d0 c0898248 <0>[ 224.962596] 5ee0: c4ff5040 c08981f0 f2635f80 b6e28000 c83ed040 0000001b c8a28040 c062eaac <0>[ 224.971069] 5f00: c8b66db8 00000000 00000000 00000000 00000000 0000001b b6e28000 0001ffe5 <0>[ 224.979540] 5f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000 <0>[ 224.988112] 5f40: 00000000 00000000 00000000 00000000 00000022 4fe1de48 00000000 c4ff5040 <0>[ 224.996585] 5f60: c4ff5040 00000000 00000000 c03002f0 c83ed040 00000004 0043fe38 c062efe4 <0>[ 225.005056] 5f80: 00000000 00000000 00000000 4fe1de48 000000c0 0000001b 0000001b 7ff00000 <0>[ 225.013529] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6e28000 0000001b 00000001 <0>[ 225.022005] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 <0>[ 225.030484] 5fe0: 00000004 bef19788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 <0>[ 225.038953] Call trace: <0>[ 225.038968] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 225.047987] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 225.054672] __check_object_size from do_usercopy_slab_whitelist+0x250/0x324 <0>[ 225.062068] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c <0>[ 225.068853] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 225.074628] direct_entry from full_proxy_write+0x58/0x90 <0>[ 225.080305] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 225.085875] vfs_write from ksys_write+0x74/0xe4 <0>[ 225.090739] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 225.096203] Exception stack(0xf2635fa8 to 0xf2635ff0) <0>[ 225.101460] 5fa0: 0000001b 0000001b 00000001 b6e28000 0000001b 00000001 <0>[ 225.110034] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 <0>[ 225.118503] 5fe0: 00000004 bef19788 b6eee33b b6e67616 <0>[ 225.123759] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 225.130215] ---[ end trace 0000000000000000 ]--- <6>[ 225.135062] note: cat[4269] exited with irqs disabled # Segmentation fault # [ 224.580936] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 224.586759] lkdtm: attempting good copy_to_user inside whitelist # [ 224.592819] lkdtm: attempting bad copy_to_user outside whitelist # [ 224.599005] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 224.609999] ------------[ cut here ]------------ # [ 224.614859] kernel BUG at mm/usercopy.c:102! # [ 224.619312] Internal error: Oops - BUG: 0 [#20] SMP ARM # [ 224.624869] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 224.661343] CPU: 0 UID: 0 PID: 4269 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 224.670934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 224.676179] Hardware name: STM32 (Device Tree Support) # [ 224.681626] PC is at usercopy_abort+0x98/0x9c # [ 224.686299] LR is at usercopy_abort+0x98/0x9c # [ 224.690854] pc : [] lr : [] psr: 60080013 # [ 224.697410] sp : f2635e28 ip : 00000000 fp : 0043fe38 # [ 224.702958] r10: c278c9c4 r9 : 00000040 r8 : c8f34107 # [ 224.708507] r7 : 00000001 r6 : 00000040 r5 : 00000040 r4 : 000000ff # [ 224.715264] r3 : c83ed040 r2 : 00000000 r1 : 00000000 r0 : 0000006a # [ 224.722121] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 224.729586] Control: 10c5387d Table: c8b6406a DAC: 00000051 # [ 224.735637] Register r0 information: non-paged memory # [ 224.740895] Register r1 information: NULL pointer # [ 224.745946] Register r2 information: NULL pointer # [ 224.750896] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 224.764665] copy_process+0x1f4/0x1fa8 # [ 224.768920] kernel_clone+0xac/0x388 # [ 224.772975] sys_clone+0x78/0x9c # [ 224.776827] ret_fast_syscall+0x0/0x1c # [ 224.781077] Free path: # [ 224.783805] rcu_core+0x2dc/0xb14 # [ 224.787658] handle_softirqs+0x15c/0x430 # [ 224.792116] irq_exit+0xac/0xd4 # [ 224.795767] call_with_stack+0x18/0x20 # [ 224.800023] __irq_svc+0x9c/0xb8 # [ 224.803769] sys_epoll_wait+0x20/0x120 # [ 224.808127] __sys_trace_return+0x0/0x10 # [ 224.812578] Register r4 information: non-paged memory # [ 224.817832] Register r5 information: non-paged memory # [ 224.823184] Register r6 information: non-paged memory # [ 224.828537] Register r7 information: non-paged memory # [ 224.833889] Register r8 information: slab lkdtm-usercopy start c8f34000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 # [ 224.849060] do_usercopy_slab_whitelist+0x38/0x324 # [ 224.854321] lkdtm_do_action+0x24/0x4c # [ 224.858675] direct_entry+0x11c/0x140 # [ 224.862827] full_proxy_write+0x58/0x90 # [ 224.867182] vfs_write+0xbc/0x3cc # [ 224.871031] ksys_write+0x74/0xe4 # [ 224.874879] ret_fast_syscall+0x0/0x1c # [ 224.879227] Register r9 information: non-paged memory # [ 224.884482] Register r10 information: non-slab/vmalloc memory # [ 224.890542] Register r11 information: non-paged memory # [ 224.895995] Register r12 information: NULL pointer # [ 224.901047] Process cat (pid: 4269, stack limit = 0xf2634000) # [ 224.907101] Stack: (0xf2635e28 to 0xf2636000) # [ 224.911755] 5e20: c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440 # [ 224.920229] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34107 ef83b350 00000040 00000001 # [ 224.928702] 5e60: c8f34147 c06278b0 b6f8d000 c17710cc f2635e84 b6f8d000 c8f34008 c2910a18 # [ 224.937175] 5e80: c8f34107 00000100 00000040 c0e0f8f0 00000022 00000000 f2635ebc 0000001b # [ 224.945649] 5ea0: c871c000 00000000 f2635f80 c278caac f2635f80 c8a28040 0043fe38 c0e0d394 # [ 224.954122] 5ec0: 0000001b c0e0d778 c0e0d65c c4ff5040 b6e28000 0000001b c39400d0 c0898248 # [ 224.962596] 5ee0: c4ff5040 c08981f0 f2635f80 b6e28000 c83ed040 0000001b c8a28040 c062eaac # [ 224.971069] 5f00: c8b66db8 00000000 00000000 00000000 00000000 0000001b b6e28000 0001ffe5 # [ 224.979540] 5f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000 # [ 224.988112] 5f40: 00000000 00000000 00000000 00000000 00000022 4fe1de48 00000000 c4ff5040 # [ 224.996585] 5f60: c4ff5040 00000000 00000000 c03002f0 c83ed040 00000004 0043fe38 c062efe4 # [ 225.005056] 5f80: 00000000 00000000 00000000 4fe1de48 000000c0 0000001b 0000001b 7ff00000 # [ 225.013529] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6e28000 0000001b 00000001 # [ 225.022005] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 # [ 225.030484] 5fe0: 00000004 bef19788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 # [ 225.038953] Call trace: # [ 225.038968] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 225.047987] __check_heap_object from __check_object_size+0x294/0x310 # [ 225.054672] __check_object_size from do_usercopy_slab_whitelist+0x250/0x324 # [ 225.062068] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c # [ 225.068853] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 225.074628] direct_entry from full_proxy_write+0x58/0x90 # [ 225.080305] full_proxy_write from vfs_write+0xbc/0x3cc # [ 225.085875] vfs_write from ksys_write+0x74/0xe4 # [ 225.090739] ksys_write from ret_fast_syscall+0x0/0x1c # [ 225.096203] Exception stack(0xf2635fa8 to 0xf2635ff0) # [ 225.101460] 5fa0: 0000001b 0000001b 00000001 b6e28000 0000001b 00000001 # [ 225.110034] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 # [ 225.118503] 5fe0: 00000004 bef19788 b6eee33b b6e67616 # [ 225.123759] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 225.130215] ---[ end trace 0000000000000000 ]--- # [ 225.135062] note: cat[4269] exited with irqs disabled # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 227.001111] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 227.006909] lkdtm: attempting good copy_from_user inside whitelist <6>[ 227.013211] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 227.019717] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 227.030607] ------------[ cut here ]------------ <2>[ 227.035463] kernel BUG at mm/usercopy.c:102! <0>[ 227.040016] Internal error: Oops - BUG: 0 [#21] SMP ARM <4>[ 227.045474] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 227.081948] CPU: 1 UID: 0 PID: 4356 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 227.091538] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 227.096784] Hardware name: STM32 (Device Tree Support) <4>[ 227.102231] PC is at usercopy_abort+0x98/0x9c <4>[ 227.106903] LR is at usercopy_abort+0x98/0x9c <4>[ 227.111558] pc : [] lr : [] psr: 60080013 <4>[ 227.118114] sp : f2695e28 ip : 00000000 fp : c8f34548 <4>[ 227.123564] r10: 00000000 r9 : 00000040 r8 : c8f34547 <4>[ 227.129113] r7 : 00000000 r6 : 00000040 r5 : 00000040 r4 : 000000ff <4>[ 227.135870] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 00000069 <4>[ 227.142729] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 227.150194] Control: 10c5387d Table: c8f7806a DAC: 00000051 <1>[ 227.156244] Register r0 information: non-paged memory <1>[ 227.161504] Register r1 information: NULL pointer <1>[ 227.166555] Register r2 information: NULL pointer <1>[ 227.171506] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 227.185278] copy_process+0x1f4/0x1fa8 <6>[ 227.189534] kernel_clone+0xac/0x388 <6>[ 227.193588] sys_clone+0x78/0x9c <6>[ 227.197340] ret_fast_syscall+0x0/0x1c <4>[ 227.201690] Free path: <6>[ 227.204419] rcu_core+0x2dc/0xb14 <6>[ 227.208273] handle_softirqs+0x15c/0x430 <6>[ 227.212729] call_with_stack+0x18/0x20 <6>[ 227.216985] do_softirq+0x88/0x90 <6>[ 227.220836] __local_bh_enable_ip+0xd8/0xf8 <6>[ 227.225493] tcp_recvmsg+0x68/0x1e8 <6>[ 227.229551] inet_recvmsg+0x60/0xe8 <6>[ 227.233601] sock_recvmsg+0x50/0x7c <6>[ 227.237654] xs_stream_data_receive_workfn+0xec/0x594 <6>[ 227.243223] process_one_work+0x1b8/0x450 <6>[ 227.247778] worker_thread+0x1d4/0x3c4 <6>[ 227.252029] kthread+0xe8/0x104 <6>[ 227.255676] ret_from_fork+0x14/0x28 <1>[ 227.259823] Register r4 information: non-paged memory <1>[ 227.265181] Register r5 information: non-paged memory <1>[ 227.270441] Register r6 information: non-paged memory <1>[ 227.275804] Register r7 information: NULL pointer <1>[ 227.280764] Register r8 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 <6>[ 227.295960] do_usercopy_slab_whitelist+0x38/0x324 <6>[ 227.301232] lkdtm_do_action+0x24/0x4c <6>[ 227.305594] direct_entry+0x11c/0x140 <6>[ 227.309755] full_proxy_write+0x58/0x90 <6>[ 227.314116] vfs_write+0xbc/0x3cc <6>[ 227.317969] ksys_write+0x74/0xe4 <6>[ 227.321817] ret_fast_syscall+0x0/0x1c <1>[ 227.326068] Register r9 information: non-paged memory <1>[ 227.331429] Register r10 information: NULL pointer <1>[ 227.336482] Register r11 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 <6>[ 227.351756] do_usercopy_slab_whitelist+0x38/0x324 <6>[ 227.357020] lkdtm_do_action+0x24/0x4c <6>[ 227.361373] direct_entry+0x11c/0x140 <6>[ 227.365525] full_proxy_write+0x58/0x90 <6>[ 227.369877] vfs_write+0xbc/0x3cc <6>[ 227.373725] ksys_write+0x74/0xe4 <6>[ 227.377573] ret_fast_syscall+0x0/0x1c <1>[ 227.381922] Register r12 information: NULL pointer <0>[ 227.386977] Process cat (pid: 4356, stack limit = 0xf2694000) <0>[ 227.393032] Stack: (0xf2695e28 to 0xf2696000) <0>[ 227.397587] 5e20: c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440 <0>[ 227.406163] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34547 ef83b350 00000040 00000000 <0>[ 227.414636] 5e60: c8f34587 c06278b0 b6fc0000 c17710cc f2695e84 b6fc0000 c8f34448 c2910a18 <0>[ 227.423110] 5e80: c8f34547 00000100 00000040 c0e0f87c 00000022 00000000 f2695ebc 0000001d <0>[ 227.431583] 5ea0: c8a2b000 00000000 f2695f80 c278cab4 f2695f80 c8a28e00 0042fe38 c0e0d394 <0>[ 227.440057] 5ec0: 0000001d c0e0d778 c0e0d65c c4ff4740 b6e58000 0000001d c39400d0 c0898248 <0>[ 227.448530] 5ee0: c4ff4740 c08981f0 f2695f80 b6e58000 c83ea840 0000001d c8a28e00 c062eaac <0>[ 227.457002] 5f00: c8f7adb8 00000000 00000000 00000000 00000000 0000001d b6e58000 0001ffe3 <0>[ 227.465473] 5f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000 <0>[ 227.473945] 5f40: 00000000 00000000 00000000 00000000 00000022 49d5ff14 00000000 c4ff4740 <0>[ 227.482418] 5f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4 <0>[ 227.490890] 5f80: 00000000 00000000 00000000 49d5ff14 000000c0 0000001d 0000001d 7ff00000 <0>[ 227.499463] 5fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e58000 0000001d 00000001 <0>[ 227.507937] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38 <0>[ 227.516410] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000 <0>[ 227.524875] Call trace: <0>[ 227.524890] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 227.533899] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 227.540582] __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324 <0>[ 227.547975] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c <0>[ 227.554759] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 227.560533] direct_entry from full_proxy_write+0x58/0x90 <0>[ 227.566208] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 227.571778] vfs_write from ksys_write+0x74/0xe4 <0>[ 227.576642] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 227.582106] Exception stack(0xf2695fa8 to 0xf2695ff0) <0>[ 227.587361] 5fa0: 0000001d 0000001d 00000001 b6e58000 0000001d 00000001 <0>[ 227.595935] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38 <0>[ 227.604403] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616 <0>[ 227.609760] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 227.616115] ---[ end trace 0000000000000000 ]--- <6>[ 227.620962] note: cat[4356] exited with irqs disabled # Segmentation fault # [ 227.001111] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 227.006909] lkdtm: attempting good copy_from_user inside whitelist # [ 227.013211] lkdtm: attempting bad copy_from_user outside whitelist # [ 227.019717] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 227.030607] ------------[ cut here ]------------ # [ 227.035463] kernel BUG at mm/usercopy.c:102! # [ 227.040016] Internal error: Oops - BUG: 0 [#21] SMP ARM # [ 227.045474] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 227.081948] CPU: 1 UID: 0 PID: 4356 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 227.091538] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 227.096784] Hardware name: STM32 (Device Tree Support) # [ 227.102231] PC is at usercopy_abort+0x98/0x9c # [ 227.106903] LR is at usercopy_abort+0x98/0x9c # [ 227.111558] pc : [] lr : [] psr: 60080013 # [ 227.118114] sp : f2695e28 ip : 00000000 fp : c8f34548 # [ 227.123564] r10: 00000000 r9 : 00000040 r8 : c8f34547 # [ 227.129113] r7 : 00000000 r6 : 00000040 r5 : 00000040 r4 : 000000ff # [ 227.135870] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 00000069 # [ 227.142729] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 227.150194] Control: 10c5387d Table: c8f7806a DAC: 00000051 # [ 227.156244] Register r0 information: non-paged memory # [ 227.161504] Register r1 information: NULL pointer # [ 227.166555] Register r2 information: NULL pointer # [ 227.171506] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 227.185278] copy_process+0x1f4/0x1fa8 # [ 227.189534] kernel_clone+0xac/0x388 # [ 227.193588] sys_clone+0x78/0x9c # [ 227.197340] ret_fast_syscall+0x0/0x1c # [ 227.201690] Free path: # [ 227.204419] rcu_core+0x2dc/0xb14 # [ 227.208273] handle_softirqs+0x15c/0x430 # [ 227.212729] call_with_stack+0x18/0x20 # [ 227.216985] do_softirq+0x88/0x90 # [ 227.220836] __local_bh_enable_ip+0xd8/0xf8 # [ 227.225493] tcp_recvmsg+0x68/0x1e8 # [ 227.229551] inet_recvmsg+0x60/0xe8 # [ 227.233601] sock_recvmsg+0x50/0x7c # [ 227.237654] xs_stream_data_receive_workfn+0xec/0x594 # [ 227.243223] process_one_work+0x1b8/0x450 # [ 227.247778] worker_thread+0x1d4/0x3c4 # [ 227.252029] kthread+0xe8/0x104 # [ 227.255676] ret_from_fork+0x14/0x28 # [ 227.259823] Register r4 information: non-paged memory # [ 227.265181] Register r5 information: non-paged memory # [ 227.270441] Register r6 information: non-paged memory # [ 227.275804] Register r7 information: NULL pointer # [ 227.280764] Register r8 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 # [ 227.295960] do_usercopy_slab_whitelist+0x38/0x324 # [ 227.301232] lkdtm_do_action+0x24/0x4c # [ 227.305594] direct_entry+0x11c/0x140 # [ 227.309755] full_proxy_write+0x58/0x90 # [ 227.314116] vfs_write+0xbc/0x3cc # [ 227.317969] ksys_write+0x74/0xe4 # [ 227.321817] ret_fast_syscall+0x0/0x1c # [ 227.326068] Register r9 information: non-paged memory # [ 227.331429] Register r10 information: NULL pointer # [ 227.336482] Register r11 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 # [ 227.351756] do_usercopy_slab_whitelist+0x38/0x324 # [ 227.357020] lkdtm_do_action+0x24/0x4c # [ 227.361373] direct_entry+0x11c/0x140 # [ 227.365525] full_proxy_write+0x58/0x90 # [ 227.369877] vfs_write+0xbc/0x3cc # [ 227.373725] ksys_write+0x74/0xe4 # [ 227.377573] ret_fast_syscall+0x0/0x1c # [ 227.381922] Register r12 information: NULL pointer # [ 227.386977] Process cat (pid: 4356, stack limit = 0xf2694000) # [ 227.393032] Stack: (0xf2695e28 to 0xf2696000) # [ 227.397587] 5e20: c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440 # [ 227.406163] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34547 ef83b350 00000040 00000000 # [ 227.414636] 5e60: c8f34587 c06278b0 b6fc0000 c17710cc f2695e84 b6fc0000 c8f34448 c2910a18 # [ 227.423110] 5e80: c8f34547 00000100 00000040 c0e0f87c 00000022 00000000 f2695ebc 0000001d # [ 227.431583] 5ea0: c8a2b000 00000000 f2695f80 c278cab4 f2695f80 c8a28e00 0042fe38 c0e0d394 # [ 227.440057] 5ec0: 0000001d c0e0d778 c0e0d65c c4ff4740 b6e58000 0000001d c39400d0 c0898248 # [ 227.448530] 5ee0: c4ff4740 c08981f0 f2695f80 b6e58000 c83ea840 0000001d c8a28e00 c062eaac # [ 227.457002] 5f00: c8f7adb8 00000000 00000000 00000000 00000000 0000001d b6e58000 0001ffe3 # [ 227.465473] 5f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000 # [ 227.473945] 5f40: 00000000 00000000 00000000 00000000 00000022 49d5ff14 00000000 c4ff4740 # [ 227.482418] 5f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4 # [ 227.490890] 5f80: 00000000 00000000 00000000 49d5ff14 000000c0 0000001d 0000001d 7ff00000 # [ 227.499463] 5fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e58000 0000001d 00000001 # [ 227.507937] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38 # [ 227.516410] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000 # [ 227.524875] Call trace: # [ 227.524890] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 227.533899] __check_heap_object from __check_object_size+0x294/0x310 # [ 227.540582] __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324 # [ 227.547975] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c # [ 227.554759] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 227.560533] direct_entry from full_proxy_write+0x58/0x90 # [ 227.566208] full_proxy_write from vfs_write+0xbc/0x3cc # [ 227.571778] vfs_write from ksys_write+0x74/0xe4 # [ 227.576642] ksys_write from ret_fast_syscall+0x0/0x1c # [ 227.582106] Exception stack(0xf2695fa8 to 0xf2695ff0) # [ 227.587361] 5fa0: 0000001d 0000001d 00000001 b6e58000 0000001d 00000001 # [ 227.595935] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38 # [ 227.604403] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616 # [ 227.609760] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 227.616115] ---[ end trace 0000000000000000 ]--- # [ 227.620962] note: cat[4356] exited with irqs disabled # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 229.527947] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 229.533150] lkdtm: good_stack: f2731e74-f2731e94 <6>[ 229.537987] lkdtm: bad_stack : f2731dec-f2731e0c <6>[ 229.543578] lkdtm: attempting good copy_to_user of local stack <6>[ 229.549162] lkdtm: attempting bad copy_to_user of distant stack <0>[ 229.555258] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)! <4>[ 229.564832] ------------[ cut here ]------------ <2>[ 229.569690] kernel BUG at mm/usercopy.c:102! <0>[ 229.574244] Internal error: Oops - BUG: 0 [#22] SMP ARM <4>[ 229.579703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 229.616177] CPU: 1 UID: 0 PID: 4443 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 229.625871] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 229.631116] Hardware name: STM32 (Device Tree Support) <4>[ 229.636463] PC is at usercopy_abort+0x98/0x9c <4>[ 229.641134] LR is at usercopy_abort+0x98/0x9c <4>[ 229.645788] pc : [] lr : [] psr: 60080013 <4>[ 229.652344] sp : f2731e20 ip : 00000000 fp : f0f0f0f1 <4>[ 229.657793] r10: c1a75a00 r9 : c83ebc40 r8 : f2731e0c <4>[ 229.663343] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : 00000054 <4>[ 229.670202] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 0000005a <4>[ 229.676962] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 229.684429] Control: 10c5387d Table: c898006a DAC: 00000051 <1>[ 229.690480] Register r0 information: non-paged memory <1>[ 229.695743] Register r1 information: NULL pointer <1>[ 229.700797] Register r2 information: NULL pointer <1>[ 229.705748] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 229.719525] copy_process+0x1f4/0x1fa8 <6>[ 229.723783] kernel_clone+0xac/0x388 <6>[ 229.727839] sys_clone+0x78/0x9c <6>[ 229.731691] ret_fast_syscall+0x0/0x1c <4>[ 229.735941] Free path: <6>[ 229.738670] rcu_core+0x2dc/0xb14 <6>[ 229.742523] handle_softirqs+0x15c/0x430 <6>[ 229.746981] run_ksoftirqd+0x48/0x60 <6>[ 229.751034] smpboot_thread_fn+0xc0/0x15c <6>[ 229.755587] kthread+0xe8/0x104 <6>[ 229.759235] ret_from_fork+0x14/0x28 <1>[ 229.763383] Register r4 information: non-paged memory <1>[ 229.768740] Register r5 information: non-paged memory <1>[ 229.774094] Register r6 information: non-paged memory <1>[ 229.779447] Register r7 information: non-paged memory <1>[ 229.784699] Register r8 information: 2-page vmalloc region starting at 0xf2730000 allocated at kernel_clone+0xac/0x388 <1>[ 229.795711] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 229.809471] copy_process+0x1f4/0x1fa8 <6>[ 229.813727] kernel_clone+0xac/0x388 <6>[ 229.817881] sys_clone+0x78/0x9c <6>[ 229.821633] ret_fast_syscall+0x0/0x1c <4>[ 229.825881] Free path: <6>[ 229.828610] rcu_core+0x2dc/0xb14 <6>[ 229.832461] handle_softirqs+0x15c/0x430 <6>[ 229.836916] run_ksoftirqd+0x48/0x60 <6>[ 229.841067] smpboot_thread_fn+0xc0/0x15c <6>[ 229.845618] kthread+0xe8/0x104 <6>[ 229.849264] ret_from_fork+0x14/0x28 <1>[ 229.853412] Register r10 information: non-slab/vmalloc memory <1>[ 229.859371] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90 <1>[ 229.871781] Register r12 information: NULL pointer <0>[ 229.876834] Process cat (pid: 4443, stack limit = 0xf2730000) <0>[ 229.882889] Stack: (0xf2731e20 to 0xf2732000) <0>[ 229.887546] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f2731e5c c0627780 <0>[ 229.896021] 1e40: 00000020 c17710cc f2731e5c 00000020 b6fa1000 f2731dec 00000001 00000001 <0>[ 229.904495] 1e60: c83ebc40 c0e10170 00000022 00000000 f2731dec 73696854 20736920 65742061 <0>[ 229.912969] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 f3f0f2fa f2731ebc 00000018 <0>[ 229.921442] 1ea0: c8f4a000 00000000 f2731f80 c278cabc f2731f80 c8a28a40 0041fe38 c0e0d394 <0>[ 229.929914] 1ec0: 00000018 c0e0d778 c0e0d65c c70ed140 b6e44000 00000018 c39400d0 c0898248 <0>[ 229.938387] 1ee0: c70ed140 c08981f0 f2731f80 b6e44000 c83ebc40 00000018 c8a28a40 c062eaac <0>[ 229.946859] 1f00: 00000000 00000000 00000000 00000000 00000000 00000018 b6e44000 0001ffe8 <0>[ 229.955330] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000 <0>[ 229.963802] 1f40: 00000000 00000000 00000000 00000000 00000022 f3f0f2fa 00000000 c70ed140 <0>[ 229.972375] 1f60: c70ed140 00000000 00000000 c03002f0 c83ebc40 00000004 0041fe38 c062efe4 <0>[ 229.980848] 1f80: 00000000 00000000 c83ebc40 f3f0f2fa c83ebc40 00000018 00000018 7ff00000 <0>[ 229.989321] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e44000 00000018 00000001 <0>[ 229.997794] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38 <0>[ 230.006266] 1fe0: 00000004 bef08788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000 <0>[ 230.014732] Call trace: <0>[ 230.014746] usercopy_abort from __check_object_size+0x164/0x310 <0>[ 230.023875] __check_object_size from do_usercopy_stack+0x358/0x380 <0>[ 230.030384] do_usercopy_stack from lkdtm_do_action+0x24/0x4c <0>[ 230.036380] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 230.042170] direct_entry from full_proxy_write+0x58/0x90 <0>[ 230.047860] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 230.053448] vfs_write from ksys_write+0x74/0xe4 <0>[ 230.058324] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 230.063697] Exception stack(0xf2731fa8 to 0xf2731ff0) <0>[ 230.069060] 1fa0: 00000018 00000018 00000001 b6e44000 00000018 00000001 <0>[ 230.077538] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38 <0>[ 230.086009] 1fe0: 00000004 bef08788 b6f0a33b b6e83616 <0>[ 230.091367] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 230.097724] ---[ end trace 0000000000000000 ]--- <6>[ 230.102672] note: cat[4443] exited with irqs disabled # Segmentation fault # [ 229.527947] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 229.533150] lkdtm: good_stack: f2731e74-f2731e94 # [ 229.537987] lkdtm: bad_stack : f2731dec-f2731e0c # [ 229.543578] lkdtm: attempting good copy_to_user of local stack # [ 229.549162] lkdtm: attempting bad copy_to_user of distant stack # [ 229.555258] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)! # [ 229.564832] ------------[ cut here ]------------ # [ 229.569690] kernel BUG at mm/usercopy.c:102! # [ 229.574244] Internal error: Oops - BUG: 0 [#22] SMP ARM # [ 229.579703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 229.616177] CPU: 1 UID: 0 PID: 4443 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 229.625871] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 229.631116] Hardware name: STM32 (Device Tree Support) # [ 229.636463] PC is at usercopy_abort+0x98/0x9c # [ 229.641134] LR is at usercopy_abort+0x98/0x9c # [ 229.645788] pc : [] lr : [] psr: 60080013 # [ 229.652344] sp : f2731e20 ip : 00000000 fp : f0f0f0f1 # [ 229.657793] r10: c1a75a00 r9 : c83ebc40 r8 : f2731e0c # [ 229.663343] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : 00000054 # [ 229.670202] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 0000005a # [ 229.676962] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 229.684429] Control: 10c5387d Table: c898006a DAC: 00000051 # [ 229.690480] Register r0 information: non-paged memory # [ 229.695743] Register r1 information: NULL pointer # [ 229.700797] Register r2 information: NULL pointer # [ 229.705748] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 229.719525] copy_process+0x1f4/0x1fa8 # [ 229.723783] kernel_clone+0xac/0x388 # [ 229.727839] sys_clone+0x78/0x9c # [ 229.731691] ret_fast_syscall+0x0/0x1c # [ 229.735941] Free path: # [ 229.738670] rcu_core+0x2dc/0xb14 # [ 229.742523] handle_softirqs+0x15c/0x430 # [ 229.746981] run_ksoftirqd+0x48/0x60 # [ 229.751034] smpboot_thread_fn+0xc0/0x15c # [ 229.755587] kthread+0xe8/0x104 # [ 229.759235] ret_from_fork+0x14/0x28 # [ 229.763383] Register r4 information: non-paged memory # [ 229.768740] Register r5 information: non-paged memory # [ 229.774094] Register r6 information: non-paged memory # [ 229.779447] Register r7 information: non-paged memory # [ 229.784699] Register r8 information: 2-page vmalloc region starting at 0xf2730000 allocated at kernel_clone+0xac/0x388 # [ 229.795711] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 229.809471] copy_process+0x1f4/0x1fa8 # [ 229.813727] kernel_clone+0xac/0x388 # [ 229.817881] sys_clone+0x78/0x9c # [ 229.821633] ret_fast_syscall+0x0/0x1c # [ 229.825881] Free path: # [ 229.828610] rcu_core+0x2dc/0xb14 # [ 229.832461] handle_softirqs+0x15c/0x430 # [ 229.836916] run_ksoftirqd+0x48/0x60 # [ 229.841067] smpboot_thread_fn+0xc0/0x15c # [ 229.845618] kthread+0xe8/0x104 # [ 229.849264] ret_from_fork+0x14/0x28 # [ 229.853412] Register r10 information: non-slab/vmalloc memory # [ 229.859371] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90 # [ 229.871781] Register r12 information: NULL pointer # [ 229.876834] Process cat (pid: 4443, stack limit = 0xf2730000) # [ 229.882889] Stack: (0xf2731e20 to 0xf2732000) # [ 229.887546] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f2731e5c c0627780 # [ 229.896021] 1e40: 00000020 c17710cc f2731e5c 00000020 b6fa1000 f2731dec 00000001 00000001 # [ 229.904495] 1e60: c83ebc40 c0e10170 00000022 00000000 f2731dec 73696854 20736920 65742061 # [ 229.912969] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 f3f0f2fa f2731ebc 00000018 # [ 229.921442] 1ea0: c8f4a000 00000000 f2731f80 c278cabc f2731f80 c8a28a40 0041fe38 c0e0d394 # [ 229.929914] 1ec0: 00000018 c0e0d778 c0e0d65c c70ed140 b6e44000 00000018 c39400d0 c0898248 # [ 229.938387] 1ee0: c70ed140 c08981f0 f2731f80 b6e44000 c83ebc40 00000018 c8a28a40 c062eaac # [ 229.946859] 1f00: 00000000 00000000 00000000 00000000 00000000 00000018 b6e44000 0001ffe8 # [ 229.955330] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000 # [ 229.963802] 1f40: 00000000 00000000 00000000 00000000 00000022 f3f0f2fa 00000000 c70ed140 # [ 229.972375] 1f60: c70ed140 00000000 00000000 c03002f0 c83ebc40 00000004 0041fe38 c062efe4 # [ 229.980848] 1f80: 00000000 00000000 c83ebc40 f3f0f2fa c83ebc40 00000018 00000018 7ff00000 # [ 229.989321] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e44000 00000018 00000001 # [ 229.997794] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38 # [ 230.006266] 1fe0: 00000004 bef08788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000 # [ 230.014732] Call trace: # [ 230.014746] usercopy_abort from __check_object_size+0x164/0x310 # [ 230.023875] __check_object_size from do_usercopy_stack+0x358/0x380 # [ 230.030384] do_usercopy_stack from lkdtm_do_action+0x24/0x4c # [ 230.036380] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 230.042170] direct_entry from full_proxy_write+0x58/0x90 # [ 230.047860] full_proxy_write from vfs_write+0xbc/0x3cc # [ 230.053448] vfs_write from ksys_write+0x74/0xe4 # [ 230.058324] ksys_write from ret_fast_syscall+0x0/0x1c # [ 230.063697] Exception stack(0xf2731fa8 to 0xf2731ff0) # [ 230.069060] 1fa0: 00000018 00000018 00000001 b6e44000 00000018 00000001 # [ 230.077538] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38 # [ 230.086009] 1fe0: 00000004 bef08788 b6f0a33b b6e83616 # [ 230.091367] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 230.097724] ---[ end trace 0000000000000000 ]--- # [ 230.102672] note: cat[4443] exited with irqs disabled # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 232.013344] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 232.018782] lkdtm: good_stack: f27a1e74-f27a1e94 <6>[ 232.023799] lkdtm: bad_stack : f27a1dec-f27a1e0c <6>[ 232.028818] lkdtm: attempting good copy_from_user of local stack <6>[ 232.034826] lkdtm: attempting bad copy_from_user of distant stack <0>[ 232.041156] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)! <4>[ 232.050793] ------------[ cut here ]------------ <2>[ 232.055572] kernel BUG at mm/usercopy.c:102! <0>[ 232.060034] Internal error: Oops - BUG: 0 [#23] SMP ARM <4>[ 232.065603] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 232.102092] CPU: 1 UID: 0 PID: 4529 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 232.111689] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 232.116935] Hardware name: STM32 (Device Tree Support) <4>[ 232.122383] PC is at usercopy_abort+0x98/0x9c <4>[ 232.126955] LR is at usercopy_abort+0x98/0x9c <4>[ 232.131612] pc : [] lr : [] psr: 60080013 <4>[ 232.138169] sp : f27a1e20 ip : 00000000 fp : f0f0f0f1 <4>[ 232.143719] r10: c1a75a00 r9 : c83ebc40 r8 : f27a1e0c <4>[ 232.149168] r7 : 00000000 r6 : 00000020 r5 : 00000020 r4 : 00000054 <4>[ 232.156026] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 00000059 <4>[ 232.162784] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 232.170249] Control: 10c5387d Table: c8b3c06a DAC: 00000051 <1>[ 232.176298] Register r0 information: non-paged memory <1>[ 232.181659] Register r1 information: NULL pointer <1>[ 232.186611] Register r2 information: NULL pointer <1>[ 232.191562] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 232.205335] copy_process+0x1f4/0x1fa8 <6>[ 232.209592] kernel_clone+0xac/0x388 <6>[ 232.213746] sys_clone+0x78/0x9c <6>[ 232.217498] ret_fast_syscall+0x0/0x1c <4>[ 232.221749] Free path: <6>[ 232.224478] rcu_core+0x2dc/0xb14 <6>[ 232.228331] handle_softirqs+0x15c/0x430 <6>[ 232.232788] irq_exit+0xac/0xd4 <6>[ 232.236437] call_with_stack+0x18/0x20 <6>[ 232.240793] __irq_svc+0x9c/0xb8 <6>[ 232.244538] _raw_spin_lock+0x10/0x48 <6>[ 232.248689] xprt_request_enqueue_transmit+0x64/0x21c <6>[ 232.254352] call_encode+0x178/0x338 <6>[ 232.258401] __rpc_execute+0xc8/0x5d0 <6>[ 232.262652] rpc_async_schedule+0x24/0x40 <6>[ 232.267202] process_one_work+0x1b8/0x450 <6>[ 232.271758] worker_thread+0x1d4/0x3c4 <6>[ 232.276009] kthread+0xe8/0x104 <6>[ 232.279656] ret_from_fork+0x14/0x28 <1>[ 232.283803] Register r4 information: non-paged memory <1>[ 232.289159] Register r5 information: non-paged memory <1>[ 232.294412] Register r6 information: non-paged memory <1>[ 232.299766] Register r7 information: NULL pointer <1>[ 232.304816] Register r8 information: 2-page vmalloc region starting at 0xf27a0000 allocated at kernel_clone+0xac/0x388 <1>[ 232.315827] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 232.329486] copy_process+0x1f4/0x1fa8 <6>[ 232.333841] kernel_clone+0xac/0x388 <6>[ 232.337895] sys_clone+0x78/0x9c <6>[ 232.341647] ret_fast_syscall+0x0/0x1c <4>[ 232.345995] Free path: <6>[ 232.348724] rcu_core+0x2dc/0xb14 <6>[ 232.352475] handle_softirqs+0x15c/0x430 <6>[ 232.357030] irq_exit+0xac/0xd4 <6>[ 232.360679] call_with_stack+0x18/0x20 <6>[ 232.364934] __irq_svc+0x9c/0xb8 <6>[ 232.368680] _raw_spin_lock+0x10/0x48 <6>[ 232.372929] xprt_request_enqueue_transmit+0x64/0x21c <6>[ 232.378490] call_encode+0x178/0x338 <6>[ 232.382638] __rpc_execute+0xc8/0x5d0 <6>[ 232.386789] rpc_async_schedule+0x24/0x40 <6>[ 232.391339] process_one_work+0x1b8/0x450 <6>[ 232.395893] worker_thread+0x1d4/0x3c4 <6>[ 232.400145] kthread+0xe8/0x104 <6>[ 232.403891] ret_from_fork+0x14/0x28 <1>[ 232.407938] Register r10 information: non-slab/vmalloc memory <1>[ 232.414000] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90 <1>[ 232.426311] Register r12 information: NULL pointer <0>[ 232.431365] Process cat (pid: 4529, stack limit = 0xf27a0000) <0>[ 232.437420] Stack: (0xf27a1e20 to 0xf27a2000) <0>[ 232.442078] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f27a1e5c c0627780 <0>[ 232.450552] 1e40: 00000020 c17710cc f27a1e5c 00000020 b6fa3000 f27a1dec 00000001 00000000 <0>[ 232.459026] 1e60: c83ebc40 c0e10144 00000022 00000000 f27a1dec 00000000 00000000 00000000 <0>[ 232.467498] 1e80: 00000000 00000000 00000000 00000000 00000000 030518be f27a1ebc 0000001a <0>[ 232.475971] 1ea0: c89d0000 00000000 f27a1f80 c278cac4 f27a1f80 c8a28a40 0044fe38 c0e0d394 <0>[ 232.484545] 1ec0: 0000001a c0e0d778 c0e0d65c c52f0f40 b6e44000 0000001a c39400d0 c0898248 <0>[ 232.493020] 1ee0: c52f0f40 c08981f0 f27a1f80 b6e44000 c83ebc40 0000001a c8a28a40 c062eaac <0>[ 232.501493] 1f00: c8b3edb8 00000000 00000000 00000000 00000000 0000001a b6e44000 0001ffe6 <0>[ 232.509965] 1f20: 00000001 00000000 c54ab440 00000000 00000000 00000000 00000000 00000000 <0>[ 232.518440] 1f40: 00000000 00000000 00000000 00000000 00000022 030518be 00000000 c52f0f40 <0>[ 232.526924] 1f60: c52f0f40 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4 <0>[ 232.535405] 1f80: 00000000 00000000 00000000 030518be 000000c0 0000001a 0000001a 7ff00000 <0>[ 232.543887] 1fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e44000 0000001a 00000001 <0>[ 232.552369] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38 <0>[ 232.560848] 1fe0: 00000004 be927788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000 <0>[ 232.569317] Call trace: <0>[ 232.569333] usercopy_abort from __check_object_size+0x164/0x310 <0>[ 232.578358] __check_object_size from do_usercopy_stack+0x32c/0x380 <0>[ 232.584953] do_usercopy_stack from lkdtm_do_action+0x24/0x4c <0>[ 232.591034] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 232.596809] direct_entry from full_proxy_write+0x58/0x90 <0>[ 232.602490] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 232.607963] vfs_write from ksys_write+0x74/0xe4 <0>[ 232.612829] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 232.618293] Exception stack(0xf27a1fa8 to 0xf27a1ff0) <0>[ 232.623651] 1fa0: 0000001a 0000001a 00000001 b6e44000 0000001a 00000001 <0>[ 232.632125] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38 <0>[ 232.640595] 1fe0: 00000004 be927788 b6f0a33b b6e83616 <0>[ 232.645951] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 232.652308] ---[ end trace 0000000000000000 ]--- <6>[ 232.657155] note: cat[4529] exited with irqs disabled # Segmentation fault # [ 232.013344] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 232.018782] lkdtm: good_stack: f27a1e74-f27a1e94 # [ 232.023799] lkdtm: bad_stack : f27a1dec-f27a1e0c # [ 232.028818] lkdtm: attempting good copy_from_user of local stack # [ 232.034826] lkdtm: attempting bad copy_from_user of distant stack # [ 232.041156] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)! # [ 232.050793] ------------[ cut here ]------------ # [ 232.055572] kernel BUG at mm/usercopy.c:102! # [ 232.060034] Internal error: Oops - BUG: 0 [#23] SMP ARM # [ 232.065603] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 232.102092] CPU: 1 UID: 0 PID: 4529 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 232.111689] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 232.116935] Hardware name: STM32 (Device Tree Support) # [ 232.122383] PC is at usercopy_abort+0x98/0x9c # [ 232.126955] LR is at usercopy_abort+0x98/0x9c # [ 232.131612] pc : [] lr : [] psr: 60080013 # [ 232.138169] sp : f27a1e20 ip : 00000000 fp : f0f0f0f1 # [ 232.143719] r10: c1a75a00 r9 : c83ebc40 r8 : f27a1e0c # [ 232.149168] r7 : 00000000 r6 : 00000020 r5 : 00000020 r4 : 00000054 # [ 232.156026] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 00000059 # [ 232.162784] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 232.170249] Control: 10c5387d Table: c8b3c06a DAC: 00000051 # [ 232.176298] Register r0 information: non-paged memory # [ 232.181659] Register r1 information: NULL pointer # [ 232.186611] Register r2 information: NULL pointer # [ 232.191562] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 232.205335] copy_process+0x1f4/0x1fa8 # [ 232.209592] kernel_clone+0xac/0x388 # [ 232.213746] sys_clone+0x78/0x9c # [ 232.217498] ret_fast_syscall+0x0/0x1c # [ 232.221749] Free path: # [ 232.224478] rcu_core+0x2dc/0xb14 # [ 232.228331] handle_softirqs+0x15c/0x430 # [ 232.232788] irq_exit+0xac/0xd4 # [ 232.236437] call_with_stack+0x18/0x20 # [ 232.240793] __irq_svc+0x9c/0xb8 # [ 232.244538] _raw_spin_lock+0x10/0x48 # [ 232.248689] xprt_request_enqueue_transmit+0x64/0x21c # [ 232.254352] call_encode+0x178/0x338 # [ 232.258401] __rpc_execute+0xc8/0x5d0 # [ 232.262652] rpc_async_schedule+0x24/0x40 # [ 232.267202] process_one_work+0x1b8/0x450 # [ 232.271758] worker_thread+0x1d4/0x3c4 # [ 232.276009] kthread+0xe8/0x104 # [ 232.279656] ret_from_fork+0x14/0x28 # [ 232.283803] Register r4 information: non-paged memory # [ 232.289159] Register r5 information: non-paged memory # [ 232.294412] Register r6 information: non-paged memory # [ 232.299766] Register r7 information: NULL pointer # [ 232.304816] Register r8 information: 2-page vmalloc region starting at 0xf27a0000 allocated at kernel_clone+0xac/0x388 # [ 232.315827] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 232.329486] copy_process+0x1f4/0x1fa8 # [ 232.333841] kernel_clone+0xac/0x388 # [ 232.337895] sys_clone+0x78/0x9c # [ 232.341647] ret_fast_syscall+0x0/0x1c # [ 232.345995] Free path: # [ 232.348724] rcu_core+0x2dc/0xb14 # [ 232.352475] handle_softirqs+0x15c/0x430 # [ 232.357030] irq_exit+0xac/0xd4 # [ 232.360679] call_with_stack+0x18/0x20 # [ 232.364934] __irq_svc+0x9c/0xb8 # [ 232.368680] _raw_spin_lock+0x10/0x48 # [ 232.372929] xprt_request_enqueue_transmit+0x64/0x21c # [ 232.378490] call_encode+0x178/0x338 # [ 232.382638] __rpc_execute+0xc8/0x5d0 # [ 232.386789] rpc_async_schedule+0x24/0x40 # [ 232.391339] process_one_work+0x1b8/0x450 # [ 232.395893] worker_thread+0x1d4/0x3c4 # [ 232.400145] kthread+0xe8/0x104 # [ 232.403891] ret_from_fork+0x14/0x28 # [ 232.407938] Register r10 information: non-slab/vmalloc memory # [ 232.414000] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90 # [ 232.426311] Register r12 information: NULL pointer # [ 232.431365] Process cat (pid: 4529, stack limit = 0xf27a0000) # [ 232.437420] Stack: (0xf27a1e20 to 0xf27a2000) # [ 232.442078] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f27a1e5c c0627780 # [ 232.450552] 1e40: 00000020 c17710cc f27a1e5c 00000020 b6fa3000 f27a1dec 00000001 00000000 # [ 232.459026] 1e60: c83ebc40 c0e10144 00000022 00000000 f27a1dec 00000000 00000000 00000000 # [ 232.467498] 1e80: 00000000 00000000 00000000 00000000 00000000 030518be f27a1ebc 0000001a # [ 232.475971] 1ea0: c89d0000 00000000 f27a1f80 c278cac4 f27a1f80 c8a28a40 0044fe38 c0e0d394 # [ 232.484545] 1ec0: 0000001a c0e0d778 c0e0d65c c52f0f40 b6e44000 0000001a c39400d0 c0898248 # [ 232.493020] 1ee0: c52f0f40 c08981f0 f27a1f80 b6e44000 c83ebc40 0000001a c8a28a40 c062eaac # [ 232.501493] 1f00: c8b3edb8 00000000 00000000 00000000 00000000 0000001a b6e44000 0001ffe6 # [ 232.509965] 1f20: 00000001 00000000 c54ab440 00000000 00000000 00000000 00000000 00000000 # [ 232.518440] 1f40: 00000000 00000000 00000000 00000000 00000022 030518be 00000000 c52f0f40 # [ 232.526924] 1f60: c52f0f40 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4 # [ 232.535405] 1f80: 00000000 00000000 00000000 030518be 000000c0 0000001a 0000001a 7ff00000 # [ 232.543887] 1fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e44000 0000001a 00000001 # [ 232.552369] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38 # [ 232.560848] 1fe0: 00000004 be927788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000 # [ 232.569317] Call trace: # [ 232.569333] usercopy_abort from __check_object_size+0x164/0x310 # [ 232.578358] __check_object_size from do_usercopy_stack+0x32c/0x380 # [ 232.584953] do_usercopy_stack from lkdtm_do_action+0x24/0x4c # [ 232.591034] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 232.596809] direct_entry from full_proxy_write+0x58/0x90 # [ 232.602490] full_proxy_write from vfs_write+0xbc/0x3cc # [ 232.607963] vfs_write from ksys_write+0x74/0xe4 # [ 232.612829] ksys_write from ret_fast_syscall+0x0/0x1c # [ 232.618293] Exception stack(0xf27a1fa8 to 0xf27a1ff0) # [ 232.623651] 1fa0: 0000001a 0000001a 00000001 b6e44000 0000001a 00000001 # [ 232.632125] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38 # [ 232.640595] 1fe0: 00000004 be927788 b6f0a33b b6e83616 # [ 232.645951] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 232.652308] ---[ end trace 0000000000000000 ]--- # [ 232.657155] note: cat[4529] exited with irqs disabled # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 234.573978] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 234.579492] lkdtm: good_stack: f2825e74-f2825e94 <6>[ 234.583844] lkdtm: bad_stack : f2825ffc-f282601c <6>[ 234.589002] lkdtm: attempting good copy_to_user of local stack <6>[ 234.594986] lkdtm: attempting bad copy_to_user of distant stack <0>[ 234.601157] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)! <4>[ 234.611623] ------------[ cut here ]------------ <2>[ 234.616286] kernel BUG at mm/usercopy.c:102! <0>[ 234.620842] Internal error: Oops - BUG: 0 [#24] SMP ARM <4>[ 234.626300] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 234.662774] CPU: 0 UID: 0 PID: 4615 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 234.672363] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 234.677608] Hardware name: STM32 (Device Tree Support) <4>[ 234.683054] PC is at usercopy_abort+0x98/0x9c <4>[ 234.687725] LR is at usercopy_abort+0x98/0x9c <4>[ 234.692380] pc : [] lr : [] psr: 60080013 <4>[ 234.698935] sp : f2825e20 ip : 00000000 fp : f0f0f0f1 <4>[ 234.704384] r10: c1a75a00 r9 : c83ea840 r8 : f282601c <4>[ 234.709933] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : fffffe44 <4>[ 234.716690] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 00000062 <4>[ 234.723550] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 234.731016] Control: 10c5387d Table: c8eac06a DAC: 00000051 <1>[ 234.737067] Register r0 information: non-paged memory <1>[ 234.742326] Register r1 information: NULL pointer <1>[ 234.747378] Register r2 information: NULL pointer <1>[ 234.752329] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 234.766103] copy_process+0x1f4/0x1fa8 <6>[ 234.770360] kernel_clone+0xac/0x388 <6>[ 234.774415] sys_clone+0x78/0x9c <6>[ 234.778167] ret_fast_syscall+0x0/0x1c <4>[ 234.782517] Free path: <6>[ 234.785246] rcu_core+0x2dc/0xb14 <6>[ 234.789098] handle_softirqs+0x15c/0x430 <6>[ 234.793558] irq_exit+0xac/0xd4 <6>[ 234.797208] call_with_stack+0x18/0x20 <6>[ 234.801464] __irq_svc+0x9c/0xb8 <6>[ 234.805210] mmioset+0x10/0xac <6>[ 234.808863] sys_wait4+0x40/0xf4 <6>[ 234.812611] ret_fast_syscall+0x0/0x1c <1>[ 234.816861] Register r4 information: non-paged memory <1>[ 234.822215] Register r5 information: non-paged memory <1>[ 234.827569] Register r6 information: non-paged memory <1>[ 234.832922] Register r7 information: non-paged memory <1>[ 234.838174] Register r8 information: vmalloc memory <1>[ 234.843329] Register r9 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 234.857088] copy_process+0x1f4/0x1fa8 <6>[ 234.861343] kernel_clone+0xac/0x388 <6>[ 234.865497] sys_clone+0x78/0x9c <6>[ 234.869249] ret_fast_syscall+0x0/0x1c <4>[ 234.873498] Free path: <6>[ 234.876227] rcu_core+0x2dc/0xb14 <6>[ 234.880076] handle_softirqs+0x15c/0x430 <6>[ 234.884531] irq_exit+0xac/0xd4 <6>[ 234.888279] call_with_stack+0x18/0x20 <6>[ 234.892533] __irq_svc+0x9c/0xb8 <6>[ 234.896279] mmioset+0x10/0xac <6>[ 234.899830] sys_wait4+0x40/0xf4 <6>[ 234.903579] ret_fast_syscall+0x0/0x1c <1>[ 234.907926] Register r10 information: non-slab/vmalloc memory <1>[ 234.913986] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90 <1>[ 234.926297] Register r12 information: NULL pointer <0>[ 234.931349] Process cat (pid: 4615, stack limit = 0xf2824000) <0>[ 234.937405] Stack: (0xf2825e20 to 0xf2826000) <0>[ 234.942061] 5e20: c1faa254 c1faa254 c1faa254 fffffe44 00000020 c03ca668 f2825e5c c0627780 <0>[ 234.950535] 5e40: 00000020 c17710cc f2825e5c 00000020 b6f85000 f2825ffc 00000000 00000001 <0>[ 234.959008] 5e60: c83ea840 c0e10170 00000022 00000000 f2825ffc 73696854 20736920 65742061 <0>[ 234.967482] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 d004077e f2825ebc 00000016 <0>[ 234.975955] 5ea0: c8c56000 00000000 f2825f80 c278cacc f2825f80 c8a28b80 0043fe38 c0e0d394 <0>[ 234.984429] 5ec0: 00000016 c0e0d778 c0e0d65c c4ff4a40 b6e28000 00000016 c39400d0 c0898248 <0>[ 234.992903] 5ee0: c4ff4a40 c08981f0 f2825f80 b6e28000 c83ea840 00000016 c8a28b80 c062eaac <0>[ 235.001376] 5f00: c8eaedb8 00000000 00000000 00000000 00000000 00000016 b6e28000 0001ffea <0>[ 235.009847] 5f20: 00000001 00000000 c4ff4140 00000000 00000000 00000000 00000000 00000000 <0>[ 235.018423] 5f40: 00000000 00000000 00000000 00000000 00000022 d004077e 00000000 c4ff4a40 <0>[ 235.026903] 5f60: c4ff4a40 00000000 00000000 c03002f0 c83ea840 00000004 0043fe38 c062efe4 <0>[ 235.035382] 5f80: 00000000 00000000 00000000 d004077e 000000c0 00000016 00000016 7ff00000 <0>[ 235.043858] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e28000 00000016 00000001 <0>[ 235.052331] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 <0>[ 235.060805] 5fe0: 00000004 be9ce788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 <0>[ 235.069270] Call trace: <0>[ 235.069284] usercopy_abort from __check_object_size+0x164/0x310 <0>[ 235.078406] __check_object_size from do_usercopy_stack+0x358/0x380 <0>[ 235.084898] do_usercopy_stack from lkdtm_do_action+0x24/0x4c <0>[ 235.090978] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 235.096753] direct_entry from full_proxy_write+0x58/0x90 <0>[ 235.102430] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 235.107902] vfs_write from ksys_write+0x74/0xe4 <0>[ 235.112867] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 235.118231] Exception stack(0xf2825fa8 to 0xf2825ff0) <0>[ 235.123587] 5fa0: 00000016 00000016 00000001 b6e28000 00000016 00000001 <0>[ 235.132061] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 <0>[ 235.140530] 5fe0: 00000004 be9ce788 b6eee33b b6e67616 <0>[ 235.145887] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 235.152242] ---[ end trace 0000000000000000 ]--- <6>[ 235.157190] note: cat[4615] exited with irqs disabled # Segmentation fault # [ 234.573978] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 234.579492] lkdtm: good_stack: f2825e74-f2825e94 # [ 234.583844] lkdtm: bad_stack : f2825ffc-f282601c # [ 234.589002] lkdtm: attempting good copy_to_user of local stack # [ 234.594986] lkdtm: attempting bad copy_to_user of distant stack # [ 234.601157] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)! # [ 234.611623] ------------[ cut here ]------------ # [ 234.616286] kernel BUG at mm/usercopy.c:102! # [ 234.620842] Internal error: Oops - BUG: 0 [#24] SMP ARM # [ 234.626300] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 234.662774] CPU: 0 UID: 0 PID: 4615 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 234.672363] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 234.677608] Hardware name: STM32 (Device Tree Support) # [ 234.683054] PC is at usercopy_abort+0x98/0x9c # [ 234.687725] LR is at usercopy_abort+0x98/0x9c # [ 234.692380] pc : [] lr : [] psr: 60080013 # [ 234.698935] sp : f2825e20 ip : 00000000 fp : f0f0f0f1 # [ 234.704384] r10: c1a75a00 r9 : c83ea840 r8 : f282601c # [ 234.709933] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : fffffe44 # [ 234.716690] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : 00000062 # [ 234.723550] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 234.731016] Control: 10c5387d Table: c8eac06a DAC: 00000051 # [ 234.737067] Register r0 information: non-paged memory # [ 234.742326] Register r1 information: NULL pointer # [ 234.747378] Register r2 information: NULL pointer # [ 234.752329] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 234.766103] copy_process+0x1f4/0x1fa8 # [ 234.770360] kernel_clone+0xac/0x388 # [ 234.774415] sys_clone+0x78/0x9c # [ 234.778167] ret_fast_syscall+0x0/0x1c # [ 234.782517] Free path: # [ 234.785246] rcu_core+0x2dc/0xb14 # [ 234.789098] handle_softirqs+0x15c/0x430 # [ 234.793558] irq_exit+0xac/0xd4 # [ 234.797208] call_with_stack+0x18/0x20 # [ 234.801464] __irq_svc+0x9c/0xb8 # [ 234.805210] mmioset+0x10/0xac # [ 234.808863] sys_wait4+0x40/0xf4 # [ 234.812611] ret_fast_syscall+0x0/0x1c # [ 234.816861] Register r4 information: non-paged memory # [ 234.822215] Register r5 information: non-paged memory # [ 234.827569] Register r6 information: non-paged memory # [ 234.832922] Register r7 information: non-paged memory # [ 234.838174] Register r8 information: vmalloc memory # [ 234.843329] Register r9 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 234.857088] copy_process+0x1f4/0x1fa8 # [ 234.861343] kernel_clone+0xac/0x388 # [ 234.865497] sys_clone+0x78/0x9c # [ 234.869249] ret_fast_syscall+0x0/0x1c # [ 234.873498] Free path: # [ 234.876227] rcu_core+0x2dc/0xb14 # [ 234.880076] handle_softirqs+0x15c/0x430 # [ 234.884531] irq_exit+0xac/0xd4 # [ 234.888279] call_with_stack+0x18/0x20 # [ 234.892533] __irq_svc+0x9c/0xb8 # [ 234.896279] mmioset+0x10/0xac # [ 234.899830] sys_wait4+0x40/0xf4 # [ 234.903579] ret_fast_syscall+0x0/0x1c # [ 234.907926] Register r10 information: non-slab/vmalloc memory # [ 234.913986] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90 # [ 234.926297] Register r12 information: NULL pointer # [ 234.931349] Process cat (pid: 4615, stack limit = 0xf2824000) # [ 234.937405] Stack: (0xf2825e20 to 0xf2826000) # [ 234.942061] 5e20: c1faa254 c1faa254 c1faa254 fffffe44 00000020 c03ca668 f2825e5c c0627780 # [ 234.950535] 5e40: 00000020 c17710cc f2825e5c 00000020 b6f85000 f2825ffc 00000000 00000001 # [ 234.959008] 5e60: c83ea840 c0e10170 00000022 00000000 f2825ffc 73696854 20736920 65742061 # [ 234.967482] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 d004077e f2825ebc 00000016 # [ 234.975955] 5ea0: c8c56000 00000000 f2825f80 c278cacc f2825f80 c8a28b80 0043fe38 c0e0d394 # [ 234.984429] 5ec0: 00000016 c0e0d778 c0e0d65c c4ff4a40 b6e28000 00000016 c39400d0 c0898248 # [ 234.992903] 5ee0: c4ff4a40 c08981f0 f2825f80 b6e28000 c83ea840 00000016 c8a28b80 c062eaac # [ 235.001376] 5f00: c8eaedb8 00000000 00000000 00000000 00000000 00000016 b6e28000 0001ffea # [ 235.009847] 5f20: 00000001 00000000 c4ff4140 00000000 00000000 00000000 00000000 00000000 # [ 235.018423] 5f40: 00000000 00000000 00000000 00000000 00000022 d004077e 00000000 c4ff4a40 # [ 235.026903] 5f60: c4ff4a40 00000000 00000000 c03002f0 c83ea840 00000004 0043fe38 c062efe4 # [ 235.035382] 5f80: 00000000 00000000 00000000 d004077e 000000c0 00000016 00000016 7ff00000 # [ 235.043858] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e28000 00000016 00000001 # [ 235.052331] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 # [ 235.060805] 5fe0: 00000004 be9ce788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 # [ 235.069270] Call trace: # [ 235.069284] usercopy_abort from __check_object_size+0x164/0x310 # [ 235.078406] __check_object_size from do_usercopy_stack+0x358/0x380 # [ 235.084898] do_usercopy_stack from lkdtm_do_action+0x24/0x4c # [ 235.090978] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 235.096753] direct_entry from full_proxy_write+0x58/0x90 # [ 235.102430] full_proxy_write from vfs_write+0xbc/0x3cc # [ 235.107902] vfs_write from ksys_write+0x74/0xe4 # [ 235.112867] ksys_write from ret_fast_syscall+0x0/0x1c # [ 235.118231] Exception stack(0xf2825fa8 to 0xf2825ff0) # [ 235.123587] 5fa0: 00000016 00000016 00000001 b6e28000 00000016 00000001 # [ 235.132061] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38 # [ 235.140530] 5fe0: 00000004 be9ce788 b6eee33b b6e67616 # [ 235.145887] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 235.152242] ---[ end trace 0000000000000000 ]--- # [ 235.157190] note: cat[4615] exited with irqs disabled # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 237.100110] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 237.104855] lkdtm: attempting good copy_to_user from kernel rodata: c1a75a00 <6>[ 237.112464] lkdtm: attempting bad copy_to_user from kernel text: c05a265c <0>[ 237.119424] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2762332, size 4096)! <4>[ 237.132219] ------------[ cut here ]------------ <2>[ 237.135702] kernel BUG at mm/usercopy.c:102! <0>[ 237.140259] Internal error: Oops - BUG: 0 [#25] SMP ARM <4>[ 237.145819] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 237.182294] CPU: 0 UID: 0 PID: 4701 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 237.191884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 237.197130] Hardware name: STM32 (Device Tree Support) <4>[ 237.202576] PC is at usercopy_abort+0x98/0x9c <4>[ 237.207147] LR is at usercopy_abort+0x98/0x9c <4>[ 237.211800] pc : [] lr : [] psr: 60080013 <4>[ 237.218355] sp : f28c5e60 ip : 00000000 fp : 0044fe38 <4>[ 237.223904] r10: c8a28cc0 r9 : f28c5f80 r8 : c05a365c <4>[ 237.229353] r7 : 00000001 r6 : 00001000 r5 : 00001000 r4 : 002a265c <4>[ 237.236212] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 0000005f <4>[ 237.243070] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 237.250436] Control: 10c5387d Table: c8e0006a DAC: 00000051 <1>[ 237.256485] Register r0 information: non-paged memory <1>[ 237.261845] Register r1 information: NULL pointer <1>[ 237.266797] Register r2 information: NULL pointer <1>[ 237.271848] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 237.285519] copy_process+0x1f4/0x1fa8 <6>[ 237.289876] kernel_clone+0xac/0x388 <6>[ 237.293931] sys_clone+0x78/0x9c <6>[ 237.297683] ret_fast_syscall+0x0/0x1c <4>[ 237.302033] Free path: <6>[ 237.304662] rcu_core+0x2dc/0xb14 <6>[ 237.308513] handle_softirqs+0x15c/0x430 <6>[ 237.312970] irq_exit+0xac/0xd4 <6>[ 237.316719] call_with_stack+0x18/0x20 <6>[ 237.320976] __irq_svc+0x9c/0xb8 <6>[ 237.324722] search_index+0x60/0xd8 <6>[ 237.328779] unwind_frame+0x94/0x92c <6>[ 237.332833] arch_stack_walk+0x84/0x100 <6>[ 237.337284] stack_trace_save+0x50/0x78 <6>[ 237.341645] set_track_prepare+0x40/0x74 <6>[ 237.346107] ___slab_alloc+0xd34/0xd88 <6>[ 237.350357] __kmalloc_noprof+0x178/0x4f8 <6>[ 237.354908] lsm_blob_alloc+0x28/0x3c <6>[ 237.359164] security_prepare_creds+0x2c/0x100 <6>[ 237.364118] prepare_creds+0x1f8/0x2c0 <6>[ 237.368377] prepare_exec_creds+0x10/0x50 <1>[ 237.372935] Register r4 information: non-paged memory <1>[ 237.378291] Register r5 information: non-paged memory <1>[ 237.383645] Register r6 information: non-paged memory <1>[ 237.388998] Register r7 information: non-paged memory <1>[ 237.394251] Register r8 information: non-slab/vmalloc memory <1>[ 237.400210] Register r9 information: 2-page vmalloc region starting at 0xf28c4000 allocated at kernel_clone+0xac/0x388 <1>[ 237.411220] Register r10 information: slab kmalloc-192 start c8a28c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 237.425081] full_proxy_open+0x90/0x36c <6>[ 237.429434] do_dentry_open+0x144/0x4dc <6>[ 237.433793] vfs_open+0x2c/0xec <6>[ 237.437438] path_openat+0x748/0x1198 <6>[ 237.441694] do_filp_open+0xac/0x148 <6>[ 237.445747] do_sys_openat2+0xbc/0xe4 <6>[ 237.449994] sys_openat+0x98/0xd4 <6>[ 237.453839] ret_fast_syscall+0x0/0x1c <4>[ 237.458088] Free path: <6>[ 237.460817] nfs_pgio_header_free+0x34/0x48 <6>[ 237.465570] nfs_write_completion+0x60/0x240 <6>[ 237.470326] rpc_free_task+0x34/0x54 <6>[ 237.474478] rpc_async_release+0x24/0x40 <6>[ 237.478937] process_one_work+0x1b8/0x450 <6>[ 237.483492] worker_thread+0x1d4/0x3c4 <6>[ 237.487743] kthread+0xe8/0x104 <6>[ 237.491489] ret_from_fork+0x14/0x28 <1>[ 237.495536] Register r11 information: non-paged memory <1>[ 237.500991] Register r12 information: NULL pointer <0>[ 237.506043] Process cat (pid: 4701, stack limit = 0xf28c4000) <0>[ 237.512099] Stack: (0xf28c5e60 to 0xf28c6000) <0>[ 237.516757] 5e60: c1faa254 c1faa254 c1faa254 002a265c 00001000 c03170a8 c05a265c c0627910 <0>[ 237.525234] 5e80: 00001000 c17710cc f28c5e9c b6f86000 00001000 00000011 f28c5f80 c278cae4 <0>[ 237.533708] 5ea0: f28c5f80 c0e0f3b0 00000022 00000000 00000010 c546c000 00000000 c0e0d394 <0>[ 237.542182] 5ec0: 00000010 c0e0d778 c0e0d65c c549c440 b6e28000 00000010 c39400d0 c0898248 <0>[ 237.550656] 5ee0: c549c440 c08981f0 f28c5f80 b6e28000 c83ebc40 00000010 