Trying 192.168.7.70... Connected to moya.mayfield.sirena.org.uk. Escape character is '^]'. ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux) U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) Model: Arrow Electronics STM32MP15xx Avenger96 board Code: SoM:rev=0,ddr3=3 Board:rev=1 RAM: DDR3L 32bits 2x4Gb 533MHz WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) Trying to boot from MMC1 image entry point: 0xc0100000 U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000) CPU: STM32MP157AAC Rev.B Model: Arrow Electronics STM32MP15xx Avenger96 board Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96) DRAM: 1 GiB Clocks: - MPU : 650 MHz - MCU : 208.878 MHz - AXI : 266.500 MHz - PER : 24 MHz - DDR : 533 MHz Core: 285 devices, 34 uclasses, devicetree: separate WDT: Started watchdog@5a002000 with servicing every 1000ms (32s timeout) MMC: STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1 Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB OK In: serial Out: serial Err: serial Net: eth0: ethernet@5800a000 Hit any key to stop autoboot: 3  0 STM32MP> setenv autoload no setenv autoload no STM32MP> setenv initrd_high 0xffffffff setenv initrd_high 0xffffffff STM32MP> setenv fdt_high 0xffffffff setenv fdt_high 0xffffffff STM32MP> dhcp dhcp ethernet@5800a000 Waiting for PHY auto negotiation to complete............... done BOOTP broadcast 1 BOOTP broadcast 2 BOOTP broadcast 3 DHCP client bound to address 192.168.6.30 (846 ms) STM32MP> setenv serverip 192.168.6.3 setenv serverip 192.168.6.3 STM32MP> tftp 0xc2000000 958609/tftp-deploy-r13yre5v/kernel/uImage tftp 0xc2000000 958609/tftp-deploy-r13yre5v/kernel/uImage Using ethernet@5800a000 device TFTP from server 192.168.6.3; our IP address is 192.168.6.30 Filename '958609/tftp-deploy-r13yre5v/kernel/uImage'. Load address: 0xc2000000 Loading: *################################################## 15.8 MiB 14.7 MiB/s done Bytes transferred = 16572992 (fce240 hex) STM32MP> tftp 0xc4400000 958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot tftp 0xc4400000 958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot Using ethernet@5800a000 device TFTP from server 192.168.6.3; our IP address is 192.168.6.30 Filename '958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0xc4400000 Loading: *################################################## 20.4 MiB 14.8 MiB/s done Bytes transferred = 21393457 (1467031 hex) STM32MP> setenv initrd_size ${filesize} setenv initrd_size ${filesize} STM32MP> tftp 0xc4000000 958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb tftp 0xc4000000 958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb Using ethernet@5800a000 device TFTP from server 192.168.6.3; our IP address is 192.168.6.30 Filename '958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb'. Load address: 0xc4000000 Loading: *################################################## 51.6 KiB 7.2 MiB/s done Bytes transferred = 52850 (ce72 hex) STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp' STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000 bootm 0xc2000000 0xc4400000 0xc4000000 ## Booting kernel from Legacy Image at c2000000 ... Image Name: Created: 2024-11-08 11:45:13 UTC Image Type: ARM Linux Kernel Image (uncompressed) Data Size: 16572928 Bytes = 15.8 MiB Load Address: c2000000 Entry Point: c2000000 Verifying Checksum ... OK ## Loading init Ramdisk from Legacy Image at c4400000 ... Image Name: Created: 2024-11-08 11:45:22 UTC Image Type: ARM Linux RAMDisk Image (uncompressed) Data Size: 21393393 Bytes = 20.4 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at c4000000 Booting using the fdt blob at 0xc4000000 Working FDT set to c4000000 Loading Kernel Image Using Device Tree in place at c4000000, end c400fe71 Working FDT set to c4000000 Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0 [ 0.000000] Linux version 6.12.0-rc6-next-20241108 (KernelCI@build-j368263-arm-gcc-12-multi-v7-defconfig-kselftest-fg2sd) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Fri Nov 8 10:17:36 UTC 2024 [ 0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d [ 0.000000] CPU: div instructions available: patching division code [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache [ 0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board [ 0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8') [ 0.000000] printk: legacy bootconsole [stm32] enabled [ 0.000000] Memory policy: Data cache writealloc [ 0.000000] efi: UEFI not found. [ 0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1 [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x00000000c0000000-0x00000000efffffff] [ 0.000000] Normal empty [ 0.000000] HighMem [mem 0x00000000f0000000-0x00000000ffffefff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x00000000c0000000-0x00000000ffffefff] [ 0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff] [ 0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000 [ 0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000 [ 0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000 [ 0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000 [ 0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000 [ 0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB [ 0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool [ 0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000 [ 0.000000] psci: probing for conduit method from DT. [ 0.000000] psci: PSCIv1.0 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: Trusted OS migration not required [ 0.000000] psci: SMC Calling Convention v1.0 [ 0.000000] percpu: Embedded 19 pages/cpu s48460 r8192 d21172 u77824 [ 0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp <6>[ 0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes <6>[ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) <6>[ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 262143 <6>[ 0.000000] allocated 1056764 bytes of page_ext <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on <6>[ 0.000000] mem auto-init: clearing system memory may take some time... <6>[ 0.000000] stackdepot: allocating hash table via alloc_large_system_hash <6>[ 0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear) <4>[ 0.000000] ********************************************************** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** This system shows unhashed kernel memory addresses ** <4>[ 0.000000] ** via the console, logs, and other interfaces. This ** <4>[ 0.000000] ** might reduce the security of your system. ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** If you see this message and you are not debugging ** <4>[ 0.000000] ** the kernel, report this immediately to your system ** <4>[ 0.000000] ** administrator! ** <4>[ 0.000000] ** ** <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** <4>[ 0.000000] ********************************************************** <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 <6>[ 0.000000] ftrace: allocating 72521 entries in 213 pages <6>[ 0.000000] ftrace: allocated 213 pages with 5 groups <6>[ 0.000000] trace event string verifier disabled <6>[ 0.000000] rcu: Hierarchical RCU implementation. <6>[ 0.000000] rcu: RCU event tracing is enabled. <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2. <6>[ 0.000000] Rude variant of Tasks RCU enabled. <6>[ 0.000000] Tracing variant of Tasks RCU enabled. <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 <6>[ 0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. <6>[ 0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. <6>[ 0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16 <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. <6>[ 0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt). <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns <6>[ 0.000003] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns <6>[ 0.008293] Switching to timer-based delay loop, resolution 41ns <6>[ 0.025465] Console: colour dummy device 80x30 <6>[ 0.028921] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000) <6>[ 0.039351] CPU: Testing write buffer coherency: ok <6>[ 0.044504] pid_max: default: 32768 minimum: 301 <6>[ 0.050594] LSM: initializing lsm=capability,landlock,bpf,ima <6>[ 0.055698] landlock: Up and running. <6>[ 0.059447] LSM support for eBPF active <6>[ 0.064573] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.071048] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) <6>[ 0.087155] CPU0: update cpu_capacity 1024 <6>[ 0.090157] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 <6>[ 0.104175] Setting up static identity map for 0xc0300000 - 0xc03000ac <6>[ 0.113348] rcu: Hierarchical SRCU implementation. <6>[ 0.117017] rcu: Max phase no-delay instances is 400. <6>[ 0.124331] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level <6>[ 0.156897] EFI services will not be available. <6>[ 0.161728] smp: Bringing up secondary CPUs ... <6>[ 0.169332] CPU1: update cpu_capacity 1024 <6>[ 0.169369] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 <6>[ 0.169707] smp: Brought up 1 node, 2 CPUs <6>[ 0.182960] SMP: Total of 2 processors activated (96.00 BogoMIPS). <6>[ 0.189426] CPU: All CPU(s) started in SVC mode. <6>[ 0.197048] Memory: 905756K/1048572K available (21504K kernel code, 3778K rwdata, 10528K rodata, 2048K init, 520K bss, 71992K reserved, 65536K cma-reserved, 196604K highmem) <6>[ 0.214317] devtmpfs: initialized <6>[ 0.451214] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5 <6>[ 0.460056] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns <6>[ 0.468710] futex hash table entries: 512 (order: 3, 32768 bytes, linear) <6>[ 0.539981] pinctrl core: initialized pinctrl subsystem <6>[ 0.562270] DMI not present or invalid. <6>[ 0.570988] NET: Registered PF_NETLINK/PF_ROUTE protocol family <6>[ 0.588163] DMA: preallocated 256 KiB pool for atomic coherent allocations <6>[ 0.603846] audit: initializing netlink subsys (disabled) <5>[ 0.609367] audit: type=2000 audit(0.420:1): state=initialized audit_enabled=0 res=1 <6>[ 0.625977] thermal_sys: Registered thermal governor 'step_wise' <6>[ 0.626410] cpuidle: using governor menu <6>[ 0.638573] No ATAGs? <6>[ 0.639868] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers. <6>[ 0.647998] hw-breakpoint: maximum watchpoint size is 8 bytes. <6>[ 0.676070] Serial: AMBA PL011 UART driver <6>[ 0.711018] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 0.721838] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 0.735909] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004 <6>[ 0.749288] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000 <6>[ 0.828261] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 0.857581] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 0.871777] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004 <6>[ 0.884317] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000 <6>[ 0.924521] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 0.977776] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004 <6>[ 0.990324] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000 <6>[ 1.031869] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /hdmi-out <6>[ 1.041452] /hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 1.061334] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. <6>[ 1.129886] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered <6>[ 1.151512] iommu: Default domain type: Translated <6>[ 1.155183] iommu: DMA domain TLB invalidation policy: strict mode <5>[ 1.176316] SCSI subsystem initialized <6>[ 1.185814] usbcore: registered new interface driver usbfs <6>[ 1.190678] usbcore: registered new interface driver hub <6>[ 1.196207] usbcore: registered new device driver usb <6>[ 1.209420] pps_core: LinuxPPS API ver. 1 registered <6>[ 1.213243] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <6>[ 1.222936] PTP clock support registered <6>[ 1.227967] EDAC MC: Ver: 3.0.0 <6>[ 1.234579] scmi_core: SCMI protocol bus registered <6>[ 1.255639] NET: Registered PF_ATMPVC protocol family <6>[ 1.259584] NET: Registered PF_ATMSVC protocol family <6>[ 1.267181] nfc: nfc_init: NFC Core ver 0.1 <6>[ 1.271094] NET: Registered PF_NFC protocol family <6>[ 1.276793] vgaarb: loaded <6>[ 1.285066] clocksource: Switched to clocksource arch_sys_counter <6>[ 1.399593] NET: Registered PF_INET protocol family <6>[ 1.404127] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear) <6>[ 1.418488] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear) <6>[ 1.425777] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) <6>[ 1.434009] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear) <6>[ 1.441941] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear) <6>[ 1.449624] TCP: Hash tables configured (established 8192 bind 8192) <6>[ 1.457908] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear) <6>[ 1.464592] UDP hash table entries: 512 (order: 2, 16384 bytes, linear) <6>[ 1.471277] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear) <6>[ 1.479648] NET: Registered PF_UNIX/PF_LOCAL protocol family <6>[ 1.489961] RPC: Registered named UNIX socket transport module. <6>[ 1.494810] RPC: Registered udp transport module. <6>[ 1.499803] RPC: Registered tcp transport module. <6>[ 1.504785] RPC: Registered tcp-with-tls transport module. <6>[ 1.510513] RPC: Registered tcp NFSv4.1 backchannel transport module. <6>[ 1.517270] NET: Registered PF_XDP protocol family <6>[ 1.522356] PCI: CLS 0 bytes, default 64 <5>[ 1.539878] Initialise system trusted keyrings <6>[ 1.545793] workingset: timestamp_bits=14 max_order=18 bucket_order=4 <6>[ 1.592110] Trying to unpack rootfs image as initramfs... <6>[ 1.595605] squashfs: version 4.0 (2009/01/31) Phillip Lougher <5>[ 1.606780] NFS: Registering the id_resolver key type <5>[ 1.611064] Key type id_resolver registered <5>[ 1.615168] Key type id_legacy registered <6>[ 1.619794] nfs4filelayout_init: NFSv4 File Layout Driver Registering... <6>[ 1.626469] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... <6>[ 2.004217] NET: Registered PF_ALG protocol family <5>[ 2.007956] Key type asymmetric registered <5>[ 2.012247] Asymmetric key parser 'x509' registered <6>[ 2.018285] bounce: pool size: 64 pages <6>[ 2.022274] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) <6>[ 2.029206] io scheduler mq-deadline registered <6>[ 2.034022] io scheduler kyber registered <6>[ 2.038499] io scheduler bfq registered <4>[ 2.195857] test_firmware: interface ready <6>[ 2.237620] /soc/interrupt-controller@5000d000: bank0 <6>[ 2.241619] /soc/interrupt-controller@5000d000: bank1 <6>[ 2.246915] /soc/interrupt-controller@5000d000: bank2 <6>[ 2.259542] Registering stm32-etzpc firewall controller <6>[ 2.380043] ledtrig-cpu: registered to indicate activity on CPUs <6>[ 3.770355] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled <6>[ 3.824346] msm_serial: driver initialized <6>[ 3.829297] SuperH (H)SCI(F) driver initialized <6>[ 3.833780] STMicroelectronics ASC driver initialized <6>[ 3.839172] STM32 USART driver initialized <5>[ 3.874902] random: crng init done <6>[ 3.894552] [drm] Initialized vgem 1.0.0 for vgem on minor 0 <6>[ 4.026495] brd: module loaded <6>[ 4.108428] loop: module loaded <6>[ 4.112949] lkdtm: No crash points registered, enable through debugfs <6>[ 4.267175] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded <6>[ 4.277464] e1000e: Intel(R) PRO/1000 Network Driver <6>[ 4.281333] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. <6>[ 4.288131] igb: Intel(R) Gigabit Ethernet Network Driver <6>[ 4.293195] igb: Copyright (c) 2007-2014 Intel Corporation. <6>[ 4.323190] pegasus: Pegasus/Pegasus II USB Ethernet driver <6>[ 4.328194] usbcore: registered new interface driver pegasus <6>[ 4.334147] usbcore: registered new interface driver asix <6>[ 4.339814] usbcore: registered new interface driver ax88179_178a <6>[ 4.346199] usbcore: registered new interface driver cdc_ether <6>[ 4.352348] usbcore: registered new interface driver smsc75xx <6>[ 4.358362] usbcore: registered new interface driver smsc95xx <6>[ 4.364359] usbcore: registered new interface driver net1080 <6>[ 4.370299] usbcore: registered new interface driver cdc_subset <6>[ 4.376587] usbcore: registered new interface driver zaurus <6>[ 4.382371] usbcore: registered new interface driver cdc_ncm <6>[ 4.413857] usbcore: registered new interface driver usb-storage <6>[ 4.456278] stm32_rtc 5c004000.rtc: registered as rtc0 <6>[ 4.460387] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:22 UTC (946684822) <4>[ 4.472209] stm32_rtc 5c004000.rtc: Date/Time must be initialized <6>[ 4.477216] stm32_rtc 5c004000.rtc: registered rev:1.2 <6>[ 4.489479] i2c_dev: i2c /dev entries driver <6>[ 4.547628] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully <6>[ 4.605537] sdhci: Secure Digital Host Controller Interface driver <6>[ 4.610655] sdhci: Copyright(c) Pierre Ossman <6>[ 4.624537] Synopsys Designware Multimedia Card Interface Driver <6>[ 4.638208] sdhci-pltfm: SDHCI platform and OF driver helper <6>[ 4.664811] hid: raw HID events driver (C) Jiri Kosina <6>[ 4.673868] usbcore: registered new interface driver usbhid <6>[ 4.678338] usbhid: USB HID core driver <6>[ 4.714791] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available <6>[ 4.733761] GACT probability on <6>[ 4.742761] ipip: IPv4 and MPLS over IPv4 tunneling driver <6>[ 4.754299] IPv4 over IPsec tunneling driver <6>[ 4.764076] IPsec XFRM device driver <6>[ 4.767629] NET: Registered PF_INET6 protocol family <6>[ 4.783831] Segment Routing with IPv6 <6>[ 4.787099] In-situ OAM (IOAM) with IPv6 <6>[ 4.798700] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver <6>[ 4.817893] NET: Registered PF_PACKET protocol family <6>[ 4.822235] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. <5>[ 4.838809] Key type dns_resolver registered <6>[ 4.844541] NET: Registered PF_VSOCK protocol family <6>[ 4.848571] mpls_gso: MPLS GSO support <6>[ 4.857182] ThumbEE CPU extension supported. <5>[ 4.860416] Registering SWP/SWPB emulation handler <4>[ 5.120209] unwind: Index not found bf0034a8 <4>[ 5.123411] unwind: Index not found bf0034a8 <4>[ 5.128019] unwind: Index not found bf0034a8 <4>[ 5.132517] unwind: Index not found bf0034a8 <4>[ 5.137078] unwind: Index not found bf0034a8 <4>[ 5.141559] unwind: Index not found bf0034a8 <4>[ 5.146146] unwind: Index not found bf0034a8 <4>[ 5.150657] unwind: Index not found bf0034a8 <4>[ 5.155221] unwind: Index not found bf0034a8 <4>[ 5.159775] unwind: Index not found bf0034a8 <4>[ 5.164295] unwind: Index not found bf0034a8 <4>[ 5.168823] unwind: Index not found bf0034a8 <4>[ 5.173352] unwind: Index not found bf0034a8 <4>[ 5.178017] unwind: Index not found bf0034a8 <4>[ 5.182458] unwind: Index not found bf0034a8 <4>[ 5.187007] unwind: Index not found bf0034a8 <4>[ 5.191516] unwind: Index not found bf0034a8 <4>[ 5.196098] unwind: Index not found bf0034a8 <4>[ 5.200624] unwind: Index not found bf0034a8 <4>[ 5.205162] unwind: Index not found bf0034a8 <4>[ 5.209692] unwind: Index not found bf0034a8 <4>[ 5.214256] unwind: Index not found bf00356c <4>[ 5.218825] unwind: Index not found bf00356c <4>[ 5.223368] unwind: Index not found bf00356c <4>[ 5.227860] unwind: Index not found bf00356c <4>[ 5.232423] unwind: Index not found bf003724 <4>[ 5.236945] unwind: Index not found bf003724 <4>[ 5.241471] unwind: Index not found bf003724 <4>[ 5.246042] unwind: Index not found bf003724 <5>[ 5.250672] Loading compiled-in X.509 certificates <6>[ 5.969152] Freeing initrd memory: 20896K <5>[ 6.058090] Loaded X.509 cert 'Build time autogenerated kernel key: ab71110cfc20246c20b0e5ed419a0392f0141046' <6>[ 6.263970] ima: No TPM chip found, activating TPM-bypass! <6>[ 6.268464] ima: Allocated hash algorithm: sha1 <6>[ 6.273417] ima: No architecture policies found <6>[ 6.547690] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added <6>[ 6.558405] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added <6>[ 6.569187] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added <6>[ 6.579749] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added <6>[ 6.590409] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added <6>[ 6.602263] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added <6>[ 6.615093] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added <6>[ 6.625918] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added <6>[ 6.638672] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added <6>[ 6.644153] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized <6>[ 6.682171] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added <6>[ 6.687511] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized <6>[ 6.714191] stm32-dma 48000000.dma-controller: STM32 DMA driver registered <6>[ 6.737412] stm32-dma 48001000.dma-controller: STM32 DMA driver registered <6>[ 6.794206] stm32-usart 4000e000.serial: interrupt mode for rx (no dma) <6>[ 6.799867] stm32-usart 4000e000.serial: interrupt mode for tx (no dma) <6>[ 6.810246] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 50, base_baud = 4000000) is a stm32-usart <6>[ 6.822176] serial serial0: tty port ttySTM2 registered <6>[ 6.835167] stm32-usart 40010000.serial: interrupt mode for rx (no dma) <6>[ 6.840704] stm32-usart 40010000.serial: interrupt mode for tx (no dma) <6>[ 6.850600] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 51, base_baud = 4000000) is a stm32-usart <6>[ 6.860482] printk: legacy console [ttySTM0] enabled <6>[ 6.860482] printk: legacy console [ttySTM0] enabled <6>[ 6.869541] printk: legacy bootconsole [stm32] disabled <6>[ 6.869541] printk: legacy bootconsole [stm32] disabled <6>[ 6.893174] stm32-usart 40018000.serial: interrupt mode for rx (no dma) <6>[ 6.898739] stm32-usart 40018000.serial: interrupt mode for tx (no dma) <6>[ 6.908589] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 52, base_baud = 4000000) is a stm32-usart <6>[ 6.983114] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found <6>[ 6.988660] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found <6>[ 6.994855] stm32-dwmac 5800a000.ethernet: IRQ sfty not found <6>[ 7.004854] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42 <6>[ 7.010922] stm32-dwmac 5800a000.ethernet: DWMAC4/5 <6>[ 7.016139] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported <6>[ 7.023668] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported <6>[ 7.031200] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported <6>[ 7.038411] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported <6>[ 7.045567] stm32-dwmac 5800a000.ethernet: TSO supported <6>[ 7.050504] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer <6>[ 7.058684] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2) <6>[ 7.065939] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10) <6>[ 7.073171] stm32-dwmac 5800a000.ethernet: TSO feature enabled <6>[ 7.079284] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width <6>[ 7.199632] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter <6>[ 7.238599] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter <6>[ 7.283231] stpmic1 2-0033: PMIC Chip Version: 0x10 <4>[ 7.294820] ------------[ cut here ]------------ <4>[ 7.298374] WARNING: CPU: 1 PID: 30 at drivers/of/base.c:106 of_bus_n_addr_cells+0xac/0xfc <4>[ 7.306915] Missing '#address-cells' in /soc/bus@5c007000/i2c@5c002000/stpmic@33 <4>[ 7.314638] Modules linked in: <4>[ 7.317919] CPU: 1 UID: 0 PID: 30 Comm: kworker/u9:1 Not tainted 6.12.0-rc6-next-20241108 #1 <4>[ 7.326597] Hardware name: STM32 (Device Tree Support) <4>[ 7.332049] Workqueue: events_unbound deferred_probe_work_func <4>[ 7.338119] Call trace: <4>[ 7.338133] unwind_backtrace from show_stack+0x18/0x1c <4>[ 7.346433] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 7.351810] dump_stack_lvl from __warn+0x84/0x134 <4>[ 7.356883] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 7.362250] warn_slowpath_fmt from of_bus_n_addr_cells+0xac/0xfc <4>[ 7.368628] of_bus_n_addr_cells from of_bus_default_flags_match+0x10/0x20 <4>[ 7.375811] of_bus_default_flags_match from of_match_bus+0x44/0xac <4>[ 7.382386] of_match_bus from __of_get_address+0x58/0x1d8 <4>[ 7.388156] __of_get_address from __of_address_to_resource+0x50/0x238 <4>[ 7.394933] __of_address_to_resource from of_device_alloc+0x70/0x180 <4>[ 7.401614] of_device_alloc from of_platform_device_create_pdata+0x68/0xf4 <4>[ 7.408900] of_platform_device_create_pdata from of_platform_bus_create+0x1e0/0x4c0 <4>[ 7.416891] of_platform_bus_create from of_platform_populate+0x98/0x134 <4>[ 7.423879] of_platform_populate from devm_of_platform_populate+0x58/0xa0 <4>[ 7.431068] devm_of_platform_populate from stpmic1_probe+0x128/0x1ac <4>[ 7.437850] stpmic1_probe from i2c_device_probe+0x134/0x2c4 <4>[ 7.443721] i2c_device_probe from really_probe+0xf4/0x3f4 <4>[ 7.449487] really_probe from __driver_probe_device+0xac/0x204 <4>[ 7.455753] __driver_probe_device from driver_probe_device+0x38/0x110 <4>[ 7.462521] driver_probe_device from __device_attach_driver+0xc4/0x164 <4>[ 7.469391] __device_attach_driver from bus_for_each_drv+0x98/0xec <4>[ 7.475969] bus_for_each_drv from __device_attach+0xb0/0x1f8 <4>[ 7.482042] __device_attach from bus_probe_device+0x90/0x94 <4>[ 7.487915] bus_probe_device from device_add+0x5f8/0x828 <4>[ 7.493593] device_add from i2c_new_client_device+0x194/0x360 <4>[ 7.499769] i2c_new_client_device from of_i2c_register_device+0x98/0xd8 <4>[ 7.506747] of_i2c_register_device from of_i2c_register_devices+0x80/0xf8 <4>[ 7.513928] of_i2c_register_devices from i2c_register_adapter+0x350/0x7d4 <4>[ 7.521007] i2c_register_adapter from stm32f7_i2c_probe+0x9b0/0x103c <4>[ 7.527780] stm32f7_i2c_probe from platform_probe+0x64/0xe0 <4>[ 7.533750] platform_probe from really_probe+0xf4/0x3f4 <4>[ 7.539315] really_probe from __driver_probe_device+0xac/0x204 <4>[ 7.545480] __driver_probe_device from driver_probe_device+0x38/0x110 <4>[ 7.552349] driver_probe_device from __device_attach_driver+0xc4/0x164 <4>[ 7.559218] __device_attach_driver from bus_for_each_drv+0x98/0xec <4>[ 7.565794] bus_for_each_drv from __device_attach+0xb0/0x1f8 <4>[ 7.571766] __device_attach from bus_probe_device+0x90/0x94 <4>[ 7.577739] bus_probe_device from deferred_probe_work_func+0xa8/0xf0 <4>[ 7.584415] deferred_probe_work_func from process_one_work+0x1b8/0x450 <4>[ 7.591297] process_one_work from worker_thread+0x1d4/0x3c4 <4>[ 7.597277] worker_thread from kthread+0xe8/0x104 <4>[ 7.602352] kthread from ret_from_fork+0x14/0x28 <4>[ 7.607317] Exception stack(0xf088dfb0 to 0xf088dff8) <4>[ 7.612671] dfa0: 00000000 00000000 00000000 00000000 <4>[ 7.621142] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <4>[ 7.629611] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 <4>[ 7.636581] ---[ end trace 0000000000000000 ]--- <4>[ 7.641493] ------------[ cut here ]------------ <4>[ 7.646273] WARNING: CPU: 1 PID: 30 at drivers/of/base.c:133 of_bus_n_size_cells+0xac/0xfc <4>[ 7.654898] Missing '#size-cells' in /soc/bus@5c007000/i2c@5c002000/stpmic@33 <4>[ 7.662314] Modules linked in: <4>[ 7.665591] CPU: 1 UID: 0 PID: 30 Comm: kworker/u9:1 Tainted: G W 6.12.0-rc6-next-20241108 #1 <4>[ 7.675780] Tainted: [W]=WARN <4>[ 7.679013] Hardware name: STM32 (Device Tree Support) <4>[ 7.684461] Workqueue: events_unbound deferred_probe_work_func <4>[ 7.690528] Call trace: <4>[ 7.690542] unwind_backtrace from show_stack+0x18/0x1c <4>[ 7.698840] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 7.704217] dump_stack_lvl from __warn+0x84/0x134 <4>[ 7.709287] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 7.714655] warn_slowpath_fmt from of_bus_n_size_cells+0xac/0xfc <4>[ 7.721030] of_bus_n_size_cells from of_bus_default_count_cells+0x34/0x3c <4>[ 7.728212] of_bus_default_count_cells from __of_get_address+0x98/0x1d8 <4>[ 7.735191] __of_get_address from __of_address_to_resource+0x50/0x238 <4>[ 7.741968] __of_address_to_resource from of_device_alloc+0x70/0x180 <4>[ 7.748749] of_device_alloc from of_platform_device_create_pdata+0x68/0xf4 <4>[ 7.755934] of_platform_device_create_pdata from of_platform_bus_create+0x1e0/0x4c0 <4>[ 7.764025] of_platform_bus_create from of_platform_populate+0x98/0x134 <4>[ 7.771010] of_platform_populate from devm_of_platform_populate+0x58/0xa0 <4>[ 7.778195] devm_of_platform_populate from stpmic1_probe+0x128/0x1ac <4>[ 7.784875] stpmic1_probe from i2c_device_probe+0x134/0x2c4 <4>[ 7.790845] i2c_device_probe from really_probe+0xf4/0x3f4 <4>[ 7.796610] really_probe from __driver_probe_device+0xac/0x204 <4>[ 7.802775] __driver_probe_device from driver_probe_device+0x38/0x110 <4>[ 7.809644] driver_probe_device from __device_attach_driver+0xc4/0x164 <4>[ 7.816514] __device_attach_driver from bus_for_each_drv+0x98/0xec <4>[ 7.823090] bus_for_each_drv from __device_attach+0xb0/0x1f8 <4>[ 7.829063] __device_attach from bus_probe_device+0x90/0x94 <4>[ 7.835035] bus_probe_device from device_add+0x5f8/0x828 <4>[ 7.840712] device_add from i2c_new_client_device+0x194/0x360 <4>[ 7.846787] i2c_new_client_device from of_i2c_register_device+0x98/0xd8 <4>[ 7.853765] of_i2c_register_device from of_i2c_register_devices+0x80/0xf8 <4>[ 7.860946] of_i2c_register_devices from i2c_register_adapter+0x350/0x7d4 <4>[ 7.868125] i2c_register_adapter from stm32f7_i2c_probe+0x9b0/0x103c <4>[ 7.874797] stm32f7_i2c_probe from platform_probe+0x64/0xe0 <4>[ 7.880766] platform_probe from really_probe+0xf4/0x3f4 <4>[ 7.886331] really_probe from __driver_probe_device+0xac/0x204 <4>[ 7.892596] __driver_probe_device from driver_probe_device+0x38/0x110 <4>[ 7.899365] driver_probe_device from __device_attach_driver+0xc4/0x164 <4>[ 7.906235] __device_attach_driver from bus_for_each_drv+0x98/0xec <4>[ 7.912811] bus_for_each_drv from __device_attach+0xb0/0x1f8 <4>[ 7.918883] __device_attach from bus_probe_device+0x90/0x94 <4>[ 7.924754] bus_probe_device from deferred_probe_work_func+0xa8/0xf0 <4>[ 7.931531] deferred_probe_work_func from process_one_work+0x1b8/0x450 <4>[ 7.938410] process_one_work from worker_thread+0x1d4/0x3c4 <4>[ 7.944390] worker_thread from kthread+0xe8/0x104 <4>[ 7.949464] kthread from ret_from_fork+0x14/0x28 <4>[ 7.954428] Exception stack(0xf088dfb0 to 0xf088dff8) <4>[ 7.959781] dfa0: 00000000 00000000 00000000 00000000 <4>[ 7.968252] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <4>[ 7.976720] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000 <4>[ 7.983660] ---[ end trace 0000000000000000 ]--- <6>[ 7.989848] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost <6>[ 8.002691] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2 <6>[ 8.016690] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4 <6>[ 8.044363] /hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 8.054144] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 8.068068] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 8.071581] vdda: Bringing 1800000uV into 2900000-2900000uV <6>[ 8.079698] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004 <6>[ 8.091213] v2v8: Bringing 1800000uV into 2800000-2800000uV <6>[ 8.098320] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /hdmi-out <6>[ 8.115150] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000 <4>[ 8.130596] at24 2-0053: supply vcc not found, using dummy regulator <6>[ 8.131801] v1v8: Bringing 1000000uV into 1800000-1800000uV <6>[ 8.143952] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write <6>[ 8.150127] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter <6>[ 8.184047] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 69,0 (pio) <6>[ 8.216288] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0 <6>[ 8.245169] mmci-pl18x 58005000.mmc: Got CD GPIO <6>[ 8.263766] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 73,0 (pio) <6>[ 8.285737] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0 <4>[ 8.298588] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator <4>[ 8.306926] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator <6>[ 8.397308] mmc0: new high speed SDXC card at address e624 <6>[ 8.403198] mmc1: new high speed SDIO card at address 0001 <6>[ 8.420469] mmcblk0: mmc0:e624 SD64G 59.5 GiB <6>[ 8.449583] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM <6>[ 8.463689] dwc2 49000000.usb-otg: DWC OTG Controller <6>[ 8.468043] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1 <6>[ 8.475560] dwc2 49000000.usb-otg: irq 74, io mem 0x49000000 <6>[ 8.491142] hub 1-0:1.0: USB hub found <6>[ 8.494495] hub 1-0:1.0: 1 port detected <4>[ 8.494556] GPT:Primary header thinks Alt. header is not at the end of the disk. <4>[ 8.505714] GPT:3204245 != 124735487 <4>[ 8.509554] GPT:Alternate GPT header not at the end of the disk. <4>[ 8.515854] GPT:3204245 != 124735487 <4>[ 8.519641] GPT: Use GNU Parted to correct GPT errors. <6>[ 8.525412] mmcblk0: p1 p2 p3 p4 <6>[ 8.532620] ehci-platform 5800d000.usb: EHCI Host Controller <6>[ 8.537494] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 2 <6>[ 8.539505] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 76,0 (pio) <6>[ 8.558351] ehci-platform 5800d000.usb: irq 77, io mem 0x5800d000 <6>[ 8.569091] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00 <6>[ 8.583273] hub 2-0:1.0: USB hub found <6>[ 8.586450] hub 2-0:1.0: 2 ports detected <6>[ 8.601723] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0 <6>[ 8.660093] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL) <6>[ 8.669343] dwmac4: Master AXI performs any burst length <6>[ 8.674867] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found <3>[ 8.682488] Division by zero in kernel. <4>[ 8.686571] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Tainted: G W 6.12.0-rc6-next-20241108 #1 <4>[ 8.696460] Tainted: [W]=WARN <4>[ 8.699694] Hardware name: STM32 (Device Tree Support) <4>[ 8.705142] Call trace: <4>[ 8.705156] unwind_backtrace from show_stack+0x18/0x1c <4>[ 8.713365] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 8.718742] dump_stack_lvl from Ldiv0_64+0x8/0x18 <4>[ 8.723815] Ldiv0_64 from stmmac_init_tstamp_counter+0x190/0x1a4 <4>[ 8.730189] stmmac_init_tstamp_counter from stmmac_hw_setup+0xdec/0x1410 <4>[ 8.737263] stmmac_hw_setup from __stmmac_open+0x1a0/0x484 <4>[ 8.743130] __stmmac_open from stmmac_open+0x3c/0xbc <4>[ 8.748393] stmmac_open from __dev_open+0x114/0x1e4 <4>[ 8.753657] __dev_open from __dev_change_flags+0x1c4/0x260 <4>[ 8.759522] __dev_change_flags from dev_change_flags+0x24/0x60 <4>[ 8.765690] dev_change_flags from ip_auto_config+0x2d4/0x143c <4>[ 8.771764] ip_auto_config from do_one_initcall+0x60/0x25c <4>[ 8.777641] do_one_initcall from kernel_init_freeable+0x228/0x28c <4>[ 8.784129] kernel_init_freeable from kernel_init+0x24/0x158 <4>[ 8.790113] kernel_init from ret_from_fork+0x14/0x28 <4>[ 8.795480] Exception stack(0xf0815fb0 to 0xf0815ff8) <4>[ 8.800836] 5fa0: 00000000 00000000 00000000 00000000 <4>[ 8.809306] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <4>[ 8.817774] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000 <6>[ 9.027874] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported <6>[ 9.038592] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock <6>[ 9.050333] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode <6>[ 9.066456] mmc2: new high speed DDR MMC card at address 0001 <6>[ 9.086247] mmcblk2: mmc2:0001 DG4008 7.28 GiB <4>[ 9.128173] GPT:Primary header thinks Alt. header is not at the end of the disk. <4>[ 9.134540] GPT:3145727 != 15273599 <4>[ 9.138334] GPT:Alternate GPT header not at the end of the disk. <4>[ 9.144528] GPT:3145727 != 15273599 <4>[ 9.148310] GPT: Use GNU Parted to correct GPT errors. <6>[ 9.153895] mmcblk2: p1 p2 p3 p4 <6>[ 9.163393] usb 2-1: new high-speed USB device number 2 using ehci-platform <6>[ 9.183287] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB <6>[ 9.230931] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB <6>[ 9.268179] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (510:0) <6>[ 9.328181] hub 2-1:1.0: USB hub found <6>[ 9.331469] hub 2-1:1.0: 3 ports detected <6>[ 19.352075] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off <5>[ 19.370132] Sending DHCP requests ., OK <6>[ 19.572939] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.30 <6>[ 19.580721] IP-Config: Complete: <6>[ 19.584255] device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.6.30, mask=255.255.255.0, gw=192.168.6.1 <6>[ 19.594586] host=192.168.6.30, domain=, nis-domain=(none) <6>[ 19.600767] bootserver=192.168.6.1, rootserver=192.168.6.3, rootpath= <6>[ 19.600785] nameserver0=10.255.253.1 <6>[ 19.617339] clk: Disabling unused clocks <6>[ 19.621110] PM: genpd: Disabling unused power domains <6>[ 19.779125] Freeing unused kernel image (initmem) memory: 2048K <6>[ 19.785027] Run /init as init process Loading, please wait... Starting systemd-udevd version 252.22-1~deb12u1 <6>[ 31.114133] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0 <6>[ 31.356821] stm32-crc32 58009000.crc: Initialized <6>[ 31.652190] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004 <6>[ 31.666378] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d <6>[ 31.788929] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv]) <6>[ 31.794769] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652 <6>[ 31.916580] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1 <6>[ 32.159340] Bluetooth: Core ver 2.22 <6>[ 32.162605] NET: Registered PF_BLUETOOTH protocol family <6>[ 32.167494] Bluetooth: HCI device and connection manager initialized <6>[ 32.174222] Bluetooth: HCI socket layer initialized <6>[ 32.179338] Bluetooth: L2CAP socket layer initialized <6>[ 32.184860] Bluetooth: SCO socket layer initialized <6>[ 32.599839] Bluetooth: HCI UART driver ver 2.3 <6>[ 32.603301] Bluetooth: HCI UART protocol H4 registered <6>[ 32.613617] Bluetooth: HCI UART protocol Broadcom registered <4>[ 32.630818] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator <4>[ 32.650423] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator <5>[ 32.748597] cfg80211: Loading compiled-in X.509 certificates for regulatory database <6>[ 32.869531] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP) <6>[ 33.075314] Bluetooth: hci0: BCM: chip id 107 <6>[ 33.079916] Bluetooth: hci0: BCM: features 0x2f <6>[ 33.093557] Bluetooth: hci0: BCM4345C0 <6>[ 33.096394] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000 <3>[ 33.109384] Bluetooth: hci0: BCM: firmware Patch file not found, tried: <3>[ 33.114937] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd' <3>[ 33.122877] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd' <3>[ 33.128228] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd' <3>[ 33.135594] Bluetooth: hci0: BCM: 'brcm/BCM.hcd' <5>[ 33.251695] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' <5>[ 33.261776] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' <4>[ 33.269943] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 <6>[ 33.277773] cfg80211: failed to load regulatory.db <6>[ 33.494613] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2 <6>[ 33.505905] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <6>[ 33.519903] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes <6>[ 33.594568] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6 <4>[ 33.604920] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2 <4>[ 33.620060] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2 <3>[ 34.636194] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50 <3>[ 36.095674] debugfs: File 'Capture' in directory 'dapm' already present! Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available Device /sys/class/net/bond0 found done. Begin: Waiting up to 180 secs for any network device to become available ... done. /sys/class/net/bonding_masters/flags: Not a directory IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP IP-Config: bond0 hardware address ba:cb:59:b8:17:a4 mtu 1500 DHCP IP-Config: end0 guessed broadcast address 192.168.6.255 IP-Config: end0 complete (dhcp from 192.168.6.1): address: 192.168.6.30 broadcast: 192.168.6.255 netmask: 255.255.255.0 gateway: 192.168.6.1 dns0 : 10.255.253.1 dns1 : 0.0.0.0 rootserver: 192.168.6.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. <30>[ 38.920375] systemd[1]: System time before build time, advancing clock. <30>[ 39.203271] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) <30>[ 39.235503] systemd[1]: Detected architecture arm. Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m! <30>[ 39.276610] systemd[1]: Hostname set to . <30>[ 43.322445] systemd[1]: Queued start job for default target graphical.target. <30>[ 43.374061] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty. <30>[ 43.404139] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe. <30>[ 43.433207] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty. <30>[ 43.461760] systemd[1]: Created slice user.slice - User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice. <30>[ 43.480221] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch. <30>[ 43.502847] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch. <30>[ 43.524527] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc). <30>[ 43.543555] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0... Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0... <30>[ 43.559814] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes. <30>[ 43.579130] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes. <30>[ 43.598277] systemd[1]: Reached target paths.target - Path Units. [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units. <30>[ 43.612928] systemd[1]: Reached target remote-fs.target - Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems. <30>[ 43.629719] systemd[1]: Reached target slices.target - Slice Units. [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units. <30>[ 43.645137] systemd[1]: Reached target swap.target - Swaps. [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps. <30>[ 43.660131] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes. <30>[ 43.682226] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe. <30>[ 43.709381] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket. <30>[ 43.734780] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log). <30>[ 43.758544] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket. <30>[ 43.781823] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket. <30>[ 43.813615] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket. <30>[ 43.835567] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket. <30>[ 43.858693] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages). <30>[ 43.874374] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue). <30>[ 43.923199] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System... <30>[ 43.982835] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System... <30>[ 44.075071] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes... <30>[ 44.155627] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs... <30>[ 44.239643] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... <30>[ 44.303438] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm... <30>[ 44.368639] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... <30>[ 44.436955] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse... <30>[ 44.508869] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... <30>[ 44.612820] systemd[1]: Starting systemd-journald.service - Journal Service... Starting [0;1;39msystemd-journald.service[0m - Journal Service... <6>[ 44.707080] fuse: init (API version 7.41) <30>[ 44.754791] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules... <30>[ 44.816641] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting [0;1;39msystemd-network-g… units from Kernel command line... <30>[ 44.908337] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems... <30>[ 45.024840] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices... <30>[ 45.225068] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System. <30>[ 45.268714] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System. <30>[ 45.326716] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes. <30>[ 45.406211] systemd[1]: modprobe@configfs.service: Deactivated successfully. <30>[ 45.425322] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs. <30>[ 45.478565] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. <30>[ 45.504400] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. <30>[ 45.548696] systemd[1]: modprobe@drm.service: Deactivated successfully. <30>[ 45.572573] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm. <30>[ 45.620213] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. <30>[ 45.640891] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. <30>[ 45.694698] systemd[1]: modprobe@fuse.service: Deactivated successfully. <30>[ 45.715074] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse. <30>[ 45.768648] systemd[1]: modprobe@loop.service: Deactivated successfully. <30>[ 45.790793] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. <30>[ 45.824924] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules. <30>[ 45.872854] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line. <30>[ 45.922387] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems. <30>[ 45.962957] systemd[1]: Reached target network-pre.target - Preparation for Network. [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network. <30>[ 46.056972] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System... <30>[ 46.154677] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting [0;1;39msys-kernel-config…ernel Configuration File System... <30>[ 46.191716] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). <30>[ 46.221592] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). <30>[ 46.330966] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed... <30>[ 46.373285] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. <30>[ 46.467627] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables... <30>[ 46.589414] systemd[1]: Starting systemd-sysusers.service - Create System Users... Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users... <30>[ 46.839576] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System. <30>[ 46.890132] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System. <30>[ 46.945384] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed. <30>[ 46.995578] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). <30>[ 47.054718] systemd[1]: Started systemd-journald.service - Journal Service. [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service. [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables. Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage... [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users. Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev... <46>[ 47.660584] systemd-journald[209]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems. [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems. Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files... [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage. Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories... [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files. Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration... [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories. Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization... Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP. [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration. [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network. [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization. [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set. <46>[ 53.361279] systemd-journald[209]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation. <46>[ 53.378207] systemd-journald[209]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating. [[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s) M [K[[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s) M [K[[0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (13s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit) M [K[ [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s) M [K[ [0;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s) M [K[ [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s) M [K[ [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (17s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (17s / no limit) M [K[[0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (18s / 1min 30s) M [K[[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (19s / 1min 30s) M [K[[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (20s / 1min 30s) M [K[[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (21s / no limit) M [K[[0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (22s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (23s / no limit) M [K[ [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (24s / 1min 30s) M [K[[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices. [K[[0;32m OK [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0. [[0;32m OK [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support. [[0;32m OK [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget. [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch. Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore... Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop... [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod. [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore. Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status... [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop. [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization. [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities. [[0;32m OK [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities. [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer. [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems. [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week. [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories. [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units. [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket. [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units. [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System. Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State... Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus... Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots... Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management... Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions... [[0;32m OK [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status. [[0;32m OK [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State. [[0;32m OK [0m] Reached target [0;1;39msound.target[0m - Sound Card. [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions. [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus. [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1. [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0. [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts. [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots. [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management. [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System. [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface. Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP... [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP. Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0 debian-bookworm-armhf login: root (automatic login) Linux debian-bookworm-armhf 6.12.0-rc6-next-20241108 #1 SMP Fri Nov 8 10:17:36 UTC 2024 armv7l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz' / # export NFS_SERVER_IP='192.168.6.3' export NFS_SERVER_IP='192.168.6.3' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-958609/environment . /lava-958609/environment / # /lava-958609/bin/lava-test-runner /lava-958609/0 /lava-958609/bin/lava-test-runner /lava-958609/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-958609/0/tests/0_timesync-off ++ cat uuid + UUID=958609_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-958609/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=958609_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E '' INFO: install_deps skipped --2024-11-08 11:47:22-- http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 4159300 (4.0M) [application/octet-stream] Saving to: 'kselftest_armhf.tar.gz' kselftest_armhf.tar 0%[ ] 0 --.-KB/s kselftest_armhf.tar 1%[ ] 47.54K 177KB/s kselftest_armhf.tar 5%[> ] 216.29K 403KB/s kselftest_armhf.tar 22%[===> ] 893.67K 1.08MB/s kselftest_armhf.tar 82%[===============> ] 3.27M 3.24MB/s kselftest_armhf.tar 100%[===================>] 3.97M 3.61MB/s in 1.1s 2024-11-08 11:47:24 (3.61 MB/s) - 'kselftest_armhf.tar.gz' saved [4159300/4159300] skiplist: ======================================== ======================================== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ============== Tests to run =============== lkdtm:PANIC.sh lkdtm:PANIC_STOP_IRQOFF.sh lkdtm:BUG.sh lkdtm:WARNING.sh lkdtm:WARNING_MESSAGE.sh lkdtm:EXCEPTION.sh lkdtm:LOOP.sh lkdtm:EXHAUST_STACK.sh lkdtm:CORRUPT_STACK.sh lkdtm:CORRUPT_STACK_STRONG.sh lkdtm:ARRAY_BOUNDS.sh lkdtm:CORRUPT_LIST_ADD.sh lkdtm:CORRUPT_LIST_DEL.sh lkdtm:STACK_GUARD_PAGE_LEADING.sh lkdtm:STACK_GUARD_PAGE_TRAILING.sh lkdtm:REPORT_STACK_CANARY.sh lkdtm:UNSET_SMEP.sh lkdtm:DOUBLE_FAULT.sh lkdtm:CORRUPT_PAC.sh lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh lkdtm:SLAB_LINEAR_OVERFLOW.sh lkdtm:VMALLOC_LINEAR_OVERFLOW.sh lkdtm:WRITE_AFTER_FREE.sh lkdtm:READ_AFTER_FREE.sh lkdtm:WRITE_BUDDY_AFTER_FREE.sh lkdtm:READ_BUDDY_AFTER_FREE.sh lkdtm:SLAB_INIT_ON_ALLOC.sh lkdtm:BUDDY_INIT_ON_ALLOC.sh lkdtm:SLAB_FREE_DOUBLE.sh lkdtm:SLAB_FREE_CROSS.sh lkdtm:SLAB_FREE_PAGE.sh lkdtm:SOFTLOCKUP.sh lkdtm:HARDLOCKUP.sh lkdtm:SMP_CALL_LOCKUP.sh lkdtm:SPINLOCKUP.sh lkdtm:HUNG_TASK.sh lkdtm:EXEC_DATA.sh lkdtm:EXEC_STACK.sh lkdtm:EXEC_KMALLOC.sh lkdtm:EXEC_VMALLOC.sh lkdtm:EXEC_RODATA.sh lkdtm:EXEC_USERSPACE.sh lkdtm:EXEC_NULL.sh lkdtm:ACCESS_USERSPACE.sh lkdtm:ACCESS_NULL.sh lkdtm:WRITE_RO.sh lkdtm:WRITE_RO_AFTER_INIT.sh lkdtm:WRITE_KERN.sh lkdtm:WRITE_OPD.sh lkdtm:REFCOUNT_INC_OVERFLOW.sh lkdtm:REFCOUNT_ADD_OVERFLOW.sh lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh lkdtm:REFCOUNT_DEC_ZERO.sh lkdtm:REFCOUNT_DEC_NEGATIVE.sh lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh lkdtm:REFCOUNT_INC_ZERO.sh lkdtm:REFCOUNT_ADD_ZERO.sh lkdtm:REFCOUNT_INC_SATURATED.sh lkdtm:REFCOUNT_DEC_SATURATED.sh lkdtm:REFCOUNT_ADD_SATURATED.sh lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh lkdtm:REFCOUNT_TIMING.sh lkdtm:ATOMIC_TIMING.sh lkdtm:USERCOPY_SLAB_SIZE_TO.sh lkdtm:USERCOPY_SLAB_SIZE_FROM.sh lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh lkdtm:USERCOPY_STACK_FRAME_TO.sh lkdtm:USERCOPY_STACK_FRAME_FROM.sh lkdtm:USERCOPY_STACK_BEYOND.sh lkdtm:USERCOPY_KERNEL.sh lkdtm:STACKLEAK_ERASING.sh lkdtm:CFI_FORWARD_PROTO.sh lkdtm:CFI_BACKWARD.sh lkdtm:FORTIFY_STRSCPY.sh lkdtm:FORTIFY_STR_OBJECT.sh lkdtm:FORTIFY_STR_MEMBER.sh lkdtm:FORTIFY_MEM_OBJECT.sh lkdtm:FORTIFY_MEM_MEMBER.sh lkdtm:PPC_SLB_MULTIHIT.sh lkdtm:stack-entropy.sh ===========End Tests to run =============== shardfile-lkdtm pass <12>[ 117.070326] kselftest: Running tests in lkdtm TAP version 13 1..86 # timeout set to 45 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # timeout set to 45 # selftests: lkdtm: PANIC_STOP_IRQOFF.sh # Skipping PANIC_STOP_IRQOFF: Crashes entire system ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP # timeout set to 45 # selftests: lkdtm: BUG.sh <6>[ 119.630172] lkdtm: Performing direct entry BUG <4>[ 119.633717] ------------[ cut here ]------------ <2>[ 119.638371] kernel BUG at drivers/misc/lkdtm/bugs.c:105! <0>[ 119.644021] Internal error: Oops - BUG: 0 [#1] SMP ARM <4>[ 119.649475] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 119.685946] CPU: 1 UID: 0 PID: 740 Comm: cat Tainted: G W 6.12.0-rc6-next-20241108 #1 <4>[ 119.695432] Tainted: [W]=WARN <4>[ 119.698666] Hardware name: STM32 (Device Tree Support) <4>[ 119.704112] PC is at lkdtm_BUG+0x8/0xc <4>[ 119.708071] LR is at lkdtm_do_action+0x24/0x4c <4>[ 119.712823] pc : [] lr : [] psr: a0080013 <4>[ 119.719378] sp : f1299ec0 ip : 00000000 fp : 0041fe38 <4>[ 119.724827] r10: c957f180 r9 : f1299f80 r8 : c278c9fc <4>[ 119.730377] r7 : f1299f80 r6 : 00000000 r5 : c93c7000 r4 : 00000004 <4>[ 119.737233] r3 : c0e2d7c0 r2 : 00000000 r1 : 00000000 r0 : c278c9fc <4>[ 119.743991] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 119.751454] Control: 10c5387d Table: c956406a DAC: 00000051 <1>[ 119.757503] Register r0 information: non-slab/vmalloc memory <1>[ 119.763466] Register r1 information: NULL pointer <1>[ 119.768418] Register r2 information: NULL pointer <1>[ 119.773368] Register r3 information: non-slab/vmalloc memory <1>[ 119.779325] Register r4 information: non-paged memory <1>[ 119.784677] Register r5 information: non-slab/vmalloc memory <1>[ 119.790634] Register r6 information: NULL pointer <1>[ 119.795584] Register r7 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388 <1>[ 119.806588] Register r8 information: non-slab/vmalloc memory <1>[ 119.812546] Register r9 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388 <1>[ 119.823544] Register r10 information: slab kmalloc-192 start c957f140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 119.837414] full_proxy_open+0x90/0x36c <6>[ 119.841777] do_dentry_open+0x144/0x4dc <6>[ 119.846133] vfs_open+0x2c/0xec <6>[ 119.849782] path_openat+0x748/0x1198 <6>[ 119.853933] do_filp_open+0xac/0x148 <6>[ 119.858082] do_sys_openat2+0xbc/0xe4 <6>[ 119.862334] sys_openat+0x98/0xd4 <6>[ 119.866084] ret_fast_syscall+0x0/0x1c <1>[ 119.870434] Register r11 information: non-paged memory <1>[ 119.875791] Register r12 information: NULL pointer <0>[ 119.880944] Process cat (pid: 740, stack limit = 0xf1298000) <0>[ 119.886799] Stack: (0xf1299ec0 to 0xf129a000) <0>[ 119.891455] 9ec0: 00000004 c0e2d0c0 c0e2cfa4 c9179d40 b6e78000 00000004 c38dfd50 c08b77a0 <0>[ 119.899929] 9ee0: c9179d40 c08b7748 f1299f80 b6e78000 c59d1e40 00000004 c957f180 c064db28 <0>[ 119.908401] 9f00: c9566db8 00000000 00000000 00000000 00000000 00000004 b6e78000 0001fffc <0>[ 119.916872] 9f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000 <0>[ 119.925344] 9f40: 00000000 00000000 00000000 00000000 00000022 828ebe28 00000000 c9179d40 <0>[ 119.933816] 9f60: c9179d40 00000000 00000000 c03002f0 c59d1e40 00000004 0041fe38 c064e060 <0>[ 119.942288] 9f80: 00000000 00000000 00000000 828ebe28 000000c0 00000004 00000004 7ff00000 <0>[ 119.950860] 9fa0: 00000004 c03000c0 00000004 00000004 00000001 b6e78000 00000004 00000001 <0>[ 119.959333] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 <0>[ 119.967805] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 <0>[ 119.976269] Call trace: <0>[ 119.976284] lkdtm_BUG from lkdtm_do_action+0x24/0x4c <0>[ 119.984376] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 119.990141] direct_entry from full_proxy_write+0x58/0x90 <0>[ 119.995816] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 120.001296] vfs_write from ksys_write+0x74/0xe4 <0>[ 120.006169] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 120.011636] Exception stack(0xf1299fa8 to 0xf1299ff0) <0>[ 120.016992] 9fa0: 00000004 00000004 00000001 b6e78000 00000004 00000001 <0>[ 120.025464] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 <0>[ 120.033933] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616 <0>[ 120.039290] Code: c278c998 c278c9ac e52de004 e28dd004 (e7f001f2) <4>[ 120.045646] ---[ end trace 0000000000000000 ]--- <6>[ 120.050492] note: cat[740] exited with irqs disabled # Segmentation fault # [ 119.630172] lkdtm: Performing direct entry BUG # [ 119.633717] ------------[ cut here ]------------ # [ 119.638371] kernel BUG at drivers/misc/lkdtm/bugs.c:105! # [ 119.644021] Internal error: Oops - BUG: 0 [#1] SMP ARM # [ 119.649475] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 119.685946] CPU: 1 UID: 0 PID: 740 Comm: cat Tainted: G W 6.12.0-rc6-next-20241108 #1 # [ 119.695432] Tainted: [W]=WARN # [ 119.698666] Hardware name: STM32 (Device Tree Support) # [ 119.704112] PC is at lkdtm_BUG+0x8/0xc # [ 119.708071] LR is at lkdtm_do_action+0x24/0x4c # [ 119.712823] pc : [] lr : [] psr: a0080013 # [ 119.719378] sp : f1299ec0 ip : 00000000 fp : 0041fe38 # [ 119.724827] r10: c957f180 r9 : f1299f80 r8 : c278c9fc # [ 119.730377] r7 : f1299f80 r6 : 00000000 r5 : c93c7000 r4 : 00000004 # [ 119.737233] r3 : c0e2d7c0 r2 : 00000000 r1 : 00000000 r0 : c278c9fc # [ 119.743991] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 119.751454] Control: 10c5387d Table: c956406a DAC: 00000051 # [ 119.757503] Register r0 information: non-slab/vmalloc memory # [ 119.763466] Register r1 information: NULL pointer # [ 119.768418] Register r2 information: NULL pointer # [ 119.773368] Register r3 information: non-slab/vmalloc memory # [ 119.779325] Register r4 information: non-paged memory # [ 119.784677] Register r5 information: non-slab/vmalloc memory # [ 119.790634] Register r6 information: NULL pointer # [ 119.795584] Register r7 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388 # [ 119.806588] Register r8 information: non-slab/vmalloc memory # [ 119.812546] Register r9 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388 # [ 119.823544] Register r10 information: slab kmalloc-192 start c957f140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 119.837414] full_proxy_open+0x90/0x36c # [ 119.841777] do_dentry_open+0x144/0x4dc # [ 119.846133] vfs_open+0x2c/0xec # [ 119.849782] path_openat+0x748/0x1198 # [ 119.853933] do_filp_open+0xac/0x148 # [ 119.858082] do_sys_openat2+0xbc/0xe4 # [ 119.862334] sys_openat+0x98/0xd4 # [ 119.866084] ret_fast_syscall+0x0/0x1c # [ 119.870434] Register r11 information: non-paged memory # [ 119.875791] Register r12 information: NULL pointer # [ 119.880944] Process cat (pid: 740, stack limit = 0xf1298000) # [ 119.886799] Stack: (0xf1299ec0 to 0xf129a000) # [ 119.891455] 9ec0: 00000004 c0e2d0c0 c0e2cfa4 c9179d40 b6e78000 00000004 c38dfd50 c08b77a0 # [ 119.899929] 9ee0: c9179d40 c08b7748 f1299f80 b6e78000 c59d1e40 00000004 c957f180 c064db28 # [ 119.908401] 9f00: c9566db8 00000000 00000000 00000000 00000000 00000004 b6e78000 0001fffc # [ 119.916872] 9f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000 # [ 119.925344] 9f40: 00000000 00000000 00000000 00000000 00000022 828ebe28 00000000 c9179d40 # [ 119.933816] 9f60: c9179d40 00000000 00000000 c03002f0 c59d1e40 00000004 0041fe38 c064e060 # [ 119.942288] 9f80: 00000000 00000000 00000000 828ebe28 000000c0 00000004 00000004 7ff00000 # [ 119.950860] 9fa0: 00000004 c03000c0 00000004 00000004 00000001 b6e78000 00000004 00000001 # [ 119.959333] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 # [ 119.967805] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 # [ 119.976269] Call trace: # [ 119.976284] lkdtm_BUG from lkdtm_do_action+0x24/0x4c # [ 119.984376] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 119.990141] direct_entry from full_proxy_write+0x58/0x90 # [ 119.995816] full_proxy_write from vfs_write+0xbc/0x3cc # [ 120.001296] vfs_write from ksys_write+0x74/0xe4 # [ 120.006169] ksys_write from ret_fast_syscall+0x0/0x1c # [ 120.011636] Exception stack(0xf1299fa8 to 0xf1299ff0) # [ 120.016992] 9fa0: 00000004 00000004 00000001 b6e78000 00000004 00000001 # [ 120.025464] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38 # [ 120.033933] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616 # [ 120.039290] Code: c278c998 c278c9ac e52de004 e28dd004 (e7f001f2) # [ 120.045646] ---[ end trace 0000000000000000 ]--- # [ 120.050492] note: cat[740] exited with irqs disabled # BUG: saw 'kernel BUG at': ok ok 3 selftests: lkdtm: BUG.sh # timeout set to 45 # selftests: lkdtm: WARNING.sh <6>[ 121.555877] lkdtm: Performing direct entry WARNING <4>[ 121.559676] ------------[ cut here ]------------ <4>[ 121.564542] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c <4>[ 121.573569] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 121.610095] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 121.619499] Tainted: [D]=DIE, [W]=WARN <4>[ 121.623445] Hardware name: STM32 (Device Tree Support) <4>[ 121.628894] Call trace: <4>[ 121.628909] unwind_backtrace from show_stack+0x18/0x1c <4>[ 121.637222] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 121.642500] dump_stack_lvl from __warn+0x84/0x134 <4>[ 121.647573] __warn from warn_slowpath_fmt+0x190/0x198 <4>[ 121.653042] warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c <4>[ 121.659012] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 121.664777] direct_entry from full_proxy_write+0x58/0x90 <4>[ 121.670554] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 121.676035] vfs_write from ksys_write+0x74/0xe4 <4>[ 121.680908] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 121.686276] Exception stack(0xf1329fa8 to 0xf1329ff0) <4>[ 121.691634] 9fa0: 00000008 00000008 00000001 b6e08000 00000008 00000001 <4>[ 121.700107] 9fc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38 <4>[ 121.708575] 9fe0: 00000004 bed95788 b6ece33b b6e47616 <4>[ 121.714035] ---[ end trace 0000000000000000 ]--- # [ 121.555877] lkdtm: Performing direct entry WARNING # [ 121.559676] ------------[ cut here ]------------ # [ 121.564542] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c # [ 121.573569] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 121.610095] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 121.619499] Tainted: [D]=DIE, [W]=WARN # [ 121.623445] Hardware name: STM32 (Device Tree Support) # [ 121.628894] Call trace: # [ 121.628909] unwind_backtrace from show_stack+0x18/0x1c # [ 121.637222] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 121.642500] dump_stack_lvl from __warn+0x84/0x134 # [ 121.647573] __warn from warn_slowpath_fmt+0x190/0x198 # [ 121.653042] warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c # [ 121.659012] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 121.664777] direct_entry from full_proxy_write+0x58/0x90 # [ 121.670554] full_proxy_write from vfs_write+0xbc/0x3cc # [ 121.676035] vfs_write from ksys_write+0x74/0xe4 # [ 121.680908] ksys_write from ret_fast_syscall+0x0/0x1c # [ 121.686276] Exception stack(0xf1329fa8 to 0xf1329ff0) # [ 121.691634] 9fa0: 00000008 00000008 00000001 b6e08000 00000008 00000001 # [ 121.700107] 9fc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38 # [ 121.708575] 9fe0: 00000004 bed95788 b6ece33b b6e47616 # [ 121.714035] ---[ end trace 0000000000000000 ]--- # WARNING: saw 'WARNING:': ok ok 4 selftests: lkdtm: WARNING.sh # timeout set to 45 # selftests: lkdtm: WARNING_MESSAGE.sh <6>[ 122.888840] lkdtm: Performing direct entry WARNING_MESSAGE <4>[ 122.893335] ------------[ cut here ]------------ <4>[ 122.898281] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c <4>[ 122.907824] Warning message trigger count: 2 <4>[ 122.912282] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 122.948953] CPU: 0 UID: 0 PID: 867 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 122.958162] Tainted: [D]=DIE, [W]=WARN <4>[ 122.962208] Hardware name: STM32 (Device Tree Support) <4>[ 122.967656] Call trace: <4>[ 122.967672] unwind_backtrace from show_stack+0x18/0x1c <4>[ 122.975885] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 122.981264] dump_stack_lvl from __warn+0x84/0x134 <4>[ 122.986337] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 122.991706] warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c <4>[ 122.998283] lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c <4>[ 123.004653] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 123.010417] direct_entry from full_proxy_write+0x58/0x90 <4>[ 123.016094] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 123.021676] vfs_write from ksys_write+0x74/0xe4 <4>[ 123.026549] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 123.031917] Exception stack(0xf136dfa8 to 0xf136dff0) <4>[ 123.037276] dfa0: 00000010 00000010 00000001 b6e78000 00000010 00000001 <4>[ 123.045749] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 0048fe38 <4>[ 123.054217] dfe0: 00000004 bedc9788 b6f3e33b b6eb7616 <4>[ 123.059887] ---[ end trace 0000000000000000 ]--- # [ 122.888840] lkdtm: Performing direct entry WARNING_MESSAGE # [ 122.893335] ------------[ cut here ]------------ # [ 122.898281] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c # [ 122.907824] Warning message trigger count: 2 # [ 122.912282] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 122.948953] CPU: 0 UID: 0 PID: 867 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 122.958162] Tainted: [D]=DIE, [W]=WARN # [ 122.962208] Hardware name: STM32 (Device Tree Support) # [ 122.967656] Call trace: # [ 122.967672] unwind_backtrace from show_stack+0x18/0x1c # [ 122.975885] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 122.981264] dump_stack_lvl from __warn+0x84/0x134 # [ 122.986337] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 122.991706] warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c # [ 122.998283] lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c # [ 123.004653] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 123.010417] direct_entry from full_proxy_write+0x58/0x90 # [ 123.016094] full_proxy_write from vfs_write+0xbc/0x3cc # [ 123.021676] vfs_write from ksys_write+0x74/0xe4 # [ 123.026549] ksys_write from ret_fast_syscall+0x0/0x1c # [ 123.031917] Exception stack(0xf136dfa8 to 0xf136dff0) # [ 123.037276] dfa0: 00000010 00000010 00000001 b6e78000 00000010 00000001 # [ 123.045749] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 0048fe38 # [ 123.054217] dfe0: 00000004 bedc9788 b6f3e33b b6eb7616 # [ 123.059887] ---[ end trace 0000000000000000 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 5 selftests: lkdtm: WARNING_MESSAGE.sh # timeout set to 45 # selftests: lkdtm: EXCEPTION.sh <6>[ 124.145948] lkdtm: Performing direct entry EXCEPTION <1>[ 124.149962] 8<--- cut here --- <1>[ 124.153645] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write <1>[ 124.162867] [00000000] *pgd=00000000 <0>[ 124.166440] Internal error: Oops: 805 [#2] SMP ARM <4>[ 124.171422] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 124.207810] CPU: 0 UID: 0 PID: 906 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 124.217403] Tainted: [D]=DIE, [W]=WARN <4>[ 124.221443] Hardware name: STM32 (Device Tree Support) <4>[ 124.226789] PC is at lkdtm_EXCEPTION+0xc/0x14 <4>[ 124.231456] LR is at lkdtm_do_action+0x24/0x4c <4>[ 124.236207] pc : [] lr : [] psr: a0080013 <4>[ 124.242762] sp : f13a9ec0 ip : 00000000 fp : 004efe38 <4>[ 124.248211] r10: c957f540 r9 : f13a9f80 r8 : c278ca14 <4>[ 124.253760] r7 : f13a9f80 r6 : 00000000 r5 : c93fe000 r4 : 0000000a <4>[ 124.260517] r3 : 00000000 r2 : 00000000 r1 : 00000000 r0 : c278ca14 <4>[ 124.267374] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 124.274838] Control: 10c5387d Table: c940806a DAC: 00000051 <1>[ 124.280787] Register r0 information: non-slab/vmalloc memory <1>[ 124.286753] Register r1 information: NULL pointer <1>[ 124.291805] Register r2 information: NULL pointer <1>[ 124.296755] Register r3 information: NULL pointer <1>[ 124.301705] Register r4 information: non-paged memory <1>[ 124.307058] Register r5 information: non-slab/vmalloc memory <1>[ 124.313014] Register r6 information: NULL pointer <1>[ 124.317964] Register r7 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388 <1>[ 124.328969] Register r8 information: non-slab/vmalloc memory <1>[ 124.334927] Register r9 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388 <1>[ 124.345925] Register r10 information: slab kmalloc-192 start c957f500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 124.359794] full_proxy_open+0x90/0x36c <6>[ 124.364152] do_dentry_open+0x144/0x4dc <6>[ 124.368506] vfs_open+0x2c/0xec <6>[ 124.372155] path_openat+0x748/0x1198 <6>[ 124.376405] do_filp_open+0xac/0x148 <6>[ 124.380453] do_sys_openat2+0xbc/0xe4 <6>[ 124.384704] sys_openat+0x98/0xd4 <6>[ 124.388554] ret_fast_syscall+0x0/0x1c <4>[ 124.392803] Free path: <6>[ 124.395533] xdr_free_bvec+0x18/0x24 <6>[ 124.399592] xprt_transmit+0x29c/0x4a0 <6>[ 124.403944] call_transmit+0x80/0x8c <6>[ 124.408001] __rpc_execute+0xc8/0x5d0 <6>[ 124.412258] rpc_async_schedule+0x24/0x40 <6>[ 124.416815] process_one_work+0x1b8/0x450 <6>[ 124.421275] worker_thread+0x1d4/0x3c4 <6>[ 124.425630] kthread+0xe8/0x104 <6>[ 124.429282] ret_from_fork+0x14/0x28 <1>[ 124.433330] Register r11 information: non-paged memory <1>[ 124.438785] Register r12 information: NULL pointer <0>[ 124.443837] Process cat (pid: 906, stack limit = 0xf13a8000) <0>[ 124.449791] Stack: (0xf13a9ec0 to 0xf13aa000) <0>[ 124.454448] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c70a9e40 b6db4000 0000000a c38dfd50 c08b77a0 <0>[ 124.462922] 9ee0: c70a9e40 c08b7748 f13a9f80 b6db4000 c854da40 0000000a c957f540 c064db28 <0>[ 124.471394] 9f00: c940adb0 00000000 00000000 00000000 00000000 0000000a b6db4000 0001fff6 <0>[ 124.479865] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000 <0>[ 124.488338] 9f40: 00000000 00000000 00000000 00000000 00000022 829522be 00000000 c70a9e40 <0>[ 124.496810] 9f60: c70a9e40 00000000 00000000 c03002f0 c854da40 00000004 004efe38 c064e060 <0>[ 124.505282] 9f80: 00000000 00000000 00000000 829522be 000000c0 0000000a 0000000a 7ff00000 <0>[ 124.513853] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6db4000 0000000a 00000001 <0>[ 124.522326] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38 <0>[ 124.530798] 9fe0: 00000004 be911788 b6e7a33b b6df3616 60080030 00000001 00000000 00000000 <0>[ 124.539262] Call trace: <0>[ 124.539278] lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c <0>[ 124.547870] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 124.553635] direct_entry from full_proxy_write+0x58/0x90 <0>[ 124.559310] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 124.564791] vfs_write from ksys_write+0x74/0xe4 <0>[ 124.569764] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 124.575131] Exception stack(0xf13a9fa8 to 0xf13a9ff0) <0>[ 124.580486] 9fa0: 0000000a 0000000a 00000001 b6db4000 0000000a 00000001 <0>[ 124.588959] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38 <0>[ 124.597428] 9fe0: 00000004 be911788 b6e7a33b b6df3616 <0>[ 124.602785] Code: eb258774 e52de004 e28dd004 e3a03000 (e5833000) <4>[ 124.612195] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 124.145948] lkdtm: Performing direct entry EXCEPTION # [ 124.149962] 8<--- cut here --- # [ 124.153645] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write # [ 124.162867] [00000000] *pgd=00000000 # [ 124.166440] Internal error: Oops: 805 [#2] SMP ARM # [ 124.171422] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 124.207810] CPU: 0 UID: 0 PID: 906 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 124.217403] Tainted: [D]=DIE, [W]=WARN # [ 124.221443] Hardware name: STM32 (Device Tree Support) # [ 124.226789] PC is at lkdtm_EXCEPTION+0xc/0x14 # [ 124.231456] LR is at lkdtm_do_action+0x24/0x4c # [ 124.236207] pc : [] lr : [] psr: a0080013 # [ 124.242762] sp : f13a9ec0 ip : 00000000 fp : 004efe38 # [ 124.248211] r10: c957f540 r9 : f13a9f80 r8 : c278ca14 # [ 124.253760] r7 : f13a9f80 r6 : 00000000 r5 : c93fe000 r4 : 0000000a # [ 124.260517] r3 : 00000000 r2 : 00000000 r1 : 00000000 r0 : c278ca14 # [ 124.267374] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 124.274838] Control: 10c5387d Table: c940806a DAC: 00000051 # [ 124.280787] Register r0 information: non-slab/vmalloc memory # [ 124.286753] Register r1 information: NULL pointer # [ 124.291805] Register r2 information: NULL pointer # [ 124.296755] Register r3 information: NULL pointer # [ 124.301705] Register r4 information: non-paged memory # [ 124.307058] Register r5 information: non-slab/vmalloc memory # [ 124.313014] Register r6 information: NULL pointer # [ 124.317964] Register r7 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388 # [ 124.328969] Register r8 information: non-slab/vmalloc memory # [ 124.334927] Register r9 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388 # [ 124.345925] Register r10 information: slab kmalloc-192 start c957f500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 124.359794] full_proxy_open+0x90/0x36c # [ 124.364152] do_dentry_open+0x144/0x4dc # [ 124.368506] vfs_open+0x2c/0xec # [ 124.372155] path_openat+0x748/0x1198 # [ 124.376405] do_filp_open+0xac/0x148 # [ 124.380453] do_sys_openat2+0xbc/0xe4 # [ 124.384704] sys_openat+0x98/0xd4 # [ 124.388554] ret_fast_syscall+0x0/0x1c # [ 124.392803] Free path: # [ 124.395533] xdr_free_bvec+0x18/0x24 # [ 124.399592] xprt_transmit+0x29c/0x4a0 # [ 124.403944] call_transmit+0x80/0x8c # [ 124.408001] __rpc_execute+0xc8/0x5d0 # [ 124.412258] rpc_async_schedule+0x24/0x40 # [ 124.416815] process_one_work+0x1b8/0x450 # [ 124.421275] worker_thread+0x1d4/0x3c4 # [ 124.425630] kthread+0xe8/0x104 # [ 124.429282] ret_from_fork+0x14/0x28 # [ 124.433330] Register r11 information: non-paged memory # [ 124.438785] Register r12 information: NULL pointer # [ 124.443837] Process cat (pid: 906, stack limit = 0xf13a8000) # [ 124.449791] Stack: (0xf13a9ec0 to 0xf13aa000) # [ 124.454448] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c70a9e40 b6db4000 0000000a c38dfd50 c08b77a0 # [ 124.462922] 9ee0: c70a9e40 c08b7748 f13a9f80 b6db4000 c854da40 0000000a c957f540 c064db28 # [ 124.471394] 9f00: c940adb0 00000000 00000000 00000000 00000000 0000000a b6db4000 0001fff6 # [ 124.479865] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000 # [ 124.488338] 9f40: 00000000 00000000 00000000 00000000 00000022 829522be 00000000 c70a9e40 # [ 124.496810] 9f60: c70a9e40 00000000 00000000 c03002f0 c854da40 00000004 004efe38 c064e060 # [ 124.505282] 9f80: 00000000 00000000 00000000 829522be 000000c0 0000000a 0000000a 7ff00000 # [ 124.513853] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6db4000 0000000a 00000001 # [ 124.522326] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38 # [ 124.530798] 9fe0: 00000004 be911788 b6e7a33b b6df3616 60080030 00000001 00000000 00000000 # [ 124.539262] Call trace: # [ 124.539278] lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c # [ 124.547870] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 124.553635] direct_entry from full_proxy_write+0x58/0x90 # [ 124.559310] full_proxy_write from vfs_write+0xbc/0x3cc # [ 124.564791] vfs_write from ksys_write+0x74/0xe4 # [ 124.569764] ksys_write from ret_fast_syscall+0x0/0x1c # [ 124.575131] Exception stack(0xf13a9fa8 to 0xf13a9ff0) # [ 124.580486] 9fa0: 0000000a 0000000a 00000001 b6db4000 0000000a 00000001 # [ 124.588959] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38 # [ 124.597428] 9fe0: 00000004 be911788 b6e7a33b b6df3616 # [ 124.602785] Code: eb258774 e52de004 e28dd004 e3a03000 (e5833000) # [ 124.612195] ---[ end trace 0000000000000000 ]--- # EXCEPTION: saw 'call trace:': ok ok 6 selftests: lkdtm: EXCEPTION.sh # timeout set to 45 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 7 selftests: lkdtm: LOOP.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # timeout set to 45 # selftests: lkdtm: ARRAY_BOUNDS.sh <6>[ 128.705166] lkdtm: Performing direct entry ARRAY_BOUNDS <6>[ 128.709510] lkdtm: Array access within bounds ... <6>[ 128.714737] lkdtm: Array access beyond bounds ... <4>[ 128.719381] ------------[ cut here ]------------ <3>[ 128.724228] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 <3>[ 128.732204] index 8 is out of range for type 'char [8]' <4>[ 128.737735] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 128.747238] Tainted: [D]=DIE, [W]=WARN <4>[ 128.751281] Hardware name: STM32 (Device Tree Support) <4>[ 128.756630] Call trace: <4>[ 128.756645] unwind_backtrace from show_stack+0x18/0x1c <4>[ 128.764958] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 128.770336] dump_stack_lvl from ubsan_epilogue+0x8/0x34 <4>[ 128.775908] ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c <4>[ 128.782792] __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198 <4>[ 128.790277] lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c <4>[ 128.796345] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 128.802110] direct_entry from full_proxy_write+0x58/0x90 <4>[ 128.807787] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 128.813271] vfs_write from ksys_write+0x74/0xe4 <4>[ 128.818145] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 128.823614] Exception stack(0xf14f1fa8 to 0xf14f1ff0) <4>[ 128.828971] 1fa0: 0000000d 0000000d 00000001 b6e28000 0000000d 00000001 <4>[ 128.837444] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 <4>[ 128.845912] 1fe0: 00000004 be900788 b6eee33b b6e67616 <4>[ 128.851391] ---[ end trace ]--- <3>[ 128.854776] lkdtm: FAIL: survived array bounds overflow! <4>[ 128.860310] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_UBSAN_TRAP=y # [ 128.705166] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 128.709510] lkdtm: Array access within bounds ... # [ 128.714737] lkdtm: Array access beyond bounds ... # [ 128.719381] ------------[ cut here ]------------ # [ 128.724228] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16 # [ 128.732204] index 8 is out of range for type 'char [8]' # [ 128.737735] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 128.747238] Tainted: [D]=DIE, [W]=WARN # [ 128.751281] Hardware name: STM32 (Device Tree Support) # [ 128.756630] Call trace: # [ 128.756645] unwind_backtrace from show_stack+0x18/0x1c # [ 128.764958] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 128.770336] dump_stack_lvl from ubsan_epilogue+0x8/0x34 # [ 128.775908] ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c # [ 128.782792] __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198 # [ 128.790277] lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c # [ 128.796345] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 128.802110] direct_entry from full_proxy_write+0x58/0x90 # [ 128.807787] full_proxy_write from vfs_write+0xbc/0x3cc # [ 128.813271] vfs_write from ksys_write+0x74/0xe4 # [ 128.818145] ksys_write from ret_fast_syscall+0x0/0x1c # [ 128.823614] Exception stack(0xf14f1fa8 to 0xf14f1ff0) # [ 128.828971] 1fa0: 0000000d 0000000d 00000001 b6e28000 0000000d 00000001 # [ 128.837444] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 # [ 128.845912] 1fe0: 00000004 be900788 b6eee33b b6e67616 # [ 128.851391] ---[ end trace ]--- # [ 128.854776] lkdtm: FAIL: survived array bounds overflow! # [ 128.860310] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_UBSAN_TRAP=y # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_ADD.sh <6>[ 130.060397] lkdtm: Performing direct entry CORRUPT_LIST_ADD <6>[ 130.065038] lkdtm: attempting good list addition <6>[ 130.070110] lkdtm: attempting corrupted list addition <4>[ 130.075292] ------------[ cut here ]------------ <4>[ 130.080128] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104 <4>[ 130.089467] list_add corruption. next->prev should be prev (f152de80), but was 00000000. (next=f152de9c). <4>[ 130.099490] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 130.135943] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 130.145250] Tainted: [D]=DIE, [W]=WARN <4>[ 130.149292] Hardware name: STM32 (Device Tree Support) <4>[ 130.154741] Call trace: <4>[ 130.154757] unwind_backtrace from show_stack+0x18/0x1c <4>[ 130.162971] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 130.168350] dump_stack_lvl from __warn+0x84/0x134 <4>[ 130.173424] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 130.178793] warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104 <4>[ 130.185877] __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124 <4>[ 130.193467] lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c <4>[ 130.199847] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 130.205612] direct_entry from full_proxy_write+0x58/0x90 <4>[ 130.211288] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 130.216870] vfs_write from ksys_write+0x74/0xe4 <4>[ 130.221742] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 130.227110] Exception stack(0xf152dfa8 to 0xf152dff0) <4>[ 130.232469] dfa0: 00000011 00000011 00000001 b6dd8000 00000011 00000001 <4>[ 130.240942] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38 <4>[ 130.249411] dfe0: 00000004 be8e6788 b6e9e33b b6e17616 <4>[ 130.254929] ---[ end trace 0000000000000000 ]--- <3>[ 130.259765] lkdtm: Overwrite did not happen, but no BUG?! # [ 130.060397] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 130.065038] lkdtm: attempting good list addition # [ 130.070110] lkdtm: attempting corrupted list addition # [ 130.075292] ------------[ cut here ]------------ # [ 130.080128] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104 # [ 130.089467] list_add corruption. next->prev should be prev (f152de80), but was 00000000. (next=f152de9c). # [ 130.099490] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 130.135943] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 130.145250] Tainted: [D]=DIE, [W]=WARN # [ 130.149292] Hardware name: STM32 (Device Tree Support) # [ 130.154741] Call trace: # [ 130.154757] unwind_backtrace from show_stack+0x18/0x1c # [ 130.162971] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 130.168350] dump_stack_lvl from __warn+0x84/0x134 # [ 130.173424] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 130.178793] warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104 # [ 130.185877] __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124 # [ 130.193467] lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c # [ 130.199847] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 130.205612] direct_entry from full_proxy_write+0x58/0x90 # [ 130.211288] full_proxy_write from vfs_write+0xbc/0x3cc # [ 130.216870] vfs_write from ksys_write+0x74/0xe4 # [ 130.221742] ksys_write from ret_fast_syscall+0x0/0x1c # [ 130.227110] Exception stack(0xf152dfa8 to 0xf152dff0) # [ 130.232469] dfa0: 00000011 00000011 00000001 b6dd8000 00000011 00000001 # [ 130.240942] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38 # [ 130.249411] dfe0: 00000004 be8e6788 b6e9e33b b6e17616 # [ 130.254929] ---[ end trace 0000000000000000 ]--- # [ 130.259765] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh # timeout set to 45 # selftests: lkdtm: CORRUPT_LIST_DEL.sh <6>[ 131.469594] lkdtm: Performing direct entry CORRUPT_LIST_DEL <6>[ 131.474188] lkdtm: attempting good list removal <6>[ 131.479514] lkdtm: attempting corrupted list removal <4>[ 131.484197] ------------[ cut here ]------------ <4>[ 131.489152] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144 <4>[ 131.498972] list_del corruption. next->prev should be f1569ea0, but was 00000000. (next=f1569eac) <4>[ 131.508146] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 131.544611] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 131.554122] Tainted: [D]=DIE, [W]=WARN <4>[ 131.558161] Hardware name: STM32 (Device Tree Support) <4>[ 131.563609] Call trace: <4>[ 131.563623] unwind_backtrace from show_stack+0x18/0x1c <4>[ 131.571933] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 131.577211] dump_stack_lvl from __warn+0x84/0x134 <4>[ 131.582284] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 131.587652] warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144 <4>[ 131.595438] __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160 <4>[ 131.603426] lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c <4>[ 131.609896] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 131.615660] direct_entry from full_proxy_write+0x58/0x90 <4>[ 131.621335] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 131.626817] vfs_write from ksys_write+0x74/0xe4 <4>[ 131.631789] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 131.637158] Exception stack(0xf1569fa8 to 0xf1569ff0) <4>[ 131.642515] 9fa0: 00000011 00000011 00000001 b6dc8000 00000011 00000001 <4>[ 131.650989] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38 <4>[ 131.659457] 9fe0: 00000004 beb2a788 b6e8e33b b6e07616 <4>[ 131.664919] ---[ end trace 0000000000000000 ]--- <3>[ 131.669741] lkdtm: Overwrite did not happen, but no BUG?! # [ 131.469594] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 131.474188] lkdtm: attempting good list removal # [ 131.479514] lkdtm: attempting corrupted list removal # [ 131.484197] ------------[ cut here ]------------ # [ 131.489152] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144 # [ 131.498972] list_del corruption. next->prev should be f1569ea0, but was 00000000. (next=f1569eac) # [ 131.508146] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 131.544611] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 131.554122] Tainted: [D]=DIE, [W]=WARN # [ 131.558161] Hardware name: STM32 (Device Tree Support) # [ 131.563609] Call trace: # [ 131.563623] unwind_backtrace from show_stack+0x18/0x1c # [ 131.571933] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 131.577211] dump_stack_lvl from __warn+0x84/0x134 # [ 131.582284] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 131.587652] warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144 # [ 131.595438] __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160 # [ 131.603426] lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c # [ 131.609896] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 131.615660] direct_entry from full_proxy_write+0x58/0x90 # [ 131.621335] full_proxy_write from vfs_write+0xbc/0x3cc # [ 131.626817] vfs_write from ksys_write+0x74/0xe4 # [ 131.631789] ksys_write from ret_fast_syscall+0x0/0x1c # [ 131.637158] Exception stack(0xf1569fa8 to 0xf1569ff0) # [ 131.642515] 9fa0: 00000011 00000011 00000001 b6dc8000 00000011 00000001 # [ 131.650989] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38 # [ 131.659457] 9fe0: 00000004 beb2a788 b6e8e33b b6e07616 # [ 131.664919] ---[ end trace 0000000000000000 ]--- # [ 131.669741] lkdtm: Overwrite did not happen, but no BUG?! # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh <6>[ 132.802643] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING <6>[ 132.807930] lkdtm: attempting bad read from page below current stack <1>[ 132.814579] 8<--- cut here --- <1>[ 132.818341] Unable to handle kernel paging request at virtual address f159bfff when read <1>[ 132.826341] [f159bfff] *pgd=c58d5811, *pte=00000000, *ppte=00000000 <0>[ 132.832854] Internal error: Oops: 7 [#3] SMP ARM <4>[ 132.837639] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 132.874121] CPU: 1 UID: 0 PID: 1258 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 132.883717] Tainted: [D]=DIE, [W]=WARN <4>[ 132.887759] Hardware name: STM32 (Device Tree Support) <4>[ 132.893106] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c <4>[ 132.899189] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c <4>[ 132.905256] pc : [] lr : [] psr: 60080013 <4>[ 132.911812] sp : f159deb0 ip : 00000000 fp : 004efe38 <4>[ 132.917260] r10: c934b7c0 r9 : f159df80 r8 : c278caac <4>[ 132.922809] r7 : f159df80 r6 : 00000000 r5 : c58da000 r4 : f159c000 <4>[ 132.929567] r3 : c5b51440 r2 : 00000000 r1 : 00000000 r0 : c20bea6c <4>[ 132.936425] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 132.943889] Control: 10c5387d Table: c5a4806a DAC: 00000051 <1>[ 132.949838] Register r0 information: non-slab/vmalloc memory <1>[ 132.955806] Register r1 information: NULL pointer <1>[ 132.960860] Register r2 information: NULL pointer <1>[ 132.965811] Register r3 information: slab task_struct start c5b51400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 132.979576] copy_process+0x1f4/0x1f8c <6>[ 132.983826] kernel_clone+0xac/0x388 <6>[ 132.987875] sys_clone+0x78/0x9c <6>[ 132.991722] ret_fast_syscall+0x0/0x1c <4>[ 132.995971] Free path: <6>[ 132.998701] rcu_core+0x2dc/0xb14 <6>[ 133.002558] handle_softirqs+0x150/0x428 <6>[ 133.007008] __irq_exit_rcu+0xa0/0x114 <6>[ 133.011255] irq_exit+0x10/0x30 <6>[ 133.014899] call_with_stack+0x18/0x20 <6>[ 133.019251] __irq_svc+0x9c/0xb8 <6>[ 133.022998] stack_trace_consume_entry+0x1c/0x68 <6>[ 133.028155] arch_stack_walk+0x98/0x100 <6>[ 133.032511] stack_trace_save+0x50/0x78 <6>[ 133.036862] set_track_prepare+0x40/0x74 <6>[ 133.041317] ___slab_alloc+0xd34/0xd88 <6>[ 133.045571] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 133.050730] anon_vma_fork+0x5c/0x174 <6>[ 133.054980] copy_process+0x1d6c/0x1f8c <6>[ 133.059329] kernel_clone+0xac/0x388 <6>[ 133.063478] sys_clone+0x78/0x9c <1>[ 133.067224] Register r4 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388 <1>[ 133.078226] Register r5 information: non-slab/vmalloc memory <1>[ 133.084184] Register r6 information: NULL pointer <1>[ 133.089135] Register r7 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388 <1>[ 133.100133] Register r8 information: non-slab/vmalloc memory <1>[ 133.106091] Register r9 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388 <1>[ 133.117089] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 133.130957] full_proxy_open+0x90/0x36c <6>[ 133.135330] do_dentry_open+0x144/0x4dc <6>[ 133.139695] vfs_open+0x2c/0xec <6>[ 133.143357] path_openat+0x748/0x1198 <6>[ 133.147515] do_filp_open+0xac/0x148 <6>[ 133.151668] do_sys_openat2+0xbc/0xe4 <6>[ 133.155828] sys_openat+0x98/0xd4 <6>[ 133.159686] ret_fast_syscall+0x0/0x1c <4>[ 133.163939] Free path: <6>[ 133.166670] full_proxy_release+0x74/0xd4 <6>[ 133.171222] __fput+0xdc/0x2ec <6>[ 133.174775] task_work_run+0x98/0xc8 <6>[ 133.178926] do_exit+0x374/0xa1c <6>[ 133.182681] do_group_exit+0x40/0x8c <6>[ 133.186734] pid_child_should_wake+0x0/0x94 <1>[ 133.191493] Register r11 information: non-paged memory <1>[ 133.196952] Register r12 information: NULL pointer <0>[ 133.202005] Process cat (pid: 1258, stack limit = 0xf159c000) <0>[ 133.207962] Stack: (0xf159deb0 to 0xf159e000) <0>[ 133.212616] dea0: f159df80 00e2d0b8 00000019 c0e2ccdc <0>[ 133.221092] dec0: 00000019 c0e2d0c0 c0e2cfa4 c9243c40 b6e74000 00000019 c38dfd50 c08b77a0 <0>[ 133.229565] dee0: c9243c40 c08b7748 f159df80 b6e74000 c5b51440 00000019 c934b7c0 c064db28 <0>[ 133.238037] df00: c5a4adb8 00000000 00000000 00000000 00000000 00000019 b6e74000 0001ffe7 <0>[ 133.246509] df20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000 <0>[ 133.254981] df40: 00000000 00000000 00000000 00000000 00000022 b25e5557 00000000 c9243c40 <0>[ 133.263554] df60: c9243c40 00000000 00000000 c03002f0 c5b51440 00000004 004efe38 c064e060 <0>[ 133.272026] df80: 00000000 00000000 00000000 b25e5557 000000c0 00000019 00000019 7ff00000 <0>[ 133.280499] dfa0: 00000004 c03000c0 00000019 00000019 00000001 b6e74000 00000019 00000001 <0>[ 133.288973] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38 <0>[ 133.297446] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000 <0>[ 133.305910] Call trace: <0>[ 133.305926] lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c <0>[ 133.315845] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 133.321614] direct_entry from full_proxy_write+0x58/0x90 <0>[ 133.327290] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 133.332772] vfs_write from ksys_write+0x74/0xe4 <0>[ 133.337745] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 133.343114] Exception stack(0xf159dfa8 to 0xf159dff0) <0>[ 133.348470] dfa0: 00000019 00000019 00000001 b6e74000 00000019 00000001 <0>[ 133.356943] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38 <0>[ 133.365412] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616 <0>[ 133.370768] Code: e5934208 ebffc54b e30e0a6c e34c020b (e5543001) <4>[ 133.377409] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 132.802643] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 132.807930] lkdtm: attempting bad read from page below current stack # [ 132.814579] 8<--- cut here --- # [ 132.818341] Unable to handle kernel paging request at virtual address f159bfff when read # [ 132.826341] [f159bfff] *pgd=c58d5811, *pte=00000000, *ppte=00000000 # [ 132.832854] Internal error: Oops: 7 [#3] SMP ARM # [ 132.837639] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 132.874121] CPU: 1 UID: 0 PID: 1258 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 132.883717] Tainted: [D]=DIE, [W]=WARN # [ 132.887759] Hardware name: STM32 (Device Tree Support) # [ 132.893106] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c # [ 132.899189] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c # [ 132.905256] pc : [] lr : [] psr: 60080013 # [ 132.911812] sp : f159deb0 ip : 00000000 fp : 004efe38 # [ 132.917260] r10: c934b7c0 r9 : f159df80 r8 : c278caac # [ 132.922809] r7 : f159df80 r6 : 00000000 r5 : c58da000 r4 : f159c000 # [ 132.929567] r3 : c5b51440 r2 : 00000000 r1 : 00000000 r0 : c20bea6c # [ 132.936425] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 132.943889] Control: 10c5387d Table: c5a4806a DAC: 00000051 # [ 132.949838] Register r0 information: non-slab/vmalloc memory # [ 132.955806] Register r1 information: NULL pointer # [ 132.960860] Register r2 information: NULL pointer # [ 132.965811] Register r3 information: slab task_struct start c5b51400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 132.979576] copy_process+0x1f4/0x1f8c # [ 132.983826] kernel_clone+0xac/0x388 # [ 132.987875] sys_clone+0x78/0x9c # [ 132.991722] ret_fast_syscall+0x0/0x1c # [ 132.995971] Free path: # [ 132.998701] rcu_core+0x2dc/0xb14 # [ 133.002558] handle_softirqs+0x150/0x428 # [ 133.007008] __irq_exit_rcu+0xa0/0x114 # [ 133.011255] irq_exit+0x10/0x30 # [ 133.014899] call_with_stack+0x18/0x20 # [ 133.019251] __irq_svc+0x9c/0xb8 # [ 133.022998] stack_trace_consume_entry+0x1c/0x68 # [ 133.028155] arch_stack_walk+0x98/0x100 # [ 133.032511] stack_trace_save+0x50/0x78 # [ 133.036862] set_track_prepare+0x40/0x74 # [ 133.041317] ___slab_alloc+0xd34/0xd88 # [ 133.045571] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 133.050730] anon_vma_fork+0x5c/0x174 # [ 133.054980] copy_process+0x1d6c/0x1f8c # [ 133.059329] kernel_clone+0xac/0x388 # [ 133.063478] sys_clone+0x78/0x9c # [ 133.067224] Register r4 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388 # [ 133.078226] Register r5 information: non-slab/vmalloc memory # [ 133.084184] Register r6 information: NULL pointer # [ 133.089135] Register r7 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388 # [ 133.100133] Register r8 information: non-slab/vmalloc memory # [ 133.106091] Register r9 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388 # [ 133.117089] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 133.130957] full_proxy_open+0x90/0x36c # [ 133.135330] do_dentry_open+0x144/0x4dc # [ 133.139695] vfs_open+0x2c/0xec # [ 133.143357] path_openat+0x748/0x1198 # [ 133.147515] do_filp_open+0xac/0x148 # [ 133.151668] do_sys_openat2+0xbc/0xe4 # [ 133.155828] sys_openat+0x98/0xd4 # [ 133.159686] ret_fast_syscall+0x0/0x1c # [ 133.163939] Free path: # [ 133.166670] full_proxy_release+0x74/0xd4 # [ 133.171222] __fput+0xdc/0x2ec # [ 133.174775] task_work_run+0x98/0xc8 # [ 133.178926] do_exit+0x374/0xa1c # [ 133.182681] do_group_exit+0x40/0x8c # [ 133.186734] pid_child_should_wake+0x0/0x94 # [ 133.191493] Register r11 information: non-paged memory # [ 133.196952] Register r12 information: NULL pointer # [ 133.202005] Process cat (pid: 1258, stack limit = 0xf159c000) # [ 133.207962] Stack: (0xf159deb0 to 0xf159e000) # [ 133.212616] dea0: f159df80 00e2d0b8 00000019 c0e2ccdc # [ 133.221092] dec0: 00000019 c0e2d0c0 c0e2cfa4 c9243c40 b6e74000 00000019 c38dfd50 c08b77a0 # [ 133.229565] dee0: c9243c40 c08b7748 f159df80 b6e74000 c5b51440 00000019 c934b7c0 c064db28 # [ 133.238037] df00: c5a4adb8 00000000 00000000 00000000 00000000 00000019 b6e74000 0001ffe7 # [ 133.246509] df20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000 # [ 133.254981] df40: 00000000 00000000 00000000 00000000 00000022 b25e5557 00000000 c9243c40 # [ 133.263554] df60: c9243c40 00000000 00000000 c03002f0 c5b51440 00000004 004efe38 c064e060 # [ 133.272026] df80: 00000000 00000000 00000000 b25e5557 000000c0 00000019 00000019 7ff00000 # [ 133.280499] dfa0: 00000004 c03000c0 00000019 00000019 00000001 b6e74000 00000019 00000001 # [ 133.288973] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38 # [ 133.297446] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000 # [ 133.305910] Call trace: # [ 133.305926] lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c # [ 133.315845] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 133.321614] direct_entry from full_proxy_write+0x58/0x90 # [ 133.327290] full_proxy_write from vfs_write+0xbc/0x3cc # [ 133.332772] vfs_write from ksys_write+0x74/0xe4 # [ 133.337745] ksys_write from ret_fast_syscall+0x0/0x1c # [ 133.343114] Exception stack(0xf159dfa8 to 0xf159dff0) # [ 133.348470] dfa0: 00000019 00000019 00000001 b6e74000 00000019 00000001 # [ 133.356943] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38 # [ 133.365412] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616 # [ 133.370768] Code: e5934208 ebffc54b e30e0a6c e34c020b (e5543001) # [ 133.377409] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # timeout set to 45 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh <6>[ 134.889750] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING <6>[ 134.895164] lkdtm: attempting bad read from page above current stack <1>[ 134.901737] 8<--- cut here --- <1>[ 134.905069] Unable to handle kernel paging request at virtual address f1606000 when read <1>[ 134.913461] [f1606000] *pgd=c960c811, *pte=00000000, *ppte=00000000 <0>[ 134.919954] Internal error: Oops: 7 [#4] SMP ARM <4>[ 134.924835] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 134.961227] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 134.970922] Tainted: [D]=DIE, [W]=WARN <4>[ 134.974863] Hardware name: STM32 (Device Tree Support) <4>[ 134.980310] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50 <4>[ 134.986397] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50 <4>[ 134.992564] pc : [] lr : [] psr: 60080013 <4>[ 134.999119] sp : f1605eb0 ip : 00000000 fp : 0050fe38 <4>[ 135.004567] r10: c934b7c0 r9 : f1605f80 r8 : c278cab4 <4>[ 135.010116] r7 : f1605f80 r6 : 00000000 r5 : c37d6000 r4 : f1606000 <4>[ 135.016974] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : c20be9f8 <4>[ 135.023732] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 135.031197] Control: 10c5387d Table: c5a0406a DAC: 00000051 <1>[ 135.037246] Register r0 information: non-slab/vmalloc memory <1>[ 135.043114] Register r1 information: NULL pointer <1>[ 135.048166] Register r2 information: NULL pointer <1>[ 135.053117] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 135.066780] copy_process+0x1f4/0x1f8c <6>[ 135.071132] kernel_clone+0xac/0x388 <6>[ 135.075182] sys_clone+0x78/0x9c <6>[ 135.078928] ret_fast_syscall+0x0/0x1c <4>[ 135.083278] Free path: <6>[ 135.086007] rcu_core+0x2dc/0xb14 <6>[ 135.089765] handle_softirqs+0x150/0x428 <6>[ 135.094215] run_ksoftirqd+0x48/0x60 <6>[ 135.098361] smpboot_thread_fn+0xc0/0x15c <6>[ 135.102919] kthread+0xe8/0x104 <6>[ 135.106572] ret_from_fork+0x14/0x28 <1>[ 135.110719] Register r4 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388 <1>[ 135.121721] Register r5 information: non-slab/vmalloc memory <1>[ 135.127680] Register r6 information: NULL pointer <1>[ 135.132631] Register r7 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388 <1>[ 135.143629] Register r8 information: non-slab/vmalloc memory <1>[ 135.149587] Register r9 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388 <1>[ 135.160585] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 135.174350] full_proxy_open+0x90/0x36c <6>[ 135.178807] do_dentry_open+0x144/0x4dc <6>[ 135.183160] vfs_open+0x2c/0xec <6>[ 135.186810] path_openat+0x748/0x1198 <6>[ 135.190961] do_filp_open+0xac/0x148 <6>[ 135.195110] do_sys_openat2+0xbc/0xe4 <6>[ 135.199261] sys_openat+0x98/0xd4 <6>[ 135.203111] ret_fast_syscall+0x0/0x1c <4>[ 135.207459] Free path: <6>[ 135.210188] full_proxy_release+0x74/0xd4 <6>[ 135.214638] __fput+0xdc/0x2ec <6>[ 135.218290] task_work_run+0x98/0xc8 <6>[ 135.222340] do_exit+0x374/0xa1c <6>[ 