c8a28cc0 c062eaac <0>[ 237.559129] 5f00: c8e02db8 00000000 00000000 00000000 00000000 00000010 b6e28000 0001fff0 <0>[ 237.567600] 5f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000 <0>[ 237.576073] 5f40: 00000000 00000000 00000000 00000000 00000022 af46ab1a 00000000 c549c440 <0>[ 237.584547] 5f60: c549c440 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4 <0>[ 237.593119] 5f80: 00000000 00000000 00000000 af46ab1a 000000c0 00000010 00000010 7ff00000 <0>[ 237.601592] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e28000 00000010 00000001 <0>[ 237.610065] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 <0>[ 237.618537] 5fe0: 00000004 bec06788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 <0>[ 237.627001] Call trace: <0>[ 237.627017] usercopy_abort from __check_object_size+0x2f4/0x310 <0>[ 237.636130] __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8 <0>[ 237.643022] lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c <0>[ 237.649402] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 237.655177] direct_entry from full_proxy_write+0x58/0x90 <0>[ 237.660854] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 237.666324] vfs_write from ksys_write+0x74/0xe4 <0>[ 237.671288] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 237.676651] Exception stack(0xf28c5fa8 to 0xf28c5ff0) <0>[ 237.682008] 5fa0: 00000010 00000010 00000001 b6e28000 00000010 00000001 <0>[ 237.690481] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 <0>[ 237.698950] 5fe0: 00000004 bec06788 b6eee33b b6e67616 <0>[ 237.704307] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) <4>[ 237.710662] ---[ end trace 0000000000000000 ]--- <6>[ 237.715609] note: cat[4701] exited with irqs disabled # Segmentation fault # [ 237.100110] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 237.104855] lkdtm: attempting good copy_to_user from kernel rodata: c1a75a00 # [ 237.112464] lkdtm: attempting bad copy_to_user from kernel text: c05a265c # [ 237.119424] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2762332, size 4096)! # [ 237.132219] ------------[ cut here ]------------ # [ 237.135702] kernel BUG at mm/usercopy.c:102! # [ 237.140259] Internal error: Oops - BUG: 0 [#25] SMP ARM # [ 237.145819] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 237.182294] CPU: 0 UID: 0 PID: 4701 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 237.191884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 237.197130] Hardware name: STM32 (Device Tree Support) # [ 237.202576] PC is at usercopy_abort+0x98/0x9c # [ 237.207147] LR is at usercopy_abort+0x98/0x9c # [ 237.211800] pc : [] lr : [] psr: 60080013 # [ 237.218355] sp : f28c5e60 ip : 00000000 fp : 0044fe38 # [ 237.223904] r10: c8a28cc0 r9 : f28c5f80 r8 : c05a365c # [ 237.229353] r7 : 00000001 r6 : 00001000 r5 : 00001000 r4 : 002a265c # [ 237.236212] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : 0000005f # [ 237.243070] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 237.250436] Control: 10c5387d Table: c8e0006a DAC: 00000051 # [ 237.256485] Register r0 information: non-paged memory # [ 237.261845] Register r1 information: NULL pointer # [ 237.266797] Register r2 information: NULL pointer # [ 237.271848] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 237.285519] copy_process+0x1f4/0x1fa8 # [ 237.289876] kernel_clone+0xac/0x388 # [ 237.293931] sys_clone+0x78/0x9c # [ 237.297683] ret_fast_syscall+0x0/0x1c # [ 237.302033] Free path: # [ 237.304662] rcu_core+0x2dc/0xb14 # [ 237.308513] handle_softirqs+0x15c/0x430 # [ 237.312970] irq_exit+0xac/0xd4 # [ 237.316719] call_with_stack+0x18/0x20 # [ 237.320976] __irq_svc+0x9c/0xb8 # [ 237.324722] search_index+0x60/0xd8 # [ 237.328779] unwind_frame+0x94/0x92c # [ 237.332833] arch_stack_walk+0x84/0x100 # [ 237.337284] stack_trace_save+0x50/0x78 # [ 237.341645] set_track_prepare+0x40/0x74 # [ 237.346107] ___slab_alloc+0xd34/0xd88 # [ 237.350357] __kmalloc_noprof+0x178/0x4f8 # [ 237.354908] lsm_blob_alloc+0x28/0x3c # [ 237.359164] security_prepare_creds+0x2c/0x100 # [ 237.364118] prepare_creds+0x1f8/0x2c0 # [ 237.368377] prepare_exec_creds+0x10/0x50 # [ 237.372935] Register r4 information: non-paged memory # [ 237.378291] Register r5 information: non-paged memory # [ 237.383645] Register r6 information: non-paged memory # [ 237.388998] Register r7 information: non-paged memory # [ 237.394251] Register r8 information: non-slab/vmalloc memory # [ 237.400210] Register r9 information: 2-page vmalloc region starting at 0xf28c4000 allocated at kernel_clone+0xac/0x388 # [ 237.411220] Register r10 information: slab kmalloc-192 start c8a28c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 237.425081] full_proxy_open+0x90/0x36c # [ 237.429434] do_dentry_open+0x144/0x4dc # [ 237.433793] vfs_open+0x2c/0xec # [ 237.437438] path_openat+0x748/0x1198 # [ 237.441694] do_filp_open+0xac/0x148 # [ 237.445747] do_sys_openat2+0xbc/0xe4 # [ 237.449994] sys_openat+0x98/0xd4 # [ 237.453839] ret_fast_syscall+0x0/0x1c # [ 237.458088] Free path: # [ 237.460817] nfs_pgio_header_free+0x34/0x48 # [ 237.465570] nfs_write_completion+0x60/0x240 # [ 237.470326] rpc_free_task+0x34/0x54 # [ 237.474478] rpc_async_release+0x24/0x40 # [ 237.478937] process_one_work+0x1b8/0x450 # [ 237.483492] worker_thread+0x1d4/0x3c4 # [ 237.487743] kthread+0xe8/0x104 # [ 237.491489] ret_from_fork+0x14/0x28 # [ 237.495536] Register r11 information: non-paged memory # [ 237.500991] Register r12 information: NULL pointer # [ 237.506043] Process cat (pid: 4701, stack limit = 0xf28c4000) # [ 237.512099] Stack: (0xf28c5e60 to 0xf28c6000) # [ 237.516757] 5e60: c1faa254 c1faa254 c1faa254 002a265c 00001000 c03170a8 c05a265c c0627910 # [ 237.525234] 5e80: 00001000 c17710cc f28c5e9c b6f86000 00001000 00000011 f28c5f80 c278cae4 # [ 237.533708] 5ea0: f28c5f80 c0e0f3b0 00000022 00000000 00000010 c546c000 00000000 c0e0d394 # [ 237.542182] 5ec0: 00000010 c0e0d778 c0e0d65c c549c440 b6e28000 00000010 c39400d0 c0898248 # [ 237.550656] 5ee0: c549c440 c08981f0 f28c5f80 b6e28000 c83ebc40 00000010 c8a28cc0 c062eaac # [ 237.559129] 5f00: c8e02db8 00000000 00000000 00000000 00000000 00000010 b6e28000 0001fff0 # [ 237.567600] 5f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000 # [ 237.576073] 5f40: 00000000 00000000 00000000 00000000 00000022 af46ab1a 00000000 c549c440 # [ 237.584547] 5f60: c549c440 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4 # [ 237.593119] 5f80: 00000000 00000000 00000000 af46ab1a 000000c0 00000010 00000010 7ff00000 # [ 237.601592] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e28000 00000010 00000001 # [ 237.610065] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 # [ 237.618537] 5fe0: 00000004 bec06788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 # [ 237.627001] Call trace: # [ 237.627017] usercopy_abort from __check_object_size+0x2f4/0x310 # [ 237.636130] __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8 # [ 237.643022] lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c # [ 237.649402] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 237.655177] direct_entry from full_proxy_write+0x58/0x90 # [ 237.660854] full_proxy_write from vfs_write+0xbc/0x3cc # [ 237.666324] vfs_write from ksys_write+0x74/0xe4 # [ 237.671288] ksys_write from ret_fast_syscall+0x0/0x1c # [ 237.676651] Exception stack(0xf28c5fa8 to 0xf28c5ff0) # [ 237.682008] 5fa0: 00000010 00000010 00000001 b6e28000 00000010 00000001 # [ 237.690481] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 # [ 237.698950] 5fe0: 00000004 bec06788 b6eee33b b6e67616 # [ 237.704307] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) # [ 237.710662] ---[ end trace 0000000000000000 ]--- # [ 237.715609] note: cat[4701] exited with irqs disabled # USERCOPY_KERNEL: saw 'call trace:': ok ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh # timeout set to 45 # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 239.750250] lkdtm: Performing direct entry STACKLEAK_ERASING <3>[ 239.754962] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # [ 239.750250] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 239.754962] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # STACKLEAK_ERASING: saw 'XFAIL': [SKIP] ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP # timeout set to 45 # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 241.112193] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 241.116897] lkdtm: Calling matched prototype ... <6>[ 241.122268] lkdtm: Calling mismatched prototype ... <3>[ 241.126957] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 241.133626] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_CFI_CLANG=y # [ 241.112193] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 241.116897] lkdtm: Calling matched prototype ... # [ 241.122268] lkdtm: Calling mismatched prototype ... # [ 241.126957] lkdtm: FAIL: survived mismatched prototype function call! # [ 241.133626] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # timeout set to 45 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 242.562609] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 242.566855] lkdtm: Attempting unchecked stack return address redirection ... <4>[ 242.574804] lkdtm: Eek: return address mismatch! 0000000d != c1780f68 <3>[ 242.581001] lkdtm: FAIL: stack return address manipulation failed! # [ 242.562609] lkdtm: Performing direct entry CFI_BACKWARD # [ 242.566855] lkdtm: Attempting unchecked stack return address redirection ... # [ 242.574804] lkdtm: Eek: return address mismatch! 0000000d != c1780f68 # [ 242.581001] lkdtm: FAIL: stack return address manipulation failed! # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # timeout set to 45 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 244.020521] lkdtm: Performing direct entry FORTIFY_STRSCPY <4>[ 244.025047] ------------[ cut here ]------------ <4>[ 244.029914] WARNING: CPU: 0 PID: 4923 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 244.038734] strnlen: detected buffer overflow: 6 byte read of buffer size 5 <4>[ 244.045995] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 244.082753] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 244.092067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 244.097316] Hardware name: STM32 (Device Tree Support) <4>[ 244.102666] Call trace: <4>[ 244.102682] unwind_backtrace from show_stack+0x18/0x1c <4>[ 244.110988] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 244.116358] dump_stack_lvl from __warn+0x84/0x134 <4>[ 244.121435] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 244.126815] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 244.132993] __fortify_report from __fortify_panic+0x8/0xc <4>[ 244.138766] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc <4>[ 244.145257] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c <4>[ 244.151639] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 244.157413] direct_entry from full_proxy_write+0x58/0x90 <4>[ 244.163088] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 244.168660] vfs_write from ksys_write+0x74/0xe4 <4>[ 244.173523] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 244.178988] Exception stack(0xf29fdfa8 to 0xf29fdff0) <4>[ 244.184347] dfa0: 00000010 00000010 00000001 b6da8000 00000010 00000001 <4>[ 244.192820] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <4>[ 244.201289] dfe0: 00000004 bec62788 b6e6e33b b6de7616 <4>[ 244.206948] ---[ end trace 0000000000000000 ]--- <4>[ 244.211630] ------------[ cut here ]------------ <2>[ 244.216396] kernel BUG at lib/string_helpers.c:1040! <0>[ 244.221655] Internal error: Oops - BUG: 0 [#26] SMP ARM <4>[ 244.227122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 244.263609] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 244.273209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 244.278456] Hardware name: STM32 (Device Tree Support) <4>[ 244.283904] PC is at __fortify_panic+0x8/0xc <4>[ 244.288481] LR is at __fortify_report+0x8c/0xd4 <4>[ 244.293236] pc : [] lr : [] psr: 60080013 <4>[ 244.299792] sp : f29fde88 ip : 00000000 fp : 0042fe38 <4>[ 244.305341] r10: c56a0900 r9 : f29fdf80 r8 : c278cb58 <4>[ 244.310889] r7 : f29fdf80 r6 : 00000000 r5 : 00000000 r4 : c8578340 <4>[ 244.317647] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : ef6a5484 <4>[ 244.324506] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 244.331972] Control: 10c5387d Table: c8eb806a DAC: 00000051 <1>[ 244.337923] Register r0 information: non-slab/vmalloc memory <1>[ 244.343888] Register r1 information: NULL pointer <1>[ 244.348941] Register r2 information: NULL pointer <1>[ 244.353892] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 244.367662] copy_process+0x1f4/0x1fa8 <6>[ 244.371918] kernel_clone+0xac/0x388 <6>[ 244.375972] sys_clone+0x78/0x9c <6>[ 244.379724] ret_fast_syscall+0x0/0x1c <4>[ 244.384074] Free path: <6>[ 244.386803] rcu_core+0x2dc/0xb14 <6>[ 244.390655] handle_softirqs+0x15c/0x430 <6>[ 244.395111] irq_exit+0xac/0xd4 <6>[ 244.398761] call_with_stack+0x18/0x20 <6>[ 244.403017] __irq_svc+0x9c/0xb8 <6>[ 244.406762] prepare_exec_creds+0x28/0x50 <6>[ 244.411323] bprm_execve+0x3c/0x5a4 <6>[ 244.415372] do_execveat_common+0x140/0x1f4 <6>[ 244.420122] sys_execve+0x38/0x40 <6>[ 244.423968] ret_fast_syscall+0x0/0x1c <1>[ 244.428216] Register r4 information: slab kmalloc-64 start c8578300 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc <6>[ 244.442282] kstrdup+0x38/0x64 <6>[ 244.445935] lkdtm_FORTIFY_STRSCPY+0x60/0x2fc <6>[ 244.450794] lkdtm_do_action+0x24/0x4c <6>[ 244.455047] direct_entry+0x11c/0x140 <6>[ 244.459299] full_proxy_write+0x58/0x90 <6>[ 244.463653] vfs_write+0xbc/0x3cc <6>[ 244.467503] ksys_write+0x74/0xe4 <6>[ 244.471351] ret_fast_syscall+0x0/0x1c <4>[ 244.475599] Free path: <6>[ 244.478328] rcu_core+0x2dc/0xb14 <6>[ 244.482178] handle_softirqs+0x15c/0x430 <6>[ 244.486633] irq_exit+0xac/0xd4 <6>[ 244.490282] call_with_stack+0x18/0x20 <6>[ 244.494636] __irq_usr+0x7c/0xa0 <1>[ 244.498382] Register r5 information: NULL pointer <1>[ 244.503335] Register r6 information: NULL pointer <1>[ 244.508286] Register r7 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388 <1>[ 244.519399] Register r8 information: non-slab/vmalloc memory <1>[ 244.525265] Register r9 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388 <1>[ 244.536276] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 244.550139] full_proxy_open+0x90/0x36c <6>[ 244.554492] do_dentry_open+0x144/0x4dc <6>[ 244.558850] vfs_open+0x2c/0xec <6>[ 244.562595] path_openat+0x748/0x1198 <6>[ 244.566750] do_filp_open+0xac/0x148 <6>[ 244.570903] do_sys_openat2+0xbc/0xe4 <6>[ 244.575051] sys_openat+0x98/0xd4 <6>[ 244.578896] ret_fast_syscall+0x0/0x1c <4>[ 244.583245] Free path: <6>[ 244.585873] nfs_pgio_header_free+0x34/0x48 <6>[ 244.590626] nfs_write_completion+0x60/0x240 <6>[ 244.595483] rpc_free_task+0x34/0x54 <6>[ 244.599534] rpc_async_release+0x24/0x40 <6>[ 244.603993] process_one_work+0x1b8/0x450 <6>[ 244.608549] worker_thread+0x1d4/0x3c4 <6>[ 244.612801] kthread+0xe8/0x104 <6>[ 244.616547] ret_from_fork+0x14/0x28 <1>[ 244.620594] Register r11 information: non-paged memory <1>[ 244.626050] Register r12 information: NULL pointer <0>[ 244.631101] Process cat (pid: 4923, stack limit = 0xf29fc000) <0>[ 244.637157] Stack: (0xf29fde88 to 0xf29fe000) <0>[ 244.641812] de80: c8578340 c0e104b4 0042fe38 683ca668 6f6c6c65 00000021 <0>[ 244.650287] dea0: 6f6f6600 00000000 00000000 3eafcbfe f29fdf80 00000010 c8c4f000 c0e0d394 <0>[ 244.658760] dec0: 00000010 c0e0d778 c0e0d65c c521dc40 b6da8000 00000010 c39400d0 c0898248 <0>[ 244.667234] dee0: c521dc40 c08981f0 f29fdf80 b6da8000 c83ebc40 00000010 c56a0900 c062eaac <0>[ 244.675707] df00: c8ebadb0 00000000 00000000 00000000 00000000 00000010 b6da8000 0001fff0 <0>[ 244.684178] df20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000 <0>[ 244.692750] df40: 00000000 00000000 00000000 00000000 00000022 3eafcbfe 00000000 c521dc40 <0>[ 244.701223] df60: c521dc40 00000000 00000000 c03002f0 c83ebc40 00000004 0042fe38 c062efe4 <0>[ 244.709696] df80: 00000000 00000000 00000000 3eafcbfe 000000c0 00000010 00000010 7ff00000 <0>[ 244.718169] dfa0: 00000004 c03000c0 00000010 00000010 00000001 b6da8000 00000010 00000001 <0>[ 244.726642] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <0>[ 244.735115] dfe0: 00000004 bec62788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 <0>[ 244.743579] Call trace: <0>[ 244.743595] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc <0>[ 244.752915] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c <0>[ 244.759297] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 244.765072] direct_entry from full_proxy_write+0x58/0x90 <0>[ 244.770748] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 244.776319] vfs_write from ksys_write+0x74/0xe4 <0>[ 244.781183] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 244.786647] Exception stack(0xf29fdfa8 to 0xf29fdff0) <0>[ 244.792004] dfa0: 00000010 00000010 00000001 b6da8000 00000010 00000001 <0>[ 244.800478] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <0>[ 244.808946] dfe0: 00000004 bec62788 b6e6e33b b6de7616 <0>[ 244.814304] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) <4>[ 244.820660] ---[ end trace 0000000000000000 ]--- <6>[ 244.825506] note: cat[4923] exited with irqs disabled # Segmentation fault # [ 244.020521] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 244.025047] ------------[ cut here ]------------ # [ 244.029914] WARNING: CPU: 0 PID: 4923 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 244.038734] strnlen: detected buffer overflow: 6 byte read of buffer size 5 # [ 244.045995] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 244.082753] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 244.092067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 244.097316] Hardware name: STM32 (Device Tree Support) # [ 244.102666] Call trace: # [ 244.102682] unwind_backtrace from show_stack+0x18/0x1c # [ 244.110988] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 244.116358] dump_stack_lvl from __warn+0x84/0x134 # [ 244.121435] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 244.126815] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 244.132993] __fortify_report from __fortify_panic+0x8/0xc # [ 244.138766] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc # [ 244.145257] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c # [ 244.151639] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 244.157413] direct_entry from full_proxy_write+0x58/0x90 # [ 244.163088] full_proxy_write from vfs_write+0xbc/0x3cc # [ 244.168660] vfs_write from ksys_write+0x74/0xe4 # [ 244.173523] ksys_write from ret_fast_syscall+0x0/0x1c # [ 244.178988] Exception stack(0xf29fdfa8 to 0xf29fdff0) # [ 244.184347] dfa0: 00000010 00000010 00000001 b6da8000 00000010 00000001 # [ 244.192820] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 244.201289] dfe0: 00000004 bec62788 b6e6e33b b6de7616 # [ 244.206948] ---[ end trace 0000000000000000 ]--- # [ 244.211630] ------------[ cut here ]------------ # [ 244.216396] kernel BUG at lib/string_helpers.c:1040! # [ 244.221655] Internal error: Oops - BUG: 0 [#26] SMP ARM # [ 244.227122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 244.263609] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 244.273209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 244.278456] Hardware name: STM32 (Device Tree Support) # [ 244.283904] PC is at __fortify_panic+0x8/0xc # [ 244.288481] LR is at __fortify_report+0x8c/0xd4 # [ 244.293236] pc : [] lr : [] psr: 60080013 # [ 244.299792] sp : f29fde88 ip : 00000000 fp : 0042fe38 # [ 244.305341] r10: c56a0900 r9 : f29fdf80 r8 : c278cb58 # [ 244.310889] r7 : f29fdf80 r6 : 00000000 r5 : 00000000 r4 : c8578340 # [ 244.317647] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : ef6a5484 # [ 244.324506] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 244.331972] Control: 10c5387d Table: c8eb806a DAC: 00000051 # [ 244.337923] Register r0 information: non-slab/vmalloc memory # [ 244.343888] Register r1 information: NULL pointer # [ 244.348941] Register r2 information: NULL pointer # [ 244.353892] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 244.367662] copy_process+0x1f4/0x1fa8 # [ 244.371918] kernel_clone+0xac/0x388 # [ 244.375972] sys_clone+0x78/0x9c # [ 244.379724] ret_fast_syscall+0x0/0x1c # [ 244.384074] Free path: # [ 244.386803] rcu_core+0x2dc/0xb14 # [ 244.390655] handle_softirqs+0x15c/0x430 # [ 244.395111] irq_exit+0xac/0xd4 # [ 244.398761] call_with_stack+0x18/0x20 # [ 244.403017] __irq_svc+0x9c/0xb8 # [ 244.406762] prepare_exec_creds+0x28/0x50 # [ 244.411323] bprm_execve+0x3c/0x5a4 # [ 244.415372] do_execveat_common+0x140/0x1f4 # [ 244.420122] sys_execve+0x38/0x40 # [ 244.423968] ret_fast_syscall+0x0/0x1c # [ 244.428216] Register r4 information: slab kmalloc-64 start c8578300 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc # [ 244.442282] kstrdup+0x38/0x64 # [ 244.445935] lkdtm_FORTIFY_STRSCPY+0x60/0x2fc # [ 244.450794] lkdtm_do_action+0x24/0x4c # [ 244.455047] direct_entry+0x11c/0x140 # [ 244.459299] full_proxy_write+0x58/0x90 # [ 244.463653] vfs_write+0xbc/0x3cc # [ 244.467503] ksys_write+0x74/0xe4 # [ 244.471351] ret_fast_syscall+0x0/0x1c # [ 244.475599] Free path: # [ 244.478328] rcu_core+0x2dc/0xb14 # [ 244.482178] handle_softirqs+0x15c/0x430 # [ 244.486633] irq_exit+0xac/0xd4 # [ 244.490282] call_with_stack+0x18/0x20 # [ 244.494636] __irq_usr+0x7c/0xa0 # [ 244.498382] Register r5 information: NULL pointer # [ 244.503335] Register r6 information: NULL pointer # [ 244.508286] Register r7 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388 # [ 244.519399] Register r8 information: non-slab/vmalloc memory # [ 244.525265] Register r9 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388 # [ 244.536276] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 244.550139] full_proxy_open+0x90/0x36c # [ 244.554492] do_dentry_open+0x144/0x4dc # [ 244.558850] vfs_open+0x2c/0xec # [ 244.562595] path_openat+0x748/0x1198 # [ 244.566750] do_filp_open+0xac/0x148 # [ 244.570903] do_sys_openat2+0xbc/0xe4 # [ 244.575051] sys_openat+0x98/0xd4 # [ 244.578896] ret_fast_syscall+0x0/0x1c # [ 244.583245] Free path: # [ 244.585873] nfs_pgio_header_free+0x34/0x48 # [ 244.590626] nfs_write_completion+0x60/0x240 # [ 244.595483] rpc_free_task+0x34/0x54 # [ 244.599534] rpc_async_release+0x24/0x40 # [ 244.603993] process_one_work+0x1b8/0x450 # [ 244.608549] worker_thread+0x1d4/0x3c4 # [ 244.612801] kthread+0xe8/0x104 # [ 244.616547] ret_from_fork+0x14/0x28 # [ 244.620594] Register r11 information: non-paged memory # [ 244.626050] Register r12 information: NULL pointer # [ 244.631101] Process cat (pid: 4923, stack limit = 0xf29fc000) # [ 244.637157] Stack: (0xf29fde88 to 0xf29fe000) # [ 244.641812] de80: c8578340 c0e104b4 0042fe38 683ca668 6f6c6c65 00000021 # [ 244.650287] dea0: 6f6f6600 00000000 00000000 3eafcbfe f29fdf80 00000010 c8c4f000 c0e0d394 # [ 244.658760] dec0: 00000010 c0e0d778 c0e0d65c c521dc40 b6da8000 00000010 c39400d0 c0898248 # [ 244.667234] dee0: c521dc40 c08981f0 f29fdf80 b6da8000 c83ebc40 00000010 c56a0900 c062eaac # [ 244.675707] df00: c8ebadb0 00000000 00000000 00000000 00000000 00000010 b6da8000 0001fff0 # [ 244.684178] df20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000 # [ 244.692750] df40: 00000000 00000000 00000000 00000000 00000022 3eafcbfe 00000000 c521dc40 # [ 244.701223] df60: c521dc40 00000000 00000000 c03002f0 c83ebc40 00000004 0042fe38 c062efe4 # [ 244.709696] df80: 00000000 00000000 00000000 3eafcbfe 000000c0 00000010 00000010 7ff00000 # [ 244.718169] dfa0: 00000004 c03000c0 00000010 00000010 00000001 b6da8000 00000010 00000001 # [ 244.726642] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 244.735115] dfe0: 00000004 bec62788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 # [ 244.743579] Call trace: # [ 244.743595] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc # [ 244.752915] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c # [ 244.759297] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 244.765072] direct_entry from full_proxy_write+0x58/0x90 # [ 244.770748] full_proxy_write from vfs_write+0xbc/0x3cc # [ 244.776319] vfs_write from ksys_write+0x74/0xe4 # [ 244.781183] ksys_write from ret_fast_syscall+0x0/0x1c # [ 244.786647] Exception stack(0xf29fdfa8 to 0xf29fdff0) # [ 244.792004] dfa0: 00000010 00000010 00000001 b6da8000 00000010 00000001 # [ 244.800478] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 244.808946] dfe0: 00000004 bec62788 b6e6e33b b6de7616 # [ 244.814304] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) # [ 244.820660] ---[ end trace 0000000000000000 ]--- # [ 244.825506] note: cat[4923] exited with irqs disabled # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 246.825480] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 246.830327] lkdtm: trying to strcmp() past the end of a struct <4>[ 246.836839] ------------[ cut here ]------------ <4>[ 246.841332] WARNING: CPU: 1 PID: 5009 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 246.850133] strncpy: detected buffer overflow: 20 byte write of buffer size 10 <4>[ 246.857715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 246.894109] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 246.903716] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 246.908870] Hardware name: STM32 (Device Tree Support) <4>[ 246.914320] Call trace: <4>[ 246.914335] unwind_backtrace from show_stack+0x18/0x1c <4>[ 246.922640] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 246.928012] dump_stack_lvl from __warn+0x84/0x134 <4>[ 246.933089] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 246.938470] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 246.944549] __fortify_report from __fortify_panic+0x8/0xc <4>[ 246.950325] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 <4>[ 246.957012] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c <4>[ 246.963699] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 246.969474] direct_entry from full_proxy_write+0x58/0x90 <4>[ 246.975149] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 246.980621] vfs_write from ksys_write+0x74/0xe4 <4>[ 246.985488] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 246.990954] Exception stack(0xf2a75fa8 to 0xf2a75ff0) <4>[ 246.996314] 5fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 <4>[ 247.004789] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38 <4>[ 247.013257] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 <4>[ 247.018749] ---[ end trace 0000000000000000 ]--- <4>[ 247.023644] ------------[ cut here ]------------ <2>[ 247.028408] kernel BUG at lib/string_helpers.c:1040! <0>[ 247.033668] Internal error: Oops - BUG: 0 [#27] SMP ARM <4>[ 247.039135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 247.075619] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 247.085222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 247.090477] Hardware name: STM32 (Device Tree Support) <4>[ 247.095933] PC is at __fortify_panic+0x8/0xc <4>[ 247.100416] LR is at __fortify_report+0x8c/0xd4 <4>[ 247.105286] pc : [] lr : [] psr: 60080013 <4>[ 247.111850] sp : f2a75e78 ip : 00000000 fp : 0044fe38 <4>[ 247.117305] r10: c56a0e00 r9 : f2a75f80 r8 : c278cb38 <4>[ 247.122860] r7 : f2a75f80 r6 : 00000000 r5 : c8944000 r4 : 00000013 <4>[ 247.129721] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : ef6b8484 <4>[ 247.136484] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 247.143957] Control: 10c5387d Table: c885806a DAC: 00000051 <1>[ 247.149913] Register r0 information: non-slab/vmalloc memory <1>[ 247.155887] Register r1 information: NULL pointer <1>[ 247.160852] Register r2 information: NULL pointer <1>[ 247.165913] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 247.179608] copy_process+0x1f4/0x1fa8 <6>[ 247.183879] kernel_clone+0xac/0x388 <6>[ 247.188046] sys_clone+0x78/0x9c <6>[ 247.191806] ret_fast_syscall+0x0/0x1c <4>[ 247.196060] Free path: <6>[ 247.198792] rcu_core+0x2dc/0xb14 <6>[ 247.202655] handle_softirqs+0x15c/0x430 <6>[ 247.207017] irq_exit+0xac/0xd4 <6>[ 247.210768] __irq_svc+0x8c/0xb8 <6>[ 247.214516] default_idle_call+0x20/0xc0 <6>[ 247.218974] do_idle+0x258/0x2f0 <6>[ 247.222725] cpu_startup_entry+0x30/0x34 <6>[ 247.227178] rest_init+0xd4/0xd8 <6>[ 247.230929] start_kernel+0x744/0x764 <1>[ 247.235186] Register r4 information: non-paged memory <1>[ 247.240446] Register r5 information: non-slab/vmalloc memory <1>[ 247.246407] Register r6 information: NULL pointer <1>[ 247.251359] Register r7 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388 <1>[ 247.262373] Register r8 information: non-slab/vmalloc memory <1>[ 247.268332] Register r9 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388 <1>[ 247.279338] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 247.293202] full_proxy_open+0x90/0x36c <6>[ 247.297555] do_dentry_open+0x144/0x4dc <6>[ 247.301915] vfs_open+0x2c/0xec <6>[ 247.305661] path_openat+0x748/0x1198 <6>[ 247.309816] do_filp_open+0xac/0x148 <6>[ 247.313969] do_sys_openat2+0xbc/0xe4 <6>[ 247.318116] sys_openat+0x98/0xd4 <6>[ 247.321961] ret_fast_syscall+0x0/0x1c <4>[ 247.326310] Free path: <6>[ 247.328939] nfs_pgio_header_free+0x34/0x48 <6>[ 