135.226093] do_group_exit+0x40/0x8c <6>[ 135.230247] pid_child_should_wake+0x0/0x94 <1>[ 135.235006] Register r11 information: non-paged memory <1>[ 135.240360] Register r12 information: NULL pointer <0>[ 135.245412] Process cat (pid: 1339, stack limit = 0xf1604000) <0>[ 135.251466] Stack: (0xf1605eb0 to 0xf1606000) <0>[ 135.256118] 5ea0: f1605f80 00e2d0b8 0000001a c0e2ccdc <0>[ 135.264592] 5ec0: 0000001a c0e2d0c0 c0e2cfa4 c85b9640 b6e78000 0000001a c38dfd50 c08b77a0 <0>[ 135.273065] 5ee0: c85b9640 c08b7748 f1605f80 b6e78000 c8548040 0000001a c934b7c0 c064db28 <0>[ 135.281537] 5f00: c5a06db8 00000000 00000000 00000000 00000000 0000001a b6e78000 0001ffe6 <0>[ 135.290008] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000 <0>[ 135.298480] 5f40: 00000000 00000000 00000000 00000000 00000022 e4305e5a 00000000 c85b9640 <0>[ 135.306953] 5f60: c85b9640 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060 <0>[ 135.315426] 5f80: 00000000 00000000 00000000 e4305e5a 000000c0 0000001a 0000001a 7ff00000 <0>[ 135.323898] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e78000 0000001a 00000001 <0>[ 135.332371] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 <0>[ 135.340844] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 <0>[ 135.349408] Call trace: <0>[ 135.349425] lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c <0>[ 135.359442] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 135.365210] direct_entry from full_proxy_write+0x58/0x90 <0>[ 135.370888] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 135.376380] vfs_write from ksys_write+0x74/0xe4 <0>[ 135.381269] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 135.386655] Exception stack(0xf1605fa8 to 0xf1605ff0) <0>[ 135.392025] 5fa0: 0000001a 0000001a 00000001 b6e78000 0000001a 00000001 <0>[ 135.400507] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 <0>[ 135.408987] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616 <0>[ 135.414351] Code: ebffc55f e30e09f8 e34c020b e2844a02 (e5d43000) <4>[ 135.420854] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 134.889750] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 134.895164] lkdtm: attempting bad read from page above current stack # [ 134.901737] 8<--- cut here --- # [ 134.905069] Unable to handle kernel paging request at virtual address f1606000 when read # [ 134.913461] [f1606000] *pgd=c960c811, *pte=00000000, *ppte=00000000 # [ 134.919954] Internal error: Oops: 7 [#4] SMP ARM # [ 134.924835] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 134.961227] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 134.970922] Tainted: [D]=DIE, [W]=WARN # [ 134.974863] Hardware name: STM32 (Device Tree Support) # [ 134.980310] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50 # [ 134.986397] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50 # [ 134.992564] pc : [] lr : [] psr: 60080013 # [ 134.999119] sp : f1605eb0 ip : 00000000 fp : 0050fe38 # [ 135.004567] r10: c934b7c0 r9 : f1605f80 r8 : c278cab4 # [ 135.010116] r7 : f1605f80 r6 : 00000000 r5 : c37d6000 r4 : f1606000 # [ 135.016974] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : c20be9f8 # [ 135.023732] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 135.031197] Control: 10c5387d Table: c5a0406a DAC: 00000051 # [ 135.037246] Register r0 information: non-slab/vmalloc memory # [ 135.043114] Register r1 information: NULL pointer # [ 135.048166] Register r2 information: NULL pointer # [ 135.053117] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 135.066780] copy_process+0x1f4/0x1f8c # [ 135.071132] kernel_clone+0xac/0x388 # [ 135.075182] sys_clone+0x78/0x9c # [ 135.078928] ret_fast_syscall+0x0/0x1c # [ 135.083278] Free path: # [ 135.086007] rcu_core+0x2dc/0xb14 # [ 135.089765] handle_softirqs+0x150/0x428 # [ 135.094215] run_ksoftirqd+0x48/0x60 # [ 135.098361] smpboot_thread_fn+0xc0/0x15c # [ 135.102919] kthread+0xe8/0x104 # [ 135.106572] ret_from_fork+0x14/0x28 # [ 135.110719] Register r4 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388 # [ 135.121721] Register r5 information: non-slab/vmalloc memory # [ 135.127680] Register r6 information: NULL pointer # [ 135.132631] Register r7 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388 # [ 135.143629] Register r8 information: non-slab/vmalloc memory # [ 135.149587] Register r9 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388 # [ 135.160585] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 135.174350] full_proxy_open+0x90/0x36c # [ 135.178807] do_dentry_open+0x144/0x4dc # [ 135.183160] vfs_open+0x2c/0xec # [ 135.186810] path_openat+0x748/0x1198 # [ 135.190961] do_filp_open+0xac/0x148 # [ 135.195110] do_sys_openat2+0xbc/0xe4 # [ 135.199261] sys_openat+0x98/0xd4 # [ 135.203111] ret_fast_syscall+0x0/0x1c # [ 135.207459] Free path: # [ 135.210188] full_proxy_release+0x74/0xd4 # [ 135.214638] __fput+0xdc/0x2ec # [ 135.218290] task_work_run+0x98/0xc8 # [ 135.222340] do_exit+0x374/0xa1c # [ 135.226093] do_group_exit+0x40/0x8c # [ 135.230247] pid_child_should_wake+0x0/0x94 # [ 135.235006] Register r11 information: non-paged memory # [ 135.240360] Register r12 information: NULL pointer # [ 135.245412] Process cat (pid: 1339, stack limit = 0xf1604000) # [ 135.251466] Stack: (0xf1605eb0 to 0xf1606000) # [ 135.256118] 5ea0: f1605f80 00e2d0b8 0000001a c0e2ccdc # [ 135.264592] 5ec0: 0000001a c0e2d0c0 c0e2cfa4 c85b9640 b6e78000 0000001a c38dfd50 c08b77a0 # [ 135.273065] 5ee0: c85b9640 c08b7748 f1605f80 b6e78000 c8548040 0000001a c934b7c0 c064db28 # [ 135.281537] 5f00: c5a06db8 00000000 00000000 00000000 00000000 0000001a b6e78000 0001ffe6 # [ 135.290008] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000 # [ 135.298480] 5f40: 00000000 00000000 00000000 00000000 00000022 e4305e5a 00000000 c85b9640 # [ 135.306953] 5f60: c85b9640 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060 # [ 135.315426] 5f80: 00000000 00000000 00000000 e4305e5a 000000c0 0000001a 0000001a 7ff00000 # [ 135.323898] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e78000 0000001a 00000001 # [ 135.332371] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 # [ 135.340844] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 # [ 135.349408] Call trace: # [ 135.349425] lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c # [ 135.359442] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 135.365210] direct_entry from full_proxy_write+0x58/0x90 # [ 135.370888] full_proxy_write from vfs_write+0xbc/0x3cc # [ 135.376380] vfs_write from ksys_write+0x74/0xe4 # [ 135.381269] ksys_write from ret_fast_syscall+0x0/0x1c # [ 135.386655] Exception stack(0xf1605fa8 to 0xf1605ff0) # [ 135.392025] 5fa0: 0000001a 0000001a 00000001 b6e78000 0000001a 00000001 # [ 135.400507] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 # [ 135.408987] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616 # [ 135.414351] Code: ebffc55f e30e09f8 e34c020b e2844a02 (e5d43000) # [ 135.420854] ---[ end trace 0000000000000000 ]--- # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # timeout set to 45 # selftests: lkdtm: REPORT_STACK_CANARY.sh <6>[ 137.108620] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 137.113557] lkdtm: Recorded stack canary for pid 1432 at offset 2 <6>[ 137.152212] lkdtm: Performing direct entry REPORT_STACK_CANARY <6>[ 137.157945] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2. # [ 137.108620] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 137.113557] lkdtm: Recorded stack canary for pid 1432 at offset 2 # [ 137.152212] lkdtm: Performing direct entry REPORT_STACK_CANARY # [ 137.157945] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2. # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh # timeout set to 45 # selftests: lkdtm: UNSET_SMEP.sh <6>[ 138.379559] lkdtm: Performing direct entry UNSET_SMEP <3>[ 138.383643] lkdtm: XFAIL: this test is x86_64-only # [ 138.379559] lkdtm: Performing direct entry UNSET_SMEP # [ 138.383643] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP # timeout set to 45 # selftests: lkdtm: DOUBLE_FAULT.sh <6>[ 139.552978] lkdtm: Performing direct entry DOUBLE_FAULT <3>[ 139.557179] lkdtm: XFAIL: this test is ia32-only # [ 139.552978] lkdtm: Performing direct entry DOUBLE_FAULT # [ 139.557179] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # timeout set to 45 # selftests: lkdtm: CORRUPT_PAC.sh <6>[ 140.706216] lkdtm: Performing direct entry CORRUPT_PAC <3>[ 140.710459] lkdtm: XFAIL: this test is arm64-only # [ 140.706216] lkdtm: Performing direct entry CORRUPT_PAC # [ 140.710459] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 19 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # timeout set to 45 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh <6>[ 141.879656] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE <3>[ 141.885155] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 141.879656] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 141.885155] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # timeout set to 45 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh <6>[ 143.058404] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW <6>[ 143.063512] lkdtm: Attempting slab linear overflow ... <3>[ 143.069051] ============================================================================= <3>[ 143.077244] BUG kmalloc-1k (Tainted: G D W ): Right Redzone overwritten <3>[ 143.085314] ----------------------------------------------------------------------------- <3>[ 143.085314] <3>[ 143.095485] 0xc9466800-0xc9466803 @offset=26624. First byte 0x78 instead of 0xcc <3>[ 143.103254] FIX kmalloc-1k: Restoring Right Redzone 0xc9466800-0xc9466803=0xcc <3>[ 143.110724] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=1 pid=1642 <4>[ 143.118614] lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 <4>[ 143.123570] lkdtm_do_action+0x24/0x4c <4>[ 143.127618] direct_entry+0x11c/0x140 <4>[ 143.131565] full_proxy_write+0x58/0x90 <4>[ 143.135625] vfs_write+0xbc/0x3cc <4>[ 143.139280] ksys_write+0x74/0xe4 <4>[ 143.142831] ret_fast_syscall+0x0/0x1c <3>[ 143.146881] Freed in nfs3_proc_create+0x1b4/0x2c4 age=231 cpu=1 pid=1638 <4>[ 143.153861] nfs3_proc_create+0x1b4/0x2c4 <4>[ 143.158117] nfs_do_create+0xa8/0x178 <4>[ 143.162072] nfs_atomic_open_v23+0x84/0xd4 <4>[ 143.166429] path_openat+0xb18/0x1198 <4>[ 143.170378] do_filp_open+0xac/0x148 <4>[ 143.174225] do_sys_openat2+0xbc/0xe4 <4>[ 143.178176] sys_openat+0x98/0xd4 <4>[ 143.181724] ret_fast_syscall+0x0/0x1c <3>[ 143.185772] Slab 0xef846d80 objects=10 used=7 fp=0xc9461c00 flags=0x240(workingset|head|zone=0) <3>[ 143.194753] Object 0xc9466400 @offset=25600 fp=0xc9461c00 <3>[ 143.194753] <3>[ 143.202220] Redzone c9466000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.211291] Redzone c9466010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.220361] Redzone c9466020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.229430] Redzone c9466030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.238501] Redzone c9466040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.247670] Redzone c9466050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.256740] Redzone c9466060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.265811] Redzone c9466070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.274887] Redzone c9466080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.283959] Redzone c9466090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.293029] Redzone c94660a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.302199] Redzone c94660b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.311269] Redzone c94660c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.320338] Redzone c94660d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.329409] Redzone c94660e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.338481] Redzone c94660f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.347650] Redzone c9466100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.356720] Redzone c9466110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.365789] Redzone c9466120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.374863] Redzone c9466130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.383944] Redzone c9466140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.393024] Redzone c9466150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.402202] Redzone c9466160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.411279] Redzone c9466170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.420351] Redzone c9466180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.429422] Redzone c9466190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.438492] Redzone c94661a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.447663] Redzone c94661b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.456733] Redzone c94661c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.465802] Redzone c94661d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.474872] Redzone c94661e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.483941] Redzone c94661f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.493111] Redzone c9466200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.502180] Redzone c9466210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.511249] Redzone c9466220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.520319] Redzone c9466230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.529388] Redzone c9466240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.538558] Redzone c9466250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.547627] Redzone c9466260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.556697] Redzone c9466270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.565766] Redzone c9466280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.574936] Redzone c9466290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.584005] Redzone c94662a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.593074] Redzone c94662b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.602144] Redzone c94662c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.611213] Redzone c94662d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.620383] Redzone c94662e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.629453] Redzone c94662f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.638522] Redzone c9466300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.647592] Redzone c9466310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.656661] Redzone c9466320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.665830] Redzone c9466330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.674900] Redzone c9466340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.683969] Redzone c9466350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.693039] Redzone c9466360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.702108] Redzone c9466370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.711278] Redzone c9466380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.720347] Redzone c9466390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.729416] Redzone c94663a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.738486] Redzone c94663b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.747656] Redzone c94663c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.756725] Redzone c94663d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.765795] Redzone c94663e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.774864] Redzone c94663f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ <3>[ 143.783935] Object c9466400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.793106] Object c9466410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.802175] Object c9466420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.811245] Object c9466430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.820315] Object c9466440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.829485] Object c9466450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.838554] Object c9466460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.847623] Object c9466470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.856693] Object c9466480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.865762] Object c9466490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.874932] Object c94664a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.884001] Object c94664b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.893071] Object c94664c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.902141] Object c94664d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.911311] Object c94664e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.920380] Object c94664f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.929449] Object c9466500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.938518] Object c9466510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.947587] Object c9466520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.956757] Object c9466530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.965826] Object c9466540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.974896] Object c9466550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.983965] Object c9466560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 143.993035] Object c9466570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.002205] Object c9466580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.011274] Object c9466590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.020343] Object c94665a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.029412] Object c94665b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.038582] Object c94665c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.047651] Object c94665d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.056721] Object c94665e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.065790] Object c94665f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.074860] Object c9466600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.084029] Object c9466610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.093098] Object c9466620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.102167] Object c9466630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.111237] Object c9466640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.120406] Object c9466650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.129476] Object c9466660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.138545] Object c9466670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.147615] Object c9466680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.156685] Object c9466690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.165856] Object c94666a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.174926] Object c94666b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.183996] Object c94666c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.193066] Object c94666d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.202235] Object c94666e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.211304] Object c94666f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.220374] Object c9466700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.229443] Object c9466710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.238512] Object c9466720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.247682] Object c9466730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.256751] Object c9466740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.265821] Object c9466750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.274890] Object c9466760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.284061] Object c9466770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.293132] Object c9466780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.302206] Object c9466790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.311281] Object c94667a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.320352] Object c94667b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.329423] Object c94667c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.338592] Object c94667d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.347662] Object c94667e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk <3>[ 144.356733] Object c94667f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... <3>[ 144.365805] Redzone c9466800: cc cc cc cc .... <3>[ 144.373872] Padding c9466834: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.382942] Padding c9466844: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.392112] Padding c9466854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.401182] Padding c9466864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.410252] Padding c9466874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.419322] Padding c9466884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.428391] Padding c9466894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.437561] Padding c94668a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.446631] Padding c94668b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.455700] Padding c94668c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.464770] Padding c94668d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.473839] Padding c94668e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.483009] Padding c94668f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.492078] Padding c9466904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.501148] Padding c9466914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.510217] Padding c9466924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.519387] Padding c9466934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.528457] Padding c9466944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.537526] Padding c9466954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.546596] Padding c9466964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.555666] Padding c9466974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.564836] Padding c9466984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.573905] Padding c9466994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.582974] Padding c94669a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.592044] Padding c94669b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.601213] Padding c94669c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.610283] Padding c94669d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.619352] Padding c94669e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.628422] Padding c94669f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.637491] Padding c9466a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.646660] Padding c9466a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.655730] Padding c9466a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.664800] Padding c9466a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.673869] Padding c9466a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.682938] Padding c9466a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.692108] Padding c9466a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.701177] Padding c9466a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.710247] Padding c9466a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.719316] Padding c9466a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.728485] Padding c9466aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.737555] Padding c9466ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.746624] Padding c9466ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.755694] Padding c9466ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.764763] Padding c9466ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.773933] Padding c9466af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.783003] Padding c9466b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.792072] Padding c9466b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.801141] Padding c9466b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.810211] Padding c9466b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.819380] Padding c9466b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.828450] Padding c9466b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.837520] Padding c9466b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.846589] Padding c9466b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.855759] Padding c9466b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.864828] Padding c9466b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.873897] Padding c9466ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.882967] Padding c9466bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.892036] Padding c9466bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.901206] Padding c9466bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.910276] Padding c9466be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ <3>[ 144.919345] Padding c9466bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ <4>[ 144.928120] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 <4>[ 144.937709] Tainted: [D]=DIE, [W]=WARN <4>[ 144.941747] Hardware name: STM32 (Device Tree Support) <4>[ 144.947194] Call trace: <4>[ 144.947209] unwind_backtrace from show_stack+0x18/0x1c <4>[ 144.955418] show_stack from dump_stack_lvl+0x88/0xb8 <4>[ 144.960798] dump_stack_lvl from check_object+0x1c0/0x474 <4>[ 144.966478] check_object from free_to_partial_list+0x178/0x58c <4>[ 144.972655] free_to_partial_list from kfree+0x224/0x2dc <4>[ 144.978327] kfree from lkdtm_do_action+0x24/0x4c <4>[ 144.983295] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 144.989059] direct_entry from full_proxy_write+0x58/0x90 <4>[ 144.994736] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 145.000219] vfs_write from ksys_write+0x74/0xe4 <4>[ 145.005092] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 145.010561] Exception stack(0xf1799fa8 to 0xf1799ff0) <4>[ 145.015919] 9fa0: 00000015 00000015 00000001 b6de8000 00000015 00000001 <4>[ 145.024393] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6de8000 00020000 004bfe38 <4>[ 145.032861] 9fe0: 00000004 bec8e788 b6eae33b b6e27616 <3>[ 145.038209] FIX kmalloc-1k: Object at 0xc9466400 not freed # [ 143.058404] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 143.063512] lkdtm: Attempting slab linear overflow ... # [ 143.069051] ============================================================================= # [ 143.077244] BUG kmalloc-1k (Tainted: G D W ): Right Redzone overwritten # [ 143.085314] ----------------------------------------------------------------------------- # # [ 143.095485] 0xc9466800-0xc9466803 @offset=26624. First byte 0x78 instead of 0xcc # [ 143.103254] FIX kmalloc-1k: Restoring Right Redzone 0xc9466800-0xc9466803=0xcc # [ 143.110724] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=1 pid=1642 # [ 143.118614] lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 # [ 143.123570] lkdtm_do_action+0x24/0x4c # [ 143.127618] direct_entry+0x11c/0x140 # [ 143.131565] full_proxy_write+0x58/0x90 # [ 143.135625] vfs_write+0xbc/0x3cc # [ 143.139280] ksys_write+0x74/0xe4 # [ 143.142831] ret_fast_syscall+0x0/0x1c # [ 143.146881] Freed in nfs3_proc_create+0x1b4/0x2c4 age=231 cpu=1 pid=1638 # [ 143.153861] nfs3_proc_create+0x1b4/0x2c4 # [ 143.158117] nfs_do_create+0xa8/0x178 # [ 143.162072] nfs_atomic_open_v23+0x84/0xd4 # [ 143.166429] path_openat+0xb18/0x1198 # [ 143.170378] do_filp_open+0xac/0x148 # [ 143.174225] do_sys_openat2+0xbc/0xe4 # [ 143.178176] sys_openat+0x98/0xd4 # [ 143.181724] ret_fast_syscall+0x0/0x1c # [ 143.185772] Slab 0xef846d80 objects=10 used=7 fp=0xc9461c00 flags=0x240(workingset|head|zone=0) # [ 143.194753] Object 0xc9466400 @offset=25600 fp=0xc9461c00 # # [ 143.202220] Redzone c9466000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.211291] Redzone c9466010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.220361] Redzone c9466020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.229430] Redzone c9466030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.238501] Redzone c9466040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.247670] Redzone c9466050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.256740] Redzone c9466060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.265811] Redzone c9466070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.274887] Redzone c9466080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.283959] Redzone c9466090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.293029] Redzone c94660a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.302199] Redzone c94660b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.311269] Redzone c94660c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.320338] Redzone c94660d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.329409] Redzone c94660e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.338481] Redzone c94660f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.347650] Redzone c9466100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.356720] Redzone c9466110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.365789] Redzone c9466120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.374863] Redzone c9466130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.383944] Redzone c9466140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.393024] Redzone c9466150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.402202] Redzone c9466160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.411279] Redzone c9466170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.420351] Redzone c9466180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.429422] Redzone c9466190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.438492] Redzone c94661a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.447663] Redzone c94661b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.456733] Redzone c94661c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.465802] Redzone c94661d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.474872] Redzone c94661e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.483941] Redzone c94661f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.493111] Redzone c9466200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.502180] Redzone c9466210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.511249] Redzone c9466220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.520319] Redzone c9466230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.529388] Redzone c9466240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.538558] Redzone c9466250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.547627] Redzone c9466260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.556697] Redzone c9466270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.565766] Redzone c9466280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.574936] Redzone c9466290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.584005] Redzone c94662a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.593074] Redzone c94662b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.602144] Redzone c94662c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.611213] Redzone c94662d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.620383] Redzone c94662e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.629453] Redzone c94662f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.638522] Redzone c9466300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.647592] Redzone c9466310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.656661] Redzone c9466320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.665830] Redzone c9466330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.674900] Redzone c9466340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.683969] Redzone c9466350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.693039] Redzone c9466360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.702108] Redzone c9466370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.711278] Redzone c9466380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.720347] Redzone c9466390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.729416] Redzone c94663a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.738486] Redzone c94663b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.747656] Redzone c94663c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.756725] Redzone c94663d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.765795] Redzone c94663e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.774864] Redzone c94663f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................ # [ 143.783935] Object c9466400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.793106] Object c9466410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.802175] Object c9466420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.811245] Object c9466430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.820315] Object c9466440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.829485] Object c9466450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.838554] Object c9466460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.847623] Object c9466470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.856693] Object c9466480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.865762] Object c9466490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.874932] Object c94664a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.884001] Object c94664b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.893071] Object c94664c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.902141] Object c94664d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.911311] Object c94664e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.920380] Object c94664f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.929449] Object c9466500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.938518] Object c9466510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.947587] Object c9466520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.956757] Object c9466530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.965826] Object c9466540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.974896] Object c9466550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.983965] Object c9466560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 143.993035] Object c9466570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.002205] Object c9466580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.011274] Object c9466590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.020343] Object c94665a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.029412] Object c94665b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.038582] Object c94665c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.047651] Object c94665d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.056721] Object c94665e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.065790] Object c94665f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.074860] Object c9466600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.084029] Object c9466610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.093098] Object c9466620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.102167] Object c9466630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.111237] Object c9466640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.120406] Object c9466650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.129476] Object c9466660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.138545] Object c9466670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.147615] Object c9466680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.156685] Object c9466690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.165856] Object c94666a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.174926] Object c94666b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.183996] Object c94666c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.193066] Object c94666d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.202235] Object c94666e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.211304] Object c94666f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.220374] Object c9466700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.229443] Object c9466710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.238512] Object c9466720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.247682] Object c9466730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.256751] Object c9466740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.265821] Object c9466750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.274890] Object c9466760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.284061] Object c9466770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.293132] Object c9466780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.302206] Object c9466790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.311281] Object c94667a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.320352] Object c94667b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.329423] Object c94667c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.338592] Object c94667d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.347662] Object c94667e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk # [ 144.356733] Object c94667f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk..... # [ 144.365805] Redzone c9466800: cc cc cc cc .... # [ 144.373872] Padding c9466834: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.382942] Padding c9466844: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.392112] Padding c9466854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.401182] Padding c9466864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.410252] Padding c9466874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.419322] Padding c9466884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.428391] Padding c9466894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.437561] Padding c94668a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.446631] Padding c94668b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.455700] Padding c94668c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.464770] Padding c94668d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.473839] Padding<6>[ 146.737493] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW c94668<6>[ 146.744940] lkdtm: Attempting vmalloc linear overflow ... <1>[ 146.750465] 8<--- cut here --- <1>[ 146.753675] Unable to handle kernel paging request at virtual address f0960000 when write <1>[ 146.762501] [f0960000] *pgd=c323b811, *pte=00000000, *ppte=00000000 <0>[ 146.768809] Internal error: Oops: 807 [#5] SMP ARM <4>[ 146.773794] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 146.810186] CPU: 1 UID: 0 PID: 1681 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 146.819884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 146.825132] Hardware name: STM32 (Device Tree Support) <4>[ 146.830479] PC is at mmioset+0x84/0xac <4>[ 146.834543] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 <4>[ 146.840509] pc : [] lr : [] psr: 00080013 <4>[ 146.847064] sp : f17d5eb0 ip : f0960000 fp : 0050fe38 <4>[ 146.852514] r10: c957f2c0 r9 : f17d5f80 r8 : c278cae8 <4>[ 146.858063] r7 : f17d5f80 r6 : 00000000 r5 : f0961000 r4 : f095f000 <4>[ 146.864821] r3 : aaaaaaaa r2 : ffffffc1 r1 : aaaaaaaa r0 : f095f000 <4>[ 146.871679] Flags: nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 146.879144] Control: 10c5387d Table: c591406a DAC: 00000051 <1>[ 146.885193] Register r0 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 <1>[ 146.897610] Register r1 information: non-paged memory <1>[ 146.902866] Register r2 information: non-paged memory <1>[ 146.908219] Register r3 information: non-paged memory <1>[ 146.913572] Register r4 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 <1>[ 146.925979] Register r5 information: 1-page vmalloc region starting at 0xf0961000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60 <1>[ 146.938389] Register r6 information: NULL pointer <1>[ 146.943340] Register r7 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388 <1>[ 146.954345] Register r8 information: non-slab/vmalloc memory <1>[ 146.960309] Register r9 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388 <1>[ 146.971311] Register r10 information: slab kmalloc-192 start c957f280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 146.985182] full_proxy_open+0x90/0x36c <6>[ 146.989541] do_dentry_open+0x144/0x4dc <6>[ 146.993895] vfs_open+0x2c/0xec <6>[ 146.997544] path_openat+0x748/0x1198 <6>[ 147.001795] do_filp_open+0xac/0x148 <6>[ 147.005842] do_sys_openat2+0xbc/0xe4 <6>[ 147.010094] sys_openat+0x98/0xd4 <6>[ 147.013944] ret_fast_syscall+0x0/0x1c <4>[ 147.018194] Free path: <6>[ 147.020924] __free_slab+0xe4/0xf4 <6>[ 147.024877] kfree+0x224/0x2dc <6>[ 147.028426] pipe_release+0xbc/0xc4 <6>[ 147.032480] __fput+0xdc/0x2ec <6>[ 147.036032] sys_close+0x30/0x64 <6>[ 147.039779] ret_fast_syscall+0x0/0x1c <1>[ 147.044127] Register r11 information: non-paged memory <1>[ 147.049483] Register r12 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 <0>[ 147.061993] Process cat (pid: 1681, stack limit = 0xf17d4000) <0>[ 147.068049] Stack: (0xf17d5eb0 to 0xf17d6000) <0>[ 147.072702] 5ea0: 00000018 c96b8000 00000000 c0e2ccdc <0>[ 147.081176] 5ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9e40 b6e48000 00000018 c38dfd50 c08b77a0 <0>[ 147.089649] 5ee0: c70a9e40 c08b7748 f17d5f80 b6e48000 c5928040 00000018 c957f2c0 c064db28 <0>[ 147.098122] 5f00: c5916db8 00000000 00000000 00000000 00000000 00000018 b6e48000 0001ffe8 <0>[ 147.106593] 5f20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000 <0>[ 147.115065] 5f40: 00000000 00000000 00000000 00000000 00000022 c8671f6c 00000000 c70a9e40 <0>[ 147.123542] 5f60: c70a9e40 00000000 00000000 c03002f0 c5928040 00000004 0050fe38 c064e060 <0>[ 147.132025] 5f80: 00000000 00000000 00000000 c8671f6c 000000c0 00000018 00000018 7ff00000 <0>[ 147.140506] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e48000 00000018 00000001 <0>[ 147.148989] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38 <0>[ 147.157470] 5fe0: 00000004 be944788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000 <0>[ 147.165939] Call trace: <0>[ 147.165954] mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 <0>[ 147.175169] lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c <0>[ 147.182249] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 147.188018] direct_entry from full_proxy_write+0x58/0x90 <0>[ 147.193698] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 147.199186] vfs_write from ksys_write+0x74/0xe4 <0>[ 147.204060] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 147.209529] Exception stack(0xf17d5fa8 to 0xf17d5ff0) <0>[ 147.214786] 5fa0: 00000018 00000018 00000001 b6e48000 00000018 00000001 <0>[ 147.223260] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38 <0>[ 147.231829] 5fe0: 00000004 be944788 b6f0e33b b6e87616 <0>[ 147.237086] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) <4>[ 147.243859] ---[ end trace 0000000000000000 ]--- e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.483009] Padding c94668f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.492078] Padding c9466904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.501148] Padding c9466914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.510217] Padding c9466924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.519387] Padding c9466934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.528457] Padding c9466944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.537526] Padding c9466954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.546596] Padding c9466964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.555666] Padding c9466974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.564836] Padding c9466984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.573905] Padding c9466994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.582974] Padding c94669a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.592044] Padding c94669b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.601213] Padding c94669c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.610283] Padding c94669d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.619352] Padding c94669e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.628422] Padding c94669f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.637491] Padding c9466a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.646660] Padding c9466a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.655730] Padding c9466a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.664800] Padding c9466a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.673869] Padding c9466a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.682938] Padding c9466a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.692108] Padding c9466a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.701177] Padding c9466a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.710247] Padding c9466a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.719316] Padding c9466a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.728485] Padding c9466aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.737555] Padding c9466ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.746624] Padding c9466ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.755694] Padding c9466ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.764763] Padding c9466ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.773933] Padding c9466af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.783003] Padding c9466b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.792072] Padding c9466b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.801141] Padding c9466b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.810211] Padding c9466b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.819380] Padding c9466b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.828450] Padding c9466b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.837520] Padding c9466b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.846589] Padding c9466b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.855759] Padding c9466b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.864828] Padding c9466b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.873897] Padding c9466ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.882967] Padding c9466bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.892036] Padding c9466bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.901206] Padding c9466bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.910276] Padding c9466be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ # [ 144.919345] Padding c9466bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ # [ 144.928120] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G D W 6.12.0-rc6-next-20241108 #1 # [ 144.937709] Tainted: [D]=DIE, [W]=WARN # [ 144.941747] Hardware name: STM32 (Device Tree Support) # [ 144.947194] Call trace: # [ 144.947209] unwind_backtrace from show_stack+0x18/0x1c # [ 144.955418] show_stack from dump_stack_lvl+0x88/0xb8 # [ 144.960798] dump_stack_lvl from check_object+0x1c0/0x474 # [ 144.966478] check_object from free_to_partial_list+0x178/0x58c # [ 144.972655] free_to_partial_list from kfree+0x224/0x2dc # [ 144.978327] kfree from lkdtm_do_action+0x24/0x4c # [ 144.983295] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 144.989059] direct_entry from full_proxy_write+0x58/0x90 # [ 144.994736] full_proxy_write from vfs_write+0xbc/0x3cc # [ 145.000219] vfs_write from ksys_write+0x74/0xe4 # [ 145.005092] ksys_write from ret_fast_syscall+0x0/0x1c # [ 145.010561] Exception stack(0xf1799fa8 to 0xf1799ff0) # [ 145.015919] 9fa0: 00000015 00000015 00000001 b6de8000 00000015 00000001 # [ 145.024393] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6de8000 00020000 004bfe38 # [ 145.032861] 9fe0: 00000004 bec8e788 b6eae33b b6e27616 # [ 145.038209] FIX kmalloc-1k: Object at 0xc9466400 not freed # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # Segmentation fault # [ 146.737493] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 146.744940] lkdtm: Attempting vmalloc linear overflow ... # [ 146.750465] 8<--- cut here --- # [ 146.753675] Unable to handle kernel paging request at virtual address f0960000 when write # [ 146.762501] [f0960000] *pgd=c323b811, *pte=00000000, *ppte=00000000 # [ 146.768809] Internal error: Oops: 807 [#5] SMP ARM # [ 146.773794] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 146.810186] CPU: 1 UID: 0 PID: 1681 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 146.819884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 146.825132] Hardware name: STM32 (Device Tree Support) # [ 146.830479] PC is at mmioset+0x84/0xac # [ 146.834543] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 # [ 146.840509] pc : [] lr : [] psr: 00080013 # [ 146.847064] sp : f17d5eb0 ip : f0960000 fp : 0050fe38 # [ 146.852514] r10: c957f2c0 r9 : f17d5f80 r8 : c278cae8 # [ 146.858063] r7 : f17d5f80 r6 : 00000000 r5 : f0961000 r4 : f095f000 # [ 146.864821] r3 : aaaaaaaa r2 : ffffffc1 r1 : aaaaaaaa r0 : f095f000 # [ 146.871679] Flags: nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 146.879144] Control: 10c5387d Table: c591406a DAC: 00000051 # [ 146.885193] Register r0 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 # [ 146.897610] Register r1 information: non-paged memory # [ 146.902866] Register r2 information: non-paged memory # [ 146.908219] Register r3 information: non-paged memory # [ 146.913572] Register r4 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 # [ 146.925979] Register r5 information: 1-page vmalloc region starting at 0xf0961000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60 # [ 146.938389] Register r6 information: NULL pointer # [ 146.943340] Register r7 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388 # [ 146.954345] Register r8 information: non-slab/vmalloc memory # [ 146.960309] Register r9 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388 # [ 146.971311] Register r10 information: slab kmalloc-192 start c957f280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 146.985182] full_proxy_open+0x90/0x36c # [ 146.989541] do_dentry_open+0x144/0x4dc # [ 146.993895] vfs_open+0x2c/0xec # [ 146.997544] path_openat+0x748/0x1198 # [ 147.001795] do_filp_open+0xac/0x148 # [ 147.005842] do_sys_openat2+0xbc/0xe4 # [ 147.010094] sys_openat+0x98/0xd4 # [ 147.013944] ret_fast_syscall+0x0/0x1c # [ 147.018194] Free path: # [ 147.020924] __free_slab+0xe4/0xf4 # [ 147.024877] kfree+0x224/0x2dc # [ 147.028426] pipe_release+0xbc/0xc4 # [ 147.032480] __fput+0xdc/0x2ec # [ 147.036032] sys_close+0x30/0x64 # [ 147.039779] ret_fast_syscall+0x0/0x1c # [ 147.044127] Register r11 information: non-paged memory # [ 147.049483] Register r12 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60 # [ 147.061993] Process cat (pid: 1681, stack limit = 0xf17d4000) # [ 147.068049] Stack: (0xf17d5eb0 to 0xf17d6000) # [ 147.072702] 5ea0: 00000018 c96b8000 00000000 c0e2ccdc # [ 147.081176] 5ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9e40 b6e48000 00000018 c38dfd50 c08b77a0 # [ 147.089649] 5ee0: c70a9e40 c08b7748 f17d5f80 b6e48000 c5928040 00000018 c957f2c0 c064db28 # [ 147.098122] 5f00: c5916db8 00000000 00000000 00000000 00000000 00000018 b6e48000 0001ffe8 # [ 147.106593] 5f20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000 # [ 147.115065] 5f40: 00000000 00000000 00000000 00000000 00000022 c8671f6c 00000000 c70a9e40 # [ 147.123542] 5f60: c70a9e40 00000000 00000000 c03002f0 c5928040 00000004 0050fe38 c064e060 # [ 147.132025] 5f80: 00000000 00000000 00000000 c8671f6c 000000c0 00000018 00000018 7ff00000 # [ 147.140506] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e48000 00000018 00000001 # [ 147.148989] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38 # [ 147.157470] 5fe0: 00000004 be944788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000 # [ 147.165939] Call trace: # [ 147.165954] mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60 # [ 147.175169] lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 147.182249] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 147.188018] direct_entry from full_proxy_write+0x58/0x90 # [ 147.193698] full_proxy_write from vfs_write+0xbc/0x3cc # [ 147.199186] vfs_write from ksys_write+0x74/0xe4 # [ 147.204060] ksys_write from ret_fast_syscall+0x0/0x1c # [ 147.209529] Exception stack(0xf17d5fa8 to 0xf17d5ff0) # [ 147.214786] 5fa0: 00000018 00000018 00000001 b6e48000 00000018 00000001 # [ 147.223260] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38 # [ 147.231829] 5fe0: 00000004 be944788 b6f0e33b b6e87616 # [ 147.237086] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) # [ 147.243859] ---[ end trace 0000000000000000 ]--- # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_AFTER_FREE.sh <6>[ 149.495351] lkdtm: Performing direct entry READ_AFTER_FREE <6>[ 149.499975] lkdtm: Value in memory before free: 12345678 <6>[ 149.505570] lkdtm: Attempting bad read from freed memory <6>[ 149.511148] lkdtm: Memory correctly poisoned (6b6b6b6b) # [ 149.495351] lkdtm: Performing direct entry READ_AFTER_FREE # [ 149.499975] lkdtm: Value in memory before free: 12345678 # [ 149.505570] lkdtm: Attempting bad read from freed memory # [ 149.511148] lkdtm: Memory correctly poisoned (6b6b6b6b) # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 24 selftests: lkdtm: READ_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # timeout set to 45 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh <6>[ 151.461310] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE <6>[ 151.466370] lkdtm: Value in memory before free: 12345678 <6>[ 151.472047] lkdtm: Attempting to read from freed memory <6>[ 151.477460] lkdtm: Memory correctly poisoned (0) # [ 151.461310] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 151.466370] lkdtm: Value in memory before free: 12345678 # [ 151.472047] lkdtm: Attempting to read from freed memory # [ 151.477460] lkdtm: Memory correctly poisoned (0) # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # timeout set to 45 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh <6>[ 152.752880] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC <6>[ 152.757817] lkdtm: Memory appears initialized (6b, no earlier values) # [ 152.752880] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # [ 152.757817] lkdtm: Memory appears initialized (6b, no earlier values) # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh <6>[ 154.052572] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC <6>[ 154.057519] lkdtm: Memory appears initialized (0, no earlier values) # [ 154.052572] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # [ 154.057519] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh <6>[ 155.255385] lkdtm: Performing direct entry SLAB_FREE_DOUBLE <6>[ 155.260098] lkdtm: Attempting double slab free ... <3>[ 155.265178] ============================================================================= <3>[ 155.273550] BUG lkdtm-heap-double_free (Tainted: G B D W ): Slab has 0 allocated objects but 1 are to be freed <3>[ 155.273550] <3>[ 155.286543] ----------------------------------------------------------------------------- <3>[ 155.286543] <3>[ 155.296713] Slab 0xef84903c objects=32 used=0 fp=0xc9557008 flags=0x200(workingset|zone=0) <4>[ 155.305298] CPU: 0 UID: 0 PID: 2009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 155.314983] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 155.320227] Hardware name: STM32 (Device Tree Support) <4>[ 155.325574] Call trace: <4>[ 155.325587] unwind_backtrace from show_stack+0x18/0x1c <4>[ 155.333895] show_stack from dump_stack_lvl+0x88/0xb8 <4>[ 155.339272] dump_stack_lvl from slab_err+0x78/0xb0 <4>[ 155.344448] slab_err from free_to_partial_list+0x4ec/0x58c <4>[ 155.350227] free_to_partial_list from kmem_cache_free+0x1a8/0x3c0 <4>[ 155.356705] kmem_cache_free from lkdtm_do_action+0x24/0x4c <4>[ 155.362578] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 155.368343] direct_entry from full_proxy_write+0x58/0x90 <4>[ 155.374018] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 155.379598] vfs_write from ksys_write+0x74/0xe4 <4>[ 155.384471] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 155.389839] Exception stack(0xf19c1fa8 to 0xf19c1ff0) <4>[ 155.395197] 1fa0: 00000011 00000011 00000001 b6da8000 00000011 00000001 <4>[ 155.403670] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 004cfe38 <4>[ 155.412138] 1fe0: 00000004 bea99788 b6e6e33b b6de7616 <3>[ 155.417487] FIX lkdtm-heap-double_free: Object at 0xc9557008 not freed # [ 155.255385] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 155.260098] lkdtm: Attempting double slab free ... # [ 155.265178] ============================================================================= # [ 155.273550] BUG lkdtm-heap-double_free (Tainted: G B D W ): Slab has 0 allocated objects but 1 are to be freed # # [ 155.286543] ----------------------------------------------------------------------------- # # [ 155.296713] Slab 0xef84903c objects=32 used=0 fp=0xc9557008 flags=0x200(workingset|zone=0) # [ 155.305298] CPU: 0 UID: 0 PID: 2009 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 155.314983] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 155.320227] Hardware name: STM32 (Device Tree Support) # [ 155.325574] Call trace: # [ 155.325587] unwind_backtrace from show_stack+0x18/0x1c # [ 155.333895] show_stack from dump_stack_lvl+0x88/0xb8 # [ 155.339272] dump_stack_lvl from slab_err+0x78/0xb0 # [ 155.344448] slab_err from free_to_partial_list+0x4ec/0x58c # [ 155.350227] free_to_partial_list from kmem_cache_free+0x1a8/0x3c0 # [ 155.356705] kmem_cache_free from lkdtm_do_action+0x24/0x4c # [ 155.362578] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 155.368343] direct_entry from full_proxy_write+0x58/0x90 # [ 155.374018] full_proxy_write from vfs_write+0xbc/0x3cc # [ 155.379598] vfs_write from ksys_write+0x74/0xe4 # [ 155.384471] ksys_write from ret_fast_syscall+0x0/0x1c # [ 155.389839] Exception stack(0xf19c1fa8 to 0xf19c1ff0) # [ 155.395197] 1fa0: 00000011 00000011 00000001 b6da8000 00000011 00000001 # [ 155.403670] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 004cfe38 # [ 155.412138] 1fe0: 00000004 bea99788 b6e6e33b b6de7616 # [ 155.417487] FIX lkdtm-heap-double_free: Object at 0xc9557008 not freed # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_CROSS.sh <6>[ 156.677264] lkdtm: Performing direct entry SLAB_FREE_CROSS <6>[ 156.681840] lkdtm: Attempting cross-cache slab free ... <4>[ 156.687265] ------------[ cut here ]------------ <4>[ 156.692551] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0 <4>[ 156.700044] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a <4>[ 156.708705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 156.745101] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 156.754708] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 156.759862] Hardware name: STM32 (Device Tree Support) <4>[ 156.765311] Call trace: <4>[ 156.765327] unwind_backtrace from show_stack+0x18/0x1c <4>[ 156.773640] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 156.778919] dump_stack_lvl from __warn+0x84/0x134 <4>[ 156.783992] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 156.789460] warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0 <4>[ 156.795638] kmem_cache_free from lkdtm_do_action+0x24/0x4c <4>[ 156.801513] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 156.807277] direct_entry from full_proxy_write+0x58/0x90 <4>[ 156.812954] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 156.818437] vfs_write from ksys_write+0x74/0xe4 <4>[ 156.823311] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 156.828780] Exception stack(0xf19fdfa8 to 0xf19fdff0) <4>[ 156.834138] dfa0: 00000010 00000010 00000001 b6e64000 00000010 00000001 <4>[ 156.842611] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e64000 00020000 004efe38 <4>[ 156.851080] dfe0: 00000004 be961788 b6f2a33b b6ea3616 <4>[ 156.856545] ---[ end trace 0000000000000000 ]--- <3>[ 156.861379] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=179 cpu=1 pid=2048 <4>[ 156.869019] lkdtm_SLAB_FREE_CROSS+0x20/0x60 <4>[ 156.873562] lkdtm_do_action+0x24/0x4c <4>[ 156.877510] direct_entry+0x11c/0x140 <4>[ 156.881457] full_proxy_write+0x58/0x90 <4>[ 156.885624] vfs_write+0xbc/0x3cc <4>[ 156.889169] ksys_write+0x74/0xe4 <4>[ 156.892688] ret_fast_syscall+0x0/0x1c # [ 156.677264] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 156.681840] lkdtm: Attempting cross-cache slab free ... # [ 156.687265] ------------[ cut here ]------------ # [ 156.692551] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0 # [ 156.700044] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # [ 156.708705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 156.745101] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 156.754708] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 156.759862] Hardware name: STM32 (Device Tree Support) # [ 156.765311] Call trace: # [ 156.765327] unwind_backtrace from show_stack+0x18/0x1c # [ 156.773640] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 156.778919] dump_stack_lvl from __warn+0x84/0x134 # [ 156.783992] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 156.789460] warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0 # [ 156.795638] kmem_cache_free from lkdtm_do_action+0x24/0x4c # [ 156.801513] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 156.807277] direct_entry from full_proxy_write+0x58/0x90 # [ 156.812954] full_proxy_write from vfs_write+0xbc/0x3cc # [ 156.818437] vfs_write from ksys_write+0x74/0xe4 # [ 156.823311] ksys_write from ret_fast_syscall+0x0/0x1c # [ 156.828780] Exception stack(0xf19fdfa8 to 0xf19fdff0) # [ 156.834138] dfa0: 00000010 00000010 00000001 b6e64000 00000010 00000001 # [ 156.842611] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e64000 00020000 004efe38 # [ 156.851080] dfe0: 00000004 be961788 b6f2a33b b6ea3616 # [ 156.856545] ---[ end trace 0000000000000000 ]--- # [ 156.861379] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=179 cpu=1 pid=2048 # [ 156.869019] lkdtm_SLAB_FREE_CROSS+0x20/0x60 # [ 156.873562] lkdtm_do_action+0x24/0x4c # [ 156.877510] direct_entry+0x11c/0x140 # [ 156.881457] full_proxy_write+0x58/0x90 # [ 156.885624] vfs_write+0xbc/0x3cc # [ 156.889169] ksys_write+0x74/0xe4 # [ 156.892688] ret_fast_syscall+0x0/0x1c # SLAB_FREE_CROSS: saw 'call trace:': ok ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh # timeout set to 45 # selftests: lkdtm: SLAB_FREE_PAGE.sh <6>[ 158.145288] lkdtm: Performing direct entry SLAB_FREE_PAGE <6>[ 158.149893] lkdtm: Attempting non-Slab slab free ... <4>[ 158.154968] ------------[ cut here ]------------ <4>[ 158.159837] WARNING: CPU: 1 PID: 2088 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0 <4>[ 158.167759] virt_to_cache: Object is not a Slab page! <4>[ 158.173122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 158.209574] CPU: 1 UID: 0 PID: 2088 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 158.219080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 158.224333] Hardware name: STM32 (Device Tree Support) <4>[ 158.229782] Call trace: <4>[ 158.229797] unwind_backtrace from show_stack+0x18/0x1c <4>[ 158.238111] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 158.243389] dump_stack_lvl from __warn+0x84/0x134 <4>[ 158.248463] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 158.253932] warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0 <4>[ 158.260110] kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44 <4>[ 158.266390] lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c <4>[ 158.272659] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 158.278424] direct_entry from full_proxy_write+0x58/0x90 <4>[ 158.284101] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 158.289683] vfs_write from ksys_write+0x74/0xe4 <4>[ 158.294556] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 158.299924] Exception stack(0xf1a3dfa8 to 0xf1a3dff0) <4>[ 158.305282] dfa0: 0000000f 0000000f 00000001 b6e54000 0000000f 00000001 <4>[ 158.313755] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e54000 00020000 004efe38 <4>[ 158.322224] dfe0: 00000004 beaea788 b6f1a33b b6e93616 <4>[ 158.327694] ---[ end trace 0000000000000000 ]--- # [ 158.145288] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 158.149893] lkdtm: Attempting non-Slab slab free ... # [ 158.154968] ------------[ cut here ]------------ # [ 158.159837] WARNING: CPU: 1 PID: 2088 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0 # [ 158.167759] virt_to_cache: Object is not a Slab page! # [ 158.173122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 158.209574] CPU: 1 UID: 0 PID: 2088 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 158.219080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 158.224333] Hardware name: STM32 (Device Tree Support) # [ 158.229782] Call trace: # [ 158.229797] unwind_backtrace from show_stack+0x18/0x1c # [ 158.238111] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 158.243389] dump_stack_lvl from __warn+0x84/0x134 # [ 158.248463] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 158.253932] warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0 # [ 158.260110] kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44 # [ 158.266390] lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c # [ 158.272659] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 158.278424] direct_entry from full_proxy_write+0x58/0x90 # [ 158.284101] full_proxy_write from vfs_write+0xbc/0x3cc # [ 158.289683] vfs_write from ksys_write+0x74/0xe4 # [ 158.294556] ksys_write from ret_fast_syscall+0x0/0x1c # [ 158.299924] Exception stack(0xf1a3dfa8 to 0xf1a3dff0) # [ 158.305282] dfa0: 0000000f 0000000f 00000001 b6e54000 0000000f 00000001 # [ 158.313755] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e54000 00020000 004efe38 # [ 158.322224] dfe0: 00000004 beaea788 b6f1a33b b6e93616 # [ 158.327694] ---[ end trace 0000000000000000 ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh # timeout set to 45 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SMP_CALL_LOCKUP.sh # Skipping SMP_CALL_LOCKUP: Hangs the system ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP # timeout set to 45 # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP # timeout set to 45 # selftests: lkdtm: EXEC_DATA.sh <6>[ 162.889525] lkdtm: Performing direct entry EXEC_DATA <6>[ 162.893507] lkdtm: attempting ok execution at c0e2e5c8 <6>[ 162.899074] lkdtm: attempting bad execution at c29109d8 <1>[ 162.904479] 8<--- cut here --- <1>[ 162.907636] Unable to handle kernel paging request at virtual address c29109d8 when execute <1>[ 162.916308] [c29109d8] *pgd=c281141e(bad) <0>[ 162.920574] Internal error: Oops: 8000000d [#6] SMP ARM <4>[ 162.926130] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 162.962594] CPU: 1 UID: 0 PID: 2302 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 162.972181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 162.977425] Hardware name: STM32 (Device Tree Support) <4>[ 162.982871] PC is at data_area+0x0/0x40 <4>[ 162.986936] LR is at execute_location+0x9c/0xac <4>[ 162.991701] pc : [] lr : [] psr: 60080013 <4>[ 162.998256] sp : f1b79eb0 ip : 00000000 fp : 004bfe38 <4>[ 163.003804] r10: c934b400 r9 : f1b79f80 r8 : c278cb68 <4>[ 163.009354] r7 : f1b79f80 r6 : 00000001 r5 : c29109d8 r4 : c0e2e5c8 <4>[ 163.016111] r3 : c854da40 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 163.022969] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 163.030332] Control: 10c5387d Table: c595c06a DAC: 00000051 <1>[ 163.036381] Register r0 information: non-paged memory <1>[ 163.041738] Register r1 information: NULL pointer <1>[ 163.046689] Register r2 information: NULL pointer <1>[ 163.051739] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 163.065400] copy_process+0x1f4/0x1f8c <6>[ 163.069751] kernel_clone+0xac/0x388 <6>[ 163.073799] sys_clone+0x78/0x9c <6>[ 163.077545] ret_fast_syscall+0x0/0x1c <4>[ 163.081895] Free path: <6>[ 163.084524] rcu_core+0x2dc/0xb14 <6>[ 163.088382] handle_softirqs+0x150/0x428 <6>[ 163.092831] __irq_exit_rcu+0xa0/0x114 <6>[ 163.097181] irq_exit+0x10/0x30 <6>[ 163.100830] call_with_stack+0x18/0x20 <6>[ 163.105084] __irq_svc+0x9c/0xb8 <6>[ 163.108830] unwind_frame+0x3c/0x92c <6>[ 163.112981] arch_stack_walk+0x84/0x100 <6>[ 163.117337] stack_trace_save+0x50/0x78 <6>[ 163.121691] set_track_prepare+0x40/0x74 <6>[ 163.126145] ___slab_alloc+0xd34/0xd88 <6>[ 163.130500] kmem_cache_alloc_node_noprof+0x12c/0x3a8 <6>[ 163.136062] __alloc_skb+0x13c/0x184 <6>[ 163.140112] tcp_stream_alloc_skb+0x24/0x130 <6>[ 163.144968] tcp_sendmsg_locked+0x40c/0xdd8 <6>[ 163.149722] tcp_sendmsg+0x30/0x44 <1>[ 163.153572] Register r4 information: non-slab/vmalloc memory <1>[ 163.159536] Register r5 information: non-slab/vmalloc memory <1>[ 163.165494] Register r6 information: non-paged memory <1>[ 163.170847] Register r7 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388 <1>[ 163.181851] Register r8 information: non-slab/vmalloc memory <1>[ 163.187810] Register r9 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388 <1>[ 163.198808] Register r10 information: slab kmalloc-192 start c934b3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 163.212674] full_proxy_open+0x90/0x36c <6>[ 163.217032] do_dentry_open+0x144/0x4dc <6>[ 163.221384] vfs_open+0x2c/0xec <6>[ 163.225033] path_openat+0x748/0x1198 <6>[ 163.229283] do_filp_open+0xac/0x148 <6>[ 163.233330] do_sys_openat2+0xbc/0xe4 <6>[ 163.237582] sys_openat+0x98/0xd4 <6>[ 163.241431] ret_fast_syscall+0x0/0x1c <4>[ 163.245680] Free path: <6>[ 163.248409] full_proxy_release+0x74/0xd4 <6>[ 163.252959] __fput+0xdc/0x2ec <6>[ 163.256512] task_work_run+0x98/0xc8 <6>[ 163.260662] do_exit+0x374/0xa1c <6>[ 163.264415] do_group_exit+0x40/0x8c <6>[ 163.268469] pid_child_should_wake+0x0/0x94 <1>[ 163.273227] Register r11 information: non-paged memory <1>[ 163.278581] Register r12 information: NULL pointer <0>[ 163.283733] Process cat (pid: 2302, stack limit = 0xf1b78000) <0>[ 163.289689] Stack: (0xf1b79eb0 to 0xf1b7a000) <0>[ 163.294341] 9ea0: 0000000a c5939000 00000000 c0e2ccdc <0>[ 163.302814] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c85b9040 b6e28000 0000000a c38dfd50 c08b77a0 <0>[ 163.311287] 9ee0: c85b9040 c08b7748 f1b79f80 b6e28000 c854da40 0000000a c934b400 c064db28 <0>[ 163.319759] 9f00: c595edb8 00000000 00000000 00000000 00000000 0000000a b6e28000 0001fff6 <0>[ 163.328330] 9f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000 <0>[ 163.336803] 9f40: 00000000 00000000 00000000 00000000 00000022 510eb8e9 00000000 c85b9040 <0>[ 163.345276] 9f60: c85b9040 00000000 00000000 c03002f0 c854da40 00000004 004bfe38 c064e060 <0>[ 163.353748] 9f80: 00000000 00000000 00000000 510eb8e9 000000c0 0000000a 0000000a 7ff00000 <0>[ 163.362220] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e28000 0000000a 00000001 <0>[ 163.370694] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38 <0>[ 163.379175] 9fe0: 00000004 bef40788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 <0>[ 163.387647] Call trace: <0>[ 163.387670] execute_location from lkdtm_do_action+0x24/0x4c <0>[ 163.396397] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 163.402180] direct_entry from full_proxy_write+0x58/0x90 <0>[ 163.407869] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 163.413356] vfs_write from ksys_write+0x74/0xe4 <0>[ 163.418232] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 163.423603] Exception stack(0xf1b79fa8 to 0xf1b79ff0) <0>[ 163.428960] 9fa0: 0000000a 0000000a 00000001 b6e28000 0000000a 00000001 <0>[ 163.437433] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38 <0>[ 163.445903] 9fe0: 00000004 bef40788 b6eee33b b6e67616 <0>[ 163.451262] Code: 00000002 c6a50040 c6a50140 c36f1f40 (e52de004) <4>[ 163.457618] ---[ end trace 0000000000000000 ]--- <6>[ 163.462564] note: cat[2302] exited with irqs disabled # Segmentation fault # [ 162.889525] lkdtm: Performing direct entry EXEC_DATA # [ 162.893507] lkdtm: attempting ok execution at c0e2e5c8 # [ 162.899074] lkdtm: attempting bad execution at c29109d8 # [ 162.904479] 8<--- cut here --- # [ 162.907636] Unable to handle kernel paging request at virtual address c29109d8 when execute # [ 162.916308] [c29109d8] *pgd=c281141e(bad) # [ 162.920574] Internal error: Oops: 8000000d [#6] SMP ARM # [ 162.926130] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 162.962594] CPU: 1 UID: 0 PID: 2302 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 162.972181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 162.977425] Hardware name: STM32 (Device Tree Support) # [ 162.982871] PC is at data_area+0x0/0x40 # [ 162.986936] LR is at execute_location+0x9c/0xac # [ 162.991701] pc : [] lr : [] psr: 60080013 # [ 162.998256] sp : f1b79eb0 ip : 00000000 fp : 004bfe38 # [ 163.003804] r10: c934b400 r9 : f1b79f80 r8 : c278cb68 # [ 163.009354] r7 : f1b79f80 r6 : 00000001 r5 : c29109d8 r4 : c0e2e5c8 # [ 163.016111] r3 : c854da40 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 163.022969] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 163.030332] Control: 10c5387d Table: c595c06a DAC: 00000051 # [ 163.036381] Register r0 information: non-paged memory # [ 163.041738] Register r1 information: NULL pointer # [ 163.046689] Register r2 information: NULL pointer # [ 163.051739] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 163.065400] copy_process+0x1f4/0x1f8c # [ 163.069751] kernel_clone+0xac/0x388 # [ 163.073799] sys_clone+0x78/0x9c # [ 163.077545] ret_fast_syscall+0x0/0x1c # [ 163.081895] Free path: # [ 163.084524] rcu_core+0x2dc/0xb14 # [ 163.088382] handle_softirqs+0x150/0x428 # [ 163.092831] __irq_exit_rcu+0xa0/0x114 # [ 163.097181] irq_exit+0x10/0x30 # [ 163.100830] call_with_stack+0x18/0x20 # [ 163.105084] __irq_svc+0x9c/0xb8 # [ 163.108830] unwind_frame+0x3c/0x92c # [ 163.112981] arch_stack_walk+0x84/0x100 # [ 163.117337] stack_trace_save+0x50/0x78 # [ 163.121691] set_track_prepare+0x40/0x74 # [ 163.126145] ___slab_alloc+0xd34/0xd88 # [ 163.130500] kmem_cache_alloc_node_noprof+0x12c/0x3a8 # [ 163.136062] __alloc_skb+0x13c/0x184 # [ 163.140112] tcp_stream_alloc_skb+0x24/0x130 # [ 163.144968] tcp_sendmsg_locked+0x40c/0xdd8 # [ 163.149722] tcp_sendmsg+0x30/0x44 # [ 163.153572] Register r4 information: non-slab/vmalloc memory # [ 163.159536] Register r5 information: non-slab/vmalloc memory # [ 163.165494] Register r6 information: non-paged memory # [ 163.170847] Register r7 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388 # [ 163.181851] Register r8 information: non-slab/vmalloc memory # [ 163.187810] Register r9 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388 # [ 163.198808] Register r10 information: slab kmalloc-192 start c934b3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 163.212674] full_proxy_open+0x90/0x36c # [ 163.217032] do_dentry_open+0x144/0x4dc # [ 163.221384] vfs_open+0x2c/0xec # [ 163.225033] path_openat+0x748/0x1198 # [ 163.229283] do_filp_open+0xac/0x148 # [ 163.233330] do_sys_openat2+0xbc/0xe4 # [ 163.237582] sys_openat+0x98/0xd4 # [ 163.241431] ret_fast_syscall+0x0/0x1c # [ 163.245680] Free path: # [ 163.248409] full_proxy_release+0x74/0xd4 # [ 163.252959] __fput+0xdc/0x2ec # [ 163.256512] task_work_run+0x98/0xc8 # [ 163.260662] do_exit+0x374/0xa1c # [ 163.264415] do_group_exit+0x40/0x8c # [ 163.268469] pid_child_should_wake+0x0/0x94 # [ 163.273227] Register r11 information: non-paged memory # [ 163.278581] Register r12 information: NULL pointer # [ 163.283733] Process cat (pid: 2302, stack limit = 0xf1b78000) # [ 163.289689] Stack: (0xf1b79eb0 to 0xf1b7a000) # [ 163.294341] 9ea0: 0000000a c5939000 00000000 c0e2ccdc # [ 163.302814] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c85b9040 b6e28000 0000000a c38dfd50 c08b77a0 # [ 163.311287] 9ee0: c85b9040 c08b7748 f1b79f80 b6e28000 c854da40 0000000a c934b400 c064db28 # [ 163.319759] 9f00: c595edb8 00000000 00000000 00000000 00000000 0000000a b6e28000 0001fff6 # [ 163.328330] 9f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000 # [ 163.336803] 9f40: 00000000 00000000 00000000 00000000 00000022 510eb8e9 00000000 c85b9040 # [ 163.345276] 9f60: c85b9040 00000000 00000000 c03002f0 c854da40 00000004 004bfe38 c064e060 # [ 163.353748] 9f80: 00000000 00000000 00000000 510eb8e9 000000c0 0000000a 0000000a 7ff00000 # [ 163.362220] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e28000 0000000a 00000001 # [ 163.370694] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38 # [ 163.379175] 9fe0: 00000004 bef40788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 # [ 163.387647] Call trace: # [ 163.387670] execute_location from lkdtm_do_action+0x24/0x4c # [ 163.396397] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 163.402180] direct_entry from full_proxy_write+0x58/0x90 # [ 163.407869] full_proxy_write from vfs_write+0xbc/0x3cc # [ 163.413356] vfs_write from ksys_write+0x74/0xe4 # [ 163.418232] ksys_write from ret_fast_syscall+0x0/0x1c # [ 163.423603] Exception stack(0xf1b79fa8 to 0xf1b79ff0) # [ 163.428960] 9fa0: 0000000a 0000000a 00000001 b6e28000 0000000a 00000001 # [ 163.437433] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38 # [ 163.445903] 9fe0: 00000004 bef40788 b6eee33b b6e67616 # [ 163.451262] Code: 00000002 c6a50040 c6a50140 c36f1f40 (e52de004) # [ 163.457618] ---[ end trace 0000000000000000 ]--- # [ 163.462564] note: cat[2302] exited with irqs disabled # EXEC_DATA: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_DATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_STACK.sh <6>[ 165.173301] lkdtm: Performing direct entry EXEC_STACK <6>[ 165.177461] lkdtm: attempting ok execution at c0e2e5c8 <6>[ 165.182798] lkdtm: attempting bad execution at f1bf5e74 <1>[ 165.188381] 8<--- cut here --- <1>[ 165.191559] Unable to handle kernel execution of memory at virtual address f1bf5e74 when execute <1>[ 165.200646] [f1bf5e74] *pgd=c9556811, *pte=fa8a265f, *ppte=fa8a245f <0>[ 165.207237] Internal error: Oops: 8000000f [#7] SMP ARM <4>[ 165.212724] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 165.249115] CPU: 1 UID: 0 PID: 2383 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 165.258713] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 165.263960] Hardware name: STM32 (Device Tree Support) <4>[ 165.269407] PC is at 0xf1bf5e74 <4>[ 165.272764] LR is at execute_location+0x9c/0xac <4>[ 165.277633] pc : [] lr : [] psr: 60080013 <4>[ 165.284189] sp : f1bf5e60 ip : 00000000 fp : 0047fe38 <4>[ 165.289638] r10: c934ba40 r9 : f1bf5f80 r8 : c278cb70 <4>[ 165.295188] r7 : f1bf5f80 r6 : 00000001 r5 : f1bf5e74 r4 : c0e2e5c8 <4>[ 165.302045] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 165.308802] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 165.316267] Control: 10c5387d Table: c5b6406a DAC: 00000051 <1>[ 165.322316] Register r0 information: non-paged memory <1>[ 165.327678] Register r1 information: NULL pointer <1>[ 165.332629] Register r2 information: NULL pointer <1>[ 165.337580] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 165.351343] copy_process+0x1f4/0x1f8c <6>[ 165.355593] kernel_clone+0xac/0x388 <6>[ 165.359742] sys_clone+0x78/0x9c <6>[ 165.363488] ret_fast_syscall+0x0/0x1c <4>[ 165.367738] Free path: <6>[ 165.370468] rcu_core+0x2dc/0xb14 <6>[ 165.374326] handle_softirqs+0x150/0x428 <6>[ 165.378776] __irq_exit_rcu+0xa0/0x114 <6>[ 165.383023] irq_exit+0x10/0x30 <6>[ 165.386767] call_with_stack+0x18/0x20 <6>[ 165.391019] __irq_svc+0x9c/0xb8 <6>[ 165.394764] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 165.400124] ___slab_alloc+0x778/0xd88 <6>[ 165.404380] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 165.409539] vm_area_dup+0x44/0x104 <6>[ 165.413586] copy_process+0x1984/0x1f8c <6>[ 165.417936] kernel_clone+0xac/0x388 <6>[ 165.422085] sys_clone+0x78/0x9c <6>[ 165.425831] ret_fast_syscall+0x0/0x1c <1>[ 165.430079] Register r4 information: non-slab/vmalloc memory <1>[ 165.436040] Register r5 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388 <1>[ 165.447041] Register r6 information: non-paged memory <1>[ 165.452395] Register r7 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388 <1>[ 165.463394] Register r8 information: non-slab/vmalloc memory <1>[ 165.469351] Register r9 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388 <1>[ 165.480349] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 165.494214] full_proxy_open+0x90/0x36c <6>[ 165.498571] do_dentry_open+0x144/0x4dc <6>[ 165.502924] vfs_open+0x2c/0xec <6>[ 165.506573] path_openat+0x748/0x1198 <6>[ 165.510823] do_filp_open+0xac/0x148 <6>[ 165.514870] do_sys_openat2+0xbc/0xe4 <6>[ 165.519122] sys_openat+0x98/0xd4 <6>[ 165.522971] ret_fast_syscall+0x0/0x1c <4>[ 165.527220] Free path: <6>[ 165.529949] full_proxy_release+0x74/0xd4 <6>[ 165.534499] __fput+0xdc/0x2ec <6>[ 165.538051] task_work_run+0x98/0xc8 <6>[ 165.542202] do_exit+0x374/0xa1c <6>[ 165.545955] do_group_exit+0x40/0x8c <6>[ 165.550008] pid_child_should_wake+0x0/0x94 <1>[ 165.554766] Register r11 information: non-paged memory <1>[ 165.560221] Register r12 information: NULL pointer <0>[ 165.565272] Process cat (pid: 2383, stack limit = 0xf1bf4000) <0>[ 165.571328] Stack: (0xf1bf5e60 to 0xf1bf6000) <0>[ 165.575984] 5e60: 0000000b c9589000 00000000 c03130d0 c24d9800 e52de004 e28dd004 e12fff1e <0>[ 165.584458] 5e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3c56 e3a01001 e1a04000 ebd39271 <0>[ 165.592932] 5ea0: e1a00004 e8bd4010 eadf3978 e92d4010 e52de004 1f799503 c20be728 c0e2ccdc <0>[ 165.601404] 5ec0: 0000000b c0e2d0c0 c0e2cfa4 c90a7040 b6e28000 0000000b c38dfd50 c08b77a0 <0>[ 165.609877] 5ee0: c90a7040 c08b7748 f1bf5f80 b6e28000 c8548040 0000000b c934ba40 c064db28 <0>[ 165.618350] 5f00: c5b66db8 00000000 00000000 00000000 00000000 0000000b b6e28000 0001fff5 <0>[ 165.626827] 5f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000 <0>[ 165.635310] 5f40: 00000000 00000000 00000000 00000000 00000022 1f799503 00000000 c90a7040 <0>[ 165.643793] 5f60: c90a7040 00000000 00000000 c03002f0 c8548040 00000004 0047fe38 c064e060 <0>[ 165.652275] 5f80: 00000000 00000000 00000000 1f799503 000000c0 0000000b 0000000b 7ff00000 <0>[ 165.660756] 5fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e28000 0000000b 00000001 <0>[ 165.669234] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38 <0>[ 165.677710] 5fe0: 00000004 be8bc788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 <0>[ 165.686176] Call trace: <0>[ 165.686193] execute_location from lkdtm_EXEC_STACK+0x3c/0x60 <0>[ 165.695015] lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c <0>[ 165.700896] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 165.706663] direct_entry from full_proxy_write+0x58/0x90 <0>[ 165.712343] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 165.717928] vfs_write from ksys_write+0x74/0xe4 <0>[ 165.722801] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 165.728171] Exception stack(0xf1bf5fa8 to 0xf1bf5ff0) <0>[ 165.733527] 5fa0: 0000000b 0000000b 00000001 b6e28000 0000000b 00000001 <0>[ 165.742000] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38 <0>[ 165.750469] 5fe0: 00000004 be8bc788 b6eee33b b6e67616 <0>[ 165.755825] Code: c9589000 00000000 c03130d0 c24d9800 (e52de004) <4>[ 165.762535] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 165.173301] lkdtm: Performing direct entry EXEC_STACK # [ 165.177461] lkdtm: attempting ok execution at c0e2e5c8 # [ 165.182798] lkdtm: attempting bad execution at f1bf5e74 # [ 165.188381] 8<--- cut here --- # [ 165.191559] Unable to handle kernel execution of memory at virtual address f1bf5e74 when execute # [ 165.200646] [f1bf5e74] *pgd=c9556811, *pte=fa8a265f, *ppte=fa8a245f # [ 165.207237] Internal error: Oops: 8000000f [#7] SMP ARM # [ 165.212724] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 165.249115] CPU: 1 UID: 0 PID: 2383 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 165.258713] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 165.263960] Hardware name: STM32 (Device Tree Support) # [ 165.269407] PC is at 0xf1bf5e74 # [ 165.272764] LR is at execute_location+0x9c/0xac # [ 165.277633] pc : [] lr : [] psr: 60080013 # [ 165.284189] sp : f1bf5e60 ip : 00000000 fp : 0047fe38 # [ 165.289638] r10: c934ba40 r9 : f1bf5f80 r8 : c278cb70 # [ 165.295188] r7 : f1bf5f80 r6 : 00000001 r5 : f1bf5e74 r4 : c0e2e5c8 # [ 165.302045] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 165.308802] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 165.316267] Control: 10c5387d Table: c5b6406a DAC: 00000051 # [ 165.322316] Register r0 information: non-paged memory # [ 165.327678] Register r1 information: NULL pointer # [ 165.332629] Register r2 information: NULL pointer # [ 165.337580] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 165.351343] copy_process+0x1f4/0x1f8c # [ 165.355593] kernel_clone+0xac/0x388 # [ 165.359742] sys_clone+0x78/0x9c # [ 165.363488] ret_fast_syscall+0x0/0x1c # [ 165.367738] Free path: # [ 165.370468] rcu_core+0x2dc/0xb14 # [ 165.374326] handle_softirqs+0x150/0x428 # [ 165.378776] __irq_exit_rcu+0xa0/0x114 # [ 165.383023] irq_exit+0x10/0x30 # [ 165.386767] call_with_stack+0x18/0x20 # [ 165.391019] __irq_svc+0x9c/0xb8 # [ 165.394764] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 165.400124] ___slab_alloc+0x778/0xd88 # [ 165.404380] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 165.409539] vm_area_dup+0x44/0x104 # [ 165.413586] copy_process+0x1984/0x1f8c # [ 165.417936] kernel_clone+0xac/0x388 # [ 165.422085] sys_clone+0x78/0x9c # [ 165.425831] ret_fast_syscall+0x0/0x1c # [ 165.430079] Register r4 information: non-slab/vmalloc memory # [ 165.436040] Register r5 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388 # [ 165.447041] Register r6 information: non-paged memory # [ 165.452395] Register r7 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388 # [ 165.463394] Register r8 information: non-slab/vmalloc memory # [ 165.469351] Register r9 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388 # [ 165.480349] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 165.494214] full_proxy_open+0x90/0x36c # [ 165.498571] do_dentry_open+0x144/0x4dc # [ 165.502924] vfs_open+0x2c/0xec # [ 165.506573] path_openat+0x748/0x1198 # [ 165.510823] do_filp_open+0xac/0x148 # [ 165.514870] do_sys_openat2+0xbc/0xe4 # [ 165.519122] sys_openat+0x98/0xd4 # [ 165.522971] ret_fast_syscall+0x0/0x1c # [ 165.527220] Free path: # [ 165.529949] full_proxy_release+0x74/0xd4 # [ 165.534499] __fput+0xdc/0x2ec # [ 165.538051] task_work_run+0x98/0xc8 # [ 165.542202] do_exit+0x374/0xa1c # [ 165.545955] do_group_exit+0x40/0x8c # [ 165.550008] pid_child_should_wake+0x0/0x94 # [ 165.554766] Register r11 information: non-paged memory # [ 165.560221] Register r12 information: NULL pointer # [ 165.565272] Process cat (pid: 2383, stack limit = 0xf1bf4000) # [ 165.571328] Stack: (0xf1bf5e60 to 0xf1bf6000) # [ 165.575984] 5e60: 0000000b c9589000 00000000 c03130d0 c24d9800 e52de004 e28dd004 e12fff1e # [ 165.584458] 5e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3c56 e3a01001 e1a04000 ebd39271 # [ 165.592932] 5ea0: e1a00004 e8bd4010 eadf3978 e92d4010 e52de004 1f799503 c20be728 c0e2ccdc # [ 165.601404] 5ec0: 0000000b c0e2d0c0 c0e2cfa4 c90a7040 b6e28000 0000000b c38dfd50 c08b77a0 # [ 165.609877] 5ee0: c90a7040 c08b7748 f1bf5f80 b6e28000 c8548040 0000000b c934ba40 c064db28 # [ 165.618350] 5f00: c5b66db8 00000000 00000000 00000000 00000000 0000000b b6e28000 0001fff5 # [ 165.626827] 5f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000 # [ 165.635310] 5f40: 00000000 00000000 00000000 00000000 00000022 1f799503 00000000 c90a7040 # [ 165.643793] 5f60: c90a7040 00000000 00000000 c03002f0 c8548040 00000004 0047fe38 c064e060 # [ 165.652275] 5f80: 00000000 00000000 00000000 1f799503 000000c0 0000000b 0000000b 7ff00000 # [ 165.660756] 5fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e28000 0000000b 00000001 # [ 165.669234] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38 # [ 165.677710] 5fe0: 00000004 be8bc788 b6eee33b b6e67616 60080030 00000001 00000000 00000000 # [ 165.686176] Call trace: # [ 165.686193] execute_location from lkdtm_EXEC_STACK+0x3c/0x60 # [ 165.695015] lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c # [ 165.700896] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 165.706663] direct_entry from full_proxy_write+0x58/0x90 # [ 165.712343] full_proxy_write from vfs_write+0xbc/0x3cc # [ 165.717928] vfs_write from ksys_write+0x74/0xe4 # [ 165.722801] ksys_write from ret_fast_syscall+0x0/0x1c # [ 165.728171] Exception stack(0xf1bf5fa8 to 0xf1bf5ff0) # [ 165.733527] 5fa0: 0000000b 0000000b 00000001 b6e28000 0000000b 00000001 # [ 165.742000] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38 # [ 165.750469] 5fe0: 00000004 be8bc788 b6eee33b b6e67616 # [ 165.755825] Code: c9589000 00000000 c03130d0 c24d9800 (e52de004) # [ 165.762535] ---[ end trace 0000000000000000 ]--- # EXEC_STACK: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_STACK.sh # timeout set to 45 # selftests: lkdtm: EXEC_KMALLOC.sh <6>[ 167.548856] lkdtm: Performing direct entry EXEC_KMALLOC <6>[ 167.553100] lkdtm: attempting ok execution at c0e2e5c8 <6>[ 167.558453] lkdtm: attempting bad execution at c58b6a00 <1>[ 167.564023] 8<--- cut here --- <1>[ 167.567281] Unable to handle kernel paging request at virtual address c58b6a00 when execute <1>[ 167.575863] [c58b6a00] *pgd=c581141e(bad) <0>[ 167.580144] Internal error: Oops: 8000000d [#8] SMP ARM <4>[ 167.585705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 167.622176] CPU: 0 UID: 0 PID: 2468 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 167.631764] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 167.637009] Hardware name: STM32 (Device Tree Support) <4>[ 167.642455] PC is at 0xc58b6a00 <4>[ 167.645806] LR is at execute_location+0x9c/0xac <4>[ 167.650674] pc : [] lr : [] psr: 60080013 <4>[ 167.657228] sp : f1c59ea8 ip : 00000000 fp : 004afe38 <4>[ 167.662678] r10: c934b2c0 r9 : f1c59f80 r8 : c278cb78 <4>[ 167.668227] r7 : f1c59f80 r6 : 00000001 r5 : c58b6a00 r4 : c0e2e5c8 <4>[ 167.674985] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 167.681842] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 167.689306] Control: 10c5387d Table: c59e006a DAC: 00000051 <1>[ 167.695255] Register r0 information: non-paged memory <1>[ 167.700613] Register r1 information: NULL pointer <1>[ 167.705564] Register r2 information: NULL pointer <1>[ 167.710615] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 167.724277] copy_process+0x1f4/0x1f8c <6>[ 167.728627] kernel_clone+0xac/0x388 <6>[ 167.732675] sys_clone+0x78/0x9c <6>[ 167.736421] ret_fast_syscall+0x0/0x1c <4>[ 167.740770] Free path: <6>[ 167.743500] rcu_core+0x2dc/0xb14 <6>[ 167.747257] handle_softirqs+0x150/0x428 <6>[ 167.751707] run_ksoftirqd+0x48/0x60 <6>[ 167.755853] smpboot_thread_fn+0xc0/0x15c <6>[ 167.760411] kthread+0xe8/0x104 <6>[ 167.764062] ret_from_fork+0x14/0x28 <1>[ 167.768209] Register r4 information: non-slab/vmalloc memory <1>[ 167.774170] Register r5 information: slab kmalloc-64 start c58b69c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c <6>[ 167.787826] lkdtm_EXEC_KMALLOC+0x24/0x3c <6>[ 167.792377] lkdtm_do_action+0x24/0x4c <6>[ 167.796725] direct_entry+0x11c/0x140 <6>[ 167.800873] full_proxy_write+0x58/0x90 <6>[ 167.805233] vfs_write+0xbc/0x3cc <6>[ 167.809088] ksys_write+0x74/0xe4 <6>[ 167.812940] ret_fast_syscall+0x0/0x1c <4>[ 167.817188] Free path: <6>[ 167.819918] rcu_core+0x2dc/0xb14 <6>[ 167.823773] handle_softirqs+0x150/0x428 <6>[ 167.828222] __irq_exit_rcu+0xa0/0x114 <6>[ 167.832570] irq_exit+0x10/0x30 <6>[ 167.836214] call_with_stack+0x18/0x20 <6>[ 167.840466] __irq_svc+0x9c/0xb8 <6>[ 167.844211] default_idle_call+0x20/0xc0 <6>[ 167.848670] do_idle+0x258/0x2f0 <6>[ 167.852424] cpu_startup_entry+0x30/0x34 <6>[ 167.856880] secondary_start_kernel+0x138/0x158 <6>[ 167.861944] __enable_mmu+0x0/0x20 <1>[ 167.865899] Register r6 information: non-paged memory <1>[ 167.871254] Register r7 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388 <1>[ 167.882262] Register r8 information: non-slab/vmalloc memory <1>[ 167.888229] Register r9 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388 <1>[ 167.899231] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 167.912999] full_proxy_open+0x90/0x36c <6>[ 167.917356] do_dentry_open+0x144/0x4dc <6>[ 167.921810] vfs_open+0x2c/0xec <6>[ 167.925458] path_openat+0x748/0x1198 <6>[ 167.929608] do_filp_open+0xac/0x148 <6>[ 167.933756] do_sys_openat2+0xbc/0xe4 <6>[ 167.937909] sys_openat+0x98/0xd4 <6>[ 167.941758] ret_fast_syscall+0x0/0x1c <4>[ 167.946106] Free path: <6>[ 167.948735] full_proxy_release+0x74/0xd4 <6>[ 167.953285] __fput+0xdc/0x2ec <6>[ 167.956937] task_work_run+0x98/0xc8 <6>[ 167.960987] do_exit+0x374/0xa1c <6>[ 167.964740] do_group_exit+0x40/0x8c <6>[ 167.968894] pid_child_should_wake+0x0/0x94 <1>[ 167.973652] Register r11 information: non-paged memory <1>[ 167.979007] Register r12 information: NULL pointer <0>[ 167.984058] Process cat (pid: 2468, stack limit = 0xf1c58000) <0>[ 167.990114] Stack: (0xf1c59ea8 to 0xf1c5a000) <0>[ 167.994768] 9ea0: c58b6a00 c9563000 00000000 c0e2e630 0000000d c0e2ccdc <0>[ 168.003242] 9ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9640 b6e74000 0000000d c38dfd50 c08b77a0 <0>[ 168.011716] 9ee0: c70a9640 c08b7748 f1c59f80 b6e74000 c854b240 0000000d c934b2c0 c064db28 <0>[ 168.020187] 9f00: c59e2db8 00000000 00000000 00000000 00000000 0000000d b6e74000 0001fff3 <0>[ 168.028658] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000 <0>[ 168.037130] 9f40: 00000000 00000000 00000000 00000000 00000022 5026726e 00000000 c70a9640 <0>[ 168.045603] 9f60: c70a9640 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060 <0>[ 168.054075] 9f80: 00000000 00000000 00000000 5026726e 000000c0 0000000d 0000000d 7ff00000 <0>[ 168.062647] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e74000 0000000d 00000001 <0>[ 168.071119] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38 <0>[ 168.079591] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000 <0>[ 168.088055] Call trace: <0>[ 168.088077] execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c <0>[ 168.096989] lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c <0>[ 168.103159] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 168.108924] direct_entry from full_proxy_write+0x58/0x90 <0>[ 168.114598] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 168.120077] vfs_write from ksys_write+0x74/0xe4 <0>[ 168.125050] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 168.130418] Exception stack(0xf1c59fa8 to 0xf1c59ff0) <0>[ 168.135773] 9fa0: 0000000d 0000000d 00000001 b6e74000 0000000d 00000001 <0>[ 168.144246] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38 <0>[ 168.152714] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616 <0>[ 168.158070] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) <4>[ 168.164425] ---[ end trace 0000000000000000 ]--- <6>[ 168.169371] note: cat[2468] exited with irqs disabled # Segmentation fault # [ 167.548856] lkdtm: Performing direct entry EXEC_KMALLOC # [ 167.553100] lkdtm: attempting ok execution at c0e2e5c8 # [ 167.558453] lkdtm: attempting bad execution at c58b6a00 # [ 167.564023] 8<--- cut here --- # [ 167.567281] Unable to handle kernel paging request at virtual address c58b6a00 when execute # [ 167.575863] [c58b6a00] *pgd=c581141e(bad) # [ 167.580144] Internal error: Oops: 8000000d [#8] SMP ARM # [ 167.585705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 167.622176] CPU: 0 UID: 0 PID: 2468 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 167.631764] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 167.637009] Hardware name: STM32 (Device Tree Support) # [ 167.642455] PC is at 0xc58b6a00 # [ 167.645806] LR is at execute_location+0x9c/0xac # [ 167.650674] pc : [] lr : [] psr: 60080013 # [ 167.657228] sp : f1c59ea8 ip : 00000000 fp : 004afe38 # [ 167.662678] r10: c934b2c0 r9 : f1c59f80 r8 : c278cb78 # [ 167.668227] r7 : f1c59f80 r6 : 00000001 r5 : c58b6a00 r4 : c0e2e5c8 # [ 167.674985] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 167.681842] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 167.689306] Control: 10c5387d Table: c59e006a DAC: 00000051 # [ 167.695255] Register r0 information: non-paged memory # [ 167.700613] Register r1 information: NULL pointer # [ 167.705564] Register r2 information: NULL pointer # [ 167.710615] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 167.724277] copy_process+0x1f4/0x1f8c # [ 167.728627] kernel_clone+0xac/0x388 # [ 167.732675] sys_clone+0x78/0x9c # [ 167.736421] ret_fast_syscall+0x0/0x1c # [ 167.740770] Free path: # [ 167.743500] rcu_core+0x2dc/0xb14 # [ 167.747257] handle_softirqs+0x150/0x428 # [ 167.751707] run_ksoftirqd+0x48/0x60 # [ 167.755853] smpboot_thread_fn+0xc0/0x15c # [ 167.760411] kthread+0xe8/0x104 # [ 167.764062] ret_from_fork+0x14/0x28 # [ 167.768209] Register r4 information: non-slab/vmalloc memory # [ 167.774170] Register r5 information: slab kmalloc-64 start c58b69c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c # [ 167.787826] lkdtm_EXEC_KMALLOC+0x24/0x3c # [ 167.792377] lkdtm_do_action+0x24/0x4c # [ 167.796725] direct_entry+0x11c/0x140 # [ 167.800873] full_proxy_write+0x58/0x90 # [ 167.805233] vfs_write+0xbc/0x3cc # [ 167.809088] ksys_write+0x74/0xe4 # [ 167.812940] ret_fast_syscall+0x0/0x1c # [ 167.817188] Free path: # [ 167.819918] rcu_core+0x2dc/0xb14 # [ 167.823773] handle_softirqs+0x150/0x428 # [ 167.828222] __irq_exit_rcu+0xa0/0x114 # [ 167.832570] irq_exit+0x10/0x30 # [ 167.836214] call_with_stack+0x18/0x20 # [ 167.840466] __irq_svc+0x9c/0xb8 # [ 167.844211] default_idle_call+0x20/0xc0 # [ 167.848670] do_idle+0x258/0x2f0 # [ 167.852424] cpu_startup_entry+0x30/0x34 # [ 167.856880] secondary_start_kernel+0x138/0x158 # [ 167.861944] __enable_mmu+0x0/0x20 # [ 167.865899] Register r6 information: non-paged memory # [ 167.871254] Register r7 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388 # [ 167.882262] Register r8 information: non-slab/vmalloc memory # [ 167.888229] Register r9 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388 # [ 167.899231] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 167.912999] full_proxy_open+0x90/0x36c # [ 167.917356] do_dentry_open+0x144/0x4dc # [ 167.921810] vfs_open+0x2c/0xec # [ 167.925458] path_openat+0x748/0x1198 # [ 167.929608] do_filp_open+0xac/0x148 # [ 167.933756] do_sys_openat2+0xbc/0xe4 # [ 167.937909] sys_openat+0x98/0xd4 # [ 167.941758] ret_fast_syscall+0x0/0x1c # [ 167.946106] Free path: # [ 167.948735] full_proxy_release+0x74/0xd4 # [ 167.953285] __fput+0xdc/0x2ec # [ 167.956937] task_work_run+0x98/0xc8 # [ 167.960987] do_exit+0x374/0xa1c # [ 167.964740] do_group_exit+0x40/0x8c # [ 167.968894] pid_child_should_wake+0x0/0x94 # [ 167.973652] Register r11 information: non-paged memory # [ 167.979007] Register r12 information: NULL pointer # [ 167.984058] Process cat (pid: 2468, stack limit = 0xf1c58000) # [ 167.990114] Stack: (0xf1c59ea8 to 0xf1c5a000) # [ 167.994768] 9ea0: c58b6a00 c9563000 00000000 c0e2e630 0000000d c0e2ccdc # [ 168.003242] 9ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9640 b6e74000 0000000d c38dfd50 c08b77a0 # [ 168.011716] 9ee0: c70a9640 c08b7748 f1c59f80 b6e74000 c854b240 0000000d c934b2c0 c064db28 # [ 168.020187] 9f00: c59e2db8 00000000 00000000 00000000 00000000 0000000d b6e74000 0001fff3 # [ 168.028658] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000 # [ 168.037130] 9f40: 00000000 00000000 00000000 00000000 00000022 5026726e 00000000 c70a9640 # [ 168.045603] 9f60: c70a9640 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060 # [ 168.054075] 9f80: 00000000 00000000 00000000 5026726e 000000c0 0000000d 0000000d 7ff00000 # [ 168.062647] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e74000 0000000d 00000001 # [ 168.071119] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38 # [ 168.079591] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000 # [ 168.088055] Call trace: # [ 168.088077] execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c # [ 168.096989] lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c # [ 168.103159] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 168.108924] direct_entry from full_proxy_write+0x58/0x90 # [ 168.114598] full_proxy_write from vfs_write+0xbc/0x3cc # [ 168.120077] vfs_write from ksys_write+0x74/0xe4 # [ 168.125050] ksys_write from ret_fast_syscall+0x0/0x1c # [ 168.130418] Exception stack(0xf1c59fa8 to 0xf1c59ff0) # [ 168.135773] 9fa0: 0000000d 0000000d 00000001 b6e74000 0000000d 00000001 # [ 168.144246] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38 # [ 168.152714] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616 # [ 168.158070] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) # [ 168.164425] ---[ end trace 0000000000000000 ]--- # [ 168.169371] note: cat[2468] exited with irqs disabled # EXEC_KMALLOC: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_KMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_VMALLOC.sh <6>[ 170.050935] lkdtm: Performing direct entry EXEC_VMALLOC <6>[ 170.055298] lkdtm: attempting ok execution at c0e2e5c8 <6>[ 170.060580] lkdtm: attempting bad execution at f0983000 <1>[ 170.066154] 8<--- cut here --- <1>[ 170.069367] Unable to handle kernel execution of memory at virtual address f0983000 when execute <1>[ 170.078586] [f0983000] *pgd=c323b811, *pte=f70f065f, *ppte=f70f045f <0>[ 170.085090] Internal error: Oops: 8000000f [#9] SMP ARM <4>[ 170.090480] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 170.126968] CPU: 1 UID: 0 PID: 2550 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 170.136567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 170.141814] Hardware name: STM32 (Device Tree Support) <4>[ 170.147263] PC is at 0xf0983000 <4>[ 170.150616] LR is at execute_location+0x9c/0xac <4>[ 170.155486] pc : [] lr : [] psr: 60080013 <4>[ 170.162041] sp : f1cb5ea8 ip : 00000000 fp : 0048fe38 <4>[ 170.167491] r10: c934b2c0 r9 : f1cb5f80 r8 : c278cb80 <4>[ 170.173039] r7 : f1cb5f80 r6 : 00000001 r5 : f0983000 r4 : c0e2e5c8 <4>[ 170.179898] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 170.186655] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 170.194120] Control: 10c5387d Table: c58e006a DAC: 00000051 <1>[ 170.200171] Register r0 information: non-paged memory <1>[ 170.205434] Register r1 information: NULL pointer <1>[ 170.210486] Register r2 information: NULL pointer <1>[ 170.215437] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 170.229202] copy_process+0x1f4/0x1f8c <6>[ 170.233454] kernel_clone+0xac/0x388 <6>[ 170.237603] sys_clone+0x78/0x9c <6>[ 170.241349] ret_fast_syscall+0x0/0x1c <4>[ 170.245599] Free path: <6>[ 170.248329] rcu_core+0x2dc/0xb14 <6>[ 170.252186] handle_softirqs+0x150/0x428 <6>[ 170.256636] __irq_exit_rcu+0xa0/0x114 <6>[ 170.260884] irq_exit+0x10/0x30 <6>[ 170.264528] call_with_stack+0x18/0x20 <6>[ 170.268880] __irq_svc+0x9c/0xb8 <6>[ 170.272626] search_index+0x58/0xd8 <6>[ 170.276675] unwind_frame+0x94/0x92c <6>[ 170.280724] arch_stack_walk+0x84/0x100 <6>[ 170.285080] stack_trace_save+0x50/0x78 <6>[ 170.289534] set_track_prepare+0x40/0x74 <6>[ 170.293988] ___slab_alloc+0xd34/0xd88 <6>[ 170.298243] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 170.303402] vm_area_dup+0x24/0x104 <6>[ 170.307449] copy_process+0x1984/0x1f8c <6>[ 170.311799] kernel_clone+0xac/0x388 <1>[ 170.315948] Register r4 information: non-slab/vmalloc memory <1>[ 170.321809] Register r5 information: 1-page vmalloc region starting at 0xf0983000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c <1>[ 170.333316] Register r6 information: non-paged memory <1>[ 170.338670] Register r7 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388 <1>[ 170.349671] Register r8 information: non-slab/vmalloc memory <1>[ 170.355629] Register r9 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388 <1>[ 170.366627] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 170.380398] full_proxy_open+0x90/0x36c <6>[ 170.384769] do_dentry_open+0x144/0x4dc <6>[ 170.389135] vfs_open+0x2c/0xec <6>[ 170.392794] path_openat+0x748/0x1198 <6>[ 170.397057] do_filp_open+0xac/0x148 <6>[ 170.401112] do_sys_openat2+0xbc/0xe4 <6>[ 170.405365] sys_openat+0x98/0xd4 <6>[ 170.409219] ret_fast_syscall+0x0/0x1c <4>[ 170.413477] Free path: <6>[ 170.416209] nfs_pgio_header_free+0x34/0x48 <6>[ 170.420869] nfs_write_completion+0x60/0x240 <6>[ 170.425731] rpc_free_task+0x34/0x54 <6>[ 170.429789] rpc_async_release+0x24/0x40 <6>[ 170.434245] process_one_work+0x1b8/0x450 <6>[ 170.438805] worker_thread+0x1d4/0x3c4 <6>[ 170.443061] kthread+0xe8/0x104 <6>[ 170.446713] ret_from_fork+0x14/0x28 <1>[ 170.450861] Register r11 information: non-paged memory <1>[ 170.456321] Register r12 information: NULL pointer <0>[ 170.461375] Process cat (pid: 2550, stack limit = 0xf1cb4000) <0>[ 170.467431] Stack: (0xf1cb5ea8 to 0xf1cb6000) <0>[ 170.471986] 5ea0: f0983000 c974d000 00000000 c0e2e5f4 0000000d c0e2ccdc <0>[ 170.480561] 5ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9c40 b6dc8000 0000000d c38dfd50 c08b77a0 <0>[ 170.489034] 5ee0: c70a9c40 c08b7748 f1cb5f80 b6dc8000 c8548040 0000000d c934b2c0 c064db28 <0>[ 170.497506] 5f00: c58e2db0 00000000 00000000 00000000 00000000 0000000d b6dc8000 0001fff3 <0>[ 170.505978] 5f20: 00000001 00000000 c70a9140 00000000 00000000 00000000 00000000 00000000 <0>[ 170.514450] 5f40: 00000000 00000000 00000000 00000000 00000022 834dcebc 00000000 c70a9c40 <0>[ 170.522922] 5f60: c70a9c40 00000000 00000000 c03002f0 c8548040 00000004 0048fe38 c064e060 <0>[ 170.531394] 5f80: 00000000 00000000 00000000 834dcebc 000000c0 0000000d 0000000d 7ff00000 <0>[ 170.539866] 5fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6dc8000 0000000d 00000001 <0>[ 170.548338] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 <0>[ 170.556811] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000 <0>[ 170.565275] Call trace: <0>[ 170.565295] execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c <0>[ 170.574308] lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c <0>[ 170.580380] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 170.586146] direct_entry from full_proxy_write+0x58/0x90 <0>[ 170.591924] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 170.597406] vfs_write from ksys_write+0x74/0xe4 <0>[ 170.602280] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 170.607648] Exception stack(0xf1cb5fa8 to 0xf1cb5ff0) <0>[ 170.613004] 5fa0: 0000000d 0000000d 00000001 b6dc8000 0000000d 00000001 <0>[ 170.621476] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 <0>[ 170.629945] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616 <0>[ 170.635300] Code: bad PC value <4>[ 170.638958] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 170.050935] lkdtm: Performing direct entry EXEC_VMALLOC # [ 170.055298] lkdtm: attempting ok execution at c0e2e5c8 # [ 170.060580] lkdtm: attempting bad execution at f0983000 # [ 170.066154] 8<--- cut here --- # [ 170.069367] Unable to handle kernel execution of memory at virtual address f0983000 when execute # [ 170.078586] [f0983000] *pgd=c323b811, *pte=f70f065f, *ppte=f70f045f # [ 170.085090] Internal error: Oops: 8000000f [#9] SMP ARM # [ 170.090480] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 170.126968] CPU: 1 UID: 0 PID: 2550 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 170.136567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 170.141814] Hardware name: STM32 (Device Tree Support) # [ 170.147263] PC is at 0xf0983000 # [ 170.150616] LR is at execute_location+0x9c/0xac # [ 170.155486] pc : [] lr : [] psr: 60080013 # [ 170.162041] sp : f1cb5ea8 ip : 00000000 fp : 0048fe38 # [ 170.167491] r10: c934b2c0 r9 : f1cb5f80 r8 : c278cb80 # [ 170.173039] r7 : f1cb5f80 r6 : 00000001 r5 : f0983000 r4 : c0e2e5c8 # [ 170.179898] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 170.186655] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 170.194120] Control: 10c5387d Table: c58e006a DAC: 00000051 # [ 170.200171] Register r0 information: non-paged memory # [ 170.205434] Register r1 information: NULL pointer # [ 170.210486] Register r2 information: NULL pointer # [ 170.215437] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 170.229202] copy_process+0x1f4/0x1f8c # [ 170.233454] kernel_clone+0xac/0x388 # [ 170.237603] sys_clone+0x78/0x9c # [ 170.241349] ret_fast_syscall+0x0/0x1c # [ 170.245599] Free path: # [ 170.248329] rcu_core+0x2dc/0xb14 # [ 170.252186] handle_softirqs+0x150/0x428 # [ 170.256636] __irq_exit_rcu+0xa0/0x114 # [ 170.260884] irq_exit+0x10/0x30 # [ 170.264528] call_with_stack+0x18/0x20 # [ 170.268880] __irq_svc+0x9c/0xb8 # [ 170.272626] search_index+0x58/0xd8 # [ 170.276675] unwind_frame+0x94/0x92c # [ 170.280724] arch_stack_walk+0x84/0x100 # [ 170.285080] stack_trace_save+0x50/0x78 # [ 170.289534] set_track_prepare+0x40/0x74 # [ 170.293988] ___slab_alloc+0xd34/0xd88 # [ 170.298243] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 170.303402] vm_area_dup+0x24/0x104 # [ 170.307449] copy_process+0x1984/0x1f8c # [ 170.311799] kernel_clone+0xac/0x388 # [ 170.315948] Register r4 information: non-slab/vmalloc memory # [ 170.321809] Register r5 information: 1-page vmalloc region starting at 0xf0983000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c # [ 170.333316] Register r6 information: non-paged memory # [ 170.338670] Register r7 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388 # [ 170.349671] Register r8 information: non-slab/vmalloc memory # [ 170.355629] Register r9 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388 # [ 170.366627] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 170.380398] full_proxy_open+0x90/0x36c # [ 170.384769] do_dentry_open+0x144/0x4dc # [ 170.389135] vfs_open+0x2c/0xec # [ 170.392794] path_openat+0x748/0x1198 # [ 170.397057] do_filp_open+0xac/0x148 # [ 170.401112] do_sys_openat2+0xbc/0xe4 # [ 170.405365] sys_openat+0x98/0xd4 # [ 170.409219] ret_fast_syscall+0x0/0x1c # [ 170.413477] Free path: # [ 170.416209] nfs_pgio_header_free+0x34/0x48 # [ 170.420869] nfs_write_completion+0x60/0x240 # [ 170.425731] rpc_free_task+0x34/0x54 # [ 170.429789] rpc_async_release+0x24/0x40 # [ 170.434245] process_one_work+0x1b8/0x450 # [ 170.438805] worker_thread+0x1d4/0x3c4 # [ 170.443061] kthread+0xe8/0x104 # [ 170.446713] ret_from_fork+0x14/0x28 # [ 170.450861] Register r11 information: non-paged memory # [ 170.456321] Register r12 information: NULL pointer # [ 170.461375] Process cat (pid: 2550, stack limit = 0xf1cb4000) # [ 170.467431] Stack: (0xf1cb5ea8 to 0xf1cb6000) # [ 170.471986] 5ea0: f0983000 c974d000 00000000 c0e2e5f4 0000000d c0e2ccdc # [ 170.480561] 5ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9c40 b6dc8000 0000000d c38dfd50 c08b77a0 # [ 170.489034] 5ee0: c70a9c40 c08b7748 f1cb5f80 b6dc8000 c8548040 0000000d c934b2c0 c064db28 # [ 170.497506] 5f00: c58e2db0 00000000 00000000 00000000 00000000 0000000d b6dc8000 0001fff3 # [ 170.505978] 5f20: 00000001 00000000 c70a9140 00000000 00000000 00000000 00000000 00000000 # [ 170.514450] 5f40: 00000000 00000000 00000000 00000000 00000022 834dcebc 00000000 c70a9c40 # [ 170.522922] 5f60: c70a9c40 00000000 00000000 c03002f0 c8548040 00000004 0048fe38 c064e060 # [ 170.531394] 5f80: 00000000 00000000 00000000 834dcebc 000000c0 0000000d 0000000d 7ff00000 # [ 170.539866] 5fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6dc8000 0000000d 00000001 # [ 170.548338] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 # [ 170.556811] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000 # [ 170.565275] Call trace: # [ 170.565295] execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c # [ 170.574308] lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c # [ 170.580380] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 170.586146] direct_entry from full_proxy_write+0x58/0x90 # [ 170.591924] full_proxy_write from vfs_write+0xbc/0x3cc # [ 170.597406] vfs_write from ksys_write+0x74/0xe4 # [ 170.602280] ksys_write from ret_fast_syscall+0x0/0x1c # [ 170.607648] Exception stack(0xf1cb5fa8 to 0xf1cb5ff0) # [ 170.613004] 5fa0: 0000000d 0000000d 00000001 b6dc8000 0000000d 00000001 # [ 170.621476] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 # [ 170.629945] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616 # [ 170.635300] Code: bad PC value # [ 170.638958] ---[ end trace 0000000000000000 ]--- # EXEC_VMALLOC: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_VMALLOC.sh # timeout set to 45 # selftests: lkdtm: EXEC_RODATA.sh <6>[ 173.013638] lkdtm: Performing direct entry EXEC_RODATA <6>[ 173.017858] lkdtm: attempting ok execution at c0e2e5c8 <6>[ 173.023761] lkdtm: attempting bad execution at c1a75cc8 <1>[ 173.028819] 8<--- cut here --- <1>[ 173.031977] Unable to handle kernel paging request at virtual address c1a75cc8 when execute <1>[ 173.040548] [c1a75cc8] *pgd=c1a1941e(bad) <0>[ 173.044916] Internal error: Oops: 8000000d [#10] SMP ARM <4>[ 173.050472] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 173.086938] CPU: 1 UID: 0 PID: 2632 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 173.096530] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 173.101777] Hardware name: STM32 (Device Tree Support) <4>[ 173.107224] PC is at lkdtm_rodata_do_nothing+0x0/0x4 <4>[ 173.112397] LR is at execute_location+0x9c/0xac <4>[ 173.117261] pc : [] lr : [] psr: 60080013 <4>[ 173.123817] sp : f1d39eb0 ip : 00000000 fp : 0045fe38 <4>[ 173.129265] r10: c934b180 r9 : f1d39f80 r8 : c278cb88 <4>[ 173.134815] r7 : f1d39f80 r6 : 00000000 r5 : c1a75cc8 r4 : c0e2e5c8 <4>[ 173.141673] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 173.148430] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 173.155894] Control: 10c5387d Table: c5a7c06a DAC: 00000051 <1>[ 173.161944] Register r0 information: non-paged memory <1>[ 173.167202] Register r1 information: NULL pointer <1>[ 173.172253] Register r2 information: NULL pointer <1>[ 173.177204] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 173.190967] copy_process+0x1f4/0x1f8c <6>[ 173.195217] kernel_clone+0xac/0x388 <6>[ 173.199366] sys_clone+0x78/0x9c <6>[ 173.203112] ret_fast_syscall+0x0/0x1c <4>[ 173.207362] Free path: <6>[ 173.210092] rcu_core+0x2dc/0xb14 <6>[ 173.213950] handle_softirqs+0x150/0x428 <6>[ 173.218400] __irq_exit_rcu+0xa0/0x114 <6>[ 173.222648] irq_exit+0x10/0x30 <6>[ 173.226292] call_with_stack+0x18/0x20 <6>[ 173.230644] __irq_svc+0x9c/0xb8 <6>[ 173.234390] mmioset+0x60/0xac <6>[ 173.237937] unwind_frame+0x34/0x92c <6>[ 173.242087] arch_stack_walk+0x84/0x100 <6>[ 173.246443] stack_trace_save+0x50/0x78 <6>[ 173.250796] set_track_prepare+0x40/0x74 <6>[ 173.255251] ___slab_alloc+0xd34/0xd88 <6>[ 173.259505] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 173.264663] anon_vma_fork+0x5c/0x174 <6>[ 173.268913] copy_process+0x1d6c/0x1f8c <6>[ 173.273263] kernel_clone+0xac/0x388 <1>[ 173.277412] Register r4 information: non-slab/vmalloc memory <1>[ 173.283274] Register r5 information: non-slab/vmalloc memory <1>[ 173.289231] Register r6 information: NULL pointer <1>[ 173.294282] Register r7 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388 <1>[ 173.305284] Register r8 information: non-slab/vmalloc memory <1>[ 173.311242] Register r9 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388 <1>[ 173.322241] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 173.336007] full_proxy_open+0x90/0x36c <6>[ 173.340364] do_dentry_open+0x144/0x4dc <6>[ 173.344818] vfs_open+0x2c/0xec <6>[ 173.348467] path_openat+0x748/0x1198 <6>[ 173.352617] do_filp_open+0xac/0x148 <6>[ 173.356765] do_sys_openat2+0xbc/0xe4 <6>[ 173.360916] sys_openat+0x98/0xd4 <6>[ 173.364765] ret_fast_syscall+0x0/0x1c <4>[ 173.369114] Free path: <6>[ 173.371744] nfs_pgio_header_free+0x34/0x48 <6>[ 173.376511] nfs_write_completion+0x60/0x240 <6>[ 173.381286] rpc_free_task+0x34/0x54 <6>[ 173.385457] rpc_async_release+0x24/0x40 <6>[ 173.389925] process_one_work+0x1b8/0x450 <6>[ 173.394398] worker_thread+0x1d4/0x3c4 <6>[ 173.398667] kthread+0xe8/0x104 <6>[ 173.402429] ret_from_fork+0x14/0x28 <1>[ 173.406482] Register r11 information: non-paged memory <1>[ 173.411943] Register r12 information: NULL pointer <0>[ 173.416997] Process cat (pid: 2632, stack limit = 0xf1d38000) <0>[ 173.423055] Stack: (0xf1d39eb0 to 0xf1d3a000) <0>[ 173.427610] 9ea0: 0000000c c91cf000 00000000 c0e2ccdc <0>[ 173.436088] 9ec0: 0000000c c0e2d0c0 c0e2cfa4 c70a9f40 b6dd8000 0000000c c38dfd50 c08b77a0 <0>[ 173.444564] 9ee0: c70a9f40 c08b7748 f1d39f80 b6dd8000 c854d040 0000000c c934b180 c064db28 <0>[ 173.453038] 9f00: c5a7edb0 00000000 00000000 00000000 00000000 0000000c b6dd8000 0001fff4 <0>[ 173.461511] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000 <0>[ 173.470084] 9f40: 00000000 00000000 00000000 00000000 00000022 70dcec7c 00000000 c70a9f40 <0>[ 173.478557] 9f60: c70a9f40 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060 <0>[ 173.487029] 9f80: 00000000 00000000 00000000 70dcec7c 000000c0 0000000c 0000000c 7ff00000 <0>[ 173.495502] 9fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001 <0>[ 173.503975] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38 <0>[ 173.512448] 9fe0: 00000004 befe0788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000 <0>[ 173.520913] Call trace: <0>[ 173.520931] execute_location from lkdtm_do_action+0x24/0x4c <0>[ 173.529645] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 173.535415] direct_entry from full_proxy_write+0x58/0x90 <0>[ 173.541094] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 173.546577] vfs_write from ksys_write+0x74/0xe4 <0>[ 173.551451] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 173.556921] Exception stack(0xf1d39fa8 to 0xf1d39ff0) <0>[ 173.562277] 9fa0: 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001 <0>[ 173.570750] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38 <0>[ 173.579219] 9fe0: 00000004 befe0788 b6e9e33b b6e17616 <0>[ 173.584576] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) <4>[ 173.590933] ---[ end trace 0000000000000000 ]--- <6>[ 173.595779] note: cat[2632] exited with irqs disabled # Segmentation fault # [ 0.000000] percpu: Embedded 19 pages/cpu s48460 r8192 d21172 u77824 # [ 0.000000] pcpu-alloc: s48460 r8192 d21172 u77824 alloc=19*4096 # [ 0.000000] pcpu-alloc: [0] 0 [0] 1 # [ 0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp # [ 0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes # [ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) # [ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) # [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 262143 # [ 0.000000] allocated 1056764 bytes of page_ext # [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on # [ 0.000000] mem auto-init: clearing system memory may take some time... # [ 173.013638] lkdtm: Performing direct entry EXEC_RODATA # [ 173.017858] lkdtm: attempting ok execution at c0e2e5c8 # [ 173.023761] lkdtm: attempting bad execution at c1a75cc8 # [ 173.028819] 8<--- cut here --- # [ 173.031977] Unable to handle kernel paging request at virtual address c1a75cc8 when execute # [ 173.040548] [c1a75cc8] *pgd=c1a1941e(bad) # [ 173.044916] Internal error: Oops: 8000000d [#10] SMP ARM # [ 173.050472] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 173.086938] CPU: 1 UID: 0 PID: 2632 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 173.096530] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 173.101777] Hardware name: STM32 (Device Tree Support) # [ 173.107224] PC is at lkdtm_rodata_do_nothing+0x0/0x4 # [ 173.112397] LR is at execute_location+0x9c/0xac # [ 173.117261] pc : [] lr : [] psr: 60080013 # [ 173.123817] sp : f1d39eb0 ip : 00000000 fp : 0045fe38 # [ 173.129265] r10: c934b180 r9 : f1d39f80 r8 : c278cb88 # [ 173.134815] r7 : f1d39f80 r6 : 00000000 r5 : c1a75cc8 r4 : c0e2e5c8 # [ 173.141673] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 173.148430] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 173.155894] Control: 10c5387d Table: c5a7c06a DAC: 00000051 # [ 173.161944] Register r0 information: non-paged memory # [ 173.167202] Register r1 information: NULL pointer # [ 173.172253] Register r2 information: NULL pointer # [ 173.177204] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 173.190967] copy_process+0x1f4/0x1f8c # [ 173.195217] kernel_clone+0xac/0x388 # [ 173.199366] sys_clone+0x78/0x9c # [ 173.203112] ret_fast_syscall+0x0/0x1c # [ 173.207362] Free path: # [ 173.210092] rcu_core+0x2dc/0xb14 # [ 173.213950] handle_softirqs+0x150/0x428 # [ 173.218400] __irq_exit_rcu+0xa0/0x114 # [ 173.222648] irq_exit+0x10/0x30 # [ 173.226292] call_with_stack+0x18/0x20 # [ 173.230644] __irq_svc+0x9c/0xb8 # [ 173.234390] mmioset+0x60/0xac # [ 173.237937] unwind_frame+0x34/0x92c # [ 173.242087] arch_stack_walk+0x84/0x100 # [ 173.246443] stack_trace_save+0x50/0x78 # [ 173.250796] set_track_prepare+0x40/0x74 # [ 173.255251] ___slab_alloc+0xd34/0xd88 # [ 173.259505] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 173.264663] anon_vma_fork+0x5c/0x174 # [ 173.268913] copy_process+0x1d6c/0x1f8c # [ 173.273263] kernel_clone+0xac/0x388 # [ 173.277412] Register r4 information: non-slab/vmalloc memory # [ 173.283274] Register r5 information: non-slab/vmalloc memory # [ 173.289231] Register r6 information: NULL pointer # [ 173.294282] Register r7 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388 # [ 173.305284] Register r8 information: non-slab/vmalloc memory # [ 173.311242] Register r9 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388 # [ 173.322241] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 173.336007] full_proxy_open+0x90/0x36c # [ 173.340364] do_dentry_open+0x144/0x4dc # [ 173.344818] vfs_open+0x2c/0xec # [ 173.348467] path_openat+0x748/0x1198 # [ 173.352617] do_filp_open+0xac/0x148 # [ 173.356765] do_sys_openat2+0xbc/0xe4 # [ 173.360916] sys_openat+0x98/0xd4 # [ 173.364765] ret_fast_syscall+0x0/0x1c # [ 173.369114] Free path: # [ 173.371744] nfs_pgio_header_free+0x34/0x48 # [ 173.376511] nfs_write_completion+0x60/0x240 # [ 173.381286] rpc_free_task+0x34/0x54 # [ 173.385457] rpc_async_release+0x24/0x40 # [ 173.389925] process_one_work+0x1b8/0x450 # [ 173.394398] worker_thread+0x1d4/0x3c4 # [ 173.398667] kthread+0xe8/0x104 # [ 173.402429] ret_from_fork+0x14/0x28 # [ 173.406482] Register r11 information: non-paged memory # [ 173.411943] Register r12 information: NULL pointer # [ 173.416997] Process cat (pid: 2632, stack limit = 0xf1d38000) # [ 173.423055] Stack: (0xf1d39eb0 to 0xf1d3a000) # [ 173.427610] 9ea0: 0000000c c91cf000 00000000 c0e2ccdc # [ 173.436088] 9ec0: 0000000c c0e2d0c0 c0e2cfa4 c70a9f40 b6dd8000 0000000c c38dfd50 c08b77a0 # [ 173.444564] 9ee0: c70a9f40 c08b7748 f1d39f80 b6dd8000 c854d040 0000000c c934b180 c064db28 # [ 173.453038] 9f00: c5a7edb0 00000000 00000000 00000000 00000000 0000000c b6dd8000 0001fff4 # [ 173.461511] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000 # [ 173.470084] 9f40: 00000000 00000000 00000000 00000000 00000022 70dcec7c 00000000 c70a9f40 # [ 173.478557] 9f60: c70a9f40 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060 # [ 173.487029] 9f80: 00000000 00000000 00000000 70dcec7c 000000c0 0000000c 0000000c 7ff00000 # [ 173.495502] 9fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001 # [ 173.503975] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38 # [ 173.512448] 9fe0: 00000004 befe0788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000 # [ 173.520913] Call trace: # [ 173.520931] execute_location from lkdtm_do_action+0x24/0x4c # [ 173.529645] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 173.535415] direct_entry from full_proxy_write+0x58/0x90 # [ 173.541094] full_proxy_write from vfs_write+0xbc/0x3cc # [ 173.546577] vfs_write from ksys_write+0x74/0xe4 # [ 173.551451] ksys_write from ret_fast_syscall+0x0/0x1c # [ 173.556921] Exception stack(0xf1d39fa8 to 0xf1d39ff0) # [ 173.562277] 9fa0: 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001 # [ 173.570750] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38 # [ 173.579219] 9fe0: 00000004 befe0788 b6e9e33b b6e17616 # [ 173.584576] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) # [ 173.590933] ---[ end trace 0000000000000000 ]--- # [ 173.595779] note: cat[2632] exited with irqs disabled # EXEC_RODATA: saw 'call trace:': ok ok 41 selftests: lkdtm: EXEC_RODATA.sh # timeout set to 45 # selftests: lkdtm: EXEC_USERSPACE.sh <6>[ 175.447635] lkdtm: Performing direct entry EXEC_USERSPACE <6>[ 175.452190] lkdtm: attempting ok execution at c0e2e5c8 <6>[ 175.457668] lkdtm: attempting bad execution at b6fad000 <1>[ 175.462974] 8<--- cut here --- <1>[ 175.466230] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fad000 <0>[ 175.473605] Internal error: : b [#11] SMP ARM <4>[ 175.478256] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 175.514725] CPU: 1 UID: 0 PID: 2713 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 175.524315] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 175.529560] Hardware name: STM32 (Device Tree Support) <4>[ 175.535007] PC is at 0xb6fad000 <4>[ 175.538356] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4 <4>[ 175.543518] pc : [] lr : [] psr: 60080013 <4>[ 175.550074] sp : f1d9deb0 ip : 00000000 fp : 004afe38 <4>[ 175.555623] r10: c934b180 r9 : f1d9df80 r8 : c278cb90 <4>[ 175.561173] r7 : f1d9df80 r6 : 00000000 r5 : c5c93000 r4 : b6fad000 <4>[ 175.567931] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 175.574790] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 175.582153] Control: 10c5387d Table: c96d406a DAC: 00000051 <1>[ 175.588203] Register r0 information: non-paged memory <1>[ 175.593561] Register r1 information: NULL pointer <1>[ 175.598512] Register r2 information: NULL pointer <1>[ 175.603563] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 175.617226] copy_process+0x1f4/0x1f8c <6>[ 175.621576] kernel_clone+0xac/0x388 <6>[ 175.625625] sys_clone+0x78/0x9c <6>[ 175.629370] ret_fast_syscall+0x0/0x1c <4>[ 175.633721] Free path: <6>[ 175.636350] rcu_core+0x2dc/0xb14 <6>[ 175.640207] handle_softirqs+0x150/0x428 <6>[ 175.644658] __irq_exit_rcu+0xa0/0x114 <6>[ 175.649006] irq_exit+0x10/0x30 <6>[ 175.652651] call_with_stack+0x18/0x20 <6>[ 175.656909] __irq_svc+0x9c/0xb8 <6>[ 175.660658] search_index+0x78/0xd8 <6>[ 175.664708] unwind_frame+0x94/0x92c <6>[ 175.668858] arch_stack_walk+0x84/0x100 <6>[ 175.673214] stack_trace_save+0x50/0x78 <6>[ 175.677568] set_track_prepare+0x40/0x74 <6>[ 175.682023] ___slab_alloc+0xd34/0xd88 <6>[ 175.686277] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 175.691437] vm_area_dup+0x24/0x104 <6>[ 175.695484] copy_process+0x1984/0x1f8c <6>[ 175.699834] kernel_clone+0xac/0x388 <1>[ 175.703983] Register r4 information: non-paged memory <1>[ 175.709339] Register r5 information: non-slab/vmalloc memory <1>[ 175.715200] Register r6 information: NULL pointer <1>[ 175.720251] Register r7 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388 <1>[ 175.731253] Register r8 information: non-slab/vmalloc memory <1>[ 175.737211] Register r9 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388 <1>[ 175.748210] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 175.761978] full_proxy_open+0x90/0x36c <6>[ 175.766336] do_dentry_open+0x144/0x4dc <6>[ 175.770789] vfs_open+0x2c/0xec <6>[ 175.774438] path_openat+0x748/0x1198 <6>[ 175.778589] do_filp_open+0xac/0x148 <6>[ 175.782736] do_sys_openat2+0xbc/0xe4 <6>[ 175.786888] sys_openat+0x98/0xd4 <6>[ 175.790737] ret_fast_syscall+0x0/0x1c <4>[ 175.795086] Free path: <6>[ 175.797715] nfs_pgio_header_free+0x34/0x48 <6>[ 175.802473] nfs_write_completion+0x60/0x240 <6>[ 175.807335] rpc_free_task+0x34/0x54 <6>[ 175.811392] rpc_async_release+0x24/0x40 <6>[ 175.815848] process_one_work+0x1b8/0x450 <6>[ 175.820408] worker_thread+0x1d4/0x3c4 <6>[ 175.824664] kthread+0xe8/0x104 <6>[ 175.828317] ret_from_fork+0x14/0x28 <1>[ 175.832465] Register r11 information: non-paged memory <1>[ 175.837919] Register r12 information: NULL pointer <0>[ 175.842973] Process cat (pid: 2713, stack limit = 0xf1d9c000) <0>[ 175.849029] Stack: (0xf1d9deb0 to 0xf1d9e000) <0>[ 175.853580] dea0: 00000001 00000000 0000000f c0e2ccdc <0>[ 175.862154] dec0: 0000000f c0e2d0c0 c0e2cfa4 c9167440 b6e48000 0000000f c38dfd50 c08b77a0 <0>[ 175.870630] dee0: c9167440 c08b7748 f1d9df80 b6e48000 c854b240 0000000f c934b180 c064db28 <0>[ 175.879111] df00: c96d6db8 00000000 00000000 00000000 00000000 0000000f b6e48000 0001fff1 <0>[ 175.887594] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000 <0>[ 175.895976] df40: 00000000 00000000 00000000 00000000 00000022 8b9cebaa 00000000 c9167440 <0>[ 175.904460] df60: c9167440 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060 <0>[ 175.912940] df80: 00000000 00000000 c854b240 8b9cebaa c854b240 0000000f 0000000f 7ff00000 <0>[ 175.921412] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e48000 0000000f 00000001 <0>[ 175.929987] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38 <0>[ 175.938460] dfe0: 00000004 beb18788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000 <0>[ 175.946925] Call trace: <0>[ 175.946944] lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c <0>[ 175.955955] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 175.961724] direct_entry from full_proxy_write+0x58/0x90 <0>[ 175.967402] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 175.972886] vfs_write from ksys_write+0x74/0xe4 <0>[ 175.977861] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 175.983230] Exception stack(0xf1d9dfa8 to 0xf1d9dff0) <0>[ 175.988586] dfa0: 0000000f 0000000f 00000001 b6e48000 0000000f 00000001 <0>[ 175.997060] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38 <0>[ 176.005529] dfe0: 00000004 beb18788 b6f0e33b b6e87616 <0>[ 176.010879] Code: bad PC value <4>[ 176.014217] ---[ end trace 0000000000000000 ]--- <6>[ 176.019063] note: cat[2713] exited with irqs disabled # Segmentation fault # [ 175.447635] lkdtm: Performing direct entry EXEC_USERSPACE # [ 175.452190] lkdtm: attempting ok execution at c0e2e5c8 # [ 175.457668] lkdtm: attempting bad execution at b6fad000 # [ 175.462974] 8<--- cut here --- # [ 175.466230] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fad000 # [ 175.473605] Internal error: : b [#11] SMP ARM # [ 175.478256] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 175.514725] CPU: 1 UID: 0 PID: 2713 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 175.524315] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 175.529560] Hardware name: STM32 (Device Tree Support) # [ 175.535007] PC is at 0xb6fad000 # [ 175.538356] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4 # [ 175.543518] pc : [] lr : [] psr: 60080013 # [ 175.550074] sp : f1d9deb0 ip : 00000000 fp : 004afe38 # [ 175.555623] r10: c934b180 r9 : f1d9df80 r8 : c278cb90 # [ 175.561173] r7 : f1d9df80 r6 : 00000000 r5 : c5c93000 r4 : b6fad000 # [ 175.567931] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 175.574790] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 175.582153] Control: 10c5387d Table: c96d406a DAC: 00000051 # [ 175.588203] Register r0 information: non-paged memory # [ 175.593561] Register r1 information: NULL pointer # [ 175.598512] Register r2 information: NULL pointer # [ 175.603563] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 175.617226] copy_process+0x1f4/0x1f8c # [ 175.621576] kernel_clone+0xac/0x388 # [ 175.625625] sys_clone+0x78/0x9c # [ 175.629370] ret_fast_syscall+0x0/0x1c # [ 175.633721] Free path: # [ 175.636350] rcu_core+0x2dc/0xb14 # [ 175.640207] handle_softirqs+0x150/0x428 # [ 175.644658] __irq_exit_rcu+0xa0/0x114 # [ 175.649006] irq_exit+0x10/0x30 # [ 175.652651] call_with_stack+0x18/0x20 # [ 175.656909] __irq_svc+0x9c/0xb8 # [ 175.660658] search_index+0x78/0xd8 # [ 175.664708] unwind_frame+0x94/0x92c # [ 175.668858] arch_stack_walk+0x84/0x100 # [ 175.673214] stack_trace_save+0x50/0x78 # [ 175.677568] set_track_prepare+0x40/0x74 # [ 175.682023] ___slab_alloc+0xd34/0xd88 # [ 175.686277] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 175.691437] vm_area_dup+0x24/0x104 # [ 175.695484] copy_process+0x1984/0x1f8c # [ 175.699834] kernel_clone+0xac/0x388 # [ 175.703983] Register r4 information: non-paged memory # [ 175.709339] Register r5 information: non-slab/vmalloc memory # [ 175.715200] Register r6 information: NULL pointer # [ 175.720251] Register r7 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388 # [ 175.731253] Register r8 information: non-slab/vmalloc memory # [ 175.737211] Register r9 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388 # [ 175.748210] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 175.761978] full_proxy_open+0x90/0x36c # [ 175.766336] do_dentry_open+0x144/0x4dc # [ 175.770789] vfs_open+0x2c/0xec # [ 175.774438] path_openat+0x748/0x1198 # [ 175.778589] do_filp_open+0xac/0x148 # [ 175.782736] do_sys_openat2+0xbc/0xe4 # [ 175.786888] sys_openat+0x98/0xd4 # [ 175.790737] ret_fast_syscall+0x0/0x1c # [ 175.795086] Free path: # [ 175.797715] nfs_pgio_header_free+0x34/0x48 # [ 175.802473] nfs_write_completion+0x60/0x240 # [ 175.807335] rpc_free_task+0x34/0x54 # [ 175.811392] rpc_async_release+0x24/0x40 # [ 175.815848] process_one_work+0x1b8/0x450 # [ 175.820408] worker_thread+0x1d4/0x3c4 # [ 175.824664] kthread+0xe8/0x104 # [ 175.828317] ret_from_fork+0x14/0x28 # [ 175.832465] Register r11 information: non-paged memory # [ 175.837919] Register r12 information: NULL pointer # [ 175.842973] Process cat (pid: 2713, stack limit = 0xf1d9c000) # [ 175.849029] Stack: (0xf1d9deb0 to 0xf1d9e000) # [ 175.853580] dea0: 00000001 00000000 0000000f c0e2ccdc # [ 175.862154] dec0: 0000000f c0e2d0c0 c0e2cfa4 c9167440 b6e48000 0000000f c38dfd50 c08b77a0 # [ 175.870630] dee0: c9167440 c08b7748 f1d9df80 b6e48000 c854b240 0000000f c934b180 c064db28 # [ 175.879111] df00: c96d6db8 00000000 00000000 00000000 00000000 0000000f b6e48000 0001fff1 # [ 175.887594] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000 # [ 175.895976] df40: 00000000 00000000 00000000 00000000 00000022 8b9cebaa 00000000 c9167440 # [ 175.904460] df60: c9167440 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060 # [ 175.912940] df80: 00000000 00000000 c854b240 8b9cebaa c854b240 0000000f 0000000f 7ff00000 # [ 175.921412] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e48000 0000000f 00000001 # [ 175.929987] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38 # [ 175.938460] dfe0: 00000004 beb18788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000 # [ 175.946925] Call trace: # [ 175.946944] lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c # [ 175.955955] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 175.961724] direct_entry from full_proxy_write+0x58/0x90 # [ 175.967402] full_proxy_write from vfs_write+0xbc/0x3cc # [ 175.972886] vfs_write from ksys_write+0x74/0xe4 # [ 175.977861] ksys_write from ret_fast_syscall+0x0/0x1c # [ 175.983230] Exception stack(0xf1d9dfa8 to 0xf1d9dff0) # [ 175.988586] dfa0: 0000000f 0000000f 00000001 b6e48000 0000000f 00000001 # [ 175.997060] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38 # [ 176.005529] dfe0: 00000004 beb18788 b6f0e33b b6e87616 # [ 176.010879] Code: bad PC value # [ 176.014217] ---[ end trace 0000000000000000 ]--- # [ 176.019063] note: cat[2713] exited with irqs disabled # EXEC_USERSPACE: saw 'call trace:': ok ok 42 selftests: lkdtm: EXEC_USERSPACE.sh # timeout set to 45 # selftests: lkdtm: EXEC_NULL.sh <6>[ 177.858783] lkdtm: Performing direct entry EXEC_NULL <6>[ 177.862774] lkdtm: attempting ok execution at c0e2e5c8 <6>[ 177.868113] lkdtm: attempting bad execution at 00000000 <1>[ 177.874151] 8<--- cut here --- <1>[ 177.876986] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute <1>[ 177.886646] [00000000] *pgd=00000000 <0>[ 177.890453] Internal error: Oops: 80000005 [#12] SMP ARM <4>[ 177.895942] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 177.932331] CPU: 1 UID: 0 PID: 2793 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 177.941930] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 177.947179] Hardware name: STM32 (Device Tree Support) <4>[ 177.952626] PC is at 0x0 <4>[ 177.955373] LR is at execute_location+0x9c/0xac <4>[ 177.960245] pc : [<00000000>] lr : [] psr: 60080013 <4>[ 177.966801] sp : f1e21eb0 ip : 00000000 fp : 0042fe38 <4>[ 177.972250] r10: c934ba40 r9 : f1e21f80 r8 : c278cb98 <4>[ 177.977800] r7 : f1e21f80 r6 : 00000000 r5 : 00000000 r4 : c0e2e5c8 <4>[ 177.984658] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 0000002b <4>[ 177.991416] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 177.998882] Control: 10c5387d Table: c5ed806a DAC: 00000051 <1>[ 178.004931] Register r0 information: non-paged memory <1>[ 178.010192] Register r1 information: NULL pointer <1>[ 178.015245] Register r2 information: NULL pointer <1>[ 178.020195] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 178.033965] copy_process+0x1f4/0x1f8c <6>[ 178.038218] kernel_clone+0xac/0x388 <6>[ 178.042368] sys_clone+0x78/0x9c <6>[ 178.046114] ret_fast_syscall+0x0/0x1c <4>[ 178.050364] Free path: <6>[ 178.053094] rcu_core+0x2dc/0xb14 <6>[ 178.056953] handle_softirqs+0x150/0x428 <6>[ 178.061403] __irq_exit_rcu+0xa0/0x114 <6>[ 178.065651] irq_exit+0x10/0x30 <6>[ 178.069395] call_with_stack+0x18/0x20 <6>[ 178.073648] __irq_svc+0x9c/0xb8 <6>[ 178.077395] search_index+0x94/0xd8 <6>[ 178.081446] unwind_frame+0x94/0x92c <6>[ 178.085496] arch_stack_walk+0x84/0x100 <6>[ 178.089951] stack_trace_save+0x50/0x78 <6>[ 178.094305] set_track_prepare+0x40/0x74 <6>[ 178.098760] ___slab_alloc+0xd34/0xd88 <6>[ 178.103015] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 178.108174] anon_vma_clone+0x84/0x214 <6>[ 178.112424] anon_vma_fork+0x2c/0x174 <6>[ 178.116673] copy_process+0x1d6c/0x1f8c <1>[ 178.121025] Register r4 information: non-slab/vmalloc memory <1>[ 178.126995] Register r5 information: NULL pointer <1>[ 178.131961] Register r6 information: NULL pointer <1>[ 178.136922] Register r7 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388 <1>[ 178.147945] Register r8 information: non-slab/vmalloc memory <1>[ 178.153917] Register r9 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388 <1>[ 178.164930] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 178.178707] full_proxy_open+0x90/0x36c <6>[ 178.183066] do_dentry_open+0x144/0x4dc <6>[ 178.187519] vfs_open+0x2c/0xec <6>[ 178.191168] path_openat+0x748/0x1198 <6>[ 178.195318] do_filp_open+0xac/0x148 <6>[ 178.199467] do_sys_openat2+0xbc/0xe4 <6>[ 178.203621] sys_openat+0x98/0xd4 <6>[ 178.207473] ret_fast_syscall+0x0/0x1c <4>[ 178.211823] Free path: <6>[ 178.214453] nfs_pgio_header_free+0x34/0x48 <6>[ 178.219212] nfs_write_completion+0x60/0x240 <6>[ 178.223974] rpc_free_task+0x34/0x54 <6>[ 178.228133] rpc_async_release+0x24/0x40 <6>[ 178.232589] process_one_work+0x1b8/0x450 <6>[ 178.237149] worker_thread+0x1d4/0x3c4 <6>[ 178.241405] kthread+0xe8/0x104 <6>[ 178.245059] ret_from_fork+0x14/0x28 <1>[ 178.249206] Register r11 information: non-paged memory <1>[ 178.254664] Register r12 information: NULL pointer <0>[ 178.259717] Process cat (pid: 2793, stack limit = 0xf1e20000) <0>[ 178.265774] Stack: (0xf1e21eb0 to 0xf1e22000) <0>[ 178.270326] 1ea0: 0000000a c5c7f000 00000000 c0e2ccdc <0>[ 178.278900] 1ec0: 0000000a c0e2d0c0 c0e2cfa4 c90a7940 b6da8000 0000000a c38dfd50 c08b77a0 <0>[ 178.287375] 1ee0: c90a7940 c08b7748 f1e21f80 b6da8000 c854d040 0000000a c934ba40 c064db28 <0>[ 178.295848] 1f00: c5edadb0 00000000 00000000 00000000 00000000 0000000a b6da8000 0001fff6 <0>[ 178.304320] 1f20: 00000001 00000000 c9167340 00000000 00000000 00000000 00000000 00000000 <0>[ 178.312792] 1f40: 00000000 00000000 00000000 00000000 00000022 51917a34 00000000 c90a7940 <0>[ 178.321266] 1f60: c90a7940 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060 <0>[ 178.329739] 1f80: 00000000 00000000 000000c0 51917a34 c854d040 0000000a 0000000a 7ff00000 <0>[ 178.338212] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6da8000 0000000a 00000001 <0>[ 178.346685] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <0>[ 178.355158] 1fe0: 00000004 be96e788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 <0>[ 178.363623] Call trace: <0>[ 178.363643] execute_location from lkdtm_do_action+0x24/0x4c <0>[ 178.372356] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 178.378123] direct_entry from full_proxy_write+0x58/0x90 <0>[ 178.383803] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 178.389387] vfs_write from ksys_write+0x74/0xe4 <0>[ 178.394260] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 178.399628] Exception stack(0xf1e21fa8 to 0xf1e21ff0) <0>[ 178.404985] 1fa0: 0000000a 0000000a 00000001 b6da8000 0000000a 00000001 <0>[ 178.413459] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <0>[ 178.421928] 1fe0: 00000004 be96e788 b6e6e33b b6de7616 <0>[ 178.427285] Code: bad PC value <4>[ 178.430962] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 177.858783] lkdtm: Performing direct entry EXEC_NULL # [ 177.862774] lkdtm: attempting ok execution at c0e2e5c8 # [ 177.868113] lkdtm: attempting bad execution at 00000000 # [ 177.874151] 8<--- cut here --- # [ 177.876986] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute # [ 177.886646] [00000000] *pgd=00000000 # [ 177.890453] Internal error: Oops: 80000005 [#12] SMP ARM # [ 177.895942] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 177.932331] CPU: 1 UID: 0 PID: 2793 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 177.941930] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 177.947179] Hardware name: STM32 (Device Tree Support) # [ 177.952626] PC is at 0x0 # [ 177.955373] LR is at execute_location+0x9c/0xac # [ 177.960245] pc : [<00000000>] lr : [] psr: 60080013 # [ 177.966801] sp : f1e21eb0 ip : 00000000 fp : 0042fe38 # [ 177.972250] r10: c934ba40 r9 : f1e21f80 r8 : c278cb98 # [ 177.977800] r7 : f1e21f80 r6 : 00000000 r5 : 00000000 r4 : c0e2e5c8 # [ 177.984658] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 0000002b # [ 177.991416] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 177.998882] Control: 10c5387d Table: c5ed806a DAC: 00000051 # [ 178.004931] Register r0 information: non-paged memory # [ 178.010192] Register r1 information: NULL pointer # [ 178.015245] Register r2 information: NULL pointer # [ 178.020195] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 178.033965] copy_process+0x1f4/0x1f8c # [ 178.038218] kernel_clone+0xac/0x388 # [ 178.042368] sys_clone+0x78/0x9c # [ 178.046114] ret_fast_syscall+0x0/0x1c # [ 178.050364] Free path: # [ 178.053094] rcu_core+0x2dc/0xb14 # [ 178.056953] handle_softirqs+0x150/0x428 # [ 178.061403] __irq_exit_rcu+0xa0/0x114 # [ 178.065651] irq_exit+0x10/0x30 # [ 178.069395] call_with_stack+0x18/0x20 # [ 178.073648] __irq_svc+0x9c/0xb8 # [ 178.077395] search_index+0x94/0xd8 # [ 178.081446] unwind_frame+0x94/0x92c # [ 178.085496] arch_stack_walk+0x84/0x100 # [ 178.089951] stack_trace_save+0x50/0x78 # [ 178.094305] set_track_prepare+0x40/0x74 # [ 178.098760] ___slab_alloc+0xd34/0xd88 # [ 178.103015] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 178.108174] anon_vma_clone+0x84/0x214 # [ 178.112424] anon_vma_fork+0x2c/0x174 # [ 178.116673] copy_process+0x1d6c/0x1f8c # [ 178.121025] Register r4 information: non-slab/vmalloc memory # [ 178.126995] Register r5 information: NULL pointer # [ 178.131961] Register r6 information: NULL pointer # [ 178.136922] Register r7 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388 # [ 178.147945] Register r8 information: non-slab/vmalloc memory # [ 178.153917] Register r9 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388 # [ 178.164930] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 178.178707] full_proxy_open+0x90/0x36c # [ 178.183066] do_dentry_open+0x144/0x4dc # [ 178.187519] vfs_open+0x2c/0xec # [ 178.191168] path_openat+0x748/0x1198 # [ 178.195318] do_filp_open+0xac/0x148 # [ 178.199467] do_sys_openat2+0xbc/0xe4 # [ 178.203621] sys_openat+0x98/0xd4 # [ 178.207473] ret_fast_syscall+0x0/0x1c # [ 178.211823] Free path: # [ 178.214453] nfs_pgio_header_free+0x34/0x48 # [ 178.219212] nfs_write_completion+0x60/0x240 # [ 178.223974] rpc_free_task+0x34/0x54 # [ 178.228133] rpc_async_release+0x24/0x40 # [ 178.232589] process_one_work+0x1b8/0x450 # [ 178.237149] worker_thread+0x1d4/0x3c4 # [ 178.241405] kthread+0xe8/0x104 # [ 178.245059] ret_from_fork+0x14/0x28 # [ 178.249206] Register r11 information: non-paged memory # [ 178.254664] Register r12 information: NULL pointer # [ 178.259717] Process cat (pid: 2793, stack limit = 0xf1e20000) # [ 178.265774] Stack: (0xf1e21eb0 to 0xf1e22000) # [ 178.270326] 1ea0: 0000000a c5c7f000 00000000 c0e2ccdc # [ 178.278900] 1ec0: 0000000a c0e2d0c0 c0e2cfa4 c90a7940 b6da8000 0000000a c38dfd50 c08b77a0 # [ 178.287375] 1ee0: c90a7940 c08b7748 f1e21f80 b6da8000 c854d040 0000000a c934ba40 c064db28 # [ 178.295848] 1f00: c5edadb0 00000000 00000000 00000000 00000000 0000000a b6da8000 0001fff6 # [ 178.304320] 1f20: 00000001 00000000 c9167340 00000000 00000000 00000000 00000000 00000000 # [ 178.312792] 1f40: 00000000 00000000 00000000 00000000 00000022 51917a34 00000000 c90a7940 # [ 178.321266] 1f60: c90a7940 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060 # [ 178.329739] 1f80: 00000000 00000000 000000c0 51917a34 c854d040 0000000a 0000000a 7ff00000 # [ 178.338212] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6da8000 0000000a 00000001 # [ 178.346685] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 178.355158] 1fe0: 00000004 be96e788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000 # [ 178.363623] Call trace: # [ 178.363643] execute_location from lkdtm_do_action+0x24/0x4c # [ 178.372356] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 178.378123] direct_entry from full_proxy_write+0x58/0x90 # [ 178.383803] full_proxy_write from vfs_write+0xbc/0x3cc # [ 178.389387] vfs_write from ksys_write+0x74/0xe4 # [ 178.394260] ksys_write from ret_fast_syscall+0x0/0x1c # [ 178.399628] Exception stack(0xf1e21fa8 to 0xf1e21ff0) # [ 178.404985] 1fa0: 0000000a 0000000a 00000001 b6da8000 0000000a 00000001 # [ 178.413459] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 178.421928] 1fe0: 00000004 be96e788 b6e6e33b b6de7616 # [ 178.427285] Code: bad PC value # [ 178.430962] ---[ end trace 0000000000000000 ]--- # EXEC_NULL: saw 'call trace:': ok ok 43 selftests: lkdtm: EXEC_NULL.sh # timeout set to 45 # selftests: lkdtm: ACCESS_USERSPACE.sh <6>[ 180.267478] lkdtm: Performing direct entry ACCESS_USERSPACE <6>[ 180.272289] lkdtm: attempting bad read at b6f72000 <1>[ 180.277150] 8<--- cut here --- <1>[ 180.280397] Unhandled fault: page domain fault (0x01b) at 0xb6f72000 <1>[ 180.286970] [b6f72000] *pgd=f7297835 <0>[ 180.290845] Internal error: : 1b [#13] SMP ARM <4>[ 180.295608] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 180.331992] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 180.341691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 180.346938] Hardware name: STM32 (Device Tree Support) <4>[ 180.352286] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 <4>[ 180.357759] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 <4>[ 180.363117] pc : [] lr : [] psr: 60080013 <4>[ 180.369673] sp : f1e7dea0 ip : 00000000 fp : 0044fe38 <4>[ 180.375223] r10: c934ba40 r9 : f1e7df80 r8 : c278cba0 <4>[ 180.380674] r7 : f1e7df80 r6 : 00000000 r5 : 00000051 r4 : b6f72000 <4>[ 180.387532] r3 : c854e440 r2 : 00000000 r1 : 00000000 r0 : 00000026 <4>[ 180.394390] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 180.401756] Control: 10c5387d Table: c5edc06a DAC: 00000051 <1>[ 180.407806] Register r0 information: non-paged memory <1>[ 180.413165] Register r1 information: NULL pointer <1>[ 180.418119] Register r2 information: NULL pointer <1>[ 180.423070] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 180.436839] copy_process+0x1f4/0x1f8c <6>[ 180.441090] kernel_clone+0xac/0x388 <6>[ 180.445238] sys_clone+0x78/0x9c <6>[ 180.448985] ret_fast_syscall+0x0/0x1c <4>[ 180.453235] Free path: <6>[ 180.455965] rcu_core+0x2dc/0xb14 <6>[ 180.459823] handle_softirqs+0x150/0x428 <6>[ 180.464275] __irq_exit_rcu+0xa0/0x114 <6>[ 180.468623] irq_exit+0x10/0x30 <6>[ 180.472267] call_with_stack+0x18/0x20 <6>[ 180.476519] __irq_svc+0x9c/0xb8 <6>[ 180.480265] unwind_frame+0x558/0x92c <6>[ 180.484516] arch_stack_walk+0x84/0x100 <6>[ 180.488872] stack_trace_save+0x50/0x78 <6>[ 180.493227] set_track_prepare+0x40/0x74 <6>[ 180.497682] ___slab_alloc+0xd34/0xd88 <6>[ 180.502038] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 180.507099] anon_vma_fork+0x8c/0x174 <6>[ 180.511350] copy_process+0x1d6c/0x1f8c <6>[ 180.515701] kernel_clone+0xac/0x388 <6>[ 180.519850] sys_clone+0x78/0x9c <1>[ 180.523596] Register r4 information: non-paged memory <1>[ 180.528952] Register r5 information: non-paged memory <1>[ 180.534205] Register r6 information: NULL pointer <1>[ 180.539256] Register r7 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388 <1>[ 180.550260] Register r8 information: non-slab/vmalloc memory <1>[ 180.556221] Register r9 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388 <1>[ 180.567221] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 180.580987] full_proxy_open+0x90/0x36c <6>[ 180.585445] do_dentry_open+0x144/0x4dc <6>[ 180.589798] vfs_open+0x2c/0xec <6>[ 180.593448] path_openat+0x748/0x1198 <6>[ 180.597600] do_filp_open+0xac/0x148 <6>[ 180.601749] do_sys_openat2+0xbc/0xe4 <6>[ 180.605902] sys_openat+0x98/0xd4 <6>[ 180.609752] ret_fast_syscall+0x0/0x1c <4>[ 180.614100] Free path: <6>[ 180.616830] nfs_pgio_header_free+0x34/0x48 <6>[ 180.621490] nfs_write_completion+0x60/0x240 <6>[ 180.626361] rpc_free_task+0x34/0x54 <6>[ 180.630427] rpc_async_release+0x24/0x40 <6>[ 180.634886] process_one_work+0x1b8/0x450 <6>[ 180.639449] worker_thread+0x1d4/0x3c4 <6>[ 180.643705] kthread+0xe8/0x104 <6>[ 180.647358] ret_from_fork+0x14/0x28 <1>[ 180.651507] Register r11 information: non-paged memory <1>[ 180.656868] Register r12 information: NULL pointer <0>[ 180.662024] Process cat (pid: 2874, stack limit = 0xf1e7c000) <0>[ 180.667981] Stack: (0xf1e7dea0 to 0xf1e7e000) <0>[ 180.672640] dea0: 00000022 00000000 00000000 6e8aadf7 f1e7df80 00000011 c5c29000 c0e2ccdc <0>[ 180.681117] dec0: 00000011 c0e2d0c0 c0e2cfa4 c70a9240 b6e14000 00000011 c38dfd50 c08b77a0 <0>[ 180.689592] dee0: c70a9240 c08b7748 f1e7df80 b6e14000 c854e440 00000011 c934ba40 c064db28 <0>[ 180.698066] df00: c5ededb8 00000000 00000000 00000000 00000000 00000011 b6e14000 0001ffef <0>[ 180.706537] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000 <0>[ 180.715010] df40: 00000000 00000000 00000000 00000000 00000022 6e8aadf7 00000000 c70a9240 <0>[ 180.723483] df60: c70a9240 00000000 00000000 c03002f0 c854e440 00000004 0044fe38 c064e060 <0>[ 180.732057] df80: 00000000 00000000 00000000 6e8aadf7 000000c0 00000011 00000011 7ff00000 <0>[ 180.740530] dfa0: 00000004 c03000c0 00000011 00000011 00000001 b6e14000 00000011 00000001 <0>[ 180.749003] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38 <0>[ 180.757476] dfe0: 00000004 be837788 b6eda33b b6e53616 60080030 00000001 00000000 00000000 <0>[ 180.765941] Call trace: <0>[ 180.765957] lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c <0>[ 180.775162] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 180.780931] direct_entry from full_proxy_write+0x58/0x90 <0>[ 180.786609] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 180.792193] vfs_write from ksys_write+0x74/0xe4 <0>[ 180.797068] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 180.802438] Exception stack(0xf1e7dfa8 to 0xf1e7dff0) <0>[ 180.807795] dfa0: 00000011 00000011 00000001 b6e14000 00000011 00000001 <0>[ 180.816268] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38 <0>[ 180.824737] dfe0: 00000004 be837788 b6eda33b b6e53616 <0>[ 180.830094] Code: e1a01004 e30f0e20 e34c020b ebd35617 (e5943000) <4>[ 180.836450] ---[ end trace 0000000000000000 ]--- <6>[ 180.841397] note: cat[2874] exited with irqs disabled # Segmentation fault # [ 180.267478] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 180.272289] lkdtm: attempting bad read at b6f72000 # [ 180.277150] 8<--- cut here --- # [ 180.280397] Unhandled fault: page domain fault (0x01b) at 0xb6f72000 # [ 180.286970] [b6f72000] *pgd=f7297835 # [ 180.290845] Internal error: : 1b [#13] SMP ARM # [ 180.295608] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 180.331992] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 180.341691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 180.346938] Hardware name: STM32 (Device Tree Support) # [ 180.352286] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 # [ 180.357759] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140 # [ 180.363117] pc : [] lr : [] psr: 60080013 # [ 180.369673] sp : f1e7dea0 ip : 00000000 fp : 0044fe38 # [ 180.375223] r10: c934ba40 r9 : f1e7df80 r8 : c278cba0 # [ 180.380674] r7 : f1e7df80 r6 : 00000000 r5 : 00000051 r4 : b6f72000 # [ 180.387532] r3 : c854e440 r2 : 00000000 r1 : 00000000 r0 : 00000026 # [ 180.394390] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 180.401756] Control: 10c5387d Table: c5edc06a DAC: 00000051 # [ 180.407806] Register r0 information: non-paged memory # [ 180.413165] Register r1 information: NULL pointer # [ 180.418119] Register r2 information: NULL pointer # [ 180.423070] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 180.436839] copy_process+0x1f4/0x1f8c # [ 180.441090] kernel_clone+0xac/0x388 # [ 180.445238] sys_clone+0x78/0x9c # [ 180.448985] ret_fast_syscall+0x0/0x1c # [ 180.453235] Free path: # [ 180.455965] rcu_core+0x2dc/0xb14 # [ 180.459823] handle_softirqs+0x150/0x428 # [ 180.464275] __irq_exit_rcu+0xa0/0x114 # [ 180.468623] irq_exit+0x10/0x30 # [ 180.472267] call_with_stack+0x18/0x20 # [ 180.476519] __irq_svc+0x9c/0xb8 # [ 180.480265] unwind_frame+0x558/0x92c # [ 180.484516] arch_stack_walk+0x84/0x100 # [ 180.488872] stack_trace_save+0x50/0x78 # [ 180.493227] set_track_prepare+0x40/0x74 # [ 180.497682] ___slab_alloc+0xd34/0xd88 # [ 180.502038] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 180.507099] anon_vma_fork+0x8c/0x174 # [ 180.511350] copy_process+0x1d6c/0x1f8c # [ 180.515701] kernel_clone+0xac/0x388 # [ 180.519850] sys_clone+0x78/0x9c # [ 180.523596] Register r4 information: non-paged memory # [ 180.528952] Register r5 information: non-paged memory # [ 180.534205] Register r6 information: NULL pointer # [ 180.539256] Register r7 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388 # [ 180.550260] Register r8 information: non-slab/vmalloc memory # [ 180.556221] Register r9 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388 # [ 180.567221] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 180.580987] full_proxy_open+0x90/0x36c # [ 180.585445] do_dentry_open+0x144/0x4dc # [ 180.589798] vfs_open+0x2c/0xec # [ 180.593448] path_openat+0x748/0x1198 # [ 180.597600] do_filp_open+0xac/0x148 # [ 180.601749] do_sys_openat2+0xbc/0xe4 # [ 180.605902] sys_openat+0x98/0xd4 # [ 180.609752] ret_fast_syscall+0x0/0x1c # [ 180.614100] Free path: # [ 180.616830] nfs_pgio_header_free+0x34/0x48 # [ 180.621490] nfs_write_completion+0x60/0x240 # [ 