247.333692] nfs_write_completion+0x60/0x240 <6>[ 247.338548] rpc_free_task+0x34/0x54 <6>[ 247.342601] rpc_async_release+0x24/0x40 <6>[ 247.347062] process_one_work+0x1b8/0x450 <6>[ 247.351618] worker_thread+0x1d4/0x3c4 <6>[ 247.355870] kthread+0xe8/0x104 <6>[ 247.359617] ret_from_fork+0x14/0x28 <1>[ 247.363665] Register r11 information: non-paged memory <1>[ 247.369122] Register r12 information: NULL pointer <0>[ 247.374175] Process cat (pid: 5009, stack limit = 0xf2a74000) <0>[ 247.380230] Stack: (0xf2a75e78 to 0xf2a76000) <0>[ 247.384881] 5e60: 00000013 c1781180 <0>[ 247.393355] 5e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 247.401828] 5ea0: 00000000 00000000 00000000 00000000 00000000 76d07a3a c20bd7cc c0e0d394 <0>[ 247.410302] 5ec0: 00000013 c0e0d778 c0e0d65c c54f0e40 b6d88000 00000013 c39400d0 c0898248 <0>[ 247.418776] 5ee0: c54f0e40 c08981f0 f2a75f80 b6d88000 c83ea840 00000013 c56a0e00 c062eaac <0>[ 247.427249] 5f00: c885adb0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed <0>[ 247.435720] 5f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000 <0>[ 247.444192] 5f40: 00000000 00000000 00000000 00000000 00000022 76d07a3a 00000000 c54f0e40 <0>[ 247.452764] 5f60: c54f0e40 00000000 00000000 c03002f0 c83ea840 00000004 0044fe38 c062efe4 <0>[ 247.461237] 5f80: 00000000 00000000 00000000 76d07a3a 000000c0 00000013 00000013 7ff00000 <0>[ 247.469709] 5fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001 <0>[ 247.478183] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38 <0>[ 247.486656] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 <0>[ 247.495121] Call trace: <0>[ 247.495135] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 <0>[ 247.504554] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c <0>[ 247.511244] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 247.517020] direct_entry from full_proxy_write+0x58/0x90 <0>[ 247.522696] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 247.528169] vfs_write from ksys_write+0x74/0xe4 <0>[ 247.533133] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 247.538496] Exception stack(0xf2a75fa8 to 0xf2a75ff0) <0>[ 247.543853] 5fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 <0>[ 247.552326] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38 <0>[ 247.560795] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 <0>[ 247.566152] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) <4>[ 247.572508] ---[ end trace 0000000000000000 ]--- <6>[ 247.577455] note: cat[5009] exited with irqs disabled # Segmentation fault # [ 246.825480] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 246.830327] lkdtm: trying to strcmp() past the end of a struct # [ 246.836839] ------------[ cut here ]------------ # [ 246.841332] WARNING: CPU: 1 PID: 5009 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 246.850133] strncpy: detected buffer overflow: 20 byte write of buffer size 10 # [ 246.857715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 246.894109] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 246.903716] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 246.908870] Hardware name: STM32 (Device Tree Support) # [ 246.914320] Call trace: # [ 246.914335] unwind_backtrace from show_stack+0x18/0x1c # [ 246.922640] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 246.928012] dump_stack_lvl from __warn+0x84/0x134 # [ 246.933089] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 246.938470] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 246.944549] __fortify_report from __fortify_panic+0x8/0xc # [ 246.950325] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 # [ 246.957012] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c # [ 246.963699] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 246.969474] direct_entry from full_proxy_write+0x58/0x90 # [ 246.975149] full_proxy_write from vfs_write+0xbc/0x3cc # [ 246.980621] vfs_write from ksys_write+0x74/0xe4 # [ 246.985488] ksys_write from ret_fast_syscall+0x0/0x1c # [ 246.990954] Exception stack(0xf2a75fa8 to 0xf2a75ff0) # [ 246.996314] 5fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 247.004789] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38 # [ 247.013257] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 # [ 247.018749] ---[ end trace 0000000000000000 ]--- # [ 247.023644] ------------[ cut here ]------------ # [ 247.028408] kernel BUG at lib/string_helpers.c:1040! # [ 247.033668] Internal error: Oops - BUG: 0 [#27] SMP ARM # [ 247.039135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 247.075619] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 247.085222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 247.090477] Hardware name: STM32 (Device Tree Support) # [ 247.095933] PC is at __fortify_panic+0x8/0xc # [ 247.100416] LR is at __fortify_report+0x8c/0xd4 # [ 247.105286] pc : [] lr : [] psr: 60080013 # [ 247.111850] sp : f2a75e78 ip : 00000000 fp : 0044fe38 # [ 247.117305] r10: c56a0e00 r9 : f2a75f80 r8 : c278cb38 # [ 247.122860] r7 : f2a75f80 r6 : 00000000 r5 : c8944000 r4 : 00000013 # [ 247.129721] r3 : c83ea840 r2 : 00000000 r1 : 00000000 r0 : ef6b8484 # [ 247.136484] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 247.143957] Control: 10c5387d Table: c885806a DAC: 00000051 # [ 247.149913] Register r0 information: non-slab/vmalloc memory # [ 247.155887] Register r1 information: NULL pointer # [ 247.160852] Register r2 information: NULL pointer # [ 247.165913] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 247.179608] copy_process+0x1f4/0x1fa8 # [ 247.183879] kernel_clone+0xac/0x388 # [ 247.188046] sys_clone+0x78/0x9c # [ 247.191806] ret_fast_syscall+0x0/0x1c # [ 247.196060] Free path: # [ 247.198792] rcu_core+0x2dc/0xb14 # [ 247.202655] handle_softirqs+0x15c/0x430 # [ 247.207017] irq_exit+0xac/0xd4 # [ 247.210768] __irq_svc+0x8c/0xb8 # [ 247.214516] default_idle_call+0x20/0xc0 # [ 247.218974] do_idle+0x258/0x2f0 # [ 247.222725] cpu_startup_entry+0x30/0x34 # [ 247.227178] rest_init+0xd4/0xd8 # [ 247.230929] start_kernel+0x744/0x764 # [ 247.235186] Register r4 information: non-paged memory # [ 247.240446] Register r5 information: non-slab/vmalloc memory # [ 247.246407] Register r6 information: NULL pointer # [ 247.251359] Register r7 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388 # [ 247.262373] Register r8 information: non-slab/vmalloc memory # [ 247.268332] Register r9 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388 # [ 247.279338] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 247.293202] full_proxy_open+0x90/0x36c # [ 247.297555] do_dentry_open+0x144/0x4dc # [ 247.301915] vfs_open+0x2c/0xec # [ 247.305661] path_openat+0x748/0x1198 # [ 247.309816] do_filp_open+0xac/0x148 # [ 247.313969] do_sys_openat2+0xbc/0xe4 # [ 247.318116] sys_openat+0x98/0xd4 # [ 247.321961] ret_fast_syscall+0x0/0x1c # [ 247.326310] Free path: # [ 247.328939] nfs_pgio_header_free+0x34/0x48 # [ 247.333692] nfs_write_completion+0x60/0x240 # [ 247.338548] rpc_free_task+0x34/0x54 # [ 247.342601] rpc_async_release+0x24/0x40 # [ 247.347062] process_one_work+0x1b8/0x450 # [ 247.351618] worker_thread+0x1d4/0x3c4 # [ 247.355870] kthread+0xe8/0x104 # [ 247.359617] ret_from_fork+0x14/0x28 # [ 247.363665] Register r11 information: non-paged memory # [ 247.369122] Register r12 information: NULL pointer # [ 247.374175] Process cat (pid: 5009, stack limit = 0xf2a74000) # [ 247.380230] Stack: (0xf2a75e78 to 0xf2a76000) # [ 247.384881] 5e60: 00000013 c1781180 # [ 247.393355] 5e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 247.401828] 5ea0: 00000000 00000000 00000000 00000000 00000000 76d07a3a c20bd7cc c0e0d394 # [ 247.410302] 5ec0: 00000013 c0e0d778 c0e0d65c c54f0e40 b6d88000 00000013 c39400d0 c0898248 # [ 247.418776] 5ee0: c54f0e40 c08981f0 f2a75f80 b6d88000 c83ea840 00000013 c56a0e00 c062eaac # [ 247.427249] 5f00: c885adb0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed # [ 247.435720] 5f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000 # [ 247.444192] 5f40: 00000000 00000000 00000000 00000000 00000022 76d07a3a 00000000 c54f0e40 # [ 247.452764] 5f60: c54f0e40 00000000 00000000 c03002f0 c83ea840 00000004 0044fe38 c062efe4 # [ 247.461237] 5f80: 00000000 00000000 00000000 76d07a3a 000000c0 00000013 00000013 7ff00000 # [ 247.469709] 5fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 247.478183] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38 # [ 247.486656] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 # [ 247.495121] Call trace: # [ 247.495135] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 # [ 247.504554] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c # [ 247.511244] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 247.517020] direct_entry from full_proxy_write+0x58/0x90 # [ 247.522696] full_proxy_write from vfs_write+0xbc/0x3cc # [ 247.528169] vfs_write from ksys_write+0x74/0xe4 # [ 247.533133] ksys_write from ret_fast_syscall+0x0/0x1c # [ 247.538496] Exception stack(0xf2a75fa8 to 0xf2a75ff0) # [ 247.543853] 5fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 247.552326] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38 # [ 247.560795] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 # [ 247.566152] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) # [ 247.572508] ---[ end trace 0000000000000000 ]--- # [ 247.577455] note: cat[5009] exited with irqs disabled # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <6>[ 249.459766] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 249.464603] lkdtm: trying to strncpy() past the end of a struct member... <4>[ 249.471687] ------------[ cut here ]------------ <4>[ 249.476475] WARNING: CPU: 0 PID: 5096 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 249.485320] strncpy: detected buffer overflow: 15 byte write of buffer size 10 <4>[ 249.493231] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 249.529558] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 249.538869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 249.544121] Hardware name: STM32 (Device Tree Support) <4>[ 249.549569] Call trace: <4>[ 249.549584] unwind_backtrace from show_stack+0x18/0x1c <4>[ 249.557892] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 249.563163] dump_stack_lvl from __warn+0x84/0x134 <4>[ 249.568240] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 249.573721] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 249.579799] __fortify_report from __fortify_panic+0x8/0xc <4>[ 249.585574] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 <4>[ 249.592364] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c <4>[ 249.599047] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 249.604820] direct_entry from full_proxy_write+0x58/0x90 <4>[ 249.610497] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 249.615969] vfs_write from ksys_write+0x74/0xe4 <4>[ 249.620933] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 249.626297] Exception stack(0xf2b01fa8 to 0xf2b01ff0) <4>[ 249.631657] 1fa0: 00000013 00000013 00000001 b6e68000 00000013 00000001 <4>[ 249.640130] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38 <4>[ 249.648598] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 <4>[ 249.654285] ---[ end trace 0000000000000000 ]--- <4>[ 249.658953] ------------[ cut here ]------------ <2>[ 249.663815] kernel BUG at lib/string_helpers.c:1040! <0>[ 249.668974] Internal error: Oops - BUG: 0 [#28] SMP ARM <4>[ 249.674543] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 249.711030] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 249.720628] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 249.725875] Hardware name: STM32 (Device Tree Support) <4>[ 249.731322] PC is at __fortify_panic+0x8/0xc <4>[ 249.735800] LR is at __fortify_report+0x8c/0xd4 <4>[ 249.740655] pc : [] lr : [] psr: 60080013 <4>[ 249.747212] sp : f2b01e88 ip : 00000000 fp : 004ffe38 <4>[ 249.752662] r10: c56a0400 r9 : f2b01f80 r8 : c278cb40 <4>[ 249.758212] r7 : f2b01f80 r6 : c5773280 r5 : 00000014 r4 : 0000000f <4>[ 249.765071] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : ef6a5484 <4>[ 249.771831] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 249.779297] Control: 10c5387d Table: c8ca806a DAC: 00000051 <1>[ 249.785349] Register r0 information: non-slab/vmalloc memory <1>[ 249.791317] Register r1 information: NULL pointer <1>[ 249.796271] Register r2 information: NULL pointer <1>[ 249.801222] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 249.814998] copy_process+0x1f4/0x1fa8 <6>[ 249.819255] kernel_clone+0xac/0x388 <6>[ 249.823411] sys_clone+0x78/0x9c <6>[ 249.827165] ret_fast_syscall+0x0/0x1c <4>[ 249.831416] Free path: <6>[ 249.834145] rcu_core+0x2dc/0xb14 <6>[ 249.837998] handle_softirqs+0x15c/0x430 <6>[ 249.842455] irq_exit+0xac/0xd4 <6>[ 249.846106] __irq_svc+0x8c/0xb8 <6>[ 249.849854] default_idle_call+0x20/0xc0 <6>[ 249.854312] do_idle+0x258/0x2f0 <6>[ 249.858062] cpu_startup_entry+0x30/0x34 <6>[ 249.862516] rest_init+0xd4/0xd8 <6>[ 249.866367] start_kernel+0x744/0x764 <1>[ 249.870526] Register r4 information: non-paged memory <1>[ 249.875881] Register r5 information: non-paged memory <1>[ 249.881234] Register r6 information: slab kmalloc-64 start c5773240 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 <6>[ 249.895501] lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 <6>[ 249.900663] lkdtm_do_action+0x24/0x4c <6>[ 249.905017] direct_entry+0x11c/0x140 <6>[ 249.909169] full_proxy_write+0x58/0x90 <6>[ 249.913524] vfs_write+0xbc/0x3cc <6>[ 249.917376] ksys_write+0x74/0xe4 <6>[ 249.921225] ret_fast_syscall+0x0/0x1c <4>[ 249.925574] Free path: <6>[ 249.928304] rcu_core+0x2dc/0xb14 <6>[ 249.932155] handle_softirqs+0x15c/0x430 <6>[ 249.936612] irq_exit+0xac/0xd4 <6>[ 249.940262] call_with_stack+0x18/0x20 <6>[ 249.944520] __irq_svc+0x9c/0xb8 <6>[ 249.948267] search_index+0x60/0xd8 <6>[ 249.952325] unwind_frame+0x94/0x92c <6>[ 249.956380] arch_stack_walk+0x84/0x100 <6>[ 249.960831] stack_trace_save+0x50/0x78 <6>[ 249.965193] set_track_prepare+0x40/0x74 <6>[ 249.969653] free_to_partial_list+0x390/0x58c <6>[ 249.974507] kmem_cache_free+0x1a8/0x3c0 <6>[ 249.978958] unlink_anon_vmas+0x78/0x250 <6>[ 249.983417] free_pgtables+0xb4/0x27c <6>[ 249.987675] exit_mmap+0x1a0/0x440 <6>[ 249.991623] mmput+0x50/0x114 <1>[ 249.995074] Register r7 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388 <1>[ 250.006085] Register r8 information: non-slab/vmalloc memory <1>[ 250.012045] Register r9 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388 <1>[ 250.023055] Register r10 information: slab kmalloc-192 start c56a03c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 250.036921] full_proxy_open+0x90/0x36c <6>[ 250.041275] do_dentry_open+0x144/0x4dc <6>[ 250.045634] vfs_open+0x2c/0xec <6>[ 250.049380] path_openat+0x748/0x1198 <6>[ 250.053537] do_filp_open+0xac/0x148 <6>[ 250.057691] do_sys_openat2+0xbc/0xe4 <6>[ 250.061839] sys_openat+0x98/0xd4 <6>[ 250.065685] ret_fast_syscall+0x0/0x1c <4>[ 250.069935] Free path: <6>[ 250.072665] nfs_pgio_header_free+0x34/0x48 <6>[ 250.077419] nfs_write_completion+0x60/0x240 <6>[ 250.082175] rpc_free_task+0x34/0x54 <6>[ 250.086329] rpc_async_release+0x24/0x40 <6>[ 250.090788] process_one_work+0x1b8/0x450 <6>[ 250.095345] worker_thread+0x1d4/0x3c4 <6>[ 250.099597] kthread+0xe8/0x104 <6>[ 250.103345] ret_from_fork+0x14/0x28 <1>[ 250.107393] Register r11 information: non-paged memory <1>[ 250.112851] Register r12 information: NULL pointer <0>[ 250.117905] Process cat (pid: 5096, stack limit = 0xf2b00000) <0>[ 250.123961] Stack: (0xf2b01e88 to 0xf2b02000) <0>[ 250.128616] 1e80: 0000000f c0e10624 004ffe38 0000000f 00000000 00000000 <0>[ 250.137091] 1ea0: 00000000 00000000 00000000 f000cfa1 00000013 c8945000 00000000 c0e0d394 <0>[ 250.145566] 1ec0: 00000013 c0e0d778 c0e0d65c c69ec840 b6e68000 00000013 c39400d0 c0898248 <0>[ 250.154040] 1ee0: c69ec840 c08981f0 f2b01f80 b6e68000 c83ebc40 00000013 c56a0400 c062eaac <0>[ 250.162514] 1f00: c8caadb8 00000000 00000000 00000000 00000000 00000013 b6e68000 0001ffed <0>[ 250.170986] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000 <0>[ 250.179459] 1f40: 00000000 00000000 00000000 00000000 00000022 f000cfa1 00000000 c69ec840 <0>[ 250.187933] 1f60: c69ec840 00000000 00000000 c03002f0 c83ebc40 00000004 004ffe38 c062efe4 <0>[ 250.196406] 1f80: 00000000 00000000 00000000 f000cfa1 000000c0 00000013 00000013 7ff00000 <0>[ 250.204980] 1fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e68000 00000013 00000001 <0>[ 250.213454] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38 <0>[ 250.221927] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000 <0>[ 250.230392] Call trace: <0>[ 250.230406] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 <0>[ 250.240030] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c <0>[ 250.246615] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 250.252390] direct_entry from full_proxy_write+0x58/0x90 <0>[ 250.258065] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 250.263638] vfs_write from ksys_write+0x74/0xe4 <0>[ 250.268503] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 250.273967] Exception stack(0xf2b01fa8 to 0xf2b01ff0) <0>[ 250.279224] 1fa0: 00000013 00000013 00000001 b6e68000 00000013 00000001 <0>[ 250.287698] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38 <0>[ 250.296268] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 <0>[ 250.301525] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) <4>[ 250.307982] ---[ end trace 0000000000000000 ]--- <6>[ 250.312828] note: cat[5096] exited with irqs disabled # Segmentation fault # [ 249.459766] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 249.464603] lkdtm: trying to strncpy() past the end of a struct member... # [ 249.471687] ------------[ cut here ]------------ # [ 249.476475] WARNING: CPU: 0 PID: 5096 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 249.485320] strncpy: detected buffer overflow: 15 byte write of buffer size 10 # [ 249.493231] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 249.529558] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 249.538869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 249.544121] Hardware name: STM32 (Device Tree Support) # [ 249.549569] Call trace: # [ 249.549584] unwind_backtrace from show_stack+0x18/0x1c # [ 249.557892] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 249.563163] dump_stack_lvl from __warn+0x84/0x134 # [ 249.568240] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 249.573721] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 249.579799] __fortify_report from __fortify_panic+0x8/0xc # [ 249.585574] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 # [ 249.592364] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c # [ 249.599047] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 249.604820] direct_entry from full_proxy_write+0x58/0x90 # [ 249.610497] full_proxy_write from vfs_write+0xbc/0x3cc # [ 249.615969] vfs_write from ksys_write+0x74/0xe4 # [ 249.620933] ksys_write from ret_fast_syscall+0x0/0x1c # [ 249.626297] Exception stack(0xf2b01fa8 to 0xf2b01ff0) # [ 249.631657] 1fa0: 00000013 00000013 00000001 b6e68000 00000013 00000001 # [ 249.640130] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38 # [ 249.648598] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 # [ 249.654285] ---[ end trace 0000000000000000 ]--- # [ 249.658953] ------------[ cut here ]------------ # [ 249.663815] kernel BUG at lib/string_helpers.c:1040! # [ 249.668974] Internal error: Oops - BUG: 0 [#28] SMP ARM # [ 249.674543] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 249.711030] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 249.720628] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 249.725875] Hardware name: STM32 (Device Tree Support) # [ 249.731322] PC is at __fortify_panic+0x8/0xc # [ 249.735800] LR is at __fortify_report+0x8c/0xd4 # [ 249.740655] pc : [] lr : [] psr: 60080013 # [ 249.747212] sp : f2b01e88 ip : 00000000 fp : 004ffe38 # [ 249.752662] r10: c56a0400 r9 : f2b01f80 r8 : c278cb40 # [ 249.758212] r7 : f2b01f80 r6 : c5773280 r5 : 00000014 r4 : 0000000f # [ 249.765071] r3 : c83ebc40 r2 : 00000000 r1 : 00000000 r0 : ef6a5484 # [ 249.771831] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 249.779297] Control: 10c5387d Table: c8ca806a DAC: 00000051 # [ 249.785349] Register r0 information: non-slab/vmalloc memory # [ 249.791317] Register r1 information: NULL pointer # [ 249.796271] Register r2 information: NULL pointer # [ 249.801222] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 249.814998] copy_process+0x1f4/0x1fa8 # [ 249.819255] kernel_clone+0xac/0x388 # [ 249.823411] sys_clone+0x78/0x9c # [ 249.827165] ret_fast_syscall+0x0/0x1c # [ 249.831416] Free path: # [ 249.834145] rcu_core+0x2dc/0xb14 # [ 249.837998] handle_softirqs+0x15c/0x430 # [ 249.842455] irq_exit+0xac/0xd4 # [ 249.846106] __irq_svc+0x8c/0xb8 # [ 249.849854] default_idle_call+0x20/0xc0 # [ 249.854312] do_idle+0x258/0x2f0 # [ 249.858062] cpu_startup_entry+0x30/0x34 # [ 249.862516] rest_init+0xd4/0xd8 # [ 249.866367] start_kernel+0x744/0x764 # [ 249.870526] Register r4 information: non-paged memory # [ 249.875881] Register r5 information: non-paged memory # [ 249.881234] Register r6 information: slab kmalloc-64 start c5773240 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 # [ 249.895501] lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 # [ 249.900663] lkdtm_do_action+0x24/0x4c # [ 249.905017] direct_entry+0x11c/0x140 # [ 249.909169] full_proxy_write+0x58/0x90 # [ 249.913524] vfs_write+0xbc/0x3cc # [ 249.917376] ksys_write+0x74/0xe4 # [ 249.921225] ret_fast_syscall+0x0/0x1c # [ 249.925574] Free path: # [ 249.928304] rcu_core+0x2dc/0xb14 # [ 249.932155] handle_softirqs+0x15c/0x430 # [ 249.936612] irq_exit+0xac/0xd4 # [ 249.940262] call_with_stack+0x18/0x20 # [ 249.944520] __irq_svc+0x9c/0xb8 # [ 249.948267] search_index+0x60/0xd8 # [ 249.952325] unwind_frame+0x94/0x92c # [ 249.956380] arch_stack_walk+0x84/0x100 # [ 249.960831] stack_trace_save+0x50/0x78 # [ 249.965193] set_track_prepare+0x40/0x74 # [ 249.969653] free_to_partial_list+0x390/0x58c # [ 249.974507] kmem_cache_free+0x1a8/0x3c0 # [ 249.978958] unlink_anon_vmas+0x78/0x250 # [ 249.983417] free_pgtables+0xb4/0x27c # [ 249.987675] exit_mmap+0x1a0/0x440 # [ 249.991623] mmput+0x50/0x114 # [ 249.995074] Register r7 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388 # [ 250.006085] Register r8 information: non-slab/vmalloc memory # [ 250.012045] Register r9 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388 # [ 250.023055] Register r10 information: slab kmalloc-192 start c56a03c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 250.036921] full_proxy_open+0x90/0x36c # [ 250.041275] do_dentry_open+0x144/0x4dc # [ 250.045634] vfs_open+0x2c/0xec # [ 250.049380] path_openat+0x748/0x1198 # [ 250.053537] do_filp_open+0xac/0x148 # [ 250.057691] do_sys_openat2+0xbc/0xe4 # [ 250.061839] sys_openat+0x98/0xd4 # [ 250.065685] ret_fast_syscall+0x0/0x1c # [ 250.069935] Free path: # [ 250.072665] nfs_pgio_header_free+0x34/0x48 # [ 250.077419] nfs_write_completion+0x60/0x240 # [ 250.082175] rpc_free_task+0x34/0x54 # [ 250.086329] rpc_async_release+0x24/0x40 # [ 250.090788] process_one_work+0x1b8/0x450 # [ 250.095345] worker_thread+0x1d4/0x3c4 # [ 250.099597] kthread+0xe8/0x104 # [ 250.103345] ret_from_fork+0x14/0x28 # [ 250.107393] Register r11 information: non-paged memory # [ 250.112851] Register r12 information: NULL pointer # [ 250.117905] Process cat (pid: 5096, stack limit = 0xf2b00000) # [ 250.123961] Stack: (0xf2b01e88 to 0xf2b02000) # [ 250.128616] 1e80: 0000000f c0e10624 004ffe38 0000000f 00000000 00000000 # [ 250.137091] 1ea0: 00000000 00000000 00000000 f000cfa1 00000013 c8945000 00000000 c0e0d394 # [ 250.145566] 1ec0: 00000013 c0e0d778 c0e0d65c c69ec840 b6e68000 00000013 c39400d0 c0898248 # [ 250.154040] 1ee0: c69ec840 c08981f0 f2b01f80 b6e68000 c83ebc40 00000013 c56a0400 c062eaac # [ 250.162514] 1f00: c8caadb8 00000000 00000000 00000000 00000000 00000013 b6e68000 0001ffed # [ 250.170986] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000 # [ 250.179459] 1f40: 00000000 00000000 00000000 00000000 00000022 f000cfa1 00000000 c69ec840 # [ 250.187933] 1f60: c69ec840 00000000 00000000 c03002f0 c83ebc40 00000004 004ffe38 c062efe4 # [ 250.196406] 1f80: 00000000 00000000 00000000 f000cfa1 000000c0 00000013 00000013 7ff00000 # [ 250.204980] 1fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e68000 00000013 00000001 # [ 250.213454] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38 # [ 250.221927] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000 # [ 250.230392] Call trace: # [ 250.230406] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 # [ 250.240030] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c # [ 250.246615] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 250.252390] direct_entry from full_proxy_write+0x58/0x90 # [ 250.258065] full_proxy_write from vfs_write+0xbc/0x3cc # [ 250.263638] vfs_write from ksys_write+0x74/0xe4 # [ 250.268503] ksys_write from ret_fast_syscall+0x0/0x1c # [ 250.273967] Exception stack(0xf2b01fa8 to 0xf2b01ff0) # [ 250.279224] 1fa0: 00000013 00000013 00000001 b6e68000 00000013 00000001 # [ 250.287698] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38 # [ 250.296268] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 # [ 250.301525] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) # [ 250.307982] ---[ end trace 0000000000000000 ]--- # [ 250.312828] note: cat[5096] exited with irqs disabled # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 252.370750] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 252.375499] lkdtm: trying to memcpy() past the end of a struct <6>[ 252.381628] lkdtm: 0: 16 <6>[ 252.384447] lkdtm: 1: 16 <6>[ 252.387122] lkdtm: s: 20 <4>[ 252.389992] ------------[ cut here ]------------ <4>[ 252.394883] WARNING: CPU: 1 PID: 5182 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 252.403756] memcpy: detected buffer overflow: 20 byte write of buffer size 16 <4>[ 252.411535] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 252.447756] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 252.457165] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 252.462419] Hardware name: STM32 (Device Tree Support) <4>[ 252.467868] Call trace: <4>[ 252.467883] unwind_backtrace from show_stack+0x18/0x1c <4>[ 252.476192] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 252.481464] dump_stack_lvl from __warn+0x84/0x134 <4>[ 252.486542] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 252.492023] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 252.498101] __fortify_report from __fortify_panic+0x8/0xc <4>[ 252.503876] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c <4>[ 252.510663] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c <4>[ 252.517248] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 252.523022] direct_entry from full_proxy_write+0x58/0x90 <4>[ 252.528699] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 252.534272] vfs_write from ksys_write+0x74/0xe4 <4>[ 252.539136] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 252.544603] Exception stack(0xf2b6dfa8 to 0xf2b6dff0) <4>[ 252.549963] dfa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 <4>[ 252.558438] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 <4>[ 252.566907] dfe0: 00000004 be806788 b6e4e33b b6dc7616 <4>[ 252.572396] ---[ end trace 0000000000000000 ]--- <4>[ 252.577272] ------------[ cut here ]------------ <2>[ 252.582037] kernel BUG at lib/string_helpers.c:1040! <0>[ 252.587296] Internal error: Oops - BUG: 0 [#29] SMP ARM <4>[ 252.592764] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 252.629248] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 252.638855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 252.644110] Hardware name: STM32 (Device Tree Support) <4>[ 252.649565] PC is at __fortify_panic+0x8/0xc <4>[ 252.654052] LR is at __fortify_report+0x8c/0xd4 <4>[ 252.658920] pc : [] lr : [] psr: 60080013 <4>[ 252.665484] sp : f2b6de48 ip : 00000000 fp : 004dfe38 <4>[ 252.670940] r10: c56a0900 r9 : f2b6df80 r8 : c278cb48 <4>[ 252.676492] r7 : f2b6df80 r6 : 00000000 r5 : c533e000 r4 : c2910a28 <4>[ 252.683255] r3 : c83e8040 r2 : 00000000 r1 : 00000000 r0 : ef6b8484 <4>[ 252.690119] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 252.697591] Control: 10c5387d Table: c89f406a DAC: 00000051 <1>[ 252.703550] Register r0 information: non-slab/vmalloc memory <1>[ 252.709523] Register r1 information: NULL pointer <1>[ 252.714487] Register r2 information: NULL pointer <1>[ 252.719447] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 <6>[ 252.733240] copy_process+0x1f4/0x1fa8 <6>[ 252.737512] kernel_clone+0xac/0x388 <6>[ 252.741582] sys_clone+0x78/0x9c <6>[ 252.745345] ret_fast_syscall+0x0/0x1c <4>[ 252.749707] Free path: <6>[ 252.752343] rcu_core+0x2dc/0xb14 <6>[ 252.756206] handle_softirqs+0x15c/0x430 <6>[ 252.760668] irq_exit+0xac/0xd4 <6>[ 252.764327] call_with_stack+0x18/0x20 <6>[ 252.768592] __irq_svc+0x9c/0xb8 <6>[ 252.772343] __local_bh_enable_ip+0x70/0xf8 <6>[ 252.777102] tcp_sendmsg+0x3c/0x44 <6>[ 252.781061] __sock_sendmsg+0x44/0x7c <6>[ 252.785217] sock_sendmsg+0x70/0xa4 <6>[ 252.789269] xprt_sock_sendmsg+0x1f0/0x30c <6>[ 252.793930] xs_tcp_send_request+0xfc/0x288 <6>[ 252.798591] xprt_transmit+0x1a0/0x4a0 <6>[ 252.802945] call_transmit+0x80/0x8c <6>[ 252.806996] __rpc_execute+0xc8/0x5d0 <6>[ 252.811247] rpc_execute+0xa4/0x14c <6>[ 252.815197] rpc_run_task+0x170/0x1b8 <1>[ 252.819449] Register r4 information: non-slab/vmalloc memory <1>[ 252.825415] Register r5 information: non-slab/vmalloc memory <1>[ 252.831374] Register r6 information: NULL pointer <1>[ 252.836326] Register r7 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388 <1>[ 252.847340] Register r8 information: non-slab/vmalloc memory <1>[ 252.853300] Register r9 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388 <1>[ 252.864305] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 252.878169] full_proxy_open+0x90/0x36c <6>[ 252.882524] do_dentry_open+0x144/0x4dc <6>[ 252.886884] vfs_open+0x2c/0xec <6>[ 252.890530] path_openat+0x748/0x1198 <6>[ 252.894787] do_filp_open+0xac/0x148 <6>[ 252.898840] do_sys_openat2+0xbc/0xe4 <6>[ 252.903089] sys_openat+0x98/0xd4 <6>[ 252.906936] ret_fast_syscall+0x0/0x1c <4>[ 252.911186] Free path: <6>[ 252.913916] nfs_pgio_header_free+0x34/0x48 <6>[ 252.918669] nfs_write_completion+0x60/0x240 <6>[ 252.923427] rpc_free_task+0x34/0x54 <6>[ 252.927578] rpc_async_release+0x24/0x40 <6>[ 252.932038] process_one_work+0x1b8/0x450 <6>[ 252.936596] worker_thread+0x1d4/0x3c4 <6>[ 252.940849] kthread+0xe8/0x104 <6>[ 252.944496] ret_from_fork+0x14/0x28 <1>[ 252.948645] Register r11 information: non-paged memory <1>[ 252.954102] Register r12 information: NULL pointer <0>[ 252.959155] Process cat (pid: 5182, stack limit = 0xf2b6c000) <0>[ 252.965211] Stack: (0xf2b6de48 to 0xf2b6e000) <0>[ 252.969765] de40: c2910a28 c17810c8 00000014 00000000 00000000 00000000 <0>[ 252.978339] de60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 252.986810] de80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 252.995284] dea0: 00000000 00000000 00000000 00000000 00000000 27baa5b2 00000013 c0e0d394 <0>[ 253.003758] dec0: 00000013 c0e0d778 c0e0d65c c856b740 b6d88000 00000013 c39400d0 c0898248 <0>[ 253.012234] dee0: c856b740 c08981f0 f2b6df80 b6d88000 c83e8040 00000013 c56a0900 c062eaac <0>[ 253.020708] df00: c89f6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed <0>[ 253.029180] df20: 00000001 00000000 c856b240 00000000 00000000 00000000 00000000 00000000 <0>[ 253.037653] df40: 00000000 00000000 00000000 00000000 00000022 27baa5b2 00000000 c856b740 <0>[ 253.046127] df60: c856b740 00000000 00000000 c03002f0 c83e8040 00000004 004dfe38 c062efe4 <0>[ 253.054601] df80: 00000000 00000000 00000000 27baa5b2 000000c0 00000013 00000013 7ff00000 <0>[ 253.063075] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001 <0>[ 253.071649] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 <0>[ 253.080123] dfe0: 00000004 be806788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 <0>[ 253.088587] Call trace: <0>[ 253.088602] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c <0>[ 253.098122] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c <0>[ 253.104710] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 253.110486] direct_entry from full_proxy_write+0x58/0x90 <0>[ 253.116162] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 253.121735] vfs_write from ksys_write+0x74/0xe4 <0>[ 253.126601] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 253.132066] Exception stack(0xf2b6dfa8 to 0xf2b6dff0) <0>[ 253.137325] dfa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 <0>[ 253.145799] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 <0>[ 253.154370] dfe0: 00000004 be806788 b6e4e33b b6dc7616 <0>[ 253.159629] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) <4>[ 253.166087] ---[ end trace 0000000000000000 ]--- <6>[ 253.170935] note: cat[5182] exited with irqs disabled # Segmentation fault # [ 252.370750] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 252.375499] lkdtm: trying to memcpy() past the end of a struct # [ 252.381628] lkdtm: 0: 16 # [ 252.384447] lkdtm: 1: 16 # [ 252.387122] lkdtm: s: 20 # [ 252.389992] ------------[ cut here ]------------ # [ 252.394883] WARNING: CPU: 1 PID: 5182 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 252.403756] memcpy: detected buffer overflow: 20 byte write of buffer size 16 # [ 252.411535] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 252.447756] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 252.457165] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 252.462419] Hardware name: STM32 (Device Tree Support) # [ 252.467868] Call trace: # [ 252.467883] unwind_backtrace from show_stack+0x18/0x1c # [ 252.476192] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 252.481464] dump_stack_lvl from __warn+0x84/0x134 # [ 252.486542] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 252.492023] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 252.498101] __fortify_report from __fortify_panic+0x8/0xc # [ 252.503876] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c # [ 252.510663] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c # [ 252.517248] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 252.523022] direct_entry from full_proxy_write+0x58/0x90 # [ 252.528699] full_proxy_write from vfs_write+0xbc/0x3cc # [ 252.534272] vfs_write from ksys_write+0x74/0xe4 # [ 252.539136] ksys_write from ret_fast_syscall+0x0/0x1c # [ 252.544603] Exception stack(0xf2b6dfa8 to 0xf2b6dff0) # [ 252.549963] dfa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 252.558438] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 # [ 252.566907] dfe0: 00000004 be806788 b6e4e33b b6dc7616 # [ 252.572396] ---[ end trace 0000000000000000 ]--- # [ 252.577272] ------------[ cut here ]------------ # [ 252.582037] kernel BUG at lib/string_helpers.c:1040! # [ 252.587296] Internal error: Oops - BUG: 0 [#29] SMP ARM # [ 252.592764] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 252.629248] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 252.638855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 252.644110] Hardware name: STM32 (Device Tree Support) # [ 252.649565] PC is at __fortify_panic+0x8/0xc # [ 252.654052] LR is at __fortify_report+0x8c/0xd4 # [ 252.658920] pc : [] lr : [] psr: 60080013 # [ 252.665484] sp : f2b6de48 ip : 00000000 fp : 004dfe38 # [ 252.670940] r10: c56a0900 r9 : f2b6df80 r8 : c278cb48 # [ 252.676492] r7 : f2b6df80 r6 : 00000000 r5 : c533e000 r4 : c2910a28 # [ 252.683255] r3 : c83e8040 r2 : 00000000 r1 : 00000000 r0 : ef6b8484 # [ 252.690119] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 252.697591] Control: 10c5387d Table: c89f406a DAC: 00000051 # [ 252.703550] Register r0 information: non-slab/vmalloc memory # [ 252.709523] Register r1 information: NULL pointer # [ 252.714487] Register r2 information: NULL pointer # [ 252.719447] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8 # [ 252.733240] copy_process+0x1f4/0x1fa8 # [ 252.737512] kernel_clone+0xac/0x388 # [ 252.741582] sys_clone+0x78/0x9c # [ 252.745345] ret_fast_syscall+0x0/0x1c # [ 252.749707] Free path: # [ 252.752343] rcu_core+0x2dc/0xb14 # [ 252.756206] handle_softirqs+0x15c/0x430 # [ 252.760668] irq_exit+0xac/0xd4 # [ 252.764327] call_with_stack+0x18/0x20 # [ 252.768592] __irq_svc+0x9c/0xb8 # [ 252.772343] __local_bh_enable_ip+0x70/0xf8 # [ 252.777102] tcp_sendmsg+0x3c/0x44 # [ 252.781061] __sock_sendmsg+0x44/0x7c # [ 252.785217] sock_sendmsg+0x70/0xa4 # [ 252.789269] xprt_sock_sendmsg+0x1f0/0x30c # [ 252.793930] xs_tcp_send_request+0xfc/0x288 # [ 252.798591] xprt_transmit+0x1a0/0x4a0 # [ 252.802945] call_transmit+0x80/0x8c # [ 252.806996] __rpc_execute+0xc8/0x5d0 # [ 252.811247] rpc_execute+0xa4/0x14c # [ 252.815197] rpc_run_task+0x170/0x1b8 # [ 252.819449] Register r4 information: non-slab/vmalloc memory # [ 252.825415] Register r5 information: non-slab/vmalloc memory # [ 252.831374] Register r6 information: NULL pointer # [ 252.836326] Register r7 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388 # [ 252.847340] Register r8 information: non-slab/vmalloc memory # [ 252.853300] Register r9 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388 # [ 252.864305] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 252.878169] full_proxy_open+0x90/0x36c # [ 252.882524] do_dentry_open+0x144/0x4dc # [ 252.886884] vfs_open+0x2c/0xec # [ 252.890530] path_openat+0x748/0x1198 # [ 252.894787] do_filp_open+0xac/0x148 # [ 252.898840] do_sys_openat2+0xbc/0xe4 # [ 252.903089] sys_openat+0x98/0xd4 # [ 252.906936] ret_fast_syscall+0x0/0x1c # [ 252.911186] Free path: # [ 252.913916] nfs_pgio_header_free+0x34/0x48 # [ 252.918669] nfs_write_completion+0x60/0x240 # [ 252.923427] rpc_free_task+0x34/0x54 # [ 252.927578] rpc_async_release+0x24/0x40 # [ 252.932038] process_one_work+0x1b8/0x450 # [ 252.936596] worker_thread+0x1d4/0x3c4 # [ 252.940849] kthread+0xe8/0x104 # [ 252.944496] ret_from_fork+0x14/0x28 # [ 252.948645] Register r11 information: non-paged memory # [ 252.954102] Register r12 information: NULL pointer # [ 252.959155] Process cat (pid: 5182, stack limit = 0xf2b6c000) # [ 252.965211] Stack: (0xf2b6de48 to 0xf2b6e000) # [ 252.969765] de40: c2910a28 c17810c8 00000014 00000000 00000000 00000000 # [ 252.978339] de60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 252.986810] de80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 252.995284] dea0: 00000000 00000000 00000000 00000000 00000000 27baa5b2 00000013 c0e0d394 # [ 253.003758] dec0: 00000013 c0e0d778 c0e0d65c c856b740 b6d88000 00000013 c39400d0 c0898248 # [ 253.012234] dee0: c856b740 c08981f0 f2b6df80 b6d88000 c83e8040 00000013 c56a0900 c062eaac # [ 253.020708] df00: c89f6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed # [ 253.029180] df20: 00000001 00000000 c856b240 00000000 00000000 00000000 00000000 00000000 # [ 253.037653] df40: 00000000 00000000 00000000 00000000 00000022 27baa5b2 00000000 c856b740 # [ 253.046127] df60: c856b740 00000000 00000000 c03002f0 c83e8040 00000004 004dfe38 c062efe4 # [ 253.054601] df80: 00000000 00000000 00000000 27baa5b2 000000c0 00000013 00000013 7ff00000 # [ 253.063075] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 253.071649] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 # [ 253.080123] dfe0: 00000004 be806788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 # [ 253.088587] Call trace: # [ 253.088602] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c # [ 253.098122] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c # [ 253.104710] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 253.110486] direct_entry from full_proxy_write+0x58/0x90 # [ 253.116162] full_proxy_write from vfs_write+0xbc/0x3cc # [ 253.121735] vfs_write from ksys_write+0x74/0xe4 # [ 253.126601] ksys_write from ret_fast_syscall+0x0/0x1c # [ 253.132066] Exception stack(0xf2b6dfa8 to 0xf2b6dff0) # [ 253.137325] dfa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 253.145799] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38 # [ 253.154370] dfe0: 00000004 be806788 b6e4e33b b6dc7616 # [ 253.159629] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) # [ 253.166087] ---[ end trace 0000000000000000 ]--- # [ 253.170935] note: cat[5182] exited with irqs disabled # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 255.233263] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 255.238123] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 255.244996] ------------[ cut here ]------------ <4>[ 255.249965] WARNING: CPU: 0 PID: 5270 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 <4>[ 255.260171] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 255.272648] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector <4>[ 255.309068] CPU: 0 UID: 0 PID: 5270 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 <4>[ 255.318476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 255.323726] Hardware name: STM32 (Device Tree Support) <4>[ 255.329176] Call trace: <4>[ 255.329191] unwind_backtrace from show_stack+0x18/0x1c <4>[ 255.337498] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 255.342770] dump_stack_lvl from __warn+0x84/0x134 <4>[ 255.347847] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 255.353327] warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 <4>[ 255.360322] lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c <4>[ 255.366906] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 255.372681] direct_entry from full_proxy_write+0x58/0x90 <4>[ 255.378358] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 255.383931] vfs_write from ksys_write+0x74/0xe4 <4>[ 255.388795] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 255.394161] Exception stack(0xf2bf5fa8 to 0xf2bf5ff0) <4>[ 255.399521] 5fa0: 00000013 00000013 00000001 b6e18000 00000013 00000001 <4>[ 255.407995] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e18000 00020000 004afe38 <4>[ 255.416464] 5fe0: 00000004 beea4788 b6ede33b b6e57616 <4>[ 255.422017] ---[ end trace 0000000000000000 ]--- <3>[ 255.426853] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 255.435143] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241106 armv7l) was built with CONFIG_FORTIFY_SOURCE=y # [ 255.233263] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 255.238123] lkdtm: trying to memcpy() past the end of a struct member... # [ 255.244996] ------------[ cut here ]------------ # [ 255.249965] WARNING: CPU: 0 PID: 5270 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 # [ 255.260171] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 255.272648] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector # [ 255.309068] CPU: 0 UID: 0 PID: 5270 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241106 #1 # [ 255.318476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 255.323726] Hardware name: STM32 (Device Tree Support) # [ 255.329176] Call trace: # [ 255.329191] unwind_backtrace from show_stack+0x18/0x1c # [ 255.337498] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 255.342770] dump_stack_lvl from __warn+0x84/0x134 # [ 255.347847] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 255.353327] warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 # [ 255.360322] lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c # [ 255.366906] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 255.372681] direct_entry from full_proxy_write+0x58/0x90 # [ 255.378358] full_proxy_write from vfs_write+0xbc/0x3cc # [ 255.383931] vfs_write from ksys_write+0x74/0xe4 # [ 255.388795] ksys_write from ret_fast_syscall+0x0/0x1c # [ 255.394161] Exception stack(0xf2bf5fa8 to 0xf2bf5ff0) # [ 255.399521] 5fa0: 00000013 00000013 00000001 b6e18000 00000013 00000001 # [ 255.407995] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e18000 00020000 004afe38 # [ 255.416464] 5fe0: 00000004 beea4788 b6ede33b b6e57616 # [ 255.422017] ---[ end trace 0000000000000000 ]--- # [ 255.426853] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 255.435143] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241106 armv7l) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # timeout set to 45 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # timeout set to 45 # selftests: lkdtm: stack-entropy.sh <6>[ 256.774937] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.779127] lkdtm: Starting stack offset tracking for pid 5315 <6>[ 256.785306] lkdtm: Stack offset: 0 <6>[ 256.806461] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.810723] lkdtm: Stack offset: 0 <6>[ 256.825399] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.829606] lkdtm: Stack offset: 0 <6>[ 256.843438] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.847715] lkdtm: Stack offset: 0 <6>[ 256.862395] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.866579] lkdtm: Stack offset: 0 <6>[ 256.872391] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.876602] lkdtm: Stack offset: 0 <6>[ 256.882382] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.886552] lkdtm: Stack offset: 0 <6>[ 256.892348] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.896548] lkdtm: Stack offset: 0 <6>[ 256.902254] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.906399] lkdtm: Stack offset: 0 <6>[ 256.912038] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.916178] lkdtm: Stack offset: 0 <6>[ 256.921745] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.925873] lkdtm: Stack offset: 0 <6>[ 256.931353] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.935497] lkdtm: Stack offset: 0 <6>[ 256.941092] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.945235] lkdtm: Stack offset: 0 <6>[ 256.950817] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.954948] lkdtm: Stack offset: 0 <6>[ 256.960437] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.964626] lkdtm: Stack offset: 0 <6>[ 256.970158] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.974301] lkdtm: Stack offset: 0 <6>[ 256.979855] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.983984] lkdtm: Stack offset: 0 <6>[ 256.989467] lkdtm: Performing direct entry REPORT_STACK <6>[ 256.993622] lkdtm: Stack offset: 0 <6>[ 256.999217] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.003358] lkdtm: Stack offset: 0 <6>[ 257.008923] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.013059] lkdtm: Stack offset: 0 <6>[ 257.018758] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.022887] lkdtm: Stack offset: 0 <6>[ 257.028429] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.032574] lkdtm: Stack offset: 0 <6>[ 257.038118] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.042265] lkdtm: Stack offset: 0 <6>[ 257.059415] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.066501] lkdtm: Stack offset: 0 <6>[ 257.091540] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.095982] lkdtm: Stack offset: 0 <6>[ 257.100480] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.105417] lkdtm: Stack offset: 0 <6>[ 257.109649] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.114428] lkdtm: Stack offset: 0 <6>[ 257.118390] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.123382] lkdtm: Stack offset: 0 <6>[ 257.128028] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.132484] lkdtm: Stack offset: 0 <6>[ 257.137145] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.141723] lkdtm: Stack offset: 0 <6>[ 257.146308] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.150880] lkdtm: Stack offset: 0 <6>[ 257.155743] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.160137] lkdtm: Stack offset: 0 <6>[ 257.164599] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.169225] lkdtm: Stack offset: 0 <6>[ 257.173421] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.178397] lkdtm: Stack offset: 0 <6>[ 257.182560] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.187538] lkdtm: Stack offset: 0 <6>[ 257.191888] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.196733] lkdtm: Stack offset: 0 <6>[ 257.200967] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.205938] lkdtm: Stack offset: 0 <6>[ 257.210261] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.215133] lkdtm: Stack offset: 0 <6>[ 257.219312] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.224308] lkdtm: Stack offset: 0 <6>[ 257.228497] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.233474] lkdtm: Stack offset: 0 <6>[ 257.237636] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.242688] lkdtm: Stack offset: 0 <6>[ 257.247218] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.251884] lkdtm: Stack offset: 0 <6>[ 257.256109] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.261084] lkdtm: Stack offset: 0 <6>[ 257.265254] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.270237] lkdtm: Stack offset: 0 <6>[ 257.274410] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.279392] lkdtm: Stack offset: 0 <6>[ 257.283586] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.288594] lkdtm: Stack offset: 0 <6>[ 257.292865] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.297719] lkdtm: Stack offset: 0 <6>[ 257.301952] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.306912] lkdtm: Stack offset: 0 <6>[ 257.311263] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.316138] lkdtm: Stack offset: 0 <6>[ 257.320329] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.325320] lkdtm: Stack offset: 0 <6>[ 257.329509] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.334492] lkdtm: Stack offset: 0 <6>[ 257.338745] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.343708] lkdtm: Stack offset: 0 <6>[ 257.347930] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.352893] lkdtm: Stack offset: 0 <6>[ 257.357080] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.362050] lkdtm: Stack offset: 0 <6>[ 257.366216] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.371502] lkdtm: Stack offset: 0 <6>[ 257.375474] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.385436] lkdtm: Stack offset: 0 <6>[ 257.401855] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.406127] lkdtm: Stack offset: 0 <6>[ 257.410534] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.415367] lkdtm: Stack offset: 0 <6>[ 257.420180] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.424449] lkdtm: Stack offset: 0 <6>[ 257.431631] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.435894] lkdtm: Stack offset: 0 <6>[ 257.441365] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.445555] lkdtm: Stack offset: 0 <6>[ 257.450409] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.454777] lkdtm: Stack offset: 0 <6>[ 257.459340] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.463910] lkdtm: Stack offset: 0 <6>[ 257.468552] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.473154] lkdtm: Stack offset: 0 <6>[ 257.477763] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.482513] lkdtm: Stack offset: 0 <6>[ 257.486512] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.491711] lkdtm: Stack offset: 0 <6>[ 257.495788] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.500627] lkdtm: Stack offset: 0 <6>[ 257.504901] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.509871] lkdtm: Stack offset: 0 <6>[ 257.514080] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.519071] lkdtm: Stack offset: 0 <6>[ 257.523238] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.528225] lkdtm: Stack offset: 0 <6>[ 257.532395] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.537413] lkdtm: Stack offset: 0 <6>[ 257.541594] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.546569] lkdtm: Stack offset: 0 <6>[ 257.550824] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.555761] lkdtm: Stack offset: 0 <6>[ 257.559906] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.564976] lkdtm: Stack offset: 0 <6>[ 257.569163] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.574131] lkdtm: Stack offset: 0 <6>[ 257.578278] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.583267] lkdtm: Stack offset: 0 <6>[ 257.587544] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.592531] lkdtm: Stack offset: 0 <6>[ 257.596784] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.601642] lkdtm: Stack offset: 0 <6>[ 257.605934] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.610775] lkdtm: Stack offset: 0 <6>[ 257.615017] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.619987] lkdtm: Stack offset: 0 <6>[ 257.624280] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.629272] lkdtm: Stack offset: 0 <6>[ 257.633454] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.638429] lkdtm: Stack offset: 0 <6>[ 257.642602] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.647600] lkdtm: Stack offset: 0 <6>[ 257.651867] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.656724] lkdtm: Stack offset: 0 <6>[ 257.660970] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.665960] lkdtm: Stack offset: 0 <6>[ 257.670152] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.677055] lkdtm: Stack offset: 0 <6>[ 257.687384] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.693400] lkdtm: Stack offset: 0 <6>[ 257.706564] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.712200] lkdtm: Stack offset: 0 <6>[ 257.715372] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.720509] lkdtm: Stack offset: 0 <6>[ 257.724363] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.729616] lkdtm: Stack offset: 0 <6>[ 257.733911] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.738503] lkdtm: Stack offset: 0 <6>[ 257.744001] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.750071] lkdtm: Stack offset: 0 <6>[ 257.760805] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.766088] lkdtm: Stack offset: 0 <6>[ 257.769440] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.774580] lkdtm: Stack offset: 0 <6>[ 257.779240] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.783434] lkdtm: Stack offset: 0 <6>[ 257.787836] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.792590] lkdtm: Stack offset: 0 <6>[ 257.796881] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.801841] lkdtm: Stack offset: 0 <6>[ 257.806080] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.811058] lkdtm: Stack offset: 0 <6>[ 257.815264] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.820600] lkdtm: Stack offset: 0 <6>[ 257.824394] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.829414] lkdtm: Stack offset: 0 <6>[ 257.833603] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.838602] lkdtm: Stack offset: 0 <6>[ 257.842888] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.847736] lkdtm: Stack offset: 0 <6>[ 257.851870] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.856965] lkdtm: Stack offset: 0 <6>[ 257.861167] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.866136] lkdtm: Stack offset: 0 <6>[ 257.870290] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.875279] lkdtm: Stack offset: 0 <6>[ 257.879455] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.884435] lkdtm: Stack offset: 0 <6>[ 257.888818] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.893558] lkdtm: Stack offset: 0 <6>[ 257.897828] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.902792] lkdtm: Stack offset: 0 <6>[ 257.907096] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.911973] lkdtm: Stack offset: 0 <6>[ 257.916236] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.921302] lkdtm: Stack offset: 0 <6>[ 257.925387] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.930379] lkdtm: Stack offset: 0 <6>[ 257.934561] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.939560] lkdtm: Stack offset: 0 <6>[ 257.943832] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.948692] lkdtm: Stack offset: 0 <6>[ 257.952953] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.957926] lkdtm: Stack offset: 0 <6>[ 257.962126] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.967130] lkdtm: Stack offset: 0 <6>[ 257.971292] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.976280] lkdtm: Stack offset: 0 <6>[ 257.980460] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.985477] lkdtm: Stack offset: 0 <6>[ 257.989646] lkdtm: Performing direct entry REPORT_STACK <6>[ 257.994579] lkdtm: Stack offset: 0 <6>[ 257.998896] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.003862] lkdtm: Stack offset: 0 <6>[ 258.008074] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.013041] lkdtm: Stack offset: 0 <6>[ 258.017199] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.022186] lkdtm: Stack offset: 0 <6>[ 258.026373] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.031346] lkdtm: Stack offset: 0 <6>[ 258.037018] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.045114] lkdtm: Stack offset: 0 <6>[ 258.070182] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.076644] lkdtm: Stack offset: 0 <6>[ 258.080639] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.085375] lkdtm: Stack offset: 0 <6>[ 258.090993] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.095522] lkdtm: Stack offset: 0 <6>[ 258.100068] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.104417] lkdtm: Stack offset: 0 <6>[ 258.108595] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.113569] lkdtm: Stack offset: 0 <6>[ 258.117865] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.122761] lkdtm: Stack offset: 0 <6>[ 258.126921] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.131992] lkdtm: Stack offset: 0 <6>[ 258.136185] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.141361] lkdtm: Stack offset: 0 <6>[ 258.145348] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.150485] lkdtm: Stack offset: 0 <6>[ 258.154556] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.159538] lkdtm: Stack offset: 0 <6>[ 258.163807] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.168646] lkdtm: Stack offset: 0 <6>[ 258.172947] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.177797] lkdtm: Stack offset: 0 <6>[ 258.182040] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.187037] lkdtm: Stack offset: 0 <6>[ 258.191211] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.196200] lkdtm: Stack offset: 0 <6>[ 258.200472] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.205448] lkdtm: Stack offset: 0 <6>[ 258.209613] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.214538] lkdtm: Stack offset: 0 <6>[ 