180.626361] rpc_free_task+0x34/0x54 # [ 180.630427] rpc_async_release+0x24/0x40 # [ 180.634886] process_one_work+0x1b8/0x450 # [ 180.639449] worker_thread+0x1d4/0x3c4 # [ 180.643705] kthread+0xe8/0x104 # [ 180.647358] ret_from_fork+0x14/0x28 # [ 180.651507] Register r11 information: non-paged memory # [ 180.656868] Register r12 information: NULL pointer # [ 180.662024] Process cat (pid: 2874, stack limit = 0xf1e7c000) # [ 180.667981] Stack: (0xf1e7dea0 to 0xf1e7e000) # [ 180.672640] dea0: 00000022 00000000 00000000 6e8aadf7 f1e7df80 00000011 c5c29000 c0e2ccdc # [ 180.681117] dec0: 00000011 c0e2d0c0 c0e2cfa4 c70a9240 b6e14000 00000011 c38dfd50 c08b77a0 # [ 180.689592] dee0: c70a9240 c08b7748 f1e7df80 b6e14000 c854e440 00000011 c934ba40 c064db28 # [ 180.698066] df00: c5ededb8 00000000 00000000 00000000 00000000 00000011 b6e14000 0001ffef # [ 180.706537] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000 # [ 180.715010] df40: 00000000 00000000 00000000 00000000 00000022 6e8aadf7 00000000 c70a9240 # [ 180.723483] df60: c70a9240 00000000 00000000 c03002f0 c854e440 00000004 0044fe38 c064e060 # [ 180.732057] df80: 00000000 00000000 00000000 6e8aadf7 000000c0 00000011 00000011 7ff00000 # [ 180.740530] dfa0: 00000004 c03000c0 00000011 00000011 00000001 b6e14000 00000011 00000001 # [ 180.749003] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38 # [ 180.757476] dfe0: 00000004 be837788 b6eda33b b6e53616 60080030 00000001 00000000 00000000 # [ 180.765941] Call trace: # [ 180.765957] lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c # [ 180.775162] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 180.780931] direct_entry from full_proxy_write+0x58/0x90 # [ 180.786609] full_proxy_write from vfs_write+0xbc/0x3cc # [ 180.792193] vfs_write from ksys_write+0x74/0xe4 # [ 180.797068] ksys_write from ret_fast_syscall+0x0/0x1c # [ 180.802438] Exception stack(0xf1e7dfa8 to 0xf1e7dff0) # [ 180.807795] dfa0: 00000011 00000011 00000001 b6e14000 00000011 00000001 # [ 180.816268] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38 # [ 180.824737] dfe0: 00000004 be837788 b6eda33b b6e53616 # [ 180.830094] Code: e1a01004 e30f0e20 e34c020b ebd35617 (e5943000) # [ 180.836450] ---[ end trace 0000000000000000 ]--- # [ 180.841397] note: cat[2874] exited with irqs disabled # ACCESS_USERSPACE: saw 'call trace:': ok ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # timeout set to 45 # selftests: lkdtm: ACCESS_NULL.sh <6>[ 182.744075] lkdtm: Performing direct entry ACCESS_NULL <6>[ 182.748286] lkdtm: attempting bad read at 00000000 <1>[ 182.753836] 8<--- cut here --- <1>[ 182.756572] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read <1>[ 182.765859] [00000000] *pgd=00000000 <0>[ 182.769712] Internal error: Oops: 5 [#14] SMP ARM <4>[ 182.774590] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 182.811084] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 182.820680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 182.825927] Hardware name: STM32 (Device Tree Support) <4>[ 182.831375] PC is at lkdtm_ACCESS_NULL+0x20/0x60 <4>[ 182.836251] LR is at lkdtm_ACCESS_NULL+0x20/0x60 <4>[ 182.841211] pc : [] lr : [] psr: 60080013 <4>[ 182.847769] sp : f1f05eb0 ip : 00000000 fp : 0045fe38 <4>[ 182.853218] r10: c934bb80 r9 : f1f05f80 r8 : c278cba8 <4>[ 182.858768] r7 : f1f05f80 r6 : 00000000 r5 : c9733000 r4 : 00000000 <4>[ 182.865526] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 00000026 <4>[ 182.872384] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 182.879849] Control: 10c5387d Table: c918406a DAC: 00000051 <1>[ 182.885799] Register r0 information: non-paged memory <1>[ 182.891160] Register r1 information: NULL pointer <1>[ 182.896212] Register r2 information: NULL pointer <1>[ 182.901163] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 182.914827] copy_process+0x1f4/0x1f8c <6>[ 182.919179] kernel_clone+0xac/0x388 <6>[ 182.923228] sys_clone+0x78/0x9c <6>[ 182.926975] ret_fast_syscall+0x0/0x1c <4>[ 182.931326] Free path: <6>[ 182.934055] rcu_core+0x2dc/0xb14 <6>[ 182.937814] handle_softirqs+0x150/0x428 <6>[ 182.942365] __irq_exit_rcu+0xa0/0x114 <6>[ 182.946613] irq_exit+0x10/0x30 <6>[ 182.950257] call_with_stack+0x18/0x20 <6>[ 182.954609] __irq_svc+0x9c/0xb8 <6>[ 182.958355] default_idle_call+0x20/0xc0 <6>[ 182.962814] do_idle+0x258/0x2f0 <6>[ 182.966570] cpu_startup_entry+0x30/0x34 <6>[ 182.971027] secondary_start_kernel+0x138/0x158 <6>[ 182.976091] __enable_mmu+0x0/0x20 <1>[ 182.980048] Register r4 information: NULL pointer <1>[ 182.985003] Register r5 information: non-slab/vmalloc memory <1>[ 182.990963] Register r6 information: NULL pointer <1>[ 182.995914] Register r7 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388 <1>[ 183.006917] Register r8 information: non-slab/vmalloc memory <1>[ 183.012876] Register r9 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388 <1>[ 183.023875] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 183.037742] full_proxy_open+0x90/0x36c <6>[ 183.042100] do_dentry_open+0x144/0x4dc <6>[ 183.046453] vfs_open+0x2c/0xec <6>[ 183.050103] path_openat+0x748/0x1198 <6>[ 183.054354] do_filp_open+0xac/0x148 <6>[ 183.058401] do_sys_openat2+0xbc/0xe4 <6>[ 183.062653] sys_openat+0x98/0xd4 <6>[ 183.066502] ret_fast_syscall+0x0/0x1c <4>[ 183.070751] Free path: <6>[ 183.073481] nfs_pgio_header_free+0x34/0x48 <6>[ 183.078238] nfs_write_completion+0x60/0x240 <6>[ 183.083000] rpc_free_task+0x34/0x54 <6>[ 183.087158] rpc_async_release+0x24/0x40 <6>[ 183.091613] process_one_work+0x1b8/0x450 <6>[ 183.096074] worker_thread+0x1d4/0x3c4 <6>[ 183.100431] kthread+0xe8/0x104 <6>[ 183.104084] ret_from_fork+0x14/0x28 <1>[ 183.108232] Register r11 information: non-paged memory <1>[ 183.113587] Register r12 information: NULL pointer <0>[ 183.118640] Process cat (pid: 2955, stack limit = 0xf1f04000) <0>[ 183.124699] Stack: (0xf1f05eb0 to 0xf1f06000) <0>[ 183.129361] 5ea0: 0000000c c9733000 00000000 c0e2ccdc <0>[ 183.137849] 5ec0: 0000000c c0e2d0c0 c0e2cfa4 c9161840 b6db8000 0000000c c38dfd50 c08b77a0 <0>[ 183.146334] 5ee0: c9161840 c08b7748 f1f05f80 b6db8000 c854d040 0000000c c934bb80 c064db28 <0>[ 183.154818] 5f00: c9186db0 00000000 00000000 00000000 00000000 0000000c b6db8000 0001fff4 <0>[ 183.163296] 5f20: 00000001 00000000 c9448c40 00000000 00000000 00000000 00000000 00000000 <0>[ 183.171771] 5f40: 00000000 00000000 00000000 00000000 00000022 47901d7a 00000000 c9161840 <0>[ 183.180245] 5f60: c9161840 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060 <0>[ 183.188719] 5f80: 00000000 00000000 00000000 47901d7a 000000c0 0000000c 0000000c 7ff00000 <0>[ 183.197192] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6db8000 0000000c 00000001 <0>[ 183.205668] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38 <0>[ 183.214142] 5fe0: 00000004 bec04788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 <0>[ 183.222607] Call trace: <0>[ 183.222623] lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c <0>[ 183.231440] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 183.237207] direct_entry from full_proxy_write+0x58/0x90 <0>[ 183.242887] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 183.248472] vfs_write from ksys_write+0x74/0xe4 <0>[ 183.253345] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 183.258714] Exception stack(0xf1f05fa8 to 0xf1f05ff0) <0>[ 183.264071] 5fa0: 0000000c 0000000c 00000001 b6db8000 0000000c 00000001 <0>[ 183.272544] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38 <0>[ 183.281013] 5fe0: 00000004 bec04788 b6e7e33b b6df7616 <0>[ 183.286370] Code: e30f0e20 e34c020b e1a01004 ebffc485 (e5945000) <4>[ 183.293028] ---[ end trace 0000000000000000 ]--- # Segmentation fault # [ 182.744075] lkdtm: Performing direct entry ACCESS_NULL # [ 182.748286] lkdtm: attempting bad read at 00000000 # [ 182.753836] 8<--- cut here --- # [ 182.756572] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read # [ 182.765859] [00000000] *pgd=00000000 # [ 182.769712] Internal error: Oops: 5 [#14] SMP ARM # [ 182.774590] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 182.811084] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 182.820680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 182.825927] Hardware name: STM32 (Device Tree Support) # [ 182.831375] PC is at lkdtm_ACCESS_NULL+0x20/0x60 # [ 182.836251] LR is at lkdtm_ACCESS_NULL+0x20/0x60 # [ 182.841211] pc : [] lr : [] psr: 60080013 # [ 182.847769] sp : f1f05eb0 ip : 00000000 fp : 0045fe38 # [ 182.853218] r10: c934bb80 r9 : f1f05f80 r8 : c278cba8 # [ 182.858768] r7 : f1f05f80 r6 : 00000000 r5 : c9733000 r4 : 00000000 # [ 182.865526] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 00000026 # [ 182.872384] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 182.879849] Control: 10c5387d Table: c918406a DAC: 00000051 # [ 182.885799] Register r0 information: non-paged memory # [ 182.891160] Register r1 information: NULL pointer # [ 182.896212] Register r2 information: NULL pointer # [ 182.901163] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 182.914827] copy_process+0x1f4/0x1f8c # [ 182.919179] kernel_clone+0xac/0x388 # [ 182.923228] sys_clone+0x78/0x9c # [ 182.926975] ret_fast_syscall+0x0/0x1c # [ 182.931326] Free path: # [ 182.934055] rcu_core+0x2dc/0xb14 # [ 182.937814] handle_softirqs+0x150/0x428 # [ 182.942365] __irq_exit_rcu+0xa0/0x114 # [ 182.946613] irq_exit+0x10/0x30 # [ 182.950257] call_with_stack+0x18/0x20 # [ 182.954609] __irq_svc+0x9c/0xb8 # [ 182.958355] default_idle_call+0x20/0xc0 # [ 182.962814] do_idle+0x258/0x2f0 # [ 182.966570] cpu_startup_entry+0x30/0x34 # [ 182.971027] secondary_start_kernel+0x138/0x158 # [ 182.976091] __enable_mmu+0x0/0x20 # [ 182.980048] Register r4 information: NULL pointer # [ 182.985003] Register r5 information: non-slab/vmalloc memory # [ 182.990963] Register r6 information: NULL pointer # [ 182.995914] Register r7 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388 # [ 183.006917] Register r8 information: non-slab/vmalloc memory # [ 183.012876] Register r9 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388 # [ 183.023875] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 183.037742] full_proxy_open+0x90/0x36c # [ 183.042100] do_dentry_open+0x144/0x4dc # [ 183.046453] vfs_open+0x2c/0xec # [ 183.050103] path_openat+0x748/0x1198 # [ 183.054354] do_filp_open+0xac/0x148 # [ 183.058401] do_sys_openat2+0xbc/0xe4 # [ 183.062653] sys_openat+0x98/0xd4 # [ 183.066502] ret_fast_syscall+0x0/0x1c # [ 183.070751] Free path: # [ 183.073481] nfs_pgio_header_free+0x34/0x48 # [ 183.078238] nfs_write_completion+0x60/0x240 # [ 183.083000] rpc_free_task+0x34/0x54 # [ 183.087158] rpc_async_release+0x24/0x40 # [ 183.091613] process_one_work+0x1b8/0x450 # [ 183.096074] worker_thread+0x1d4/0x3c4 # [ 183.100431] kthread+0xe8/0x104 # [ 183.104084] ret_from_fork+0x14/0x28 # [ 183.108232] Register r11 information: non-paged memory # [ 183.113587] Register r12 information: NULL pointer # [ 183.118640] Process cat (pid: 2955, stack limit = 0xf1f04000) # [ 183.124699] Stack: (0xf1f05eb0 to 0xf1f06000) # [ 183.129361] 5ea0: 0000000c c9733000 00000000 c0e2ccdc # [ 183.137849] 5ec0: 0000000c c0e2d0c0 c0e2cfa4 c9161840 b6db8000 0000000c c38dfd50 c08b77a0 # [ 183.146334] 5ee0: c9161840 c08b7748 f1f05f80 b6db8000 c854d040 0000000c c934bb80 c064db28 # [ 183.154818] 5f00: c9186db0 00000000 00000000 00000000 00000000 0000000c b6db8000 0001fff4 # [ 183.163296] 5f20: 00000001 00000000 c9448c40 00000000 00000000 00000000 00000000 00000000 # [ 183.171771] 5f40: 00000000 00000000 00000000 00000000 00000022 47901d7a 00000000 c9161840 # [ 183.180245] 5f60: c9161840 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060 # [ 183.188719] 5f80: 00000000 00000000 00000000 47901d7a 000000c0 0000000c 0000000c 7ff00000 # [ 183.197192] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6db8000 0000000c 00000001 # [ 183.205668] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38 # [ 183.214142] 5fe0: 00000004 bec04788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 # [ 183.222607] Call trace: # [ 183.222623] lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c # [ 183.231440] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 183.237207] direct_entry from full_proxy_write+0x58/0x90 # [ 183.242887] full_proxy_write from vfs_write+0xbc/0x3cc # [ 183.248472] vfs_write from ksys_write+0x74/0xe4 # [ 183.253345] ksys_write from ret_fast_syscall+0x0/0x1c # [ 183.258714] Exception stack(0xf1f05fa8 to 0xf1f05ff0) # [ 183.264071] 5fa0: 0000000c 0000000c 00000001 b6db8000 0000000c 00000001 # [ 183.272544] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38 # [ 183.281013] 5fe0: 00000004 bec04788 b6e7e33b b6df7616 # [ 183.286370] Code: e30f0e20 e34c020b e1a01004 ebffc485 (e5945000) # [ 183.293028] ---[ end trace 0000000000000000 ]--- # ACCESS_NULL: saw 'call trace:': ok ok 45 selftests: lkdtm: ACCESS_NULL.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO.sh <6>[ 185.148586] lkdtm: Performing direct entry WRITE_RO <6>[ 185.152496] lkdtm: attempting bad rodata write at c1a75cc4 <1>[ 185.158820] 8<--- cut here --- <1>[ 185.161478] Unable to handle kernel paging request at virtual address c1a75cc4 when write <1>[ 185.169960] [c1a75cc4] *pgd=c1a1941e(bad) <0>[ 185.174244] Internal error: Oops: 80d [#15] SMP ARM <4>[ 185.179410] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 185.215894] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 185.225494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 185.230741] Hardware name: STM32 (Device Tree Support) <4>[ 185.236087] PC is at lkdtm_WRITE_RO+0x34/0x48 <4>[ 185.240764] LR is at lkdtm_WRITE_RO+0x24/0x48 <4>[ 185.245422] pc : [] lr : [] psr: 60080013 <4>[ 185.251978] sp : f1f79eb8 ip : 00000000 fp : 0048fe38 <4>[ 185.257428] r10: c934bb80 r9 : f1f79f80 r8 : c278cb48 <4>[ 185.262979] r7 : f1f79f80 r6 : 00000000 r5 : c58bb000 r4 : c1a75cc4 <4>[ 185.269737] r3 : 0198b861 r2 : aa55aa55 r1 : 00000000 r0 : 0000002e <4>[ 185.276596] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 185.284063] Control: 10c5387d Table: c586006a DAC: 00000051 <1>[ 185.290013] Register r0 information: non-paged memory <1>[ 185.295374] Register r1 information: NULL pointer <1>[ 185.300326] Register r2 information: non-paged memory <1>[ 185.305678] Register r3 information: non-paged memory <1>[ 185.311032] Register r4 information: non-slab/vmalloc memory <1>[ 185.316993] Register r5 information: non-slab/vmalloc memory <1>[ 185.322952] Register r6 information: NULL pointer <1>[ 185.327903] Register r7 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388 <1>[ 185.338912] Register r8 information: non-slab/vmalloc memory <1>[ 185.344871] Register r9 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388 <1>[ 185.355872] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 185.369744] full_proxy_open+0x90/0x36c <6>[ 185.374103] do_dentry_open+0x144/0x4dc <6>[ 185.378456] vfs_open+0x2c/0xec <6>[ 185.382106] path_openat+0x748/0x1198 <6>[ 185.386256] do_filp_open+0xac/0x148 <6>[ 185.390404] do_sys_openat2+0xbc/0xe4 <6>[ 185.394656] sys_openat+0x98/0xd4 <6>[ 185.398406] ret_fast_syscall+0x0/0x1c <4>[ 185.402756] Free path: <6>[ 185.405487] nfs_pgio_header_free+0x34/0x48 <6>[ 185.410149] nfs_write_completion+0x60/0x240 <6>[ 185.415016] rpc_free_task+0x34/0x54 <6>[ 185.419077] rpc_async_release+0x24/0x40 <6>[ 185.423534] process_one_work+0x1b8/0x450 <6>[ 185.428095] worker_thread+0x1d4/0x3c4 <6>[ 185.432352] kthread+0xe8/0x104 <6>[ 185.436003] ret_from_fork+0x14/0x28 <1>[ 185.440151] Register r11 information: non-paged memory <1>[ 185.445610] Register r12 information: NULL pointer <0>[ 185.450663] Process cat (pid: 3036, stack limit = 0xf1f78000) <0>[ 185.456719] Stack: (0xf1f79eb8 to 0xf1f7a000) <0>[ 185.461269] 9ea0: 00000009 c0e2ccdc <0>[ 185.469844] 9ec0: 00000009 c0e2d0c0 c0e2cfa4 c70a9840 b6e38000 00000009 c38dfd50 c08b77a0 <0>[ 185.478317] 9ee0: c70a9840 c08b7748 f1f79f80 b6e38000 c854b240 00000009 c934bb80 c064db28 <0>[ 185.486790] 9f00: c5862db8 00000000 00000000 00000000 00000000 00000009 b6e38000 0001fff7 <0>[ 185.495261] 9f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000 <0>[ 185.503733] 9f40: 00000000 00000000 00000000 00000000 00000022 5e026fe6 00000000 c70a9840 <0>[ 185.512207] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0048fe38 c064e060 <0>[ 185.520680] 9f80: 00000000 00000000 c854b240 5e026fe6 c854b240 00000009 00000009 7ff00000 <0>[ 185.529152] 9fa0: 00000004 c03000c0 00000009 00000009 00000001 b6e38000 00000009 00000001 <0>[ 185.537625] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38 <0>[ 185.546098] 9fe0: 00000004 beaa1788 b6efe33b b6e77616 60080030 00000001 00000000 00000000 <0>[ 185.554562] Call trace: <0>[ 185.554577] lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c <0>[ 185.563186] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 185.568953] direct_entry from full_proxy_write+0x58/0x90 <0>[ 185.574629] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 185.580112] vfs_write from ksys_write+0x74/0xe4 <0>[ 185.584986] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 185.590454] Exception stack(0xf1f79fa8 to 0xf1f79ff0) <0>[ 185.595810] 9fa0: 00000009 00000009 00000001 b6e38000 00000009 00000001 <0>[ 185.604283] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38 <0>[ 185.612751] 9fe0: 00000004 beaa1788 b6efe33b b6e77616 <0>[ 185.618109] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) <4>[ 185.624466] ---[ end trace 0000000000000000 ]--- <6>[ 185.629318] note: cat[3036] exited with irqs disabled # Segmentation fault # [ 185.148586] lkdtm: Performing direct entry WRITE_RO # [ 185.152496] lkdtm: attempting bad rodata write at c1a75cc4 # [ 185.158820] 8<--- cut here --- # [ 185.161478] Unable to handle kernel paging request at virtual address c1a75cc4 when write # [ 185.169960] [c1a75cc4] *pgd=c1a1941e(bad) # [ 185.174244] Internal error: Oops: 80d [#15] SMP ARM # [ 185.179410] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 185.215894] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 185.225494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 185.230741] Hardware name: STM32 (Device Tree Support) # [ 185.236087] PC is at lkdtm_WRITE_RO+0x34/0x48 # [ 185.240764] LR is at lkdtm_WRITE_RO+0x24/0x48 # [ 185.245422] pc : [] lr : [] psr: 60080013 # [ 185.251978] sp : f1f79eb8 ip : 00000000 fp : 0048fe38 # [ 185.257428] r10: c934bb80 r9 : f1f79f80 r8 : c278cb48 # [ 185.262979] r7 : f1f79f80 r6 : 00000000 r5 : c58bb000 r4 : c1a75cc4 # [ 185.269737] r3 : 0198b861 r2 : aa55aa55 r1 : 00000000 r0 : 0000002e # [ 185.276596] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 185.284063] Control: 10c5387d Table: c586006a DAC: 00000051 # [ 185.290013] Register r0 information: non-paged memory # [ 185.295374] Register r1 information: NULL pointer # [ 185.300326] Register r2 information: non-paged memory # [ 185.305678] Register r3 information: non-paged memory # [ 185.311032] Register r4 information: non-slab/vmalloc memory # [ 185.316993] Register r5 information: non-slab/vmalloc memory # [ 185.322952] Register r6 information: NULL pointer # [ 185.327903] Register r7 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388 # [ 185.338912] Register r8 information: non-slab/vmalloc memory # [ 185.344871] Register r9 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388 # [ 185.355872] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 185.369744] full_proxy_open+0x90/0x36c # [ 185.374103] do_dentry_open+0x144/0x4dc # [ 185.378456] vfs_open+0x2c/0xec # [ 185.382106] path_openat+0x748/0x1198 # [ 185.386256] do_filp_open+0xac/0x148 # [ 185.390404] do_sys_openat2+0xbc/0xe4 # [ 185.394656] sys_openat+0x98/0xd4 # [ 185.398406] ret_fast_syscall+0x0/0x1c # [ 185.402756] Free path: # [ 185.405487] nfs_pgio_header_free+0x34/0x48 # [ 185.410149] nfs_write_completion+0x60/0x240 # [ 185.415016] rpc_free_task+0x34/0x54 # [ 185.419077] rpc_async_release+0x24/0x40 # [ 185.423534] process_one_work+0x1b8/0x450 # [ 185.428095] worker_thread+0x1d4/0x3c4 # [ 185.432352] kthread+0xe8/0x104 # [ 185.436003] ret_from_fork+0x14/0x28 # [ 185.440151] Register r11 information: non-paged memory # [ 185.445610] Register r12 information: NULL pointer # [ 185.450663] Process cat (pid: 3036, stack limit = 0xf1f78000) # [ 185.456719] Stack: (0xf1f79eb8 to 0xf1f7a000) # [ 185.461269] 9ea0: 00000009 c0e2ccdc # [ 185.469844] 9ec0: 00000009 c0e2d0c0 c0e2cfa4 c70a9840 b6e38000 00000009 c38dfd50 c08b77a0 # [ 185.478317] 9ee0: c70a9840 c08b7748 f1f79f80 b6e38000 c854b240 00000009 c934bb80 c064db28 # [ 185.486790] 9f00: c5862db8 00000000 00000000 00000000 00000000 00000009 b6e38000 0001fff7 # [ 185.495261] 9f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000 # [ 185.503733] 9f40: 00000000 00000000 00000000 00000000 00000022 5e026fe6 00000000 c70a9840 # [ 185.512207] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0048fe38 c064e060 # [ 185.520680] 9f80: 00000000 00000000 c854b240 5e026fe6 c854b240 00000009 00000009 7ff00000 # [ 185.529152] 9fa0: 00000004 c03000c0 00000009 00000009 00000001 b6e38000 00000009 00000001 # [ 185.537625] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38 # [ 185.546098] 9fe0: 00000004 beaa1788 b6efe33b b6e77616 60080030 00000001 00000000 00000000 # [ 185.554562] Call trace: # [ 185.554577] lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c # [ 185.563186] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 185.568953] direct_entry from full_proxy_write+0x58/0x90 # [ 185.574629] full_proxy_write from vfs_write+0xbc/0x3cc # [ 185.580112] vfs_write from ksys_write+0x74/0xe4 # [ 185.584986] ksys_write from ret_fast_syscall+0x0/0x1c # [ 185.590454] Exception stack(0xf1f79fa8 to 0xf1f79ff0) # [ 185.595810] 9fa0: 00000009 00000009 00000001 b6e38000 00000009 00000001 # [ 185.604283] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38 # [ 185.612751] 9fe0: 00000004 beaa1788 b6efe33b b6e77616 # [ 185.618109] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) # [ 185.624466] ---[ end trace 0000000000000000 ]--- # [ 185.629318] note: cat[3036] exited with irqs disabled # WRITE_RO: saw 'call trace:': ok ok 46 selftests: lkdtm: WRITE_RO.sh # timeout set to 45 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh <6>[ 187.432556] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT <6>[ 187.437975] lkdtm: attempting bad ro_after_init write at c21b3d54 <1>[ 187.443767] 8<--- cut here --- <1>[ 187.447015] Unable to handle kernel paging request at virtual address c21b3d54 when write <1>[ 187.455500] [c21b3d54] *pgd=c201941e(bad) <0>[ 187.459780] Internal error: Oops: 80d [#16] SMP ARM <4>[ 187.464948] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 187.501431] CPU: 1 UID: 0 PID: 3117 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 187.511028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 187.516276] Hardware name: STM32 (Device Tree Support) <4>[ 187.521624] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c <4>[ 187.527305] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c <4>[ 187.532870] pc : [] lr : [] psr: 60080013 <4>[ 187.539425] sp : f1fe1eb8 ip : 00000000 fp : 004dfe38 <4>[ 187.544875] r10: c934ba40 r9 : f1fe1f80 r8 : c278cb50 <4>[ 187.550424] r7 : f1fe1f80 r6 : 00000000 r5 : c92fb000 r4 : c21b3d54 <4>[ 187.557284] r3 : fe67479e r2 : 55aa55aa r1 : 00000000 r0 : 00000035 <4>[ 187.564042] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 187.571508] Control: 10c5387d Table: c5bbc06a DAC: 00000051 <1>[ 187.577558] Register r0 information: non-paged memory <1>[ 187.582819] Register r1 information: NULL pointer <1>[ 187.587872] Register r2 information: non-paged memory <1>[ 187.593226] Register r3 information: vmalloc memory <1>[ 187.598381] Register r4 information: non-slab/vmalloc memory <1>[ 187.604242] Register r5 information: non-slab/vmalloc memory <1>[ 187.610199] Register r6 information: NULL pointer <1>[ 187.615250] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 <1>[ 187.626255] Register r8 information: non-slab/vmalloc memory <1>[ 187.632214] Register r9 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 <1>[ 187.643214] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 187.656986] full_proxy_open+0x90/0x36c <6>[ 187.661343] do_dentry_open+0x144/0x4dc <6>[ 187.665797] vfs_open+0x2c/0xec <6>[ 187.669446] path_openat+0x748/0x1198 <6>[ 187.673596] do_filp_open+0xac/0x148 <6>[ 187.677744] do_sys_openat2+0xbc/0xe4 <6>[ 187.681897] sys_openat+0x98/0xd4 <6>[ 187.685748] ret_fast_syscall+0x0/0x1c <4>[ 187.690100] Free path: <6>[ 187.692730] nfs_pgio_header_free+0x34/0x48 <6>[ 187.697489] nfs_write_completion+0x60/0x240 <6>[ 187.702251] rpc_free_task+0x34/0x54 <6>[ 187.706410] rpc_async_release+0x24/0x40 <6>[ 187.710865] process_one_work+0x1b8/0x450 <6>[ 187.715427] worker_thread+0x1d4/0x3c4 <6>[ 187.719685] kthread+0xe8/0x104 <6>[ 187.723339] ret_from_fork+0x14/0x28 <1>[ 187.727489] Register r11 information: non-paged memory <1>[ 187.732845] Register r12 information: NULL pointer <0>[ 187.737998] Process cat (pid: 3117, stack limit = 0xf1fe0000) <0>[ 187.743954] Stack: (0xf1fe1eb8 to 0xf1fe2000) <0>[ 187.748604] 1ea0: 00000014 c0e2ccdc <0>[ 187.757079] 1ec0: 00000014 c0e2d0c0 c0e2cfa4 c70a9640 b6db8000 00000014 c38dfd50 c08b77a0 <0>[ 187.765553] 1ee0: c70a9640 c08b7748 f1fe1f80 b6db8000 c854d040 00000014 c934ba40 c064db28 <0>[ 187.774026] 1f00: c5bbedb0 00000000 00000000 00000000 00000000 00000014 b6db8000 0001ffec <0>[ 187.782599] 1f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000 <0>[ 187.791072] 1f40: 00000000 00000000 00000000 00000000 00000022 30bfeb10 00000000 c70a9640 <0>[ 187.799546] 1f60: c70a9640 00000000 00000000 c03002f0 c854d040 00000004 004dfe38 c064e060 <0>[ 187.808019] 1f80: 00000000 00000000 00000000 30bfeb10 000000c0 00000014 00000014 7ff00000 <0>[ 187.816492] 1fa0: 00000004 c03000c0 00000014 00000014 00000001 b6db8000 00000014 00000001 <0>[ 187.824965] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38 <0>[ 187.833439] 1fe0: 00000004 bec46788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 <0>[ 187.841904] Call trace: <0>[ 187.841921] lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c <0>[ 187.851434] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 187.857202] direct_entry from full_proxy_write+0x58/0x90 <0>[ 187.862878] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 187.868361] vfs_write from ksys_write+0x74/0xe4 <0>[ 187.873339] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 187.878725] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0) <0>[ 187.884093] 1fa0: 00000014 00000014 00000001 b6db8000 00000014 00000001 <0>[ 187.892574] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38 <0>[ 187.901054] 1fe0: 00000004 bec46788 b6e7e33b b6df7616 <0>[ 187.906321] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) <4>[ 187.912684] ---[ end trace 0000000000000000 ]--- <6>[ 187.917635] note: cat[3117] exited with irqs disabled # Segmentation fault # [ 187.432556] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 187.437975] lkdtm: attempting bad ro_after_init write at c21b3d54 # [ 187.443767] 8<--- cut here --- # [ 187.447015] Unable to handle kernel paging request at virtual address c21b3d54 when write # [ 187.455500] [c21b3d54] *pgd=c201941e(bad) # [ 187.459780] Internal error: Oops: 80d [#16] SMP ARM # [ 187.464948] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 187.501431] CPU: 1 UID: 0 PID: 3117 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 187.511028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 187.516276] Hardware name: STM32 (Device Tree Support) # [ 187.521624] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c # [ 187.527305] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c # [ 187.532870] pc : [] lr : [] psr: 60080013 # [ 187.539425] sp : f1fe1eb8 ip : 00000000 fp : 004dfe38 # [ 187.544875] r10: c934ba40 r9 : f1fe1f80 r8 : c278cb50 # [ 187.550424] r7 : f1fe1f80 r6 : 00000000 r5 : c92fb000 r4 : c21b3d54 # [ 187.557284] r3 : fe67479e r2 : 55aa55aa r1 : 00000000 r0 : 00000035 # [ 187.564042] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 187.571508] Control: 10c5387d Table: c5bbc06a DAC: 00000051 # [ 187.577558] Register r0 information: non-paged memory # [ 187.582819] Register r1 information: NULL pointer # [ 187.587872] Register r2 information: non-paged memory # [ 187.593226] Register r3 information: vmalloc memory # [ 187.598381] Register r4 information: non-slab/vmalloc memory # [ 187.604242] Register r5 information: non-slab/vmalloc memory # [ 187.610199] Register r6 information: NULL pointer # [ 187.615250] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 # [ 187.626255] Register r8 information: non-slab/vmalloc memory # [ 187.632214] Register r9 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388 # [ 187.643214] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 187.656986] full_proxy_open+0x90/0x36c # [ 187.661343] do_dentry_open+0x144/0x4dc # [ 187.665797] vfs_open+0x2c/0xec # [ 187.669446] path_openat+0x748/0x1198 # [ 187.673596] do_filp_open+0xac/0x148 # [ 187.677744] do_sys_openat2+0xbc/0xe4 # [ 187.681897] sys_openat+0x98/0xd4 # [ 187.685748] ret_fast_syscall+0x0/0x1c # [ 187.690100] Free path: # [ 187.692730] nfs_pgio_header_free+0x34/0x48 # [ 187.697489] nfs_write_completion+0x60/0x240 # [ 187.702251] rpc_free_task+0x34/0x54 # [ 187.706410] rpc_async_release+0x24/0x40 # [ 187.710865] process_one_work+0x1b8/0x450 # [ 187.715427] worker_thread+0x1d4/0x3c4 # [ 187.719685] kthread+0xe8/0x104 # [ 187.723339] ret_from_fork+0x14/0x28 # [ 187.727489] Register r11 information: non-paged memory # [ 187.732845] Register r12 information: NULL pointer # [ 187.737998] Process cat (pid: 3117, stack limit = 0xf1fe0000) # [ 187.743954] Stack: (0xf1fe1eb8 to 0xf1fe2000) # [ 187.748604] 1ea0: 00000014 c0e2ccdc # [ 187.757079] 1ec0: 00000014 c0e2d0c0 c0e2cfa4 c70a9640 b6db8000 00000014 c38dfd50 c08b77a0 # [ 187.765553] 1ee0: c70a9640 c08b7748 f1fe1f80 b6db8000 c854d040 00000014 c934ba40 c064db28 # [ 187.774026] 1f00: c5bbedb0 00000000 00000000 00000000 00000000 00000014 b6db8000 0001ffec # [ 187.782599] 1f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000 # [ 187.791072] 1f40: 00000000 00000000 00000000 00000000 00000022 30bfeb10 00000000 c70a9640 # [ 187.799546] 1f60: c70a9640 00000000 00000000 c03002f0 c854d040 00000004 004dfe38 c064e060 # [ 187.808019] 1f80: 00000000 00000000 00000000 30bfeb10 000000c0 00000014 00000014 7ff00000 # [ 187.816492] 1fa0: 00000004 c03000c0 00000014 00000014 00000001 b6db8000 00000014 00000001 # [ 187.824965] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38 # [ 187.833439] 1fe0: 00000004 bec46788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000 # [ 187.841904] Call trace: # [ 187.841921] lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c # [ 187.851434] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 187.857202] direct_entry from full_proxy_write+0x58/0x90 # [ 187.862878] full_proxy_write from vfs_write+0xbc/0x3cc # [ 187.868361] vfs_write from ksys_write+0x74/0xe4 # [ 187.873339] ksys_write from ret_fast_syscall+0x0/0x1c # [ 187.878725] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0) # [ 187.884093] 1fa0: 00000014 00000014 00000001 b6db8000 00000014 00000001 # [ 187.892574] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38 # [ 187.901054] 1fe0: 00000004 bec46788 b6e7e33b b6df7616 # [ 187.906321] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) # [ 187.912684] ---[ end trace 0000000000000000 ]--- # [ 187.917635] note: cat[3117] exited with irqs disabled # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # timeout set to 45 # selftests: lkdtm: WRITE_KERN.sh <6>[ 189.788123] lkdtm: Performing direct entry WRITE_KERN <6>[ 189.792227] lkdtm: attempting bad 4283320488 byte write at c0312e70 <3>[ 189.798668] lkdtm: FAIL: survived bad write <6>[ 189.803224] lkdtm: do_overwritten wasn't overwritten! # [ 189.788123] lkdtm: Performing direct entry WRITE_KERN # [ 189.792227] lkdtm: attempting bad 4283320488 byte write at c0312e70 # [ 189.798668] lkdtm: FAIL: survived bad write # [ 189.803224] lkdtm: do_overwritten wasn't overwritten! # WRITE_KERN: missing 'call trace:': [FAIL] not ok 48 selftests: lkdtm: WRITE_KERN.sh # exit=1 # timeout set to 45 # selftests: lkdtm: WRITE_OPD.sh <6>[ 191.147835] lkdtm: Performing direct entry WRITE_OPD <6>[ 191.151814] lkdtm: XFAIL: Platform doesn't use function descriptors. # [ 191.147835] lkdtm: Performing direct entry WRITE_OPD # [ 191.151814] lkdtm: XFAIL: Platform doesn't use function descriptors. # WRITE_OPD: saw 'XFAIL': [SKIP] ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh <6>[ 192.504715] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW <6>[ 192.509715] lkdtm: attempting good refcount_inc() without overflow <6>[ 192.516147] lkdtm: attempting bad refcount_inc() overflow <4>[ 192.521913] ------------[ cut here ]------------ <4>[ 192.526767] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 <4>[ 192.535861] refcount_t: saturated; leaking memory. <4>[ 192.541086] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 192.577566] CPU: 1 UID: 0 PID: 3280 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 192.586878] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 192.592124] Hardware name: STM32 (Device Tree Support) <4>[ 192.597572] Call trace: <4>[ 192.597586] unwind_backtrace from show_stack+0x18/0x1c <4>[ 192.605898] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 192.611175] dump_stack_lvl from __warn+0x84/0x134 <4>[ 192.616248] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 192.621717] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 <4>[ 192.628804] lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 192.635688] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 192.641453] direct_entry from full_proxy_write+0x58/0x90 <4>[ 192.647129] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 192.652611] vfs_write from ksys_write+0x74/0xe4 <4>[ 192.657584] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 192.662952] Exception stack(0xf20e1fa8 to 0xf20e1ff0) <4>[ 192.668311] 1fa0: 00000016 00000016 00000001 b6e58000 00000016 00000001 <4>[ 192.676784] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e58000 00020000 0044fe38 <4>[ 192.685253] 1fe0: 00000004 bef44788 b6f1e33b b6e97616 <4>[ 192.690716] ---[ end trace 0000000000000000 ]--- <6>[ 192.695541] lkdtm: Overflow detected: saturated # [ 192.504715] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 192.509715] lkdtm: attempting good refcount_inc() without overflow # [ 192.516147] lkdtm: attempting bad refcount_inc() overflow # [ 192.521913] ------------[ cut here ]------------ # [ 192.526767] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 # [ 192.535861] refcount_t: saturated; leaking memory. # [ 192.541086] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 192.577566] CPU: 1 UID: 0 PID: 3280 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 192.586878] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 192.592124] Hardware name: STM32 (Device Tree Support) # [ 192.597572] Call trace: # [ 192.597586] unwind_backtrace from show_stack+0x18/0x1c # [ 192.605898] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 192.611175] dump_stack_lvl from __warn+0x84/0x134 # [ 192.616248] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 192.621717] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98 # [ 192.628804] lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 192.635688] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 192.641453] direct_entry from full_proxy_write+0x58/0x90 # [ 192.647129] full_proxy_write from vfs_write+0xbc/0x3cc # [ 192.652611] vfs_write from ksys_write+0x74/0xe4 # [ 192.657584] ksys_write from ret_fast_syscall+0x0/0x1c # [ 192.662952] Exception stack(0xf20e1fa8 to 0xf20e1ff0) # [ 192.668311] 1fa0: 00000016 00000016 00000001 b6e58000 00000016 00000001 # [ 192.676784] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e58000 00020000 0044fe38 # [ 192.685253] 1fe0: 00000004 bef44788 b6f1e33b b6e97616 # [ 192.690716] ---[ end trace 0000000000000000 ]--- # [ 192.695541] lkdtm: Overflow detected: saturated # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh <6>[ 194.049845] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW <6>[ 194.054855] lkdtm: attempting good refcount_add() without overflow <6>[ 194.061292] lkdtm: attempting bad refcount_add() overflow <4>[ 194.067057] ------------[ cut here ]------------ <4>[ 194.071939] WARNING: CPU: 0 PID: 3319 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 <4>[ 194.080936] refcount_t: saturated; leaking memory. <4>[ 194.086245] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 194.122674] CPU: 0 UID: 0 PID: 3319 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 194.132080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 194.137332] Hardware name: STM32 (Device Tree Support) <4>[ 194.142682] Call trace: <4>[ 194.142696] unwind_backtrace from show_stack+0x18/0x1c <4>[ 194.151010] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 194.156389] dump_stack_lvl from __warn+0x84/0x134 <4>[ 194.161462] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 194.166831] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 <4>[ 194.173918] lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 194.180803] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 194.186567] direct_entry from full_proxy_write+0x58/0x90 <4>[ 194.192344] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 194.197827] vfs_write from ksys_write+0x74/0xe4 <4>[ 194.202699] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 194.208168] Exception stack(0xf2111fa8 to 0xf2111ff0) <4>[ 194.213426] 1fa0: 00000016 00000016 00000001 b6e38000 00000016 00000001 <4>[ 194.221900] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 004ffe38 <4>[ 194.230369] 1fe0: 00000004 bedf0788 b6efe33b b6e77616 <4>[ 194.236562] ---[ end trace 0000000000000000 ]--- <6>[ 194.240782] lkdtm: Overflow detected: saturated # [ 194.049845] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 194.054855] lkdtm: attempting good refcount_add() without overflow # [ 194.061292] lkdtm: attempting bad refcount_add() overflow # [ 194.067057] ------------[ cut here ]------------ # [ 194.071939] WARNING: CPU: 0 PID: 3319 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 # [ 194.080936] refcount_t: saturated; leaking memory. # [ 194.086245] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 194.122674] CPU: 0 UID: 0 PID: 3319 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 194.132080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 194.137332] Hardware name: STM32 (Device Tree Support) # [ 194.142682] Call trace: # [ 194.142696] unwind_backtrace from show_stack+0x18/0x1c # [ 194.151010] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 194.156389] dump_stack_lvl from __warn+0x84/0x134 # [ 194.161462] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 194.166831] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4 # [ 194.173918] lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 194.180803] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 194.186567] direct_entry from full_proxy_write+0x58/0x90 # [ 194.192344] full_proxy_write from vfs_write+0xbc/0x3cc # [ 194.197827] vfs_write from ksys_write+0x74/0xe4 # [ 194.202699] ksys_write from ret_fast_syscall+0x0/0x1c # [ 194.208168] Exception stack(0xf2111fa8 to 0xf2111ff0) # [ 194.213426] 1fa0: 00000016 00000016 00000001 b6e38000 00000016 00000001 # [ 194.221900] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 004ffe38 # [ 194.230369] 1fe0: 00000004 bedf0788 b6efe33b b6e77616 # [ 194.236562] ---[ end trace 0000000000000000 ]--- # [ 194.240782] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh <6>[ 195.941346] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW <6>[ 195.947212] lkdtm: attempting bad refcount_inc_not_zero() overflow <4>[ 195.953669] ------------[ cut here ]------------ <4>[ 195.958637] WARNING: CPU: 1 PID: 3358 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 195.968821] refcount_t: saturated; leaking memory. <4>[ 195.973493] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 196.009887] CPU: 1 UID: 0 PID: 3358 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 196.019494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 196.024647] Hardware name: STM32 (Device Tree Support) <4>[ 196.030095] Call trace: <4>[ 196.030110] unwind_backtrace from show_stack+0x18/0x1c <4>[ 196.038425] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 196.043704] dump_stack_lvl from __warn+0x84/0x134 <4>[ 196.048777] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 196.054245] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 196.062036] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80 <4>[ 196.071440] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 196.079130] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 196.084895] direct_entry from full_proxy_write+0x58/0x90 <4>[ 196.090571] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 196.096154] vfs_write from ksys_write+0x74/0xe4 <4>[ 196.101026] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 196.106395] Exception stack(0xf2149fa8 to 0xf2149ff0) <4>[ 196.111752] 9fa0: 0000001f 0000001f 00000001 b6d84000 0000001f 00000001 <4>[ 196.120226] 9fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d84000 00020000 0049fe38 <4>[ 196.128696] 9fe0: 00000004 bee22788 b6e4a33b b6dc3616 <4>[ 196.134149] ---[ end trace 0000000000000000 ]--- <6>[ 196.138979] lkdtm: Overflow detected: saturated # [ 195.941346] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 195.947212] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 195.953669] ------------[ cut here ]------------ # [ 195.958637] WARNING: CPU: 1 PID: 3358 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 195.968821] refcount_t: saturated; leaking memory. # [ 195.973493] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 196.009887] CPU: 1 UID: 0 PID: 3358 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 196.019494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 196.024647] Hardware name: STM32 (Device Tree Support) # [ 196.030095] Call trace: # [ 196.030110] unwind_backtrace from show_stack+0x18/0x1c # [ 196.038425] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 196.043704] dump_stack_lvl from __warn+0x84/0x134 # [ 196.048777] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 196.054245] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 196.062036] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80 # [ 196.071440] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 196.079130] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 196.084895] direct_entry from full_proxy_write+0x58/0x90 # [ 196.090571] full_proxy_write from vfs_write+0xbc/0x3cc # [ 196.096154] vfs_write from ksys_write+0x74/0xe4 # [ 196.101026] ksys_write from ret_fast_syscall+0x0/0x1c # [ 196.106395] Exception stack(0xf2149fa8 to 0xf2149ff0) # [ 196.111752] 9fa0: 0000001f 0000001f 00000001 b6d84000 0000001f 00000001 # [ 196.120226] 9fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d84000 00020000 0049fe38 # [ 196.128696] 9fe0: 00000004 bee22788 b6e4a33b b6dc3616 # [ 196.134149] ---[ end trace 0000000000000000 ]--- # [ 196.138979] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh <6>[ 197.501690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW <6>[ 197.507489] lkdtm: attempting bad refcount_add_not_zero() overflow <4>[ 197.514290] ------------[ cut here ]------------ <4>[ 197.518869] WARNING: CPU: 0 PID: 3397 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 197.528715] refcount_t: saturated; leaking memory. <4>[ 197.533762] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 197.570382] CPU: 0 UID: 0 PID: 3397 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 197.579699] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 197.584951] Hardware name: STM32 (Device Tree Support) <4>[ 197.590401] Call trace: <4>[ 197.590415] unwind_backtrace from show_stack+0x18/0x1c <4>[ 197.598730] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 197.604010] dump_stack_lvl from __warn+0x84/0x134 <4>[ 197.609085] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 197.614554] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 197.622346] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80 <4>[ 197.631751] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c <4>[ 197.639440] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 197.645205] direct_entry from full_proxy_write+0x58/0x90 <4>[ 197.650883] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 197.656366] vfs_write from ksys_write+0x74/0xe4 <4>[ 197.661339] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 197.666708] Exception stack(0xf217dfa8 to 0xf217dff0) <4>[ 197.672066] dfa0: 0000001f 0000001f 00000001 b6e04000 0000001f 00000001 <4>[ 197.680540] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e04000 00020000 0045fe38 <4>[ 197.689008] dfe0: 00000004 beb2b788 b6eca33b b6e43616 <4>[ 197.694905] ---[ end trace 0000000000000000 ]--- <6>[ 197.699362] lkdtm: Overflow detected: saturated # [ 197.501690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 197.507489] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 197.514290] ------------[ cut here ]------------ # [ 197.518869] WARNING: CPU: 0 PID: 3397 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 197.528715] refcount_t: saturated; leaking memory. # [ 197.533762] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 197.570382] CPU: 0 UID: 0 PID: 3397 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 197.579699] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 197.584951] Hardware name: STM32 (Device Tree Support) # [ 197.590401] Call trace: # [ 197.590415] unwind_backtrace from show_stack+0x18/0x1c # [ 197.598730] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 197.604010] dump_stack_lvl from __warn+0x84/0x134 # [ 197.609085] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 197.614554] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 197.622346] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80 # [ 197.631751] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c # [ 197.639440] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 197.645205] direct_entry from full_proxy_write+0x58/0x90 # [ 197.650883] full_proxy_write from vfs_write+0xbc/0x3cc # [ 197.656366] vfs_write from ksys_write+0x74/0xe4 # [ 197.661339] ksys_write from ret_fast_syscall+0x0/0x1c # [ 197.666708] Exception stack(0xf217dfa8 to 0xf217dff0) # [ 197.672066] dfa0: 0000001f 0000001f 00000001 b6e04000 0000001f 00000001 # [ 197.680540] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e04000 00020000 0045fe38 # [ 197.689008] dfe0: 00000004 beb2b788 b6eca33b b6e43616 # [ 197.694905] ---[ end trace 0000000000000000 ]--- # [ 197.699362] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh <6>[ 199.050973] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO <6>[ 199.055693] lkdtm: attempting good refcount_dec() <6>[ 199.060707] lkdtm: attempting bad refcount_dec() to zero <4>[ 199.066299] ------------[ cut here ]------------ <4>[ 199.071140] WARNING: CPU: 1 PID: 3436 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 <4>[ 199.079850] refcount_t: decrement hit 0; leaking memory. <4>[ 199.085387] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 199.121927] CPU: 1 UID: 0 PID: 3436 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 199.131441] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 199.136690] Hardware name: STM32 (Device Tree Support) <4>[ 199.142141] Call trace: <4>[ 199.142156] unwind_backtrace from show_stack+0x18/0x1c <4>[ 199.150469] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 199.155747] dump_stack_lvl from __warn+0x84/0x134 <4>[ 199.160823] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 199.166294] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 <4>[ 199.172983] lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c <4>[ 199.179565] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 199.185330] direct_entry from full_proxy_write+0x58/0x90 <4>[ 199.191008] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 199.196492] vfs_write from ksys_write+0x74/0xe4 <4>[ 199.201369] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 199.206838] Exception stack(0xf21b9fa8 to 0xf21b9ff0) <4>[ 199.212197] 9fa0: 00000012 00000012 00000001 b6e68000 00000012 00000001 <4>[ 199.220672] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e68000 00020000 0042fe38 <4>[ 199.229141] 9fe0: 00000004 bed41788 b6f2e33b b6ea7616 <4>[ 199.234608] ---[ end trace 0000000000000000 ]--- <6>[ 199.239467] lkdtm: Zero detected: saturated # [ 199.050973] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 199.055693] lkdtm: attempting good refcount_dec() # [ 199.060707] lkdtm: attempting bad refcount_dec() to zero # [ 199.066299] ------------[ cut here ]------------ # [ 199.071140] WARNING: CPU: 1 PID: 3436 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 # [ 199.079850] refcount_t: decrement hit 0; leaking memory. # [ 199.085387] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 199.121927] CPU: 1 UID: 0 PID: 3436 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 199.131441] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 199.136690] Hardware name: STM32 (Device Tree Support) # [ 199.142141] Call trace: # [ 199.142156] unwind_backtrace from show_stack+0x18/0x1c # [ 199.150469] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 199.155747] dump_stack_lvl from __warn+0x84/0x134 # [ 199.160823] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 199.166294] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4 # [ 199.172983] lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c # [ 199.179565] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 199.185330] direct_entry from full_proxy_write+0x58/0x90 # [ 199.191008] full_proxy_write from vfs_write+0xbc/0x3cc # [ 199.196492] vfs_write from ksys_write+0x74/0xe4 # [ 199.201369] ksys_write from ret_fast_syscall+0x0/0x1c # [ 199.206838] Exception stack(0xf21b9fa8 to 0xf21b9ff0) # [ 199.212197] 9fa0: 00000012 00000012 00000001 b6e68000 00000012 00000001 # [ 199.220672] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e68000 00020000 0042fe38 # [ 199.229141] 9fe0: 00000004 bed41788 b6f2e33b b6ea7616 # [ 199.234608] ---[ end trace 0000000000000000 ]--- # [ 199.239467] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh <6>[ 200.651525] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE <6>[ 200.656510] lkdtm: attempting bad refcount_dec() below zero <4>[ 200.662934] ------------[ cut here ]------------ <4>[ 200.667317] WARNING: CPU: 1 PID: 3480 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c <4>[ 200.676374] refcount_t: decrement hit 0; leaking memory. <4>[ 200.681959] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 200.718487] CPU: 1 UID: 0 PID: 3480 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 200.727991] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 200.733245] Hardware name: STM32 (Device Tree Support) <4>[ 200.738695] Call trace: <4>[ 200.738709] unwind_backtrace from show_stack+0x18/0x1c <4>[ 200.746921] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 200.752300] dump_stack_lvl from __warn+0x84/0x134 <4>[ 200.757375] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 200.762744] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c <4>[ 200.769833] lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c <4>[ 200.776819] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 200.782586] direct_entry from full_proxy_write+0x58/0x90 <4>[ 200.788265] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 200.793748] vfs_write from ksys_write+0x74/0xe4 <4>[ 200.798621] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 200.804090] Exception stack(0xf21edfa8 to 0xf21edff0) <4>[ 200.809349] dfa0: 00000016 00000016 00000001 b6e38000 00000016 00000001 <4>[ 200.817822] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 0043fe38 <4>[ 200.826391] dfe0: 00000004 bed00788 b6efe33b b6e77616 <4>[ 200.831728] ---[ end trace 0000000000000000 ]--- <6>[ 200.836654] lkdtm: Negative detected: saturated # [ 200.651525] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 200.656510] lkdtm: attempting bad refcount_dec() below zero # [ 200.662934] ------------[ cut here ]------------ # [ 200.667317] WARNING: CPU: 1 PID: 3480 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c # [ 200.676374] refcount_t: decrement hit 0; leaking memory. # [ 200.681959] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 200.718487] CPU: 1 UID: 0 PID: 3480 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 200.727991] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 200.733245] Hardware name: STM32 (Device Tree Support) # [ 200.738695] Call trace: # [ 200.738709] unwind_backtrace from show_stack+0x18/0x1c # [ 200.746921] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 200.752300] dump_stack_lvl from __warn+0x84/0x134 # [ 200.757375] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 200.762744] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c # [ 200.769833] lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c # [ 200.776819] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 200.782586] direct_entry from full_proxy_write+0x58/0x90 # [ 200.788265] full_proxy_write from vfs_write+0xbc/0x3cc # [ 200.793748] vfs_write from ksys_write+0x74/0xe4 # [ 200.798621] ksys_write from ret_fast_syscall+0x0/0x1c # [ 200.804090] Exception stack(0xf21edfa8 to 0xf21edff0) # [ 200.809349] dfa0: 00000016 00000016 00000001 b6e38000 00000016 00000001 # [ 200.817822] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 0043fe38 # [ 200.826391] dfe0: 00000004 bed00788 b6efe33b b6e77616 # [ 200.831728] ---[ end trace 0000000000000000 ]--- # [ 200.836654] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh <6>[ 202.254831] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE <6>[ 202.260645] lkdtm: attempting bad refcount_dec_and_test() below zero <4>[ 202.267313] ------------[ cut here ]------------ <4>[ 202.272182] WARNING: CPU: 0 PID: 3524 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 202.282006] refcount_t: underflow; use-after-free. <4>[ 202.287052] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 202.323717] CPU: 0 UID: 0 PID: 3524 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 202.333028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 202.338279] Hardware name: STM32 (Device Tree Support) <4>[ 202.343729] Call trace: <4>[ 202.343744] unwind_backtrace from show_stack+0x18/0x1c <4>[ 202.351957] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 202.357336] dump_stack_lvl from __warn+0x84/0x134 <4>[ 202.362411] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 202.367781] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 202.375570] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80 <4>[ 202.385073] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c <4>[ 202.392759] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 202.398524] direct_entry from full_proxy_write+0x58/0x90 <4>[ 202.404201] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 202.409684] vfs_write from ksys_write+0x74/0xe4 <4>[ 202.414557] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 202.420026] Exception stack(0xf223dfa8 to 0xf223dff0) <4>[ 202.425385] dfa0: 0000001f 0000001f 00000001 b6e78000 0000001f 00000001 <4>[ 202.433859] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 0049fe38 <4>[ 202.442328] dfe0: 00000004 bec27788 b6f3e33b b6eb7616 <4>[ 202.447975] ---[ end trace 0000000000000000 ]--- <6>[ 202.452610] lkdtm: Negative detected: saturated # [ 202.254831] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 202.260645] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 202.267313] ------------[ cut here ]------------ # [ 202.272182] WARNING: CPU: 0 PID: 3524 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 202.282006] refcount_t: underflow; use-after-free. # [ 202.287052] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 202.323717] CPU: 0 UID: 0 PID: 3524 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 202.333028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 202.338279] Hardware name: STM32 (Device Tree Support) # [ 202.343729] Call trace: # [ 202.343744] unwind_backtrace from show_stack+0x18/0x1c # [ 202.351957] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 202.357336] dump_stack_lvl from __warn+0x84/0x134 # [ 202.362411] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 202.367781] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 202.375570] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80 # [ 202.385073] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c # [ 202.392759] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 202.398524] direct_entry from full_proxy_write+0x58/0x90 # [ 202.404201] full_proxy_write from vfs_write+0xbc/0x3cc # [ 202.409684] vfs_write from ksys_write+0x74/0xe4 # [ 202.414557] ksys_write from ret_fast_syscall+0x0/0x1c # [ 202.420026] Exception stack(0xf223dfa8 to 0xf223dff0) # [ 202.425385] dfa0: 0000001f 0000001f 00000001 b6e78000 0000001f 00000001 # [ 202.433859] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 0049fe38 # [ 202.442328] dfe0: 00000004 bec27788 b6f3e33b b6eb7616 # [ 202.447975] ---[ end trace 0000000000000000 ]--- # [ 202.452610] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh <6>[ 203.867027] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE <6>[ 203.872849] lkdtm: attempting bad refcount_sub_and_test() below zero <4>[ 203.880003] ------------[ cut here ]------------ <4>[ 203.884539] WARNING: CPU: 0 PID: 3568 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 203.894143] refcount_t: underflow; use-after-free. <4>[ 203.899163] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 203.936245] CPU: 0 UID: 0 PID: 3568 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 203.945264] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 203.950517] Hardware name: STM32 (Device Tree Support) <4>[ 203.955866] Call trace: <4>[ 203.955881] unwind_backtrace from show_stack+0x18/0x1c <4>[ 203.964195] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 203.969575] dump_stack_lvl from __warn+0x84/0x134 <4>[ 203.974651] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 203.980019] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 203.987805] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84 <4>[ 203.997208] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c <4>[ 204.004894] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 204.010659] direct_entry from full_proxy_write+0x58/0x90 <4>[ 204.016436] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 204.021918] vfs_write from ksys_write+0x74/0xe4 <4>[ 204.026791] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 204.032259] Exception stack(0xf2295fa8 to 0xf2295ff0) <4>[ 204.037518] 5fa0: 0000001f 0000001f 00000001 b6df8000 0000001f 00000001 <4>[ 204.045992] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 0047fe38 <4>[ 204.054562] 5fe0: 00000004 bed58788 b6ebe33b b6e37616 <4>[ 204.060501] ---[ end trace 0000000000000000 ]--- <6>[ 204.064870] lkdtm: Negative detected: saturated # [ 203.867027] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 203.872849] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 203.880003] ------------[ cut here ]------------ # [ 203.884539] WARNING: CPU: 0 PID: 3568 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 203.894143] refcount_t: underflow; use-after-free. # [ 203.899163] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 203.936245] CPU: 0 UID: 0 PID: 3568 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 203.945264] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 203.950517] Hardware name: STM32 (Device Tree Support) # [ 203.955866] Call trace: # [ 203.955881] unwind_backtrace from show_stack+0x18/0x1c # [ 203.964195] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 203.969575] dump_stack_lvl from __warn+0x84/0x134 # [ 203.974651] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 203.980019] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 203.987805] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84 # [ 203.997208] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c # [ 204.004894] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 204.010659] direct_entry from full_proxy_write+0x58/0x90 # [ 204.016436] full_proxy_write from vfs_write+0xbc/0x3cc # [ 204.021918] vfs_write from ksys_write+0x74/0xe4 # [ 204.026791] ksys_write from ret_fast_syscall+0x0/0x1c # [ 204.032259] Exception stack(0xf2295fa8 to 0xf2295ff0) # [ 204.037518] 5fa0: 0000001f 0000001f 00000001 b6df8000 0000001f 00000001 # [ 204.045992] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 0047fe38 # [ 204.054562] 5fe0: 00000004 bed58788 b6ebe33b b6e37616 # [ 204.060501] ---[ end trace 0000000000000000 ]--- # [ 204.064870] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh <6>[ 205.420379] lkdtm: Performing direct entry REFCOUNT_INC_ZERO <6>[ 205.425084] lkdtm: attempting safe refcount_inc_not_zero() from zero <6>[ 205.431739] lkdtm: Good: zero detected <6>[ 205.435801] lkdtm: Correctly stayed at zero <6>[ 205.440266] lkdtm: attempting bad refcount_inc() from zero <4>[ 205.446045] ------------[ cut here ]------------ <4>[ 205.450900] WARNING: CPU: 0 PID: 3607 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 <4>[ 205.459783] refcount_t: addition on 0; use-after-free. <4>[ 205.465170] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 205.501546] CPU: 0 UID: 0 PID: 3607 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 205.511057] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 205.516304] Hardware name: STM32 (Device Tree Support) <4>[ 205.521752] Call trace: <4>[ 205.521767] unwind_backtrace from show_stack+0x18/0x1c <4>[ 205.529977] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 205.535355] dump_stack_lvl from __warn+0x84/0x134 <4>[ 205.540427] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 205.545796] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 <4>[ 205.552581] lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c <4>[ 205.559162] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 205.564927] direct_entry from full_proxy_write+0x58/0x90 <4>[ 205.570604] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 205.576087] vfs_write from ksys_write+0x74/0xe4 <4>[ 205.580960] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 205.586428] Exception stack(0xf22c5fa8 to 0xf22c5ff0) <4>[ 205.591787] 5fa0: 00000012 00000012 00000001 b6e38000 00000012 00000001 <4>[ 205.600260] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38 <4>[ 205.608729] 5fe0: 00000004 bebcf788 b6efe33b b6e77616 <4>[ 205.614192] ---[ end trace 0000000000000000 ]--- <6>[ 205.619026] lkdtm: Zero detected: saturated # [ 205.420379] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 205.425084] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 205.431739] lkdtm: Good: zero detected # [ 205.435801] lkdtm: Correctly stayed at zero # [ 205.440266] lkdtm: attempting bad refcount_inc() from zero # [ 205.446045] ------------[ cut here ]------------ # [ 205.450900] WARNING: CPU: 0 PID: 3607 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 # [ 205.459783] refcount_t: addition on 0; use-after-free. # [ 205.465170] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 205.501546] CPU: 0 UID: 0 PID: 3607 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 205.511057] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 205.516304] Hardware name: STM32 (Device Tree Support) # [ 205.521752] Call trace: # [ 205.521767] unwind_backtrace from show_stack+0x18/0x1c # [ 205.529977] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 205.535355] dump_stack_lvl from __warn+0x84/0x134 # [ 205.540427] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 205.545796] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0 # [ 205.552581] lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c # [ 205.559162] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 205.564927] direct_entry from full_proxy_write+0x58/0x90 # [ 205.570604] full_proxy_write from vfs_write+0xbc/0x3cc # [ 205.576087] vfs_write from ksys_write+0x74/0xe4 # [ 205.580960] ksys_write from ret_fast_syscall+0x0/0x1c # [ 205.586428] Exception stack(0xf22c5fa8 to 0xf22c5ff0) # [ 205.591787] 5fa0: 00000012 00000012 00000001 b6e38000 00000012 00000001 # [ 205.600260] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38 # [ 205.608729] 5fe0: 00000004 bebcf788 b6efe33b b6e77616 # [ 205.614192] ---[ end trace 0000000000000000 ]--- # [ 205.619026] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh <6>[ 206.973983] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO <6>[ 206.978696] lkdtm: attempting safe refcount_add_not_zero() from zero <6>[ 206.985233] lkdtm: Good: zero detected <6>[ 206.989645] lkdtm: Correctly stayed at zero <6>[ 206.993782] lkdtm: attempting bad refcount_add() from zero <4>[ 206.999554] ------------[ cut here ]------------ <4>[ 207.004386] WARNING: CPU: 1 PID: 3646 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 <4>[ 207.013393] refcount_t: addition on 0; use-after-free. <4>[ 207.018736] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 207.055031] CPU: 1 UID: 0 PID: 3646 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 207.064633] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 207.069785] Hardware name: STM32 (Device Tree Support) <4>[ 207.075235] Call trace: <4>[ 207.075249] unwind_backtrace from show_stack+0x18/0x1c <4>[ 207.083565] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 207.088944] dump_stack_lvl from __warn+0x84/0x134 <4>[ 207.094017] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 207.099385] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 <4>[ 207.106171] lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c <4>[ 207.112654] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 207.118420] direct_entry from full_proxy_write+0x58/0x90 <4>[ 207.124098] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 207.129680] vfs_write from ksys_write+0x74/0xe4 <4>[ 207.134553] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 207.139922] Exception stack(0xf22f9fa8 to 0xf22f9ff0) <4>[ 207.145281] 9fa0: 00000012 00000012 00000001 b6e38000 00000012 00000001 <4>[ 207.153756] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 004efe38 <4>[ 207.162225] 9fe0: 00000004 bed19788 b6efe33b b6e77616 <4>[ 207.167702] ---[ end trace 0000000000000000 ]--- <6>[ 207.172531] lkdtm: Zero detected: saturated # [ 206.973983] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 206.978696] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 206.985233] lkdtm: Good: zero detected # [ 206.989645] lkdtm: Correctly stayed at zero # [ 206.993782] lkdtm: attempting bad refcount_add() from zero # [ 206.999554] ------------[ cut here ]------------ # [ 207.004386] WARNING: CPU: 1 PID: 3646 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 # [ 207.013393] refcount_t: addition on 0; use-after-free. # [ 207.018736] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 207.055031] CPU: 1 UID: 0 PID: 3646 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 207.064633] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 207.069785] Hardware name: STM32 (Device Tree Support) # [ 207.075235] Call trace: # [ 207.075249] unwind_backtrace from show_stack+0x18/0x1c # [ 207.083565] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 207.088944] dump_stack_lvl from __warn+0x84/0x134 # [ 207.094017] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 207.099385] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0 # [ 207.106171] lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c # [ 207.112654] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 207.118420] direct_entry from full_proxy_write+0x58/0x90 # [ 207.124098] full_proxy_write from vfs_write+0xbc/0x3cc # [ 207.129680] vfs_write from ksys_write+0x74/0xe4 # [ 207.134553] ksys_write from ret_fast_syscall+0x0/0x1c # [ 207.139922] Exception stack(0xf22f9fa8 to 0xf22f9ff0) # [ 207.145281] 9fa0: 00000012 00000012 00000001 b6e38000 00000012 00000001 # [ 207.153756] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 004efe38 # [ 207.162225] 9fe0: 00000004 bed19788 b6efe33b b6e77616 # [ 207.167702] ---[ end trace 0000000000000000 ]--- # [ 207.172531] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh <6>[ 208.638274] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED <6>[ 208.643388] lkdtm: attempting bad refcount_inc() from saturated <4>[ 208.649629] ------------[ cut here ]------------ <4>[ 208.654470] WARNING: CPU: 0 PID: 3690 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c <4>[ 208.663714] refcount_t: saturated; leaking memory. <4>[ 208.668769] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 208.705462] CPU: 0 UID: 0 PID: 3690 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 208.714774] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 208.719927] Hardware name: STM32 (Device Tree Support) <4>[ 208.725376] Call trace: <4>[ 208.725391] unwind_backtrace from show_stack+0x18/0x1c <4>[ 208.733704] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 208.738985] dump_stack_lvl from __warn+0x84/0x134 <4>[ 208.744059] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 208.749529] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c <4>[ 208.756718] lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 208.763703] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 208.769468] direct_entry from full_proxy_write+0x58/0x90 <4>[ 208.775145] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 208.780628] vfs_write from ksys_write+0x74/0xe4 <4>[ 208.785501] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 208.790971] Exception stack(0xf233dfa8 to 0xf233dff0) <4>[ 208.796330] dfa0: 00000017 00000017 00000001 b6db8000 00000017 00000001 <4>[ 208.804805] dfc0: 00000017 00000017 7ff00000 00000004 00000001 b6db8000 00020000 004ffe38 <4>[ 208.813274] dfe0: 00000004 bef4c788 b6e7e33b b6df7616 <4>[ 208.818937] ---[ end trace 0000000000000000 ]--- <6>[ 208.823586] lkdtm: Saturation detected: still saturated # [ 208.638274] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 208.643388] lkdtm: attempting bad refcount_inc() from saturated # [ 208.649629] ------------[ cut here ]------------ # [ 208.654470] WARNING: CPU: 0 PID: 3690 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c # [ 208.663714] refcount_t: saturated; leaking memory. # [ 208.668769] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 208.705462] CPU: 0 UID: 0 PID: 3690 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 208.714774] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 208.719927] Hardware name: STM32 (Device Tree Support) # [ 208.725376] Call trace: # [ 208.725391] unwind_backtrace from show_stack+0x18/0x1c # [ 208.733704] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 208.738985] dump_stack_lvl from __warn+0x84/0x134 # [ 208.744059] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 208.749529] warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c # [ 208.756718] lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c # [ 208.763703] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 208.769468] direct_entry from full_proxy_write+0x58/0x90 # [ 208.775145] full_proxy_write from vfs_write+0xbc/0x3cc # [ 208.780628] vfs_write from ksys_write+0x74/0xe4 # [ 208.785501] ksys_write from ret_fast_syscall+0x0/0x1c # [ 208.790971] Exception stack(0xf233dfa8 to 0xf233dff0) # [ 208.796330] dfa0: 00000017 00000017 00000001 b6db8000 00000017 00000001 # [ 208.804805] dfc0: 00000017 00000017 7ff00000 00000004 00000001 b6db8000 00020000 004ffe38 # [ 208.813274] dfe0: 00000004 bef4c788 b6e7e33b b6df7616 # [ 208.818937] ---[ end trace 0000000000000000 ]--- # [ 208.823586] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh <6>[ 210.281487] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED <6>[ 210.286577] lkdtm: attempting bad refcount_dec() from saturated <4>[ 210.293350] ------------[ cut here ]------------ <4>[ 210.297739] WARNING: CPU: 1 PID: 3734 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 <4>[ 210.306845] refcount_t: decrement hit 0; leaking memory. <4>[ 210.312499] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 210.348902] CPU: 1 UID: 0 PID: 3734 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 210.358509] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 210.363663] Hardware name: STM32 (Device Tree Support) <4>[ 210.369113] Call trace: <4>[ 210.369128] unwind_backtrace from show_stack+0x18/0x1c <4>[ 210.377441] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 210.382819] dump_stack_lvl from __warn+0x84/0x134 <4>[ 210.387792] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 210.393262] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 <4>[ 210.400452] lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 210.407437] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 210.413202] direct_entry from full_proxy_write+0x58/0x90 <4>[ 210.418879] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 210.424362] vfs_write from ksys_write+0x74/0xe4 <4>[ 210.429236] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 210.434705] Exception stack(0xf2381fa8 to 0xf2381ff0) <4>[ 210.440063] 1fa0: 00000017 00000017 00000001 b6e58000 00000017 00000001 <4>[ 210.448537] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e58000 00020000 0049fe38 <4>[ 210.457006] 1fe0: 00000004 bed6d788 b6f1e33b b6e97616 <4>[ 210.462481] ---[ end trace 0000000000000000 ]--- <6>[ 210.467331] lkdtm: Saturation detected: still saturated # [ 210.281487] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 210.286577] lkdtm: attempting bad refcount_dec() from saturated # [ 210.293350] ------------[ cut here ]------------ # [ 210.297739] WARNING: CPU: 1 PID: 3734 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 # [ 210.306845] refcount_t: decrement hit 0; leaking memory. # [ 210.312499] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 210.348902] CPU: 1 UID: 0 PID: 3734 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 210.358509] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 210.363663] Hardware name: STM32 (Device Tree Support) # [ 210.369113] Call trace: # [ 210.369128] unwind_backtrace from show_stack+0x18/0x1c # [ 210.377441] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 210.382819] dump_stack_lvl from __warn+0x84/0x134 # [ 210.387792] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 210.393262] warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68 # [ 210.400452] lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c # [ 210.407437] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 210.413202] direct_entry from full_proxy_write+0x58/0x90 # [ 210.418879] full_proxy_write from vfs_write+0xbc/0x3cc # [ 210.424362] vfs_write from ksys_write+0x74/0xe4 # [ 210.429236] ksys_write from ret_fast_syscall+0x0/0x1c # [ 210.434705] Exception stack(0xf2381fa8 to 0xf2381ff0) # [ 210.440063] 1fa0: 00000017 00000017 00000001 b6e58000 00000017 00000001 # [ 210.448537] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e58000 00020000 0049fe38 # [ 210.457006] 1fe0: 00000004 bed6d788 b6f1e33b b6e97616 # [ 210.462481] ---[ end trace 0000000000000000 ]--- # [ 210.467331] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh <6>[ 211.922295] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED <6>[ 211.927473] lkdtm: attempting bad refcount_dec() from saturated <4>[ 211.933630] ------------[ cut here ]------------ <4>[ 211.938506] WARNING: CPU: 1 PID: 3778 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c <4>[ 211.947717] refcount_t: saturated; leaking memory. <4>[ 211.952768] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 211.989262] CPU: 1 UID: 0 PID: 3778 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 211.998777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 212.004029] Hardware name: STM32 (Device Tree Support) <4>[ 212.009478] Call trace: <4>[ 212.009495] unwind_backtrace from show_stack+0x18/0x1c <4>[ 212.017710] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 212.023090] dump_stack_lvl from __warn+0x84/0x134 <4>[ 212.028165] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 212.033534] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c <4>[ 212.040723] lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 212.047708] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 212.053476] direct_entry from full_proxy_write+0x58/0x90 <4>[ 212.059257] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 212.064742] vfs_write from ksys_write+0x74/0xe4 <4>[ 212.069615] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 212.075085] Exception stack(0xf23a1fa8 to 0xf23a1ff0) <4>[ 212.080343] 1fa0: 00000017 00000017 00000001 b6dd8000 00000017 00000001 <4>[ 212.088818] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38 <4>[ 212.097387] 1fe0: 00000004 be9ee788 b6e9e33b b6e17616 <4>[ 212.102733] ---[ end trace 0000000000000000 ]--- <6>[ 212.107661] lkdtm: Saturation detected: still saturated # [ 211.922295] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 211.927473] lkdtm: attempting bad refcount_dec() from saturated # [ 211.933630] ------------[ cut here ]------------ # [ 211.938506] WARNING: CPU: 1 PID: 3778 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c # [ 211.947717] refcount_t: saturated; leaking memory. # [ 211.952768] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 211.989262] CPU: 1 UID: 0 PID: 3778 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 211.998777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 212.004029] Hardware name: STM32 (Device Tree Support) # [ 212.009478] Call trace: # [ 212.009495] unwind_backtrace from show_stack+0x18/0x1c # [ 212.017710] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 212.023090] dump_stack_lvl from __warn+0x84/0x134 # [ 212.028165] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 212.033534] warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c # [ 212.040723] lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c # [ 212.047708] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 212.053476] direct_entry from full_proxy_write+0x58/0x90 # [ 212.059257] full_proxy_write from vfs_write+0xbc/0x3cc # [ 212.064742] vfs_write from ksys_write+0x74/0xe4 # [ 212.069615] ksys_write from ret_fast_syscall+0x0/0x1c # [ 212.075085] Exception stack(0xf23a1fa8 to 0xf23a1ff0) # [ 212.080343] 1fa0: 00000017 00000017 00000001 b6dd8000 00000017 00000001 # [ 212.088818] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38 # [ 212.097387] 1fe0: 00000004 be9ee788 b6e9e33b b6e17616 # [ 212.102733] ---[ end trace 0000000000000000 ]--- # [ 212.107661] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh <6>[ 213.470193] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED <6>[ 213.476894] lkdtm: attempting bad refcount_inc_not_zero() from saturated <4>[ 213.483051] ------------[ cut here ]------------ <4>[ 213.488019] WARNING: CPU: 1 PID: 3817 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 213.497724] refcount_t: saturated; leaking memory. <4>[ 213.502877] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 213.539273] CPU: 1 UID: 0 PID: 3817 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 213.548880] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 213.554032] Hardware name: STM32 (Device Tree Support) <4>[ 213.559482] Call trace: <4>[ 213.559496] unwind_backtrace from show_stack+0x18/0x1c <4>[ 213.567809] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 213.573188] dump_stack_lvl from __warn+0x84/0x134 <4>[ 213.578261] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 213.583629] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 213.591421] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80 <4>[ 213.600925] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 213.608714] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 213.614479] direct_entry from full_proxy_write+0x58/0x90 <4>[ 213.620256] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 213.625739] vfs_write from ksys_write+0x74/0xe4 <4>[ 213.630612] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 213.636081] Exception stack(0xf23e9fa8 to 0xf23e9ff0) <4>[ 213.641339] 9fa0: 00000020 00000020 00000001 b6dc4000 00000020 00000001 <4>[ 213.649814] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38 <4>[ 213.658384] 9fe0: 00000004 beea1788 b6e8a33b b6e03616 <4>[ 213.663734] ---[ end trace 0000000000000000 ]--- <6>[ 213.668663] lkdtm: Saturation detected: still saturated # [ 213.470193] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 213.476894] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 213.483051] ------------[ cut here ]------------ # [ 213.488019] WARNING: CPU: 1 PID: 3817 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 213.497724] refcount_t: saturated; leaking memory. # [ 213.502877] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 213.539273] CPU: 1 UID: 0 PID: 3817 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 213.548880] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 213.554032] Hardware name: STM32 (Device Tree Support) # [ 213.559482] Call trace: # [ 213.559496] unwind_backtrace from show_stack+0x18/0x1c # [ 213.567809] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 213.573188] dump_stack_lvl from __warn+0x84/0x134 # [ 213.578261] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 213.583629] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 213.591421] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80 # [ 213.600925] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c # [ 213.608714] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 213.614479] direct_entry from full_proxy_write+0x58/0x90 # [ 213.620256] full_proxy_write from vfs_write+0xbc/0x3cc # [ 213.625739] vfs_write from ksys_write+0x74/0xe4 # [ 213.630612] ksys_write from ret_fast_syscall+0x0/0x1c # [ 213.636081] Exception stack(0xf23e9fa8 to 0xf23e9ff0) # [ 213.641339] 9fa0: 00000020 00000020 00000001 b6dc4000 00000020 00000001 # [ 213.649814] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38 # [ 213.658384] 9fe0: 00000004 beea1788 b6e8a33b b6e03616 # [ 213.663734] ---[ end trace 0000000000000000 ]--- # [ 213.668663] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh <6>[ 215.027383] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED <6>[ 215.033503] lkdtm: attempting bad refcount_add_not_zero() from saturated <4>[ 215.040485] ------------[ cut here ]------------ <4>[ 215.045451] WARNING: CPU: 0 PID: 3856 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 215.055158] refcount_t: saturated; leaking memory. <4>[ 215.060301] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 215.096947] CPU: 0 UID: 0 PID: 3856 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 215.106258] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 215.111513] Hardware name: STM32 (Device Tree Support) <4>[ 215.116962] Call trace: <4>[ 215.116981] unwind_backtrace from show_stack+0x18/0x1c <4>[ 215.125195] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 215.130573] dump_stack_lvl from __warn+0x84/0x134 <4>[ 215.135649] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 215.141019] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 <4>[ 215.148813] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80 <4>[ 215.158319] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 215.166111] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 215.171876] direct_entry from full_proxy_write+0x58/0x90 <4>[ 215.177653] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 215.183136] vfs_write from ksys_write+0x74/0xe4 <4>[ 215.188008] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 215.193477] Exception stack(0xf2425fa8 to 0xf2425ff0) <4>[ 215.198736] 5fa0: 00000020 00000020 00000001 b6da8000 00000020 00000001 <4>[ 215.207210] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 <4>[ 215.215778] 5fe0: 00000004 bef0a788 b6e6e33b b6de7616 <4>[ 215.221662] ---[ end trace 0000000000000000 ]--- <6>[ 215.226034] lkdtm: Saturation detected: still saturated # [ 215.027383] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 215.033503] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 215.040485] ------------[ cut here ]------------ # [ 215.045451] WARNING: CPU: 0 PID: 3856 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 215.055158] refcount_t: saturated; leaking memory. # [ 215.060301] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 215.096947] CPU: 0 UID: 0 PID: 3856 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 215.106258] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 215.111513] Hardware name: STM32 (Device Tree Support) # [ 215.116962] Call trace: # [ 215.116981] unwind_backtrace from show_stack+0x18/0x1c # [ 215.125195] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 215.130573] dump_stack_lvl from __warn+0x84/0x134 # [ 215.135649] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 215.141019] warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84 # [ 215.148813] __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80 # [ 215.158319] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c # [ 215.166111] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 215.171876] direct_entry from full_proxy_write+0x58/0x90 # [ 215.177653] full_proxy_write from vfs_write+0xbc/0x3cc # [ 215.183136] vfs_write from ksys_write+0x74/0xe4 # [ 215.188008] ksys_write from ret_fast_syscall+0x0/0x1c # [ 215.193477] Exception stack(0xf2425fa8 to 0xf2425ff0) # [ 215.198736] 5fa0: 00000020 00000020 00000001 b6da8000 00000020 00000001 # [ 215.207210] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38 # [ 215.215778] 5fe0: 00000004 bef0a788 b6e6e33b b6de7616 # [ 215.221662] ---[ end trace 0000000000000000 ]--- # [ 215.226034] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh <6>[ 216.675849] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED <6>[ 216.681791] lkdtm: attempting bad refcount_dec_and_test() from saturated <4>[ 216.688737] ------------[ cut here ]------------ <4>[ 216.693625] WARNING: CPU: 0 PID: 3900 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 216.703379] refcount_t: underflow; use-after-free. <4>[ 216.708996] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 216.745207] CPU: 0 UID: 0 PID: 3900 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 216.754521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 216.759772] Hardware name: STM32 (Device Tree Support) <4>[ 216.765121] Call trace: <4>[ 216.765136] unwind_backtrace from show_stack+0x18/0x1c <4>[ 216.773451] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 216.778830] dump_stack_lvl from __warn+0x84/0x134 <4>[ 216.783905] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 216.789275] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 216.797061] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80 <4>[ 216.806566] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 216.814354] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 216.820120] direct_entry from full_proxy_write+0x58/0x90 <4>[ 216.825798] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 216.831383] vfs_write from ksys_write+0x74/0xe4 <4>[ 216.836256] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 216.841626] Exception stack(0xf2465fa8 to 0xf2465ff0) <4>[ 216.846984] 5fa0: 00000020 00000020 00000001 b6e28000 00000020 00000001 <4>[ 216.855458] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 <4>[ 216.863927] 5fe0: 00000004 be898788 b6eee33b b6e67616 <4>[ 216.869633] ---[ end trace 0000000000000000 ]--- <6>[ 216.874301] lkdtm: Saturation detected: still saturated # [ 216.675849] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 216.681791] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 216.688737] ------------[ cut here ]------------ # [ 216.693625] WARNING: CPU: 0 PID: 3900 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 216.703379] refcount_t: underflow; use-after-free. # [ 216.708996] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 216.745207] CPU: 0 UID: 0 PID: 3900 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 216.754521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 216.759772] Hardware name: STM32 (Device Tree Support) # [ 216.765121] Call trace: # [ 216.765136] unwind_backtrace from show_stack+0x18/0x1c # [ 216.773451] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 216.778830] dump_stack_lvl from __warn+0x84/0x134 # [ 216.783905] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 216.789275] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 216.797061] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80 # [ 216.806566] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c # [ 216.814354] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 216.820120] direct_entry from full_proxy_write+0x58/0x90 # [ 216.825798] full_proxy_write from vfs_write+0xbc/0x3cc # [ 216.831383] vfs_write from ksys_write+0x74/0xe4 # [ 216.836256] ksys_write from ret_fast_syscall+0x0/0x1c # [ 216.841626] Exception stack(0xf2465fa8 to 0xf2465ff0) # [ 216.846984] 5fa0: 00000020 00000020 00000001 b6e28000 00000020 00000001 # [ 216.855458] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38 # [ 216.863927] 5fe0: 00000004 be898788 b6eee33b b6e67616 # [ 216.869633] ---[ end trace 0000000000000000 ]--- # [ 216.874301] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh <6>[ 218.303727] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED <6>[ 218.309629] lkdtm: attempting bad refcount_sub_and_test() from saturated <4>[ 218.316569] ------------[ cut here ]------------ <4>[ 218.321494] WARNING: CPU: 1 PID: 3944 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 218.331314] refcount_t: underflow; use-after-free. <4>[ 218.336337] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 218.372885] CPU: 1 UID: 0 PID: 3944 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 218.382399] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 218.387652] Hardware name: STM32 (Device Tree Support) <4>[ 218.393003] Call trace: <4>[ 218.393018] unwind_backtrace from show_stack+0x18/0x1c <4>[ 218.401334] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 218.406713] dump_stack_lvl from __warn+0x84/0x134 <4>[ 218.411787] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 218.417156] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 <4>[ 218.424942] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80 <4>[ 218.434446] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c <4>[ 218.442234] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 218.447999] direct_entry from full_proxy_write+0x58/0x90 <4>[ 218.453677] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 218.459259] vfs_write from ksys_write+0x74/0xe4 <4>[ 218.464133] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 218.469501] Exception stack(0xf24a5fa8 to 0xf24a5ff0) <4>[ 218.474860] 5fa0: 00000020 00000020 00000001 b6d88000 00000020 00000001 <4>[ 218.483335] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 <4>[ 218.491803] 5fe0: 00000004 bed28788 b6e4e33b b6dc7616 <4>[ 218.497252] ---[ end trace 0000000000000000 ]--- <6>[ 218.502182] lkdtm: Saturation detected: still saturated # [ 218.303727] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 218.309629] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 218.316569] ------------[ cut here ]------------ # [ 218.321494] WARNING: CPU: 1 PID: 3944 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 218.331314] refcount_t: underflow; use-after-free. # [ 218.336337] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 218.372885] CPU: 1 UID: 0 PID: 3944 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 218.382399] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 218.387652] Hardware name: STM32 (Device Tree Support) # [ 218.393003] Call trace: # [ 218.393018] unwind_backtrace from show_stack+0x18/0x1c # [ 218.401334] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 218.406713] dump_stack_lvl from __warn+0x84/0x134 # [ 218.411787] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 218.417156] warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78 # [ 218.424942] __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80 # [ 218.434446] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c # [ 218.442234] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 218.447999] direct_entry from full_proxy_write+0x58/0x90 # [ 218.453677] full_proxy_write from vfs_write+0xbc/0x3cc # [ 218.459259] vfs_write from ksys_write+0x74/0xe4 # [ 218.464133] ksys_write from ret_fast_syscall+0x0/0x1c # [ 218.469501] Exception stack(0xf24a5fa8 to 0xf24a5ff0) # [ 218.474860] 5fa0: 00000020 00000020 00000001 b6d88000 00000020 00000001 # [ 218.483335] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 # [ 218.491803] 5fe0: 00000004 bed28788 b6e4e33b b6dc7616 # [ 218.497252] ---[ end trace 0000000000000000 ]--- # [ 218.502182] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # timeout set to 45 # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh <6>[ 221.124002] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO <6>[ 221.129245] lkdtm: attempting good copy_to_user of correct size <6>[ 221.135329] lkdtm: attempting bad copy_to_user of too large size <0>[ 221.142073] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 221.152336] ------------[ cut here ]------------ <2>[ 221.157096] kernel BUG at mm/usercopy.c:102! <0>[ 221.161649] Internal error: Oops - BUG: 0 [#17] SMP ARM <4>[ 221.167107] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 221.203584] CPU: 1 UID: 0 PID: 4053 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 221.213177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 221.218424] Hardware name: STM32 (Device Tree Support) <4>[ 221.223871] PC is at usercopy_abort+0x98/0x9c <4>[ 221.228544] LR is at usercopy_abort+0x98/0x9c <4>[ 221.233100] pc : [] lr : [] psr: 60080013 <4>[ 221.239657] sp : f254de28 ip : 00000000 fp : 00000200 <4>[ 221.245207] r10: b6f2b010 r9 : c9467010 r8 : c9467010 <4>[ 221.250756] r7 : 00000001 r6 : 00000400 r5 : 00000400 r4 : 00000010 <4>[ 221.257514] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 00000067 <4>[ 221.264373] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 221.271837] Control: 10c5387d Table: c91d406a DAC: 00000051 <1>[ 221.277787] Register r0 information: non-paged memory <1>[ 221.283146] Register r1 information: NULL pointer <1>[ 221.288098] Register r2 information: NULL pointer <1>[ 221.293149] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 221.306815] copy_process+0x1f4/0x1f8c <6>[ 221.311166] kernel_clone+0xac/0x388 <6>[ 221.315215] sys_clone+0x78/0x9c <6>[ 221.319062] ret_fast_syscall+0x0/0x1c <4>[ 221.323311] Free path: <6>[ 221.326041] rcu_core+0x2dc/0xb14 <6>[ 221.329899] handle_softirqs+0x150/0x428 <6>[ 221.334349] __irq_exit_rcu+0xa0/0x114 <6>[ 221.338597] irq_exit+0x10/0x30 <6>[ 221.342241] call_with_stack+0x18/0x20 <6>[ 221.346593] __irq_svc+0x9c/0xb8 <6>[ 221.350339] __tcp_transmit_skb+0x260/0xd68 <6>[ 221.355002] tcp_write_xmit+0x378/0x1890 <6>[ 221.359450] __tcp_push_pending_frames+0x38/0x120 <6>[ 221.364704] tcp_sock_set_cork+0x44/0x50 <6>[ 221.369156] xs_tcp_send_request+0x1e0/0x288 <6>[ 221.374014] xprt_transmit+0x1a0/0x4a0 <6>[ 221.378263] call_transmit+0x80/0x8c <6>[ 221.382420] __rpc_execute+0xc8/0x5d0 <6>[ 221.386578] rpc_execute+0xa4/0x14c <6>[ 221.390631] rpc_run_task+0x170/0x1b8 <1>[ 221.394787] Register r4 information: zero-size pointer <1>[ 221.400242] Register r5 information: non-paged memory <1>[ 221.405596] Register r6 information: non-paged memory <1>[ 221.410950] Register r7 information: non-paged memory <1>[ 221.416203] Register r8 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 221.430768] do_usercopy_slab_size+0x30/0x330 <6>[ 221.435622] lkdtm_do_action+0x24/0x4c <6>[ 221.439970] direct_entry+0x11c/0x140 <6>[ 221.444119] full_proxy_write+0x58/0x90 <6>[ 221.448480] vfs_write+0xbc/0x3cc <6>[ 221.452336] ksys_write+0x74/0xe4 <6>[ 221.456189] ret_fast_syscall+0x0/0x1c <4>[ 221.460538] Free path: <6>[ 221.463168] nfs3_proc_create+0x1b4/0x2c4 <6>[ 221.467728] nfs_do_create+0xa8/0x178 <6>[ 221.471985] nfs_atomic_open_v23+0x84/0xd4 <6>[ 221.476643] path_openat+0xb18/0x1198 <6>[ 221.480793] do_filp_open+0xac/0x148 <6>[ 221.484941] do_sys_openat2+0xbc/0xe4 <6>[ 221.489094] sys_openat+0x98/0xd4 <6>[ 221.492944] ret_fast_syscall+0x0/0x1c <1>[ 221.497193] Register r9 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 221.511759] do_usercopy_slab_size+0x30/0x330 <6>[ 221.516616] lkdtm_do_action+0x24/0x4c <6>[ 221.520964] direct_entry+0x11c/0x140 <6>[ 221.525111] full_proxy_write+0x58/0x90 <6>[ 221.529470] vfs_write+0xbc/0x3cc <6>[ 221.533323] ksys_write+0x74/0xe4 <6>[ 221.537176] ret_fast_syscall+0x0/0x1c <4>[ 221.541524] Free path: <6>[ 221.544253] nfs3_proc_create+0x1b4/0x2c4 <6>[ 221.548712] nfs_do_create+0xa8/0x178 <6>[ 221.552966] nfs_atomic_open_v23+0x84/0xd4 <6>[ 221.557624] path_openat+0xb18/0x1198 <6>[ 221.561772] do_filp_open+0xac/0x148 <6>[ 221.565920] do_sys_openat2+0xbc/0xe4 <6>[ 221.570072] sys_openat+0x98/0xd4 <6>[ 221.573922] ret_fast_syscall+0x0/0x1c <1>[ 221.578271] Register r10 information: non-paged memory <1>[ 221.583627] Register r11 information: non-paged memory <1>[ 221.589081] Register r12 information: NULL pointer <0>[ 221.594133] Process cat (pid: 4053, stack limit = 0xf254c000) <0>[ 221.600188] Stack: (0xf254de28 to 0xf254e000) <0>[ 221.604843] de20: c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00 <0>[ 221.613318] de40: ffffffff c0619dfc 00000400 c0335488 c9467010 ef846d80 00000400 00000001 <0>[ 221.621795] de60: c9467410 c06468b8 00000400 c030407c f254de84 00000400 c9467000 c9461c00 <0>[ 221.630280] de80: b6f2b000 00000001 c9467010 c0e2f520 00000022 00000000 f254debc 00000016 <0>[ 221.638766] dea0: c58f7000 00000000 f254df80 c278cd30 f254df80 c934b2c0 0048fe38 c0e2ccdc <0>[ 221.647251] dec0: 00000016 c0e2d0c0 c0e2cfa4 c70a9140 b6dc8000 00000016 c38dfd50 c08b77a0 <0>[ 221.655735] dee0: c70a9140 c08b7748 f254df80 b6dc8000 c854d040 00000016 c934b2c0 c064db28 <0>[ 221.664218] df00: c91d6db0 00000000 00000000 00000000 00000000 00000016 b6dc8000 0001ffea <0>[ 221.672697] df20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000 <0>[ 221.681173] df40: 00000000 00000000 00000000 00000000 00000022 4ef27e26 00000000 c70a9140 <0>[ 221.689647] df60: c70a9140 00000000 00000000 c03002f0 c854d040 00000004 0048fe38 c064e060 <0>[ 221.698120] df80: 00000000 00000000 00000000 4ef27e26 000000c0 00000016 00000016 7ff00000 <0>[ 221.706593] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc8000 00000016 00000001 <0>[ 221.715168] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 <0>[ 221.723642] dfe0: 00000004 becd2788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000 <0>[ 221.732108] Call trace: <0>[ 221.732122] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 221.741143] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 221.747826] __check_object_size from do_usercopy_slab_size+0x1f4/0x330 <0>[ 221.754706] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c <0>[ 221.761078] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 221.766844] direct_entry from full_proxy_write+0x58/0x90 <0>[ 221.772624] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 221.778105] vfs_write from ksys_write+0x74/0xe4 <0>[ 221.782979] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 221.788447] Exception stack(0xf254dfa8 to 0xf254dff0) <0>[ 221.793704] dfa0: 00000016 00000016 00000001 b6dc8000 00000016 00000001 <0>[ 221.802279] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 <0>[ 221.810748] dfe0: 00000004 becd2788 b6e8e33b b6e07616 <0>[ 221.816005] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 221.822462] ---[ end trace 0000000000000000 ]--- <6>[ 221.827308] note: cat[4053] exited with irqs disabled # Segmentation fault # [ 221.124002] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO # [ 221.129245] lkdtm: attempting good copy_to_user of correct size # [ 221.135329] lkdtm: attempting bad copy_to_user of too large size # [ 221.142073] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 221.152336] ------------[ cut here ]------------ # [ 221.157096] kernel BUG at mm/usercopy.c:102! # [ 221.161649] Internal error: Oops - BUG: 0 [#17] SMP ARM # [ 221.167107] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 221.203584] CPU: 1 UID: 0 PID: 4053 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 221.213177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 221.218424] Hardware name: STM32 (Device Tree Support) # [ 221.223871] PC is at usercopy_abort+0x98/0x9c # [ 221.228544] LR is at usercopy_abort+0x98/0x9c # [ 221.233100] pc : [] lr : [] psr: 60080013 # [ 221.239657] sp : f254de28 ip : 00000000 fp : 00000200 # [ 221.245207] r10: b6f2b010 r9 : c9467010 r8 : c9467010 # [ 221.250756] r7 : 00000001 r6 : 00000400 r5 : 00000400 r4 : 00000010 # [ 221.257514] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 00000067 # [ 221.264373] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 221.271837] Control: 10c5387d Table: c91d406a DAC: 00000051 # [ 221.277787] Register r0 information: non-paged memory # [ 221.283146] Register r1 information: NULL pointer # [ 221.288098] Register r2 information: NULL pointer # [ 221.293149] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 221.306815] copy_process+0x1f4/0x1f8c # [ 221.311166] kernel_clone+0xac/0x388 # [ 221.315215] sys_clone+0x78/0x9c # [ 221.319062] ret_fast_syscall+0x0/0x1c # [ 221.323311] Free path: # [ 221.326041] rcu_core+0x2dc/0xb14 # [ 221.329899] handle_softirqs+0x150/0x428 # [ 221.334349] __irq_exit_rcu+0xa0/0x114 # [ 221.338597] irq_exit+0x10/0x30 # [ 221.342241] call_with_stack+0x18/0x20 # [ 221.346593] __irq_svc+0x9c/0xb8 # [ 221.350339] __tcp_transmit_skb+0x260/0xd68 # [ 221.355002] tcp_write_xmit+0x378/0x1890 # [ 221.359450] __tcp_push_pending_frames+0x38/0x120 # [ 221.364704] tcp_sock_set_cork+0x44/0x50 # [ 221.369156] xs_tcp_send_request+0x1e0/0x288 # [ 221.374014] xprt_transmit+0x1a0/0x4a0 # [ 221.378263] call_transmit+0x80/0x8c # [ 221.382420] __rpc_execute+0xc8/0x5d0 # [ 221.386578] rpc_execute+0xa4/0x14c # [ 221.390631] rpc_run_task+0x170/0x1b8 # [ 221.394787] Register r4 information: zero-size pointer # [ 221.400242] Register r5 information: non-paged memory # [ 221.405596] Register r6 information: non-paged memory # [ 221.410950] Register r7 information: non-paged memory # [ 221.416203] Register r8 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 221.430768] do_usercopy_slab_size+0x30/0x330 # [ 221.435622] lkdtm_do_action+0x24/0x4c # [ 221.439970] direct_entry+0x11c/0x140 # [ 221.444119] full_proxy_write+0x58/0x90 # [ 221.448480] vfs_write+0xbc/0x3cc # [ 221.452336] ksys_write+0x74/0xe4 # [ 221.456189] ret_fast_syscall+0x0/0x1c # [ 221.460538] Free path: # [ 221.463168] nfs3_proc_create+0x1b4/0x2c4 # [ 221.467728] nfs_do_create+0xa8/0x178 # [ 221.471985] nfs_atomic_open_v23+0x84/0xd4 # [ 221.476643] path_openat+0xb18/0x1198 # [ 221.480793] do_filp_open+0xac/0x148 # [ 221.484941] do_sys_openat2+0xbc/0xe4 # [ 221.489094] sys_openat+0x98/0xd4 # [ 221.492944] ret_fast_syscall+0x0/0x1c # [ 221.497193] Register r9 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 221.511759] do_usercopy_slab_size+0x30/0x330 # [ 221.516616] lkdtm_do_action+0x24/0x4c # [ 221.520964] direct_entry+0x11c/0x140 # [ 221.525111] full_proxy_write+0x58/0x90 # [ 221.529470] vfs_write+0xbc/0x3cc # [ 221.533323] ksys_write+0x74/0xe4 # [ 221.537176] ret_fast_syscall+0x0/0x1c # [ 221.541524] Free path: # [ 221.544253] nfs3_proc_create+0x1b4/0x2c4 # [ 221.548712] nfs_do_create+0xa8/0x178 # [ 221.552966] nfs_atomic_open_v23+0x84/0xd4 # [ 221.557624] path_openat+0xb18/0x1198 # [ 221.561772] do_filp_open+0xac/0x148 # [ 221.565920] do_sys_openat2+0xbc/0xe4 # [ 221.570072] sys_openat+0x98/0xd4 # [ 221.573922] ret_fast_syscall+0x0/0x1c # [ 221.578271] Register r10 information: non-paged memory # [ 221.583627] Register r11 information: non-paged memory # [ 221.589081] Register r12 information: NULL pointer # [ 221.594133] Process cat (pid: 4053, stack limit = 0xf254c000) # [ 221.600188] Stack: (0xf254de28 to 0xf254e000) # [ 221.604843] de20: c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00 # [ 221.613318] de40: ffffffff c0619dfc 00000400 c0335488 c9467010 ef846d80 00000400 00000001 # [ 221.621795] de60: c9467410 c06468b8 00000400 c030407c f254de84 00000400 c9467000 c9461c00 # [ 221.630280] de80: b6f2b000 00000001 c9467010 c0e2f520 00000022 00000000 f254debc 00000016 # [ 221.638766] dea0: c58f7000 00000000 f254df80 c278cd30 f254df80 c934b2c0 0048fe38 c0e2ccdc # [ 221.647251] dec0: 00000016 c0e2d0c0 c0e2cfa4 c70a9140 b6dc8000 00000016 c38dfd50 c08b77a0 # [ 221.655735] dee0: c70a9140 c08b7748 f254df80 b6dc8000 c854d040 00000016 c934b2c0 c064db28 # [ 221.664218] df00: c91d6db0 00000000 00000000 00000000 00000000 00000016 b6dc8000 0001ffea # [ 221.672697] df20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000 # [ 221.681173] df40: 00000000 00000000 00000000 00000000 00000022 4ef27e26 00000000 c70a9140 # [ 221.689647] df60: c70a9140 00000000 00000000 c03002f0 c854d040 00000004 0048fe38 c064e060 # [ 221.698120] df80: 00000000 00000000 00000000 4ef27e26 000000c0 00000016 00000016 7ff00000 # [ 221.706593] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc8000 00000016 00000001 # [ 221.715168] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 # [ 221.723642] dfe0: 00000004 becd2788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000 # [ 221.732108] Call trace: # [ 221.732122] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 221.741143] __check_heap_object from __check_object_size+0x294/0x310 # [ 221.747826] __check_object_size from do_usercopy_slab_size+0x1f4/0x330 # [ 221.754706] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c # [ 221.761078] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 221.766844] direct_entry from full_proxy_write+0x58/0x90 # [ 221.772624] full_proxy_write from vfs_write+0xbc/0x3cc # [ 221.778105] vfs_write from ksys_write+0x74/0xe4 # [ 221.782979] ksys_write from ret_fast_syscall+0x0/0x1c # [ 221.788447] Exception stack(0xf254dfa8 to 0xf254dff0) # [ 221.793704] dfa0: 00000016 00000016 00000001 b6dc8000 00000016 00000001 # [ 221.802279] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38 # [ 221.810748] dfe0: 00000004 becd2788 b6e8e33b b6e07616 # [ 221.816005] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 221.822462] ---[ end trace 0000000000000000 ]--- # [ 221.827308] note: cat[4053] exited with irqs disabled # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh <6>[ 223.831619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM <6>[ 223.837034] lkdtm: attempting good copy_from_user of correct size <6>[ 223.843200] lkdtm: attempting bad copy_from_user of too large size <0>[ 223.850045] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! <4>[ 223.860356] ------------[ cut here ]------------ <2>[ 223.865117] kernel BUG at mm/usercopy.c:102! <0>[ 223.869671] Internal error: Oops - BUG: 0 [#18] SMP ARM <4>[ 223.875230] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 223.911705] CPU: 0 UID: 0 PID: 4140 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 223.921301] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 223.926547] Hardware name: STM32 (Device Tree Support) <4>[ 223.931893] PC is at usercopy_abort+0x98/0x9c <4>[ 223.936565] LR is at usercopy_abort+0x98/0x9c <4>[ 223.941221] pc : [] lr : [] psr: 60080013 <4>[ 223.947778] sp : f2599e28 ip : 00000000 fp : 00000200 <4>[ 223.953227] r10: b6fc0010 r9 : c9783410 r8 : c9783410 <4>[ 223.958777] r7 : 00000000 r6 : 00000400 r5 : 00000400 r4 : 00000010 <4>[ 223.965634] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : 00000066 <4>[ 223.972392] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 223.979856] Control: 10c5387d Table: c5a7406a DAC: 00000051 <1>[ 223.985907] Register r0 information: non-paged memory <1>[ 223.991167] Register r1 information: NULL pointer <1>[ 223.996218] Register r2 information: NULL pointer <1>[ 224.001169] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 224.014932] copy_process+0x1f4/0x1f8c <6>[ 224.019183] kernel_clone+0xac/0x388 <6>[ 224.023332] sys_clone+0x78/0x9c <6>[ 224.027078] ret_fast_syscall+0x0/0x1c <4>[ 224.031327] Free path: <6>[ 224.034056] rcu_core+0x2dc/0xb14 <6>[ 224.037915] handle_softirqs+0x150/0x428 <6>[ 224.042365] __irq_exit_rcu+0xa0/0x114 <6>[ 224.046614] irq_exit+0x10/0x30 <6>[ 224.050358] call_with_stack+0x18/0x20 <6>[ 224.054610] __irq_svc+0x9c/0xb8 <6>[ 224.058356] pmd_install+0x0/0xd8 <6>[ 224.062205] __pte_alloc+0x48/0x104 <6>[ 224.066253] copy_page_range+0xaf4/0x1028 <6>[ 224.070805] copy_process+0x1ae0/0x1f8c <6>[ 224.075155] kernel_clone+0xac/0x388 <6>[ 224.079304] sys_clone+0x78/0x9c <6>[ 224.083050] ret_fast_syscall+0x0/0x1c <1>[ 224.087298] Register r4 information: zero-size pointer <1>[ 224.092753] Register r5 information: non-paged memory <1>[ 224.098106] Register r6 information: non-paged memory <1>[ 224.103359] Register r7 information: NULL pointer <1>[ 224.108409] Register r8 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 224.122875] do_usercopy_slab_size+0x30/0x330 <6>[ 224.127839] lkdtm_do_action+0x24/0x4c <6>[ 224.132100] direct_entry+0x11c/0x140 <6>[ 224.136256] full_proxy_write+0x58/0x90 <6>[ 224.140621] vfs_write+0xbc/0x3cc <6>[ 224.144480] ksys_write+0x74/0xe4 <6>[ 224.148332] ret_fast_syscall+0x0/0x1c <4>[ 224.152583] Free path: <6>[ 224.155314] nfs3_proc_create+0x1b4/0x2c4 <6>[ 224.159876] nfs_do_create+0xa8/0x178 <6>[ 224.164034] nfs_atomic_open_v23+0x84/0xd4 <6>[ 224.168693] path_openat+0xb18/0x1198 <6>[ 224.172943] do_filp_open+0xac/0x148 <6>[ 224.176991] do_sys_openat2+0xbc/0xe4 <6>[ 224.181244] sys_openat+0x98/0xd4 <6>[ 224.185094] ret_fast_syscall+0x0/0x1c <1>[ 224.189343] Register r9 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 <6>[ 224.203912] do_usercopy_slab_size+0x30/0x330 <6>[ 224.208767] lkdtm_do_action+0x24/0x4c <6>[ 224.213015] direct_entry+0x11c/0x140 <6>[ 224.217262] full_proxy_write+0x58/0x90 <6>[ 224.221620] vfs_write+0xbc/0x3cc <6>[ 224.225473] ksys_write+0x74/0xe4 <6>[ 224.229324] ret_fast_syscall+0x0/0x1c <4>[ 224.233573] Free path: <6>[ 224.236302] nfs3_proc_create+0x1b4/0x2c4 <6>[ 224.240859] nfs_do_create+0xa8/0x178 <6>[ 224.245013] nfs_atomic_open_v23+0x84/0xd4 <6>[ 224.249671] path_openat+0xb18/0x1198 <6>[ 224.253919] do_filp_open+0xac/0x148 <6>[ 224.257967] do_sys_openat2+0xbc/0xe4 <6>[ 224.262219] sys_openat+0x98/0xd4 <6>[ 224.266070] ret_fast_syscall+0x0/0x1c <1>[ 224.270318] Register r10 information: non-paged memory <1>[ 224.275776] Register r11 information: non-paged memory <1>[ 224.281129] Register r12 information: NULL pointer <0>[ 224.286181] Process cat (pid: 4140, stack limit = 0xf2598000) <0>[ 224.292237] Stack: (0xf2599e28 to 0xf259a000) <0>[ 224.296892] 9e20: c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00 <0>[ 224.305366] 9e40: ffffffff c0619dfc 00000400 c0335488 c9783410 ef84de00 00000400 00000000 <0>[ 224.313840] 9e60: c9783810 c06468b8 00000400 c030407c f2599e84 00000400 c9783400 c9781c00 <0>[ 224.322313] 9e80: b6fc0000 00000000 c9783410 c0e2f60c 00000022 00000000 f2599ebc 00000018 <0>[ 224.330787] 9ea0: c58da000 00000000 f2599f80 c278cd38 f2599f80 c957f180 0043fe38 c0e2ccdc <0>[ 224.339361] 9ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9140 b6e58000 00000018 c38dfd50 c08b77a0 <0>[ 224.347836] 9ee0: c70a9140 c08b7748 f2599f80 b6e58000 c854b240 00000018 c957f180 c064db28 <0>[ 224.356310] 9f00: c5a76db8 00000000 00000000 00000000 00000000 00000018 b6e58000 0001ffe8 <0>[ 224.364783] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000 <0>[ 224.373256] 9f40: 00000000 00000000 00000000 00000000 00000022 609acd82 00000000 c70a9140 <0>[ 224.381729] 9f60: c70a9140 00000000 00000000 c03002f0 c854b240 00000004 0043fe38 c064e060 <0>[ 224.390202] 9f80: 00000000 00000000 00000000 609acd82 000000c0 00000018 00000018 7ff00000 <0>[ 224.398675] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e58000 00000018 00000001 <0>[ 224.407148] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38 <0>[ 224.415621] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000 <0>[ 224.424085] Call trace: <0>[ 224.424099] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 224.433117] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 224.439900] __check_object_size from do_usercopy_slab_size+0x2e0/0x330 <0>[ 224.446778] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c <0>[ 224.453150] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 224.458916] direct_entry from full_proxy_write+0x58/0x90 <0>[ 224.464591] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 224.470072] vfs_write from ksys_write+0x74/0xe4 <0>[ 224.475045] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 224.480413] Exception stack(0xf2599fa8 to 0xf2599ff0) <0>[ 224.485770] 9fa0: 00000018 00000018 00000001 b6e58000 00000018 00000001 <0>[ 224.494244] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38 <0>[ 224.502712] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616 <0>[ 224.508069] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 224.514426] ---[ end trace 0000000000000000 ]--- <6>[ 224.519371] note: cat[4140] exited with irqs disabled # Segmentation fault # [ 223.831619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM # [ 223.837034] lkdtm: attempting good copy_from_user of correct size # [ 223.843200] lkdtm: attempting bad copy_from_user of too large size # [ 223.850045] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # [ 223.860356] ------------[ cut here ]------------ # [ 223.865117] kernel BUG at mm/usercopy.c:102! # [ 223.869671] Internal error: Oops - BUG: 0 [#18] SMP ARM # [ 223.875230] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 223.911705] CPU: 0 UID: 0 PID: 4140 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 223.921301] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 223.926547] Hardware name: STM32 (Device Tree Support) # [ 223.931893] PC is at usercopy_abort+0x98/0x9c # [ 223.936565] LR is at usercopy_abort+0x98/0x9c # [ 223.941221] pc : [] lr : [] psr: 60080013 # [ 223.947778] sp : f2599e28 ip : 00000000 fp : 00000200 # [ 223.953227] r10: b6fc0010 r9 : c9783410 r8 : c9783410 # [ 223.958777] r7 : 00000000 r6 : 00000400 r5 : 00000400 r4 : 00000010 # [ 223.965634] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : 00000066 # [ 223.972392] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 223.979856] Control: 10c5387d Table: c5a7406a DAC: 00000051 # [ 223.985907] Register r0 information: non-paged memory # [ 223.991167] Register r1 information: NULL pointer # [ 223.996218] Register r2 information: NULL pointer # [ 224.001169] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 224.014932] copy_process+0x1f4/0x1f8c # [ 224.019183] kernel_clone+0xac/0x388 # [ 224.023332] sys_clone+0x78/0x9c # [ 224.027078] ret_fast_syscall+0x0/0x1c # [ 224.031327] Free path: # [ 224.034056] rcu_core+0x2dc/0xb14 # [ 224.037915] handle_softirqs+0x150/0x428 # [ 224.042365] __irq_exit_rcu+0xa0/0x114 # [ 224.046614] irq_exit+0x10/0x30 # [ 224.050358] call_with_stack+0x18/0x20 # [ 224.054610] __irq_svc+0x9c/0xb8 # [ 224.058356] pmd_install+0x0/0xd8 # [ 224.062205] __pte_alloc+0x48/0x104 # [ 224.066253] copy_page_range+0xaf4/0x1028 # [ 224.070805] copy_process+0x1ae0/0x1f8c # [ 224.075155] kernel_clone+0xac/0x388 # [ 224.079304] sys_clone+0x78/0x9c # [ 224.083050] ret_fast_syscall+0x0/0x1c # [ 224.087298] Register r4 information: zero-size pointer # [ 224.092753] Register r5 information: non-paged memory # [ 224.098106] Register r6 information: non-paged memory # [ 224.103359] Register r7 information: NULL pointer # [ 224.108409] Register r8 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 224.122875] do_usercopy_slab_size+0x30/0x330 # [ 224.127839] lkdtm_do_action+0x24/0x4c # [ 224.132100] direct_entry+0x11c/0x140 # [ 224.136256] full_proxy_write+0x58/0x90 # [ 224.140621] vfs_write+0xbc/0x3cc # [ 224.144480] ksys_write+0x74/0xe4 # [ 224.148332] ret_fast_syscall+0x0/0x1c # [ 224.152583] Free path: # [ 224.155314] nfs3_proc_create+0x1b4/0x2c4 # [ 224.159876] nfs_do_create+0xa8/0x178 # [ 224.164034] nfs_atomic_open_v23+0x84/0xd4 # [ 224.168693] path_openat+0xb18/0x1198 # [ 224.172943] do_filp_open+0xac/0x148 # [ 224.176991] do_sys_openat2+0xbc/0xe4 # [ 224.181244] sys_openat+0x98/0xd4 # [ 224.185094] ret_fast_syscall+0x0/0x1c # [ 224.189343] Register r9 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330 # [ 224.203912] do_usercopy_slab_size+0x30/0x330 # [ 224.208767] lkdtm_do_action+0x24/0x4c # [ 224.213015] direct_entry+0x11c/0x140 # [ 224.217262] full_proxy_write+0x58/0x90 # [ 224.221620] vfs_write+0xbc/0x3cc # [ 224.225473] ksys_write+0x74/0xe4 # [ 224.229324] ret_fast_syscall+0x0/0x1c # [ 224.233573] Free path: # [ 224.236302] nfs3_proc_create+0x1b4/0x2c4 # [ 224.240859] nfs_do_create+0xa8/0x178 # [ 224.245013] nfs_atomic_open_v23+0x84/0xd4 # [ 224.249671] path_openat+0xb18/0x1198 # [ 224.253919] do_filp_open+0xac/0x148 # [ 224.257967] do_sys_openat2+0xbc/0xe4 # [ 224.262219] sys_openat+0x98/0xd4 # [ 224.266070] ret_fast_syscall+0x0/0x1c # [ 224.270318] Register r10 information: non-paged memory # [ 224.275776] Register r11 information: non-paged memory # [ 224.281129] Register r12 information: NULL pointer # [ 224.286181] Process cat (pid: 4140, stack limit = 0xf2598000) # [ 224.292237] Stack: (0xf2599e28 to 0xf259a000) # [ 224.296892] 9e20: c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00 # [ 224.305366] 9e40: ffffffff c0619dfc 00000400 c0335488 c9783410 ef84de00 00000400 00000000 # [ 224.313840] 9e60: c9783810 c06468b8 00000400 c030407c f2599e84 00000400 c9783400 c9781c00 # [ 224.322313] 9e80: b6fc0000 00000000 c9783410 c0e2f60c 00000022 00000000 f2599ebc 00000018 # [ 224.330787] 9ea0: c58da000 00000000 f2599f80 c278cd38 f2599f80 c957f180 0043fe38 c0e2ccdc # [ 224.339361] 9ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9140 b6e58000 00000018 c38dfd50 c08b77a0 # [ 224.347836] 9ee0: c70a9140 c08b7748 f2599f80 b6e58000 c854b240 00000018 c957f180 c064db28 # [ 224.356310] 9f00: c5a76db8 00000000 00000000 00000000 00000000 00000018 b6e58000 0001ffe8 # [ 224.364783] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000 # [ 224.373256] 9f40: 00000000 00000000 00000000 00000000 00000022 609acd82 00000000 c70a9140 # [ 224.381729] 9f60: c70a9140 00000000 00000000 c03002f0 c854b240 00000004 0043fe38 c064e060 # [ 224.390202] 9f80: 00000000 00000000 00000000 609acd82 000000c0 00000018 00000018 7ff00000 # [ 224.398675] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e58000 00000018 00000001 # [ 224.407148] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38 # [ 224.415621] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000 # [ 224.424085] Call trace: # [ 224.424099] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 224.433117] __check_heap_object from __check_object_size+0x294/0x310 # [ 224.439900] __check_object_size from do_usercopy_slab_size+0x2e0/0x330 # [ 224.446778] do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c # [ 224.453150] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 224.458916] direct_entry from full_proxy_write+0x58/0x90 # [ 224.464591] full_proxy_write from vfs_write+0xbc/0x3cc # [ 224.470072] vfs_write from ksys_write+0x74/0xe4 # [ 224.475045] ksys_write from ret_fast_syscall+0x0/0x1c # [ 224.480413] Exception stack(0xf2599fa8 to 0xf2599ff0) # [ 224.485770] 9fa0: 00000018 00000018 00000001 b6e58000 00000018 00000001 # [ 224.494244] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38 # [ 224.502712] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616 # [ 224.508069] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 224.514426] ---[ end trace 0000000000000000 ]--- # [ 224.519371] note: cat[4140] exited with irqs disabled # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh <6>[ 226.604773] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO <6>[ 226.611093] lkdtm: attempting good copy_to_user inside whitelist <6>[ 226.616824] lkdtm: attempting bad copy_to_user outside whitelist <0>[ 226.622795] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 226.633900] ------------[ cut here ]------------ <2>[ 226.638676] kernel BUG at mm/usercopy.c:102! <0>[ 226.643234] Internal error: Oops - BUG: 0 [#19] SMP ARM <4>[ 226.648703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 226.685190] CPU: 1 UID: 0 PID: 4227 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 226.694789] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 226.700037] Hardware name: STM32 (Device Tree Support) <4>[ 226.705484] PC is at usercopy_abort+0x98/0x9c <4>[ 226.710058] LR is at usercopy_abort+0x98/0x9c <4>[ 226.714716] pc : [] lr : [] psr: 60080013 <4>[ 226.721273] sp : f2651e28 ip : 00000000 fp : 0042fe38 <4>[ 226.726822] r10: c278cc58 r9 : 00000040 r8 : c9590107 <4>[ 226.732271] r7 : 00000001 r6 : 00000040 r5 : 00000040 r4 : 000000ff <4>[ 226.739128] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 0000006a <4>[ 226.745986] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 226.753350] Control: 10c5387d Table: c5bf806a DAC: 00000051 <1>[ 226.759400] Register r0 information: non-paged memory <1>[ 226.764761] Register r1 information: NULL pointer <1>[ 226.769713] Register r2 information: NULL pointer <1>[ 226.774764] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 226.788429] copy_process+0x1f4/0x1f8c <6>[ 226.792779] kernel_clone+0xac/0x388 <6>[ 226.796828] sys_clone+0x78/0x9c <6>[ 226.800575] ret_fast_syscall+0x0/0x1c <4>[ 226.804924] Free path: <6>[ 226.807554] rcu_core+0x2dc/0xb14 <6>[ 226.811411] handle_softirqs+0x150/0x428 <6>[ 226.815861] __irq_exit_rcu+0xa0/0x114 <6>[ 226.820210] irq_exit+0x10/0x30 <6>[ 226.823854] call_with_stack+0x18/0x20 <6>[ 226.828106] __irq_svc+0x9c/0xb8 <6>[ 226.831952] unwind_frame+0xc8/0x92c <6>[ 226.836003] arch_stack_walk+0x84/0x100 <6>[ 226.840359] stack_trace_save+0x50/0x78 <6>[ 226.844713] set_track_prepare+0x40/0x74 <6>[ 226.849268] ___slab_alloc+0xd34/0xd88 <6>[ 226.853523] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 226.858682] anon_vma_fork+0x5c/0x174 <6>[ 226.862831] copy_process+0x1d6c/0x1f8c <6>[ 226.867282] kernel_clone+0xac/0x388 <6>[ 226.871334] sys_clone+0x78/0x9c <1>[ 226.875089] Register r4 information: non-paged memory <1>[ 226.880459] Register r5 information: non-paged memory <1>[ 226.885823] Register r6 information: non-paged memory <1>[ 226.891086] Register r7 information: non-paged memory <1>[ 226.896449] Register r8 information: slab lkdtm-usercopy start c9590000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 <6>[ 226.911541] do_usercopy_slab_whitelist+0x38/0x324 <6>[ 226.916910] lkdtm_do_action+0x24/0x4c <6>[ 226.921161] direct_entry+0x11c/0x140 <6>[ 226.925411] full_proxy_write+0x58/0x90 <6>[ 226.929771] vfs_write+0xbc/0x3cc <6>[ 226.933628] ksys_write+0x74/0xe4 <6>[ 226.937481] ret_fast_syscall+0x0/0x1c <1>[ 226.941730] Register r9 information: non-paged memory <1>[ 226.947089] Register r10 information: non-slab/vmalloc memory <1>[ 226.953152] Register r11 information: non-paged memory <1>[ 226.958508] Register r12 information: NULL pointer <0>[ 226.963562] Process cat (pid: 4227, stack limit = 0xf2650000) <0>[ 226.969618] Stack: (0xf2651e28 to 0xf2652000) <0>[ 226.974273] 1e20: c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440 <0>[ 226.982748] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590107 ef849840 00000040 00000001 <0>[ 226.991222] 1e60: c9590147 c06468b8 b6f52000 c030407c f2651e84 b6f52000 c9590008 c2910a18 <0>[ 226.999694] 1e80: c9590107 00000100 00000040 c0e2f238 00000022 00000000 f2651ebc 0000001b <0>[ 227.008168] 1ea0: c5e20000 00000000 f2651f80 c278cd40 f2651f80 c957f180 0042fe38 c0e2ccdc <0>[ 227.016742] 1ec0: 0000001b c0e2d0c0 c0e2cfa4 c9448c40 b6df4000 0000001b c38dfd50 c08b77a0 <0>[ 227.025216] 1ee0: c9448c40 c08b7748 f2651f80 b6df4000 c854d040 0000001b c957f180 c064db28 <0>[ 227.033688] 1f00: c5bfadb0 00000000 00000000 00000000 00000000 0000001b b6df4000 0001ffe5 <0>[ 227.042160] 1f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000 <0>[ 227.050633] 1f40: 00000000 00000000 00000000 00000000 00000022 443e6012 00000000 c9448c40 <0>[ 227.059106] 1f60: c9448c40 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060 <0>[ 227.067580] 1f80: 00000000 00000000 c854d040 443e6012 c854d040 0000001b 0000001b 7ff00000 <0>[ 227.076053] 1fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6df4000 0000001b 00000001 <0>[ 227.084527] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38 <0>[ 227.093000] 1fe0: 00000004 be83d788 b6eba33b b6e33616 60080030 00000001 00000000 00000000 <0>[ 227.101465] Call trace: <0>[ 227.101479] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 227.110498] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 227.117281] __check_object_size from do_usercopy_slab_whitelist+0x250/0x324 <0>[ 227.124563] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c <0>[ 227.131437] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 227.137204] direct_entry from full_proxy_write+0x58/0x90 <0>[ 227.142880] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 227.148360] vfs_write from ksys_write+0x74/0xe4 <0>[ 227.153334] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 227.158703] Exception stack(0xf2651fa8 to 0xf2651ff0) <0>[ 227.164061] 1fa0: 0000001b 0000001b 00000001 b6df4000 0000001b 00000001 <0>[ 227.172536] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38 <0>[ 227.181005] 1fe0: 00000004 be83d788 b6eba33b b6e33616 <0>[ 227.186362] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 227.192718] ---[ end trace 0000000000000000 ]--- <6>[ 227.197663] note: cat[4227] exited with irqs disabled # Segmentation fault # [ 226.604773] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO # [ 226.611093] lkdtm: attempting good copy_to_user inside whitelist # [ 226.616824] lkdtm: attempting bad copy_to_user outside whitelist # [ 226.622795] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 226.633900] ------------[ cut here ]------------ # [ 226.638676] kernel BUG at mm/usercopy.c:102! # [ 226.643234] Internal error: Oops - BUG: 0 [#19] SMP ARM # [ 226.648703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 226.685190] CPU: 1 UID: 0 PID: 4227 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 226.694789] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 226.700037] Hardware name: STM32 (Device Tree Support) # [ 226.705484] PC is at usercopy_abort+0x98/0x9c # [ 226.710058] LR is at usercopy_abort+0x98/0x9c # [ 226.714716] pc : [] lr : [] psr: 60080013 # [ 226.721273] sp : f2651e28 ip : 00000000 fp : 0042fe38 # [ 226.726822] r10: c278cc58 r9 : 00000040 r8 : c9590107 # [ 226.732271] r7 : 00000001 r6 : 00000040 r5 : 00000040 r4 : 000000ff # [ 226.739128] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : 0000006a # [ 226.745986] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 226.753350] Control: 10c5387d Table: c5bf806a DAC: 00000051 # [ 226.759400] Register r0 information: non-paged memory # [ 226.764761] Register r1 information: NULL pointer # [ 226.769713] Register r2 information: NULL pointer # [ 226.774764] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 226.788429] copy_process+0x1f4/0x1f8c # [ 226.792779] kernel_clone+0xac/0x388 # [ 226.796828] sys_clone+0x78/0x9c # [ 226.800575] ret_fast_syscall+0x0/0x1c # [ 226.804924] Free path: # [ 226.807554] rcu_core+0x2dc/0xb14 # [ 226.811411] handle_softirqs+0x150/0x428 # [ 226.815861] __irq_exit_rcu+0xa0/0x114 # [ 226.820210] irq_exit+0x10/0x30 # [ 226.823854] call_with_stack+0x18/0x20 # [ 226.828106] __irq_svc+0x9c/0xb8 # [ 226.831952] unwind_frame+0xc8/0x92c # [ 226.836003] arch_stack_walk+0x84/0x100 # [ 226.840359] stack_trace_save+0x50/0x78 # [ 226.844713] set_track_prepare+0x40/0x74 # [ 226.849268] ___slab_alloc+0xd34/0xd88 # [ 226.853523] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 226.858682] anon_vma_fork+0x5c/0x174 # [ 226.862831] copy_process+0x1d6c/0x1f8c # [ 226.867282] kernel_clone+0xac/0x388 # [ 226.871334] sys_clone+0x78/0x9c # [ 226.875089] Register r4 information: non-paged memory # [ 226.880459] Register r5 information: non-paged memory # [ 226.885823] Register r6 information: non-paged memory # [ 226.891086] Register r7 information: non-paged memory # [ 226.896449] Register r8 information: slab lkdtm-usercopy start c9590000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 # [ 226.911541] do_usercopy_slab_whitelist+0x38/0x324 # [ 226.916910] lkdtm_do_action+0x24/0x4c # [ 226.921161] direct_entry+0x11c/0x140 # [ 226.925411] full_proxy_write+0x58/0x90 # [ 226.929771] vfs_write+0xbc/0x3cc # [ 226.933628] ksys_write+0x74/0xe4 # [ 226.937481] ret_fast_syscall+0x0/0x1c # [ 226.941730] Register r9 information: non-paged memory # [ 226.947089] Register r10 information: non-slab/vmalloc memory # [ 226.953152] Register r11 information: non-paged memory # [ 226.958508] Register r12 information: NULL pointer # [ 226.963562] Process cat (pid: 4227, stack limit = 0xf2650000) # [ 226.969618] Stack: (0xf2651e28 to 0xf2652000) # [ 226.974273] 1e20: c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440 # [ 226.982748] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590107 ef849840 00000040 00000001 # [ 226.991222] 1e60: c9590147 c06468b8 b6f52000 c030407c f2651e84 b6f52000 c9590008 c2910a18 # [ 226.999694] 1e80: c9590107 00000100 00000040 c0e2f238 00000022 00000000 f2651ebc 0000001b # [ 227.008168] 1ea0: c5e20000 00000000 f2651f80 c278cd40 f2651f80 c957f180 0042fe38 c0e2ccdc # [ 227.016742] 1ec0: 0000001b c0e2d0c0 c0e2cfa4 c9448c40 b6df4000 0000001b c38dfd50 c08b77a0 # [ 227.025216] 1ee0: c9448c40 c08b7748 f2651f80 b6df4000 c854d040 0000001b c957f180 c064db28 # [ 227.033688] 1f00: c5bfadb0 00000000 00000000 00000000 00000000 0000001b b6df4000 0001ffe5 # [ 227.042160] 1f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000 # [ 227.050633] 1f40: 00000000 00000000 00000000 00000000 00000022 443e6012 00000000 c9448c40 # [ 227.059106] 1f60: c9448c40 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060 # [ 227.067580] 1f80: 00000000 00000000 c854d040 443e6012 c854d040 0000001b 0000001b 7ff00000 # [ 227.076053] 1fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6df4000 0000001b 00000001 # [ 227.084527] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38 # [ 227.093000] 1fe0: 00000004 be83d788 b6eba33b b6e33616 60080030 00000001 00000000 00000000 # [ 227.101465] Call trace: # [ 227.101479] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 227.110498] __check_heap_object from __check_object_size+0x294/0x310 # [ 227.117281] __check_object_size from do_usercopy_slab_whitelist+0x250/0x324 # [ 227.124563] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c # [ 227.131437] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 227.137204] direct_entry from full_proxy_write+0x58/0x90 # [ 227.142880] full_proxy_write from vfs_write+0xbc/0x3cc # [ 227.148360] vfs_write from ksys_write+0x74/0xe4 # [ 227.153334] ksys_write from ret_fast_syscall+0x0/0x1c # [ 227.158703] Exception stack(0xf2651fa8 to 0xf2651ff0) # [ 227.164061] 1fa0: 0000001b 0000001b 00000001 b6df4000 0000001b 00000001 # [ 227.172536] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38 # [ 227.181005] 1fe0: 00000004 be83d788 b6eba33b b6e33616 # [ 227.186362] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 227.192718] ---[ end trace 0000000000000000 ]--- # [ 227.197663] note: cat[4227] exited with irqs disabled # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh <6>[ 229.117803] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM <6>[ 229.123657] lkdtm: attempting good copy_from_user inside whitelist <6>[ 229.130592] lkdtm: attempting bad copy_from_user outside whitelist <0>[ 229.136348] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! <4>[ 229.147376] ------------[ cut here ]------------ <2>[ 229.152151] kernel BUG at mm/usercopy.c:102! <0>[ 229.156709] Internal error: Oops - BUG: 0 [#20] SMP ARM <4>[ 229.162174] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 229.198664] CPU: 1 UID: 0 PID: 4314 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 229.208270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 229.213525] Hardware name: STM32 (Device Tree Support) <4>[ 229.218876] PC is at usercopy_abort+0x98/0x9c <4>[ 229.223558] LR is at usercopy_abort+0x98/0x9c <4>[ 229.228224] pc : [] lr : [] psr: 60080013 <4>[ 229.234783] sp : f26b1e28 ip : 00000000 fp : c9590548 <4>[ 229.240233] r10: 00000000 r9 : 00000040 r8 : c9590547 <4>[ 229.245783] r7 : 00000000 r6 : 00000040 r5 : 00000040 r4 : 000000ff <4>[ 229.252540] r3 : c854e440 r2 : 00000000 r1 : 00000000 r0 : 00000069 <4>[ 229.259399] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 229.266865] Control: 10c5387d Table: c5bd806a DAC: 00000051 <1>[ 229.272916] Register r0 information: non-paged memory <1>[ 229.278177] Register r1 information: NULL pointer <1>[ 229.283229] Register r2 information: NULL pointer <1>[ 229.288179] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 229.301947] copy_process+0x1f4/0x1f8c <6>[ 229.306199] kernel_clone+0xac/0x388 <6>[ 229.310249] sys_clone+0x78/0x9c <6>[ 229.314096] ret_fast_syscall+0x0/0x1c <4>[ 229.318345] Free path: <6>[ 229.321074] rcu_core+0x2dc/0xb14 <6>[ 229.324931] handle_softirqs+0x150/0x428 <6>[ 229.329382] __irq_exit_rcu+0xa0/0x114 <6>[ 229.333630] irq_exit+0x10/0x30 <6>[ 229.337273] call_with_stack+0x18/0x20 <6>[ 229.341625] __irq_svc+0x9c/0xb8 <6>[ 229.345372] unwind_frame+0x5dc/0x92c <6>[ 229.349522] arch_stack_walk+0x84/0x100 <6>[ 229.353978] stack_trace_save+0x50/0x78 <6>[ 229.358330] set_track_prepare+0x40/0x74 <6>[ 229.362785] ___slab_alloc+0xd34/0xd88 <6>[ 229.367040] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 229.372199] rpc_new_task+0x16c/0x1c0 <6>[ 229.376457] rpc_run_task+0x14/0x1b8 <6>[ 229.380516] rpc_call_sync+0x60/0x10c <6>[ 229.384672] nfs3_rpc_wrapper+0x30/0x70 <1>[ 229.389130] Register r4 information: non-paged memory <1>[ 229.394385] Register r5 information: non-paged memory <1>[ 229.399738] Register r6 information: non-paged memory <1>[ 229.405090] Register r7 information: NULL pointer <1>[ 229.410041] Register r8 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 <6>[ 229.425207] do_usercopy_slab_whitelist+0x38/0x324 <6>[ 229.430565] lkdtm_do_action+0x24/0x4c <6>[ 229.434813] direct_entry+0x11c/0x140 <6>[ 229.439061] full_proxy_write+0x58/0x90 <6>[ 229.443421] vfs_write+0xbc/0x3cc <6>[ 229.447275] ksys_write+0x74/0xe4 <6>[ 229.451127] ret_fast_syscall+0x0/0x1c <1>[ 229.455376] Register r9 information: non-paged memory <1>[ 229.460731] Register r10 information: NULL pointer <1>[ 229.465783] Register r11 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 <6>[ 229.480945] do_usercopy_slab_whitelist+0x38/0x324 <6>[ 229.486303] lkdtm_do_action+0x24/0x4c <6>[ 229.490651] direct_entry+0x11c/0x140 <6>[ 229.494799] full_proxy_write+0x58/0x90 <6>[ 229.499156] vfs_write+0xbc/0x3cc <6>[ 229.503009] ksys_write+0x74/0xe4 <6>[ 229.506861] ret_fast_syscall+0x0/0x1c <1>[ 229.511109] Register r12 information: NULL pointer <0>[ 229.516263] Process cat (pid: 4314, stack limit = 0xf26b0000) <0>[ 229.522218] Stack: (0xf26b1e28 to 0xf26b2000) <0>[ 229.526873] 1e20: c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440 <0>[ 229.535348] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590547 ef849840 00000040 00000000 <0>[ 229.543822] 1e60: c9590587 c06468b8 b6f6e000 c030407c f26b1e84 b6f6e000 c9590448 c2910a18 <0>[ 229.552396] 1e80: c9590547 00000100 00000040 c0e2f1c4 00000022 00000000 f26b1ebc 0000001d <0>[ 229.560871] 1ea0: c5d9c000 00000000 f26b1f80 c278cd48 f26b1f80 c957f180 0041fe38 c0e2ccdc <0>[ 229.569345] 1ec0: 0000001d c0e2d0c0 c0e2cfa4 c9167340 b6e08000 0000001d c38dfd50 c08b77a0 <0>[ 229.577819] 1ee0: c9167340 c08b7748 f26b1f80 b6e08000 c854e440 0000001d c957f180 c064db28 <0>[ 229.586292] 1f00: c5bdadb8 00000000 00000000 00000000 00000000 0000001d b6e08000 0001ffe3 <0>[ 229.594763] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000 <0>[ 229.603236] 1f40: 00000000 00000000 00000000 00000000 00000022 adf8f1e0 00000000 c9167340 <0>[ 229.611709] 1f60: c9167340 00000000 00000000 c03002f0 c854e440 00000004 0041fe38 c064e060 <0>[ 229.620181] 1f80: 00000000 00000000 00000000 adf8f1e0 000000c0 0000001d 0000001d 7ff00000 <0>[ 229.628659] 1fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e08000 0000001d 00000001 <0>[ 229.637144] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38 <0>[ 229.645628] 1fe0: 00000004 bedb7788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 <0>[ 229.654101] Call trace: <0>[ 229.654121] usercopy_abort from __check_heap_object+0xe8/0x104 <0>[ 229.663151] __check_heap_object from __check_object_size+0x294/0x310 <0>[ 229.669845] __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324 <0>[ 229.677232] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c <0>[ 229.684008] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 229.689775] direct_entry from full_proxy_write+0x58/0x90 <0>[ 229.695453] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 229.701034] vfs_write from ksys_write+0x74/0xe4 <0>[ 229.705908] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 229.711280] Exception stack(0xf26b1fa8 to 0xf26b1ff0) <0>[ 229.716638] 1fa0: 0000001d 0000001d 00000001 b6e08000 0000001d 00000001 <0>[ 229.725112] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38 <0>[ 229.733582] 1fe0: 00000004 bedb7788 b6ece33b b6e47616 <0>[ 229.738940] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 229.745296] ---[ end trace 0000000000000000 ]--- <6>[ 229.750242] note: cat[4314] exited with irqs disabled # Segmentation fault # [ 229.117803] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM # [ 229.123657] lkdtm: attempting good copy_from_user inside whitelist # [ 229.130592] lkdtm: attempting bad copy_from_user outside whitelist # [ 229.136348] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 229.147376] ------------[ cut here ]------------ # [ 229.152151] kernel BUG at mm/usercopy.c:102! # [ 229.156709] Internal error: Oops - BUG: 0 [#20] SMP ARM # [ 229.162174] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 229.198664] CPU: 1 UID: 0 PID: 4314 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 229.208270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 229.213525] Hardware name: STM32 (Device Tree Support) # [ 229.218876] PC is at usercopy_abort+0x98/0x9c # [ 229.223558] LR is at usercopy_abort+0x98/0x9c # [ 229.228224] pc : [] lr : [] psr: 60080013 # [ 229.234783] sp : f26b1e28 ip : 00000000 fp : c9590548 # [ 229.240233] r10: 00000000 r9 : 00000040 r8 : c9590547 # [ 229.245783] r7 : 00000000 r6 : 00000040 r5 : 00000040 r4 : 000000ff # [ 229.252540] r3 : c854e440 r2 : 00000000 r1 : 00000000 r0 : 00000069 # [ 229.259399] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 229.266865] Control: 10c5387d Table: c5bd806a DAC: 00000051 # [ 229.272916] Register r0 information: non-paged memory # [ 229.278177] Register r1 information: NULL pointer # [ 229.283229] Register r2 information: NULL pointer # [ 229.288179] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 229.301947] copy_process+0x1f4/0x1f8c # [ 229.306199] kernel_clone+0xac/0x388 # [ 229.310249] sys_clone+0x78/0x9c # [ 229.314096] ret_fast_syscall+0x0/0x1c # [ 229.318345] Free path: # [ 229.321074] rcu_core+0x2dc/0xb14 # [ 229.324931] handle_softirqs+0x150/0x428 # [ 229.329382] __irq_exit_rcu+0xa0/0x114 # [ 229.333630] irq_exit+0x10/0x30 # [ 229.337273] call_with_stack+0x18/0x20 # [ 229.341625] __irq_svc+0x9c/0xb8 # [ 229.345372] unwind_frame+0x5dc/0x92c # [ 229.349522] arch_stack_walk+0x84/0x100 # [ 229.353978] stack_trace_save+0x50/0x78 # [ 229.358330] set_track_prepare+0x40/0x74 # [ 229.362785] ___slab_alloc+0xd34/0xd88 # [ 229.367040] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 229.372199] rpc_new_task+0x16c/0x1c0 # [ 229.376457] rpc_run_task+0x14/0x1b8 # [ 229.380516] rpc_call_sync+0x60/0x10c # [ 229.384672] nfs3_rpc_wrapper+0x30/0x70 # [ 229.389130] Register r4 information: non-paged memory # [ 229.394385] Register r5 information: non-paged memory # [ 229.399738] Register r6 information: non-paged memory # [ 229.405090] Register r7 information: NULL pointer # [ 229.410041] Register r8 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 # [ 229.425207] do_usercopy_slab_whitelist+0x38/0x324 # [ 229.430565] lkdtm_do_action+0x24/0x4c # [ 229.434813] direct_entry+0x11c/0x140 # [ 229.439061] full_proxy_write+0x58/0x90 # [ 229.443421] vfs_write+0xbc/0x3cc # [ 229.447275] ksys_write+0x74/0xe4 # [ 229.451127] ret_fast_syscall+0x0/0x1c # [ 229.455376] Register r9 information: non-paged memory # [ 229.460731] Register r10 information: NULL pointer # [ 229.465783] Register r11 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324 # [ 229.480945] do_usercopy_slab_whitelist+0x38/0x324 # [ 229.486303] lkdtm_do_action+0x24/0x4c # [ 229.490651] direct_entry+0x11c/0x140 # [ 229.494799] full_proxy_write+0x58/0x90 # [ 229.499156] vfs_write+0xbc/0x3cc # [ 229.503009] ksys_write+0x74/0xe4 # [ 229.506861] ret_fast_syscall+0x0/0x1c # [ 229.511109] Register r12 information: NULL pointer # [ 229.516263] Process cat (pid: 4314, stack limit = 0xf26b0000) # [ 229.522218] Stack: (0xf26b1e28 to 0xf26b2000) # [ 229.526873] 1e20: c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440 # [ 229.535348] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590547 ef849840 00000040 00000000 # [ 229.543822] 1e60: c9590587 c06468b8 b6f6e000 c030407c f26b1e84 b6f6e000 c9590448 c2910a18 # [ 229.552396] 1e80: c9590547 00000100 00000040 c0e2f1c4 00000022 00000000 f26b1ebc 0000001d # [ 229.560871] 1ea0: c5d9c000 00000000 f26b1f80 c278cd48 f26b1f80 c957f180 0041fe38 c0e2ccdc # [ 229.569345] 1ec0: 0000001d c0e2d0c0 c0e2cfa4 c9167340 b6e08000 0000001d c38dfd50 c08b77a0 # [ 229.577819] 1ee0: c9167340 c08b7748 f26b1f80 b6e08000 c854e440 0000001d c957f180 c064db28 # [ 229.586292] 1f00: c5bdadb8 00000000 00000000 00000000 00000000 0000001d b6e08000 0001ffe3 # [ 229.594763] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000 # [ 229.603236] 1f40: 00000000 00000000 00000000 00000000 00000022 adf8f1e0 00000000 c9167340 # [ 229.611709] 1f60: c9167340 00000000 00000000 c03002f0 c854e440 00000004 0041fe38 c064e060 # [ 229.620181] 1f80: 00000000 00000000 00000000 adf8f1e0 000000c0 0000001d 0000001d 7ff00000 # [ 229.628659] 1fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e08000 0000001d 00000001 # [ 229.637144] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38 # [ 229.645628] 1fe0: 00000004 bedb7788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 # [ 229.654101] Call trace: # [ 229.654121] usercopy_abort from __check_heap_object+0xe8/0x104 # [ 229.663151] __check_heap_object from __check_object_size+0x294/0x310 # [ 229.669845] __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324 # [ 229.677232] do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c # [ 229.684008] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 229.689775] direct_entry from full_proxy_write+0x58/0x90 # [ 229.695453] full_proxy_write from vfs_write+0xbc/0x3cc # [ 229.701034] vfs_write from ksys_write+0x74/0xe4 # [ 229.705908] ksys_write from ret_fast_syscall+0x0/0x1c # [ 229.711280] Exception stack(0xf26b1fa8 to 0xf26b1ff0) # [ 229.716638] 1fa0: 0000001d 0000001d 00000001 b6e08000 0000001d 00000001 # [ 229.725112] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38 # [ 229.733582] 1fe0: 00000004 bedb7788 b6ece33b b6e47616 # [ 229.738940] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 229.745296] ---[ end trace 0000000000000000 ]--- # [ 229.750242] note: cat[4314] exited with irqs disabled # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh <6>[ 231.655486] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO <6>[ 231.660698] lkdtm: good_stack: f2711e74-f2711e94 <6>[ 231.666065] lkdtm: bad_stack : f2711dec-f2711e0c <6>[ 231.670644] lkdtm: attempting good copy_to_user of local stack <6>[ 231.676711] lkdtm: attempting bad copy_to_user of distant stack <0>[ 231.682785] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)! <4>[ 231.692362] ------------[ cut here ]------------ <2>[ 231.697218] kernel BUG at mm/usercopy.c:102! <0>[ 231.701771] Internal error: Oops - BUG: 0 [#21] SMP ARM <4>[ 231.707229] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 231.743705] CPU: 1 UID: 0 PID: 4401 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 231.753396] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 231.758641] Hardware name: STM32 (Device Tree Support) <4>[ 231.763988] PC is at usercopy_abort+0x98/0x9c <4>[ 231.768661] LR is at usercopy_abort+0x98/0x9c <4>[ 231.773318] pc : [] lr : [] psr: 60080013 <4>[ 231.779874] sp : f2711e20 ip : 00000000 fp : f0f0f0f1 <4>[ 231.785324] r10: c1a75ccc r9 : c8548040 r8 : f2711e0c <4>[ 231.790873] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : 00000054 <4>[ 231.797630] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 0000005a <4>[ 231.804488] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 231.811953] Control: 10c5387d Table: c5b2406a DAC: 00000051 <1>[ 231.818002] Register r0 information: non-paged memory <1>[ 231.823262] Register r1 information: NULL pointer <1>[ 231.828313] Register r2 information: NULL pointer <1>[ 231.833264] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 231.847028] copy_process+0x1f4/0x1f8c <6>[ 231.851280] kernel_clone+0xac/0x388 <6>[ 231.855428] sys_clone+0x78/0x9c <6>[ 231.859175] ret_fast_syscall+0x0/0x1c <4>[ 231.863424] Free path: <6>[ 231.866154] rcu_core+0x2dc/0xb14 <6>[ 231.870011] handle_softirqs+0x150/0x428 <6>[ 231.874461] __irq_exit_rcu+0xa0/0x114 <6>[ 231.878709] irq_exit+0x10/0x30 <6>[ 231.882352] call_with_stack+0x18/0x20 <6>[ 231.886704] __irq_svc+0x9c/0xb8 <6>[ 231.890450] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 231.895811] ___slab_alloc+0x778/0xd88 <6>[ 231.900070] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 231.905231] nfs_writehdr_alloc+0x34/0x74 <6>[ 231.909792] nfs_generic_pg_pgios+0x20/0xcc <6>[ 231.914448] nfs_pageio_doio+0x4c/0x6c <6>[ 231.918801] nfs_pageio_complete+0x88/0x124 <6>[ 231.923457] nfs_writepages_callback+0x24/0x50 <6>[ 231.928519] write_cache_pages+0x64/0xa8 <6>[ 231.932978] nfs_writepages+0x114/0x294 <1>[ 231.937336] Register r4 information: non-paged memory <1>[ 231.942592] Register r5 information: non-paged memory <1>[ 231.947945] Register r6 information: non-paged memory <1>[ 231.953298] Register r7 information: non-paged memory <1>[ 231.958651] Register r8 information: 2-page vmalloc region starting at 0xf2710000 allocated at kernel_clone+0xac/0x388 <1>[ 231.969654] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 231.983408] copy_process+0x1f4/0x1f8c <6>[ 231.987657] kernel_clone+0xac/0x388 <6>[ 231.991806] sys_clone+0x78/0x9c <6>[ 231.995551] ret_fast_syscall+0x0/0x1c <4>[ 231.999800] Free path: <6>[ 232.002529] rcu_core+0x2dc/0xb14 <6>[ 232.006384] handle_softirqs+0x150/0x428 <6>[ 232.010832] __irq_exit_rcu+0xa0/0x114 <6>[ 232.015079] irq_exit+0x10/0x30 <6>[ 232.018824] call_with_stack+0x18/0x20 <6>[ 232.023073] __irq_svc+0x9c/0xb8 <6>[ 232.026820] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 232.032177] ___slab_alloc+0x778/0xd88 <6>[ 232.036431] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 232.041590] nfs_writehdr_alloc+0x34/0x74 <6>[ 232.046147] nfs_generic_pg_pgios+0x20/0xcc <6>[ 232.050902] nfs_pageio_doio+0x4c/0x6c <6>[ 232.055154] nfs_pageio_complete+0x88/0x124 <6>[ 232.059910] nfs_writepages_callback+0x24/0x50 <6>[ 232.064870] write_cache_pages+0x64/0xa8 <6>[ 232.069326] nfs_writepages+0x114/0x294 <1>[ 232.073683] Register r10 information: non-slab/vmalloc memory <1>[ 232.079745] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90 <1>[ 232.092061] Register r12 information: NULL pointer <0>[ 232.097114] Process cat (pid: 4401, stack limit = 0xf2710000) <0>[ 232.103168] Stack: (0xf2711e20 to 0xf2712000) <0>[ 232.107826] 1e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2711e5c c0646788 <0>[ 232.116299] 1e40: 00000020 c030407c f2711e5c 00000020 b6fc5000 f2711dec 00000001 00000001 <0>[ 232.124779] 1e60: c8548040 c0e2fab8 00000022 00000000 f2711dec 73696854 20736920 65742061 <0>[ 232.133262] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 76d3c065 f2711ebc 00000018 <0>[ 232.141748] 1ea0: c97de000 00000000 f2711f80 c278cd50 f2711f80 c957f400 004efe38 c0e2ccdc <0>[ 232.150232] 1ec0: 00000018 c0e2d0c0 c0e2cfa4 c9161840 b6e68000 00000018 c38dfd50 c08b77a0 <0>[ 232.158718] 1ee0: c9161840 c08b7748 f2711f80 b6e68000 c8548040 00000018 c957f400 c064db28 <0>[ 232.167201] 1f00: c5b26db8 00000000 00000000 00000000 00000000 00000018 b6e68000 0001ffe8 <0>[ 232.175680] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000 <0>[ 232.184155] 1f40: 00000000 00000000 00000000 00000000 00000022 76d3c065 00000000 c9161840 <0>[ 232.192629] 1f60: c9161840 00000000 00000000 c03002f0 c8548040 00000004 004efe38 c064e060 <0>[ 232.201103] 1f80: 00000000 00000000 00000000 76d3c065 000000c0 00000018 00000018 7ff00000 <0>[ 232.209576] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e68000 00000018 00000001 <0>[ 232.218051] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38 <0>[ 232.226525] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000 <0>[ 232.234990] Call trace: <0>[ 232.235005] usercopy_abort from __check_object_size+0x164/0x310 <0>[ 232.244120] __check_object_size from do_usercopy_stack+0x358/0x380 <0>[ 232.250604] do_usercopy_stack from lkdtm_do_action+0x24/0x4c <0>[ 232.256675] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 232.262442] direct_entry from full_proxy_write+0x58/0x90 <0>[ 232.268121] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 232.273602] vfs_write from ksys_write+0x74/0xe4 <0>[ 232.278575] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 232.283943] Exception stack(0xf2711fa8 to 0xf2711ff0) <0>[ 232.289300] 1fa0: 00000018 00000018 00000001 b6e68000 00000018 00000001 <0>[ 232.297774] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38 <0>[ 232.306243] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616 <0>[ 232.311600] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 232.317956] ---[ end trace 0000000000000000 ]--- <6>[ 232.322901] note: cat[4401] exited with irqs disabled # Segmentation fault # [ 231.655486] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 231.660698] lkdtm: good_stack: f2711e74-f2711e94 # [ 231.666065] lkdtm: bad_stack : f2711dec-f2711e0c # [ 231.670644] lkdtm: attempting good copy_to_user of local stack # [ 231.676711] lkdtm: attempting bad copy_to_user of distant stack # [ 231.682785] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)! # [ 231.692362] ------------[ cut here ]------------ # [ 231.697218] kernel BUG at mm/usercopy.c:102! # [ 231.701771] Internal error: Oops - BUG: 0 [#21] SMP ARM # [ 231.707229] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 231.743705] CPU: 1 UID: 0 PID: 4401 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 231.753396] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 231.758641] Hardware name: STM32 (Device Tree Support) # [ 231.763988] PC is at usercopy_abort+0x98/0x9c # [ 231.768661] LR is at usercopy_abort+0x98/0x9c # [ 231.773318] pc : [] lr : [] psr: 60080013 # [ 231.779874] sp : f2711e20 ip : 00000000 fp : f0f0f0f1 # [ 231.785324] r10: c1a75ccc r9 : c8548040 r8 : f2711e0c # [ 231.790873] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : 00000054 # [ 231.797630] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 0000005a # [ 231.804488] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 231.811953] Control: 10c5387d Table: c5b2406a DAC: 00000051 # [ 231.818002] Register r0 information: non-paged memory # [ 231.823262] Register r1 information: NULL pointer # [ 231.828313] Register r2 information: NULL pointer # [ 231.833264] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 231.847028] copy_process+0x1f4/0x1f8c # [ 231.851280] kernel_clone+0xac/0x388 # [ 231.855428] sys_clone+0x78/0x9c # [ 231.859175] ret_fast_syscall+0x0/0x1c # [ 231.863424] Free path: # [ 231.866154] rcu_core+0x2dc/0xb14 # [ 231.870011] handle_softirqs+0x150/0x428 # [ 231.874461] __irq_exit_rcu+0xa0/0x114 # [ 231.878709] irq_exit+0x10/0x30 # [ 231.882352] call_with_stack+0x18/0x20 # [ 231.886704] __irq_svc+0x9c/0xb8 # [ 231.890450] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 231.895811] ___slab_alloc+0x778/0xd88 # [ 231.900070] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 231.905231] nfs_writehdr_alloc+0x34/0x74 # [ 231.909792] nfs_generic_pg_pgios+0x20/0xcc # [ 231.914448] nfs_pageio_doio+0x4c/0x6c # [ 231.918801] nfs_pageio_complete+0x88/0x124 # [ 231.923457] nfs_writepages_callback+0x24/0x50 # [ 231.928519] write_cache_pages+0x64/0xa8 # [ 231.932978] nfs_writepages+0x114/0x294 # [ 231.937336] Register r4 information: non-paged memory # [ 231.942592] Register r5 information: non-paged memory # [ 231.947945] Register r6 information: non-paged memory # [ 231.953298] Register r7 information: non-paged memory # [ 231.958651] Register r8 information: 2-page vmalloc region starting at 0xf2710000 allocated at kernel_clone+0xac/0x388 # [ 231.969654] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 231.983408] copy_process+0x1f4/0x1f8c # [ 231.987657] kernel_clone+0xac/0x388 # [ 231.991806] sys_clone+0x78/0x9c # [ 231.995551] ret_fast_syscall+0x0/0x1c # [ 231.999800] Free path: # [ 232.002529] rcu_core+0x2dc/0xb14 # [ 232.006384] handle_softirqs+0x150/0x428 # [ 232.010832] __irq_exit_rcu+0xa0/0x114 # [ 232.015079] irq_exit+0x10/0x30 # [ 232.018824] call_with_stack+0x18/0x20 # [ 232.023073] __irq_svc+0x9c/0xb8 # [ 232.026820] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 232.032177] ___slab_alloc+0x778/0xd88 # [ 232.036431] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 232.041590] nfs_writehdr_alloc+0x34/0x74 # [ 232.046147] nfs_generic_pg_pgios+0x20/0xcc # [ 232.050902] nfs_pageio_doio+0x4c/0x6c # [ 232.055154] nfs_pageio_complete+0x88/0x124 # [ 232.059910] nfs_writepages_callback+0x24/0x50 # [ 232.064870] write_cache_pages+0x64/0xa8 # [ 232.069326] nfs_writepages+0x114/0x294 # [ 232.073683] Register r10 information: non-slab/vmalloc memory # [ 232.079745] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90 # [ 232.092061] Register r12 information: NULL pointer # [ 232.097114] Process cat (pid: 4401, stack limit = 0xf2710000) # [ 232.103168] Stack: (0xf2711e20 to 0xf2712000) # [ 232.107826] 1e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2711e5c c0646788 # [ 232.116299] 1e40: 00000020 c030407c f2711e5c 00000020 b6fc5000 f2711dec 00000001 00000001 # [ 232.124779] 1e60: c8548040 c0e2fab8 00000022 00000000 f2711dec 73696854 20736920 65742061 # [ 232.133262] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 76d3c065 f2711ebc 00000018 # [ 232.141748] 1ea0: c97de000 00000000 f2711f80 c278cd50 f2711f80 c957f400 004efe38 c0e2ccdc # [ 232.150232] 1ec0: 00000018 c0e2d0c0 c0e2cfa4 c9161840 b6e68000 00000018 c38dfd50 c08b77a0 # [ 232.158718] 1ee0: c9161840 c08b7748 f2711f80 b6e68000 c8548040 00000018 c957f400 c064db28 # [ 232.167201] 1f00: c5b26db8 00000000 00000000 00000000 00000000 00000018 b6e68000 0001ffe8 # [ 232.175680] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000 # [ 232.184155] 1f40: 00000000 00000000 00000000 00000000 00000022 76d3c065 00000000 c9161840 # [ 232.192629] 1f60: c9161840 00000000 00000000 c03002f0 c8548040 00000004 004efe38 c064e060 # [ 232.201103] 1f80: 00000000 00000000 00000000 76d3c065 000000c0 00000018 00000018 7ff00000 # [ 232