258.218847] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.223766] lkdtm: Stack offset: 0 <6>[ 258.227985] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.232948] lkdtm: Stack offset: 0 <6>[ 258.237148] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.242115] lkdtm: Stack offset: 0 <6>[ 258.246260] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.251370] lkdtm: Stack offset: 0 <6>[ 258.255544] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.260536] lkdtm: Stack offset: 0 <6>[ 258.264799] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.269637] lkdtm: Stack offset: 0 <6>[ 258.273931] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.278823] lkdtm: Stack offset: 0 <6>[ 258.283141] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.288007] lkdtm: Stack offset: 0 <6>[ 258.292208] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.297177] lkdtm: Stack offset: 0 <6>[ 258.301416] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.306431] lkdtm: Stack offset: 0 <6>[ 258.310591] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.315613] lkdtm: Stack offset: 0 <6>[ 258.319839] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.324723] lkdtm: Stack offset: 0 <6>[ 258.329018] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.333882] lkdtm: Stack offset: 0 <6>[ 258.338648] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.343100] lkdtm: Stack offset: 0 <6>[ 258.347239] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.352326] lkdtm: Stack offset: 0 <6>[ 258.356579] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.361475] lkdtm: Stack offset: 0 <6>[ 258.365773] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.370652] lkdtm: Stack offset: 0 <6>[ 258.374997] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.379965] lkdtm: Stack offset: 0 <6>[ 258.384384] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.389082] lkdtm: Stack offset: 0 <6>[ 258.393379] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.398168] lkdtm: Stack offset: 0 <6>[ 258.402530] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.407454] lkdtm: Stack offset: 0 <6>[ 258.412394] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.416631] lkdtm: Stack offset: 0 <6>[ 258.424921] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.429172] lkdtm: Stack offset: 0 <6>[ 258.434046] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.438832] lkdtm: Stack offset: 0 <6>[ 258.443208] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.447462] lkdtm: Stack offset: 0 <6>[ 258.452222] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.456731] lkdtm: Stack offset: 0 <6>[ 258.461383] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.465839] lkdtm: Stack offset: 0 <6>[ 258.470552] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.475030] lkdtm: Stack offset: 0 <6>[ 258.479766] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.484219] lkdtm: Stack offset: 0 <6>[ 258.488895] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.493644] lkdtm: Stack offset: 0 <6>[ 258.498054] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.502767] lkdtm: Stack offset: 0 <6>[ 258.507343] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.511806] lkdtm: Stack offset: 0 <6>[ 258.516377] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.520952] lkdtm: Stack offset: 0 <6>[ 258.525123] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.530191] lkdtm: Stack offset: 0 <6>[ 258.534346] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.539362] lkdtm: Stack offset: 0 <6>[ 258.543520] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.548516] lkdtm: Stack offset: 0 <6>[ 258.552781] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.557618] lkdtm: Stack offset: 0 <6>[ 258.561921] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.566889] lkdtm: Stack offset: 0 <6>[ 258.571101] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.576069] lkdtm: Stack offset: 0 <6>[ 258.580227] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.585225] lkdtm: Stack offset: 0 <6>[ 258.589406] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.594382] lkdtm: Stack offset: 0 <6>[ 258.598648] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.603598] lkdtm: Stack offset: 0 <6>[ 258.607814] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.612771] lkdtm: Stack offset: 0 <6>[ 258.616985] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.621948] lkdtm: Stack offset: 0 <6>[ 258.626140] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.631112] lkdtm: Stack offset: 0 <6>[ 258.635361] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.640371] lkdtm: Stack offset: 0 <6>[ 258.644529] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.649571] lkdtm: Stack offset: 0 <6>[ 258.653817] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.658686] lkdtm: Stack offset: 0 <6>[ 258.662914] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.667900] lkdtm: Stack offset: 0 <6>[ 258.672125] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.677094] lkdtm: Stack offset: 0 <6>[ 258.681255] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.686240] lkdtm: Stack offset: 0 <6>[ 258.690413] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.695394] lkdtm: Stack offset: 0 <6>[ 258.699563] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.704643] lkdtm: Stack offset: 0 <6>[ 258.708944] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.713747] lkdtm: Stack offset: 0 <6>[ 258.718043] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.722920] lkdtm: Stack offset: 0 <6>[ 258.727202] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.732218] lkdtm: Stack offset: 0 <6>[ 258.737763] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.741950] lkdtm: Stack offset: 0 <6>[ 258.746943] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.751234] lkdtm: Stack offset: 0 <6>[ 258.756093] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.760443] lkdtm: Stack offset: 0 <6>[ 258.765280] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.769581] lkdtm: Stack offset: 0 <6>[ 258.774959] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.779145] lkdtm: Stack offset: 0 <6>[ 258.784110] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.788514] lkdtm: Stack offset: 0 <6>[ 258.793253] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.797648] lkdtm: Stack offset: 0 <6>[ 258.802332] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.806738] lkdtm: Stack offset: 0 <6>[ 258.811475] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.815944] lkdtm: Stack offset: 0 <6>[ 258.820728] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.825066] lkdtm: Stack offset: 0 <6>[ 258.829604] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.834292] lkdtm: Stack offset: 0 <6>[ 258.838979] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.843470] lkdtm: Stack offset: 0 <6>[ 258.848193] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.852693] lkdtm: Stack offset: 0 <6>[ 258.857329] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.861801] lkdtm: Stack offset: 0 <6>[ 258.866367] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.871035] lkdtm: Stack offset: 0 <6>[ 258.875580] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.880400] lkdtm: Stack offset: 0 <6>[ 258.884906] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.889485] lkdtm: Stack offset: 0 <6>[ 258.894119] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.898486] lkdtm: Stack offset: 0 <6>[ 258.903230] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.907710] lkdtm: Stack offset: 0 <6>[ 258.912294] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.916863] lkdtm: Stack offset: 0 <6>[ 258.921520] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.926091] lkdtm: Stack offset: 0 <6>[ 258.930599] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.935302] lkdtm: Stack offset: 0 <6>[ 258.939497] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.944471] lkdtm: Stack offset: 0 <6>[ 258.948640] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.953581] lkdtm: Stack offset: 0 <6>[ 258.957916] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.962778] lkdtm: Stack offset: 0 <6>[ 258.967072] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.971947] lkdtm: Stack offset: 0 <6>[ 258.976215] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.981197] lkdtm: Stack offset: 0 <6>[ 258.985379] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.990356] lkdtm: Stack offset: 0 <6>[ 258.994536] lkdtm: Performing direct entry REPORT_STACK <6>[ 258.999518] lkdtm: Stack offset: 0 <6>[ 259.003881] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.008754] lkdtm: Stack offset: 0 <6>[ 259.012902] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.017866] lkdtm: Stack offset: 0 <6>[ 259.022167] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.027122] lkdtm: Stack offset: 0 <6>[ 259.031282] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.036278] lkdtm: Stack offset: 0 <6>[ 259.040638] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.045484] lkdtm: Stack offset: 0 <6>[ 259.049749] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.054602] lkdtm: Stack offset: 0 <6>[ 259.058915] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.063783] lkdtm: Stack offset: 0 <6>[ 259.068102] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.072972] lkdtm: Stack offset: 0 <6>[ 259.077237] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.082223] lkdtm: Stack offset: 0 <6>[ 259.086424] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.091398] lkdtm: Stack offset: 0 <6>[ 259.095578] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.100576] lkdtm: Stack offset: 0 <6>[ 259.104870] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.109749] lkdtm: Stack offset: 0 <6>[ 259.114046] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.118924] lkdtm: Stack offset: 0 <6>[ 259.123222] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.128103] lkdtm: Stack offset: 0 <6>[ 259.132357] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.137265] lkdtm: Stack offset: 0 <6>[ 259.141526] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.146532] lkdtm: Stack offset: 0 <6>[ 259.151493] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.155718] lkdtm: Stack offset: 0 <6>[ 259.160501] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.164974] lkdtm: Stack offset: 0 <6>[ 259.169609] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.174063] lkdtm: Stack offset: 0 <6>[ 259.178939] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.183398] lkdtm: Stack offset: 0 <6>[ 259.188138] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.192440] lkdtm: Stack offset: 0 <6>[ 259.197252] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.201685] lkdtm: Stack offset: 0 <6>[ 259.206430] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.210816] lkdtm: Stack offset: 0 <6>[ 259.215509] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.219969] lkdtm: Stack offset: 0 <6>[ 259.224819] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.229194] lkdtm: Stack offset: 0 <6>[ 259.233895] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.238363] lkdtm: Stack offset: 0 <6>[ 259.243100] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.247541] lkdtm: Stack offset: 0 <6>[ 259.252221] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.256712] lkdtm: Stack offset: 0 <6>[ 259.261349] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.266129] lkdtm: Stack offset: 0 <6>[ 259.270525] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.275233] lkdtm: Stack offset: 0 <6>[ 259.279903] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.284242] lkdtm: Stack offset: 0 <6>[ 259.288994] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.293449] lkdtm: Stack offset: 0 <6>[ 259.298104] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.302698] lkdtm: Stack offset: 0 <6>[ 259.306887] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.311855] lkdtm: Stack offset: 0 <6>[ 259.316074] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.321039] lkdtm: Stack offset: 0 <6>[ 259.325193] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.330180] lkdtm: Stack offset: 0 <6>[ 259.334350] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.339328] lkdtm: Stack offset: 0 <6>[ 259.343617] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.348552] lkdtm: Stack offset: 0 <6>[ 259.352758] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.357729] lkdtm: Stack offset: 0 <6>[ 259.362355] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.366932] lkdtm: Stack offset: 0 <6>[ 259.371134] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.376100] lkdtm: Stack offset: 0 <6>[ 259.380257] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.385349] lkdtm: Stack offset: 0 <6>[ 259.389519] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.394495] lkdtm: Stack offset: 0 <6>[ 259.398738] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.403596] lkdtm: Stack offset: 0 <6>[ 259.407925] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.412789] lkdtm: Stack offset: 0 <6>[ 259.417221] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.421993] lkdtm: Stack offset: 0 <6>[ 259.426243] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.431246] lkdtm: Stack offset: 0 <6>[ 259.435408] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.440397] lkdtm: Stack offset: 0 <6>[ 259.444568] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.449550] lkdtm: Stack offset: 0 <6>[ 259.453915] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.458755] lkdtm: Stack offset: 0 <6>[ 259.462906] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.467973] lkdtm: Stack offset: 0 <6>[ 259.472192] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.477161] lkdtm: Stack offset: 0 <6>[ 259.481312] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.486303] lkdtm: Stack offset: 0 <6>[ 259.490523] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.495540] lkdtm: Stack offset: 0 <6>[ 259.499896] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.504710] lkdtm: Stack offset: 0 <6>[ 259.509029] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.513802] lkdtm: Stack offset: 0 <6>[ 259.518186] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.523076] lkdtm: Stack offset: 0 <6>[ 259.527351] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.532256] lkdtm: Stack offset: 0 <6>[ 259.537627] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.541872] lkdtm: Stack offset: 0 <6>[ 259.546363] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.551147] lkdtm: Stack offset: 0 <6>[ 259.555415] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.560324] lkdtm: Stack offset: 0 <6>[ 259.564581] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.569609] lkdtm: Stack offset: 0 <6>[ 259.574552] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.578821] lkdtm: Stack offset: 0 <6>[ 259.586328] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.590559] lkdtm: Stack offset: 0 <6>[ 259.595539] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.600170] lkdtm: Stack offset: 0 <6>[ 259.604839] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.609051] lkdtm: Stack offset: 0 <6>[ 259.613784] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.618236] lkdtm: Stack offset: 0 <6>[ 259.622524] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.627751] lkdtm: Stack offset: 0 <6>[ 259.632649] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.636860] lkdtm: Stack offset: 0 <6>[ 259.642560] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.646776] lkdtm: Stack offset: 0 <6>[ 259.651422] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.655964] lkdtm: Stack offset: 0 <6>[ 259.660231] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.665195] lkdtm: Stack offset: 0 <6>[ 259.669301] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.674616] lkdtm: Stack offset: 0 <6>[ 259.678505] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.683649] lkdtm: Stack offset: 0 <6>[ 259.687752] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.692714] lkdtm: Stack offset: 0 <6>[ 259.696965] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.701831] lkdtm: Stack offset: 0 <6>[ 259.706120] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.711096] lkdtm: Stack offset: 0 <6>[ 259.715256] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.720239] lkdtm: Stack offset: 0 <6>[ 259.724418] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.729396] lkdtm: Stack offset: 0 <6>[ 259.733747] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.738623] lkdtm: Stack offset: 0 <6>[ 259.742921] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.747764] lkdtm: Stack offset: 0 <6>[ 259.751988] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.756949] lkdtm: Stack offset: 0 <6>[ 259.761216] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.766213] lkdtm: Stack offset: 0 <6>[ 259.770390] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.775383] lkdtm: Stack offset: 0 <6>[ 259.779555] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.784533] lkdtm: Stack offset: 0 <6>[ 259.788773] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.793712] lkdtm: Stack offset: 0 <6>[ 259.797873] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.802859] lkdtm: Stack offset: 0 <6>[ 259.807152] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.812119] lkdtm: Stack offset: 0 <6>[ 259.816401] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.821292] lkdtm: Stack offset: 0 <6>[ 259.825470] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.830451] lkdtm: Stack offset: 0 <6>[ 259.834612] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.839686] lkdtm: Stack offset: 0 <6>[ 259.843921] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.848821] lkdtm: Stack offset: 0 <6>[ 259.853037] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.858007] lkdtm: Stack offset: 0 <6>[ 259.862201] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.867192] lkdtm: Stack offset: 0 <6>[ 259.871471] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.876374] lkdtm: Stack offset: 0 <6>[ 259.880585] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.885569] lkdtm: Stack offset: 0 <6>[ 259.889840] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.894701] lkdtm: Stack offset: 0 <6>[ 259.898857] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.903943] lkdtm: Stack offset: 0 <6>[ 259.908294] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.913109] lkdtm: Stack offset: 0 <6>[ 259.917398] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.922319] lkdtm: Stack offset: 0 <6>[ 259.926642] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.931577] lkdtm: Stack offset: 0 <6>[ 259.937454] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.941704] lkdtm: Stack offset: 0 <6>[ 259.946586] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.950878] lkdtm: Stack offset: 0 <6>[ 259.955731] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.960038] lkdtm: Stack offset: 0 <6>[ 259.965534] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.969765] lkdtm: Stack offset: 0 <6>[ 259.974549] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.978980] lkdtm: Stack offset: 0 <6>[ 259.983933] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.988145] lkdtm: Stack offset: 0 <6>[ 259.993044] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.997408] lkdtm: Stack offset: 0 <6>[ 260.004563] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.008741] lkdtm: Stack offset: 0 <6>[ 260.013432] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.018188] lkdtm: Stack offset: 0 <6>[ 260.022272] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.027363] lkdtm: Stack offset: 0 <6>[ 260.031481] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.036385] lkdtm: Stack offset: 0 <6>[ 260.041262] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.045514] lkdtm: Stack offset: 0 <6>[ 260.050126] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.054700] lkdtm: Stack offset: 0 <6>[ 260.059229] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.063946] lkdtm: Stack offset: 0 <6>[ 260.068220] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.073099] lkdtm: Stack offset: 0 <6>[ 260.077259] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.082253] lkdtm: Stack offset: 0 <6>[ 260.086480] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.091482] lkdtm: Stack offset: 0 <6>[ 260.095743] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.100588] lkdtm: Stack offset: 0 <6>[ 260.104849] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.109793] lkdtm: Stack offset: 0 <6>[ 260.114010] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.118962] lkdtm: Stack offset: 0 <6>[ 260.123189] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.128167] lkdtm: Stack offset: 0 <6>[ 260.132321] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.137304] lkdtm: Stack offset: 0 <6>[ 260.141460] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.146537] lkdtm: Stack offset: 0 <6>[ 260.150775] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.155615] lkdtm: Stack offset: 0 <6>[ 260.159929] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.164873] lkdtm: Stack offset: 0 <6>[ 260.169128] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.174082] lkdtm: Stack offset: 0 <6>[ 260.178244] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.183217] lkdtm: Stack offset: 0 <6>[ 260.187376] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.192488] lkdtm: Stack offset: 0 <6>[ 260.196642] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.201534] lkdtm: Stack offset: 0 <6>[ 260.205851] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.210792] lkdtm: Stack offset: 0 <6>[ 260.215012] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.219956] lkdtm: Stack offset: 0 <6>[ 260.224189] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.229136] lkdtm: Stack offset: 0 <6>[ 260.233269] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.238335] lkdtm: Stack offset: 0 <6>[ 260.242506] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.247479] lkdtm: Stack offset: 0 <6>[ 260.251828] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.256713] lkdtm: Stack offset: 0 <6>[ 260.260873] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.265831] lkdtm: Stack offset: 0 <6>[ 260.270186] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.275042] lkdtm: Stack offset: 0 <6>[ 260.279226] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.284202] lkdtm: Stack offset: 0 <6>[ 260.288496] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.293364] lkdtm: Stack offset: 0 <6>[ 260.297782] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.302524] lkdtm: Stack offset: 0 <6>[ 260.306802] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.311763] lkdtm: Stack offset: 0 <6>[ 260.315973] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.320966] lkdtm: Stack offset: 0 <6>[ 260.325158] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.330124] lkdtm: Stack offset: 0 <6>[ 260.334261] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.339346] lkdtm: Stack offset: 0 <6>[ 260.343572] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.348486] lkdtm: Stack offset: 0 <6>[ 260.352796] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.357696] lkdtm: Stack offset: 0 <6>[ 260.361977] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.366858] lkdtm: Stack offset: 0 <6>[ 260.371163] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.376054] lkdtm: Stack offset: 0 <6>[ 260.380326] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.385328] lkdtm: Stack offset: 0 <6>[ 260.390005] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.394408] lkdtm: Stack offset: 0 <6>[ 260.398761] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.403541] lkdtm: Stack offset: 0 <6>[ 260.407978] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.412762] lkdtm: Stack offset: 0 <6>[ 260.417579] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.421973] lkdtm: Stack offset: 0 <6>[ 260.426286] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.431144] lkdtm: Stack offset: 0 <6>[ 260.435406] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.440317] lkdtm: Stack offset: 0 <6>[ 260.444577] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.449624] lkdtm: Stack offset: 0 <6>[ 260.454405] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.458785] lkdtm: Stack offset: 0 <6>[ 260.463468] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.467929] lkdtm: Stack offset: 0 <6>[ 260.472551] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.477017] lkdtm: Stack offset: 0 <6>[ 260.481599] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.486301] lkdtm: Stack offset: 0 <6>[ 260.490957] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.495433] lkdtm: Stack offset: 0 <6>[ 260.500169] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.504634] lkdtm: Stack offset: 0 <6>[ 260.509235] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.513789] lkdtm: Stack offset: 0 <6>[ 260.518319] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.522986] lkdtm: Stack offset: 0 <6>[ 260.527560] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.532120] lkdtm: Stack offset: 0 <6>[ 260.536950] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.541302] lkdtm: Stack offset: 0 <6>[ 260.546149] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.550495] lkdtm: Stack offset: 0 <6>[ 260.555225] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.559707] lkdtm: Stack offset: 0 <6>[ 260.564311] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.568880] lkdtm: Stack offset: 0 <6>[ 260.573423] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.578088] lkdtm: Stack offset: 0 <6>[ 260.582617] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.587186] lkdtm: Stack offset: 0 <6>[ 260.591451] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.596445] lkdtm: Stack offset: 0 <6>[ 260.600630] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.605570] lkdtm: Stack offset: 0 <6>[ 260.609915] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.614777] lkdtm: Stack offset: 0 <6>[ 260.618976] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.623947] lkdtm: Stack offset: 0 <6>[ 260.628138] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.633106] lkdtm: Stack offset: 0 <6>[ 260.637359] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.642348] lkdtm: Stack offset: 0 <6>[ 260.646529] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.651520] lkdtm: Stack offset: 0 <6>[ 260.655765] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.660722] lkdtm: Stack offset: 0 <6>[ 260.664901] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.669869] lkdtm: Stack offset: 0 <6>[ 260.674099] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.679069] lkdtm: Stack offset: 0 <6>[ 260.683232] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.688218] lkdtm: Stack offset: 0 <6>[ 260.692501] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.697506] lkdtm: Stack offset: 0 <6>[ 260.701767] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.706599] lkdtm: Stack offset: 0 <6>[ 260.710777] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.715734] lkdtm: Stack offset: 0 <6>[ 260.720038] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.725000] lkdtm: Stack offset: 0 <6>[ 260.729183] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.734154] lkdtm: Stack offset: 0 <6>[ 260.738330] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.743322] lkdtm: Stack offset: 0 <6>[ 260.747550] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.752597] lkdtm: Stack offset: 0 <6>[ 260.756811] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.761713] lkdtm: Stack offset: 0 <6>[ 260.766000] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.770876] lkdtm: Stack offset: 0 <6>[ 260.775197] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.780090] lkdtm: Stack offset: 0 <6>[ 260.784350] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.789262] lkdtm: Stack offset: 0 <6>[ 260.793532] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.798440] lkdtm: Stack offset: 0 <6>[ 260.803495] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.807738] lkdtm: Stack offset: 0 <6>[ 260.817470] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.821790] lkdtm: Stack offset: 0 <6>[ 260.826803] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.830986] lkdtm: Stack offset: 0 <6>[ 260.839082] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.843295] lkdtm: Stack offset: 0 <6>[ 260.848149] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.852868] lkdtm: Stack offset: 0 <6>[ 260.857242] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.861712] lkdtm: Stack offset: 0 <6>[ 260.866448] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.870847] lkdtm: Stack offset: 0 <6>[ 260.875536] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.880054] lkdtm: Stack offset: 0 <6>[ 260.884768] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.889224] lkdtm: Stack offset: 0 <6>[ 260.893907] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.898420] lkdtm: Stack offset: 0 <6>[ 260.904523] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.908715] lkdtm: Stack offset: 0 <6>[ 260.913591] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.918146] lkdtm: Stack offset: 0 <6>[ 260.922515] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.927092] lkdtm: Stack offset: 0 <6>[ 260.931855] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.936317] lkdtm: Stack offset: 0 <6>[ 260.940965] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.945409] lkdtm: Stack offset: 0 <6>[ 260.949613] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.954631] lkdtm: Stack offset: 0 <6>[ 260.958970] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.963842] lkdtm: Stack offset: 0 <6>[ 260.967996] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.972967] lkdtm: Stack offset: 0 <6>[ 260.977237] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.982225] lkdtm: Stack offset: 0 <6>[ 260.986402] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.991378] lkdtm: Stack offset: 0 <6>[ 260.995550] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.000527] lkdtm: Stack offset: 0 <6>[ 261.004894] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.009740] lkdtm: Stack offset: 0 <6>[ 261.013881] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.018952] lkdtm: Stack offset: 0 <6>[ 261.023345] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.028131] lkdtm: Stack offset: 0 <6>[ 261.032320] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.037307] lkdtm: Stack offset: 0 <6>[ 261.041490] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.046467] lkdtm: Stack offset: 0 <6>[ 261.050635] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.055751] lkdtm: Stack offset: 0 <6>[ 261.059894] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.064856] lkdtm: Stack offset: 0 <6>[ 261.069070] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.074069] lkdtm: Stack offset: 0 <6>[ 261.078238] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.083220] lkdtm: Stack offset: 0 <6>[ 261.087401] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.092409] lkdtm: Stack offset: 0 <6>[ 261.096595] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.101573] lkdtm: Stack offset: 0 <6>[ 261.105837] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.110690] lkdtm: Stack offset: 0 <6>[ 261.114932] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.119900] lkdtm: Stack offset: 0 <6>[ 261.124198] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.129070] lkdtm: Stack offset: 0 <6>[ 261.133504] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.138351] lkdtm: Stack offset: 0 <6>[ 261.142732] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.147428] lkdtm: Stack offset: 0 <6>[ 261.151957] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.156801] lkdtm: Stack offset: 0 <6>[ 261.161083] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.165881] lkdtm: Stack offset: 0 <6>[ 261.170192] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.174958] lkdtm: Stack offset: 0 <6>[ 261.179351] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.184249] lkdtm: Stack offset: 0 <6>[ 261.188629] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.193358] lkdtm: Stack offset: 0 <6>[ 261.198276] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.202564] lkdtm: Stack offset: 0 <6>[ 261.207421] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.211810] lkdtm: Stack offset: 0 <6>[ 261.216544] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.221027] lkdtm: Stack offset: 0 <6>[ 261.226012] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.230193] lkdtm: Stack offset: 0 <6>[ 261.235149] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.239428] lkdtm: Stack offset: 0 <6>[ 261.244161] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.248652] lkdtm: Stack offset: 0 <6>[ 261.253392] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.257780] lkdtm: Stack offset: 0 <6>[ 261.262409] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.266976] lkdtm: Stack offset: 0 <6>[ 261.271544] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.276112] lkdtm: Stack offset: 0 <6>[ 261.280890] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.285375] lkdtm: Stack offset: 0 <6>[ 261.290127] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.294712] lkdtm: Stack offset: 0 <6>[ 261.299230] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.303741] lkdtm: Stack offset: 0 <6>[ 261.308336] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.312914] lkdtm: Stack offset: 0 <6>[ 261.317469] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.322039] lkdtm: Stack offset: 0 <6>[ 261.326778] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.331225] lkdtm: Stack offset: 0 <6>[ 261.335480] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.340471] lkdtm: Stack offset: 0 <6>[ 261.344648] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.349606] lkdtm: Stack offset: 0 <6>[ 261.353854] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.358820] lkdtm: Stack offset: 0 <6>[ 261.363023] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.367987] lkdtm: Stack offset: 0 <6>[ 261.372169] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.377136] lkdtm: Stack offset: 0 <6>[ 261.381376] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.386364] lkdtm: Stack offset: 0 <6>[ 261.390540] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.395516] lkdtm: Stack offset: 0 <6>[ 261.399940] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.404709] lkdtm: Stack offset: 0 <6>[ 261.409303] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.413889] lkdtm: Stack offset: 0 <6>[ 261.418101] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.423069] lkdtm: Stack offset: 0 <6>[ 261.427236] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.432327] lkdtm: Stack offset: 0 <6>[ 261.436510] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.441540] lkdtm: Stack offset: 0 <6>[ 261.445632] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.450571] lkdtm: Stack offset: 0 <6>[ 261.454874] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.459846] lkdtm: Stack offset: 0 <6>[ 261.464077] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.469048] lkdtm: Stack offset: 0 <6>[ 261.473224] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.478234] lkdtm: Stack offset: 0 <6>[ 261.482392] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.487386] lkdtm: Stack offset: 0 <6>[ 261.491562] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.496539] lkdtm: Stack offset: 0 <6>[ 261.500900] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.505741] lkdtm: Stack offset: 0 <6>[ 261.509891] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.514962] lkdtm: Stack offset: 0 <6>[ 261.519235] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.524112] lkdtm: Stack offset: 0 <6>[ 261.528351] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.533339] lkdtm: Stack offset: 0 <6>[ 261.537585] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.542631] lkdtm: Stack offset: 0 <6>[ 261.547518] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.551740] lkdtm: Stack offset: 0 <6>[ 261.556477] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.560966] lkdtm: Stack offset: 0 <6>[ 261.565745] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.570107] lkdtm: Stack offset: 0 <6>[ 261.575737] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.579893] lkdtm: Stack offset: 0 <6>[ 261.584866] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.589257] lkdtm: Stack offset: 0 <6>[ 261.599216] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.603474] lkdtm: Stack offset: 0 <6>[ 261.608396] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.613043] lkdtm: Stack offset: 0 <6>[ 261.618244] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.622429] lkdtm: Stack offset: 0 <6>[ 261.627243] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.631643] lkdtm: Stack offset: 0 <6>[ 261.636342] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.640881] lkdtm: Stack offset: 0 <6>[ 261.645528] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.650003] lkdtm: Stack offset: 0 <6>[ 261.654631] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.659209] lkdtm: Stack offset: 0 <6>[ 261.663911] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.668362] lkdtm: Stack offset: 0 <6>[ 261.673152] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.677844] lkdtm: Stack offset: 0 <6>[ 261.682334] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.686944] lkdtm: Stack offset: 0 <6>[ 261.691431] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.695905] lkdtm: Stack offset: 0 <6>[ 261.700564] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.705136] lkdtm: Stack offset: 0 <6>[ 261.709653] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.714291] lkdtm: Stack offset: 0 <6>[ 261.718443] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.723544] lkdtm: Stack offset: 0 <6>[ 261.727763] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.732618] lkdtm: Stack offset: 0 <6>[ 261.736952] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.741815] lkdtm: Stack offset: 0 <6>[ 261.746121] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.751092] lkdtm: Stack offset: 0 <6>[ 261.755251] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.760264] lkdtm: Stack offset: 0 <6>[ 261.764458] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.769433] lkdtm: Stack offset: 0 <6>[ 261.773601] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.778585] lkdtm: Stack offset: 0 <6>[ 261.782843] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.787787] lkdtm: Stack offset: 0 <6>[ 261.791924] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.796993] lkdtm: Stack offset: 0 <6>[ 261.801198] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.806170] lkdtm: Stack offset: 0 <6>[ 261.810324] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.815316] lkdtm: Stack offset: 0 <6>[ 261.819501] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.824526] lkdtm: Stack offset: 0 <6>[ 261.828807] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.833644] lkdtm: Stack offset: 0 <6>[ 261.837936] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.842879] lkdtm: Stack offset: 0 <6>[ 261.847020] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.852092] lkdtm: Stack offset: 0 <6>[ 261.856265] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.861249] lkdtm: Stack offset: 0 <6>[ 261.865444] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.870420] lkdtm: Stack offset: 0 <6>[ 261.874588] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.879574] lkdtm: Stack offset: 0 <6>[ 261.883935] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.888778] lkdtm: Stack offset: 0 <6>[ 261.892913] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.897988] lkdtm: Stack offset: 0 <6>[ 261.902244] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.907104] lkdtm: Stack offset: 0 <6>[ 261.911467] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.916356] lkdtm: Stack offset: 0 <6>[ 261.920793] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.925493] lkdtm: Stack offset: 0 <6>[ 261.930919] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.935137] lkdtm: Stack offset: 0 <6>[ 261.941762] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.945937] lkdtm: Stack offset: 0 <6>[ 261.950917] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.955235] lkdtm: Stack offset: 0 <6>[ 261.960963] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.965219] lkdtm: Stack offset: 0 <6>[ 261.970232] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.974445] lkdtm: Stack offset: 0 <6>[ 261.979355] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.983723] lkdtm: Stack offset: 0 <6>[ 261.988459] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.992970] lkdtm: Stack offset: 0 <6>[ 261.998122] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.002381] lkdtm: Stack offset: 0 <6>[ 262.007182] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.011556] lkdtm: Stack offset: 0 <6>[ 262.016230] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.020840] lkdtm: Stack offset: 0 <6>[ 262.025491] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.029970] lkdtm: Stack offset: 0 <6>[ 262.034583] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.039154] lkdtm: Stack offset: 0 <6>[ 262.043874] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.048361] lkdtm: Stack offset: 0 <6>[ 262.053132] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.057526] lkdtm: Stack offset: 0 <6>[ 262.062223] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.066709] lkdtm: Stack offset: 0 <6>[ 262.071349] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.075822] lkdtm: Stack offset: 0 <6>[ 262.080486] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.085064] lkdtm: Stack offset: 0 <6>[ 262.089562] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.094254] lkdtm: Stack offset: 0 <6>[ 262.098440] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.103417] lkdtm: Stack offset: 0 <6>[ 262.107585] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.112563] lkdtm: Stack offset: 0 <6>[ 262.116934] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.121812] lkdtm: Stack offset: 0 <6>[ 262.125965] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.130924] lkdtm: Stack offset: 0 <6>[ 262.135198] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.140176] lkdtm: Stack offset: 0 <6>[ 262.144331] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.149318] lkdtm: Stack offset: 0 <6>[ 262.153534] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.158508] lkdtm: Stack offset: 0 <6>[ 262.162749] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.167704] lkdtm: Stack offset: 0 <6>[ 262.171872] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.176837] lkdtm: Stack offset: 0 <6>[ 262.181132] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.186125] lkdtm: Stack offset: 0 <6>[ 262.190298] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.195299] lkdtm: Stack offset: 0 <6>[ 262.199485] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.204465] lkdtm: Stack offset: 0 <6>[ 262.208626] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.213560] lkdtm: Stack offset: 0 <6>[ 262.218013] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.222777] lkdtm: Stack offset: 0 <6>[ 262.226972] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.231984] lkdtm: Stack offset: 0 <6>[ 262.236188] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.241157] lkdtm: Stack offset: 0 <6>[ 262.245306] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.250427] lkdtm: Stack offset: 0 <6>[ 262.254481] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.259576] lkdtm: Stack offset: 0 <6>[ 262.263897] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.268642] lkdtm: Stack offset: 0 <6>[ 262.273015] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.277866] lkdtm: Stack offset: 0 <6>[ 262.282089] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.287048] lkdtm: Stack offset: 0 <6>[ 262.291317] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.296292] lkdtm: Stack offset: 0 <6>[ 262.300537] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.305459] lkdtm: Stack offset: 0 <6>[ 262.309784] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.314833] lkdtm: Stack offset: 0 <6>[ 262.319620] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.323849] lkdtm: Stack offset: 0 <6>[ 262.328769] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.333144] lkdtm: Stack offset: 0 <6>[ 262.338029] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.342318] lkdtm: Stack offset: 0 <6>[ 262.347369] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.351586] lkdtm: Stack offset: 0 <6>[ 262.359749] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.363928] lkdtm: Stack offset: 0 <6>[ 262.368926] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.373763] lkdtm: Stack offset: 0 <6>[ 262.378180] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.382376] lkdtm: Stack offset: 0 <6>[ 262.387219] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.391618] lkdtm: Stack offset: 0 <6>[ 262.396388] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.400778] lkdtm: Stack offset: 0 <6>[ 262.405432] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.410024] lkdtm: Stack offset: 0 <6>[ 262.414617] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.419106] lkdtm: Stack offset: 0 <6>[ 262.423893] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.428351] lkdtm: Stack offset: 0 <6>[ 262.433346] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.437513] lkdtm: Stack offset: 0 <6>[ 262.442272] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.446736] lkdtm: Stack offset: 0 <6>[ 262.451311] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.456083] lkdtm: Stack offset: 0 <6>[ 262.460580] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.465293] lkdtm: Stack offset: 0 <6>[ 262.469644] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.474348] lkdtm: Stack offset: 0 <6>[ 262.478527] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.483514] lkdtm: Stack offset: 0 <6>[ 262.487773] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.492613] lkdtm: Stack offset: 0 <6>[ 262.496899] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.501871] lkdtm: Stack offset: 0 <6>[ 262.506156] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.511045] lkdtm: Stack offset: 0 <6>[ 262.515224] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.520215] lkdtm: Stack offset: 0 <6>[ 262.524407] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.529383] lkdtm: Stack offset: 0 <6>[ 262.533551] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.538562] lkdtm: Stack offset: 0 <6>[ 262.542838] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.547694] lkdtm: Stack offset: 0 <6>[ 262.551935] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.556902] lkdtm: Stack offset: 0 <6>[ 262.561199] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.566177] lkdtm: Stack offset: 0 <6>[ 262.570322] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.575301] lkdtm: Stack offset: 0 <6>[ 262.579480] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.584456] lkdtm: Stack offset: 0 <6>[ 262.588804] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.593639] lkdtm: Stack offset: 0 <6>[ 262.597923] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.602886] lkdtm: Stack offset: 0 <6>[ 262.607065] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.612042] lkdtm: Stack offset: 0 <6>[ 262.616208] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.621204] lkdtm: Stack offset: 0 <6>[ 262.625426] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.630408] lkdtm: Stack offset: 0 <6>[ 262.634579] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.639558] lkdtm: Stack offset: 0 <6>[ 262.643920] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.648766] lkdtm: Stack offset: 0 <6>[ 262.652934] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.657995] lkdtm: Stack offset: 0 <6>[ 262.662183] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.667179] lkdtm: Stack offset: 0 <6>[ 262.671333] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.676334] lkdtm: Stack offset: 0 <6>[ 262.680571] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.685561] lkdtm: Stack offset: 0 <6>[ 262.689912] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.694697] lkdtm: Stack offset: 0 <6>[ 262.699002] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.703883] lkdtm: Stack offset: 0 <6>[ 262.708200] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.713085] lkdtm: Stack offset: 0 <6>[ 262.717349] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.722233] lkdtm: Stack offset: 0 <6>[ 262.726491] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.731532] lkdtm: Stack offset: 0 <6>[ 262.736521] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.740750] lkdtm: Stack offset: 0 <6>[ 262.745508] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.749944] lkdtm: Stack offset: 0 <6>[ 262.754745] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.759098] lkdtm: Stack offset: 0 <6>[ 262.764776] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.768959] lkdtm: Stack offset: 0 <6>[ 262.777243] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.781478] lkdtm: Stack offset: 0 <6>[ 262.786332] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.791108] lkdtm: Stack offset: 0 <6>[ 262.795376] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.799842] lkdtm: Stack offset: 0 <6>[ 262.804516] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.808994] lkdtm: Stack offset: 0 <6>[ 262.813624] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.818211] lkdtm: Stack offset: 0 <6>[ 262.822894] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.827338] lkdtm: Stack offset: 0 <6>[ 262.832152] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.836508] lkdtm: Stack offset: 0 <6>[ 262.841292] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.845769] lkdtm: Stack offset: 0 <6>[ 262.850382] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.854954] lkdtm: Stack offset: 0 <6>[ 262.859531] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.864110] lkdtm: Stack offset: 0 <6>[ 262.868611] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.873259] lkdtm: Stack offset: 0 <6>[ 262.877525] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.882524] lkdtm: Stack offset: 0 <6>[ 262.886787] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.891624] lkdtm: Stack offset: 0 <6>[ 262.895884] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.900850] lkdtm: Stack offset: 0 <6>[ 262.905058] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.910026] lkdtm: Stack offset: 0 <6>[ 262.914195] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.919168] lkdtm: Stack offset: 0 <6>[ 262.923439] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.928432] lkdtm: Stack offset: 0 <6>[ 262.932615] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.937552] lkdtm: Stack offset: 0 <6>[ 262.941749] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.946719] lkdtm: Stack offset: 0 <6>[ 262.951018] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.955883] lkdtm: Stack offset: 0 <6>[ 262.960167] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.965134] lkdtm: Stack offset: 0 <6>[ 262.969273] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.974359] lkdtm: Stack offset: 0 <6>[ 262.978546] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.983530] lkdtm: Stack offset: 0 <6>[ 262.987803] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.992718] lkdtm: Stack offset: 0 <6>[ 262.996901] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.001871] lkdtm: Stack offset: 0 <6>[ 263.006095] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.011054] lkdtm: Stack offset: 0 <6>[ 263.015224] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.020211] lkdtm: Stack offset: 0 <6>[ 263.024387] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.029466] lkdtm: Stack offset: 0 <6>[ 263.033638] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.038581] lkdtm: Stack offset: 0 <6>[ 263.042789] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.047747] lkdtm: Stack offset: 0 <6>[ 263.052087] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.056955] lkdtm: Stack offset: 0 <6>[ 263.061144] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.066125] lkdtm: Stack offset: 0 <6>[ 263.070353] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.075382] lkdtm: Stack offset: 0 <6>[ 263.079820] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.084525] lkdtm: Stack offset: 0 <6>[ 263.088876] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.093749] lkdtm: Stack offset: 0 <6>[ 263.098045] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.102925] lkdtm: Stack offset: 0 <6>[ 263.107220] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.112108] lkdtm: Stack offset: 0 <6>[ 263.116461] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.121275] lkdtm: Stack offset: 0 <6>[ 263.126258] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.130461] lkdtm: Stack offset: 0 <6>[ 263.134832] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.139728] lkdtm: Stack offset: 0 <6>[ 263.144050] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.148937] lkdtm: Stack offset: 0 <6>[ 263.154059] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.158254] lkdtm: Stack offset: 0 <6>[ 263.163247] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.167513] lkdtm: Stack offset: 0 <6>[ 263.172327] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.176711] lkdtm: Stack offset: 0 <6>[ 263.181325] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.185904] lkdtm: Stack offset: 0 <6>[ 263.190567] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.195048] lkdtm: Stack offset: 0 <6>[ 263.199601] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.204314] lkdtm: Stack offset: 0 <6>[ 263.209024] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.213369] lkdtm: Stack offset: 0 <6>[ 263.218133] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.222588] lkdtm: Stack offset: 0 <6>[ 263.227259] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.231832] lkdtm: Stack offset: 0 <6>[ 263.236454] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.241021] lkdtm: Stack offset: 0 <6>[ 263.245640] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.250104] lkdtm: Stack offset: 0 <6>[ 263.254369] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.259360] lkdtm: Stack offset: 0 <6>[ 263.263531] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.268504] lkdtm: Stack offset: 0 <6>[ 263.272925] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.277688] lkdtm: Stack offset: 0 <6>[ 263.281845] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.286920] lkdtm: Stack offset: 0 <6>[ 263.291144] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.296112] lkdtm: Stack offset: 0 <6>[ 263.300256] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.305248] lkdtm: Stack offset: 0 <6>[ 263.309451] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.314425] lkdtm: Stack offset: 0 <6>[ 263.318594] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.323572] lkdtm: Stack offset: 0 <6>[ 263.327922] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.332768] lkdtm: Stack offset: 0 <6>[ 263.337013] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.341990] lkdtm: Stack offset: 0 <6>[ 263.346179] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.351183] lkdtm: Stack offset: 0 <6>[ 263.355334] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.360321] lkdtm: Stack offset: 0 <6>[ 263.364511] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.369489] lkdtm: Stack offset: 0 <6>[ 263.373880] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.378730] lkdtm: Stack offset: 0 <6>[ 263.382908] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.387878] lkdtm: Stack offset: 0 <6>[ 263.392163] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.397052] lkdtm: Stack offset: 0 <6>[ 263.401227] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.406313] lkdtm: Stack offset: 0 <6>[ 263.410488] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.415468] lkdtm: Stack offset: 0 <6>[ 263.419635] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.424611] lkdtm: Stack offset: 0 <6>[ 263.428844] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.433802] lkdtm: Stack offset: 0 <6>[ 263.438041] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.443020] lkdtm: Stack offset: 0 <6>[ 263.447298] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.452180] lkdtm: Stack offset: 0 <6>[ 263.456986] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.461368] lkdtm: Stack offset: 0 <6>[ 263.465620] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.470487] lkdtm: Stack offset: 0 <6>[ 263.474837] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.479737] lkdtm: Stack offset: 0 <6>[ 263.484058] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.488826] lkdtm: Stack offset: 0 <6>[ 263.493234] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.498099] lkdtm: Stack offset: 0 <6>[ 263.503026] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.507207] lkdtm: Stack offset: 0 <6>[ 263.514266] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.518520] lkdtm: Stack offset: 0 <6>[ 263.522903] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.527701] lkdtm: Stack offset: 0 <6>[ 263.532019] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.536986] lkdtm: Stack offset: 0 <6>[ 263.541555] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.546073] lkdtm: Stack offset: 0 <6>[ 263.550374] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.555278] lkdtm: Stack offset: 0 <6>[ 263.560001] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.564375] lkdtm: Stack offset: 0 <6>[ 263.569225] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.573622] lkdtm: Stack offset: 0 <6>[ 263.578310] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.582777] lkdtm: Stack offset: 0 <6>[ 263.587348] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.591918] lkdtm: Stack offset: 0 <6>[ 263.596565] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.601217] lkdtm: Stack offset: 0 <6>[ 263.605634] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.610316] lkdtm: Stack offset: 0 <6>[ 263.615012] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.619456] lkdtm: Stack offset: 0 <6>[ 263.624188] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.628716] lkdtm: Stack offset: 0 <6>[ 263.632966] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.637812] lkdtm: Stack offset: 0 <6>[ 263.642058] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.647024] lkdtm: Stack offset: 0 <6>[ 263.651198] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.656274] lkdtm: Stack offset: 0 <6>[ 263.660427] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.665439] lkdtm: Stack offset: 0 <6>[ 263.669588] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.674564] lkdtm: Stack offset: 0 <6>[ 263.678929] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.683775] lkdtm: Stack offset: 0 <6>[ 263.687927] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.692997] lkdtm: Stack offset: 0 <6>[ 263.697187] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.702157] lkdtm: Stack offset: 0 <6>[ 263.706307] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.711304] lkdtm: Stack offset: 0 <6>[ 263.715484] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.720560] lkdtm: Stack offset: 0 <6>[ 263.724807] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.729697] lkdtm: Stack offset: 0 <6>[ 263.733871] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.738832] lkdtm: Stack offset: 0 <6>[ 263.743126] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.748094] lkdtm: Stack offset: 0 <6>[ 263.752392] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.757272] lkdtm: Stack offset: 0 <6>[ 263.761451] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.766437] lkdtm: Stack offset: 0 <6>[ 263.770609] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.775593] lkdtm: Stack offset: 0 <6>[ 263.779859] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.784804] lkdtm: Stack offset: 0 <6>[ 263.788946] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.794073] lkdtm: Stack offset: 0 <6>[ 263.798177] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.803141] lkdtm: Stack offset: 0 <6>[ 263.807276] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.812359] lkdtm: Stack offset: 0 <6>[ 263.816536] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.821520] lkdtm: Stack offset: 0 <6>[ 263.825794] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.830689] lkdtm: Stack offset: 0 <6>[ 263.835023] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.839882] lkdtm: Stack offset: 0 <6>[ 263.844171] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.849029] lkdtm: Stack offset: 0 <6>[ 263.853375] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.858422] lkdtm: Stack offset: 0 <6>[ 263.864587] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.868791] lkdtm: Stack offset: 0 <6>[ 263.873624] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.877968] lkdtm: Stack offset: 0 <6>[ 263.882932] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.887218] lkdtm: Stack offset: 0 <6>[ 263.892441] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.896649] lkdtm: Stack offset: 0 <6>[ 263.901440] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.905890] lkdtm: Stack offset: 0 <6>[ 263.910647] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.914970] lkdtm: Stack offset: 0 <6>[ 263.919928] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.924273] lkdtm: Stack offset: 0 <6>[ 263.929134] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.933426] lkdtm: Stack offset: 0 <6>[ 263.938197] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.942559] lkdtm: Stack offset: 0 <6>[ 263.947247] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.951809] lkdtm: Stack offset: 0 <6>[ 263.956608] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.960930] lkdtm: Stack offset: 0 <6>[ 263.965532] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.970089] lkdtm: Stack offset: 0 <6>[ 263.974911] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.979248] lkdtm: Stack offset: 0 <6>[ 263.983997] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.988492] lkdtm: Stack offset: 0 <6>[ 263.993186] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.997677] lkdtm: Stack offset: 0 <6>[ 264.002319] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.006890] lkdtm: Stack offset: 0 <6>[ 264.011464] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.016036] lkdtm: Stack offset: 0 <6>[ 264.020549] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.025298] lkdtm: Stack offset: 0 <6>[ 264.029481] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.034513] lkdtm: Stack offset: 0 <6>[ 264.038760] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.043618] lkdtm: Stack offset: 0 <6>[ 264.047830] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.052817] lkdtm: Stack offset: 0 <6>[ 264.057036] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.062000] lkdtm: Stack offset: 0 <6>[ 264.066195] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.071175] lkdtm: Stack offset: 0 <6>[ 264.075320] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.080316] lkdtm: Stack offset: 0 <6>[ 264.084500] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.089476] lkdtm: Stack offset: 0 <6>[ 264.093839] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.098698] lkdtm: Stack offset: 0 <6>[ 264.102845] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.107907] lkdtm: Stack offset: 0 <6>[ 264.112104] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.117097] lkdtm: Stack offset: 0 <6>[ 264.121252] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.126240] lkdtm: Stack offset: 0 <6>[ 264.130419] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.135413] lkdtm: Stack offset: 0 <6>[ 264.139603] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.144579] lkdtm: Stack offset: 0 <6>[ 264.148949] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.153794] lkdtm: Stack offset: 0 <6>[ 264.157951] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.163007] lkdtm: Stack offset: 0 <6>[ 264.167191] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.172160] lkdtm: Stack offset: 0 <6>[ 264.176311] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.181427] lkdtm: Stack offset: 0 <6>[ 264.185488] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.190565] lkdtm: Stack offset: 0 <6>[ 264.194829] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.199688] lkdtm: Stack offset: 0 <6>[ 264.203855] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.208911] lkdtm: Stack offset: 0 <6>[ 264.213201] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.218088] lkdtm: Stack offset: 0 <6>[ 264.222356] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.227227] lkdtm: Stack offset: 0 <6>[ 264.231468] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.236464] lkdtm: Stack offset: 0 <6>[ 264.240794] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.245701] lkdtm: Stack offset: 0 <6>[ 264.250038] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.254747] lkdtm: Stack offset: 0 <6>[ 264.262923] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.267119] lkdtm: Stack offset: 0 <6>[ 264.271487] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.276511] lkdtm: Stack offset: 0 <6>[ 264.281089] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.286284] lkdtm: Stack offset: 0 <6>[ 264.290402] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.294728] lkdtm: Stack offset: 0 <6>[ 264.299479] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.303850] lkdtm: Stack offset: 0 <6>[ 264.309260] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.313420] lkdtm: Stack offset: 0 <6>[ 264.318140] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.322716] lkdtm: Stack offset: 0 <6>[ 264.327407] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.331879] lkdtm: Stack offset: 0 <6>[ 264.336483] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.341087] lkdtm: Stack offset: 0 <6>[ 264.345772] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.350226] lkdtm: Stack offset: 0 <6>[ 264.354890] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.359325] lkdtm: Stack offset: 0 <6>[ 264.364088] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.368546] lkdtm: Stack offset: 0 <6>[ 264.373323] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.377793] lkdtm: Stack offset: 0 <6>[ 264.382374] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.386942] lkdtm: Stack offset: 0 <6>[ 264.391514] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.396100] lkdtm: Stack offset: 0 <6>[ 264.400876] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.405358] lkdtm: Stack offset: 0 <6>[ 264.410003] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.414450] lkdtm: Stack offset: 0 <6>[ 264.418727] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.423705] lkdtm: Stack offset: 0 <6>[ 264.427925] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.432891] lkdtm: Stack offset: 0 <6>[ 264.437098] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.442065] lkdtm: Stack offset: 0 <6>[ 264.446233] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.451224] lkdtm: Stack offset: 0 <6>[ 264.455408] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.460385] lkdtm: Stack offset: 0 <6>[ 264.464776] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.469634] lkdtm: Stack offset: 0 <6>[ 264.473931] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.478819] lkdtm: Stack offset: 0 <6>[ 264.483346] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.487914] lkdtm: Stack offset: 0 <6>[ 264.492200] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.497177] lkdtm: Stack offset: 0 <6>[ 264.501334] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.506337] lkdtm: Stack offset: 0 <6>[ 264.510523] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.515556] lkdtm: Stack offset: 0 <6>[ 264.519845] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.524708] lkdtm: Stack offset: 0 <6>[ 264.528878] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.533870] lkdtm: Stack offset: 0 <6>[ 264.538087] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.543096] lkdtm: Stack offset: 0 <6>[ 264.547270] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.552257] lkdtm: Stack offset: 0 <6>[ 264.556452] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.561435] lkdtm: Stack offset: 0 <6>[ 264.565614] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.570553] lkdtm: Stack offset: 0 <6>[ 264.574862] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.579835] lkdtm: Stack offset: 0 <6>[ 264.584172] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.588966] lkdtm: Stack offset: 0 <6>[ 264.593230] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.598389] lkdtm: Stack offset: 0 <6>[ 264.610098] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.614425] lkdtm: Stack offset: 0 <6>[ 264.618783] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.623899] lkdtm: Stack offset: 0 <6>[ 264.627831] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.632827] lkdtm: Stack offset: 0 <6>[ 264.637280] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.641918] lkdtm: Stack offset: 0 <6>[ 264.646309] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.651151] lkdtm: Stack offset: 0 <6>[ 264.655519] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.660281] lkdtm: Stack offset: 0 <6>[ 264.666235] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.670473] lkdtm: Stack offset: 0 <6>[ 264.675459] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.679710] lkdtm: Stack offset: 0 <6>[ 264.684432] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.688904] lkdtm: Stack offset: 0 <6>[ 264.693110] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.698119] lkdtm: Stack offset: 0 <6>[ 264.702299] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.707296] lkdtm: Stack offset: 0 <6>[ 264.711491] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.716493] lkdtm: Stack offset: 0 <6>[ 264.720564] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.725646] lkdtm: Stack offset: 0 <6>[ 264.729794] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.734726] lkdtm: Stack offset: 0 <6>[ 264.739003] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.743962] lkdtm: Stack offset: 0 <6>[ 264.748204] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.753151] lkdtm: Stack offset: 0 <6>[ 264.757300] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.762397] lkdtm: Stack offset: 0 <6>[ 264.766565] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.771553] lkdtm: Stack offset: 0 <6>[ 264.775770] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.780614] lkdtm: Stack offset: 0 <6>[ 264.784929] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.789881] lkdtm: Stack offset: 0 <6>[ 264.794101] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.799078] lkdtm: Stack offset: 0 <6>[ 264.803249] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.808234] lkdtm: Stack offset: 0 <6>[ 264.812416] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.817386] lkdtm: Stack offset: 0 <6>[ 264.821654] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.826612] lkdtm: Stack offset: 0 <6>[ 264.830837] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.835797] lkdtm: Stack offset: 0 <6>[ 264.839992] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.844954] lkdtm: Stack offset: 0 <6>[ 264.849134] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.854104] lkdtm: Stack offset: 0 <6>[ 264.858355] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.863343] lkdtm: Stack offset: 0 <6>[ 264.867531] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.872518] lkdtm: Stack offset: 0 <6>[ 264.876769] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.881776] lkdtm: Stack offset: 0 <6>[ 264.885976] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.890873] lkdtm: Stack offset: 0 <6>[ 264.895094] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.900059] lkdtm: Stack offset: 0 <6>[ 264.904238] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.909230] lkdtm: Stack offset: 0 <6>[ 264.913411] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.918390] lkdtm: Stack offset: 0 <6>[ 264.922746] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.927594] lkdtm: Stack offset: 0 <6>[ 264.931813] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.936771] lkdtm: Stack offset: 0 <6>[ 264.941081] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.945945] lkdtm: Stack offset: 0 <6>[ 264.950212] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.955224] lkdtm: Stack offset: 0 <6>[ 264.959373] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.964382] lkdtm: Stack offset: 0 <6>[ 264.968622] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.973559] lkdtm: Stack offset: 0 <6>[ 264.977895] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.982701] lkdtm: Stack offset: 0 <6>[ 264.987035] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.991918] lkdtm: Stack offset: 0 <6>[ 264.996235] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.001090] lkdtm: Stack offset: 0 <6>[ 265.005340] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.010226] lkdtm: Stack offset: 0 <6>[ 265.014594] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.019514] lkdtm: Stack offset: 0 <6>[ 265.023820] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.028581] lkdtm: Stack offset: 0 <6>[ 265.032939] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.037818] lkdtm: Stack offset: 0 <6>[ 265.042160] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.046947] lkdtm: Stack offset: 0 <6>[ 265.051286] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.056173] lkdtm: Stack offset: 0 <6>[ 265.060539] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.065365] lkdtm: Stack offset: 0 <6>[ 265.069565] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.074549] lkdtm: Stack offset: 0 <6>[ 265.078812] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.083694] lkdtm: Stack offset: 0 <6>[ 265.087951] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.092898] lkdtm: Stack offset: 0 <6>[ 265.097163] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.102337] lkdtm: Stack offset: 0 <6>[ 265.106327] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.111463] lkdtm: Stack offset: 0 <6>[ 265.115431] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.120521] lkdtm: Stack offset: 0 <6>[ 265.124797] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.129633] lkdtm: Stack offset: 0 <6>[ 265.133913] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.138756] lkdtm: Stack offset: 0 <6>[ 265.143007] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.147997] lkdtm: Stack offset: 0 <6>[ 265.152192] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.157162] lkdtm: Stack offset: 0 <6>[ 265.161407] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.166398] lkdtm: Stack offset: 0 <6>[ 265.170580] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.175562] lkdtm: Stack offset: 0 <6>[ 265.179835] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.184690] lkdtm: Stack offset: 0 <6>[ 265.188928] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.193893] lkdtm: Stack offset: 0 <6>[ 265.198173] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.203143] lkdtm: Stack offset: 0 <6>[ 265.207292] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.212286] lkdtm: Stack offset: 0 <6>[ 265.216501] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.221483] lkdtm: Stack offset: 0 <6>[ 265.225651] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.230700] lkdtm: Stack offset: 0 <6>[ 265.234905] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.239867] lkdtm: Stack offset: 0 <6>[ 265.244089] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.249127] lkdtm: Stack offset: 0 <6>[ 265.253285] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.258239] lkdtm: Stack offset: 0 <6>[ 265.262389] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.267373] lkdtm: Stack offset: 0 <6>[ 265.271542] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.276693] lkdtm: Stack offset: 0 <6>[ 265.280822] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.285779] lkdtm: Stack offset: 0 <6>[ 265.289989] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.294957] lkdtm: Stack offset: 0 <6>[ 265.299147] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.304115] lkdtm: Stack offset: 0 <6>[ 265.308263] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.313355] lkdtm: Stack offset: 0 <6>[ 265.317583] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.322466] lkdtm: Stack offset: 0 <6>[ 265.326750] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.331624] lkdtm: Stack offset: 0 <6>[ 265.335961] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.340952] lkdtm: Stack offset: 0 <6>[ 265.346766] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.350979] lkdtm: Stack offset: 0 <6>[ 265.355530] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.360259] lkdtm: Stack offset: 0 <6>[ 265.364509] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.369470] lkdtm: Stack offset: 0 <6>[ 265.374219] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.378690] lkdtm: Stack offset: 0 <6>[ 265.385453] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.389686] lkdtm: Stack offset: 0 <6>[ 265.394154] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.399205] lkdtm: Stack offset: 0 <6>[ 265.403375] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.408146] lkdtm: Stack offset: 0 <6>[ 265.412417] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.417208] lkdtm: Stack offset: 0 <6>[ 265.421802] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.426406] lkdtm: Stack offset: 0 <6>[ 265.430809] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.435564] lkdtm: Stack offset: 0 <6>[ 265.440538] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.444856] lkdtm: Stack offset: 0 <6>[ 265.449169] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.453936] lkdtm: Stack offset: 0 <6>[ 265.458274] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.463141] lkdtm: Stack offset: 0 <6>[ 265.467307] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.472465] lkdtm: Stack offset: 0 <6>[ 265.476946] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.481501] lkdtm: Stack offset: 0 <6>[ 265.486321] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.490707] lkdtm: Stack offset: 0 <6>[ 265.495325] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.499896] lkdtm: Stack offset: 0 <6>[ 265.504888] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.509047] lkdtm: Stack offset: 0 <6>[ 265.513759] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.518308] lkdtm: Stack offset: 0 <6>[ 265.522470] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.527466] lkdtm: Stack offset: 0 <6>[ 265.531649] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.536586] lkdtm: Stack offset: 0 <6>[ 265.540903] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.545865] lkdtm: Stack offset: 0 <6>[ 265.550079] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.555048] lkdtm: Stack offset: 0 <6>[ 265.559216] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.564195] lkdtm: Stack offset: 0 <6>[ 265.568400] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.573377] lkdtm: Stack offset: 0 <6>[ 265.577540] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.582624] lkdtm: Stack offset: 0 <6>[ 265.586881] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.591728] lkdtm: Stack offset: 0 <6>[ 265.595983] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.600950] lkdtm: Stack offset: 0 <6>[ 265.605148] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.610116] lkdtm: Stack offset: 0 <6>[ 265.614258] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.619345] lkdtm: Stack offset: 0 <6>[ 265.623644] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.628480] lkdtm: Stack offset: 0 <6>[ 265.632652] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.637687] lkdtm: Stack offset: 0 <6>[ 265.641900] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.646880] lkdtm: Stack offset: 0 <6>[ 265.651098] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.656065] lkdtm: Stack offset: 0 <6>[ 265.660233] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.665256] lkdtm: Stack offset: 0 <6>[ 265.669413] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.674402] lkdtm: Stack offset: 0 <6>[ 265.678591] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.683575] lkdtm: Stack offset: 0 <6>[ 265.687826] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.692765] lkdtm: Stack offset: 0 <6>[ 265.696943] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.701905] lkdtm: Stack offset: 0 <6>[ 265.706274] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.711148] lkdtm: Stack offset: 0 <6>[ 265.715390] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.720287] lkdtm: Stack offset: 0 <6>[ 265.724530] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.729529] lkdtm: Stack offset: 0 <6>[ 265.733886] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.738697] lkdtm: Stack offset: 0 <6>[ 265.743033] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.747776] lkdtm: Stack offset: 0 <6>[ 265.752185] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.757076] lkdtm: Stack offset: 0 <6>[ 265.761448] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.766243] lkdtm: Stack offset: 0 <6>[ 265.771129] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.775417] lkdtm: Stack offset: 0 <6>[ 265.780264] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.784571] lkdtm: Stack offset: 0 <6>[ 265.789396] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.793878] lkdtm: Stack offset: 0 <6>[ 265.799168] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.803390] lkdtm: Stack offset: 0 <6>[ 265.811828] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.815989] lkdtm: Stack offset: 0 <6>[ 265.820773] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.825561] lkdtm: Stack offset: 0 <6>[ 265.830144] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.834429] lkdtm: Stack offset: 0 <6>[ 265.839201] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.843577] lkdtm: Stack offset: 0 <6>[ 265.848334] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.852814] lkdtm: Stack offset: 0 <6>[ 265.857414] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.861987] lkdtm: Stack offset: 0 <6>[ 265.866519] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.871396] lkdtm: Stack offset: 0 <6>[ 265.875952] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.880436] lkdtm: Stack offset: 0 <6>[ 265.885040] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.889518] lkdtm: Stack offset: 0 <6>[ 265.894199] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.898711] lkdtm: Stack offset: 0 <6>[ 265.902982] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.907843] lkdtm: Stack offset: 0 <6>[ 265.912100] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.917072] lkdtm: Stack offset: 0 <6>[ 265.921252] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.926241] lkdtm: Stack offset: 0 <6>[ 265.930424] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.935400] lkdtm: Stack offset: 0 <6>[ 265.939750] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.944596] lkdtm: Stack offset: 0 <6>[ 265.948904] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.953786] lkdtm: Stack offset: 0 <6>[ 265.958098] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.962965] lkdtm: Stack offset: 0 <6>[ 265.967210] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.972199] lkdtm: Stack offset: 0 <6>[ 265.976380] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.981361] lkdtm: Stack offset: 0 <6>[ 265.985538] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.990525] lkdtm: Stack offset: 0 <6>[ 265.994891] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.999739] lkdtm: Stack offset: 0 <6>[ 266.003868] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.008938] lkdtm: Stack offset: 0 <6>[ 266.013135] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.018177] lkdtm: Stack offset: 0 <6>[ 266.022338] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.027318] lkdtm: Stack offset: 0 <6>[ 266.031495] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.036473] lkdtm: Stack offset: 0 <6>[ 266.040772] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.045612] lkdtm: Stack offset: 0 <6>[ 266.049886] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.054854] lkdtm: Stack offset: 0 <6>[ 266.059067] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.064034] lkdtm: Stack offset: 0 <6>[ 266.068195] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.073151] lkdtm: Stack offset: 0 <6>[ 266.077382] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.082426] lkdtm: Stack offset: 0 <6>[ 266.086792] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.091573] lkdtm: Stack offset: 0 <6>[ 266.095928] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.100724] lkdtm: Stack offset: 0 <6>[ 266.105025] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.109885] lkdtm: Stack offset: 0 <6>[ 266.114300] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.119077] lkdtm: Stack offset: 0 <6>[ 266.123365] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.128269] lkdtm: Stack offset: 0 <6>[ 266.132513] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.137520] lkdtm: Stack offset: 0 <6>[ 266.141865] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.146774] lkdtm: Stack offset: 0 <6>[ 266.151415] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.155809] lkdtm: Stack offset: 0 <6>[ 266.160156] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.165099] lkdtm: Stack offset: 0 <6>[ 266.169293] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.174176] lkdtm: Stack offset: 0 <6>[ 266.179374] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.183590] lkdtm: Stack offset: 0 # Bits of stack entropy: 1 # Stack entropy is low! Booted without 'randomize_kstack_offset=y'? not ok 86 selftests: lkdtm: stack-entropy.sh # exit=1 lkdtm_PANIC_sh skip lkdtm_PANIC_STOP_IRQOFF_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh skip lkdtm_EXHAUST_STACK_sh skip lkdtm_CORRUPT_STACK_sh skip lkdtm_CORRUPT_STACK_STRONG_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh skip lkdtm_DOUBLE_FAULT_sh skip lkdtm_CORRUPT_PAC_sh skip lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh skip lkdtm_HARDLOCKUP_sh skip lkdtm_SMP_CALL_LOCKUP_sh skip lkdtm_SPINLOCKUP_sh skip lkdtm_HUNG_TASK_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh pass lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh pass lkdtm_WRITE_OPD_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh skip lkdtm_ATOMIC_TIMING_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh pass lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh skip lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh skip lkdtm_stack-entropy_sh fail + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #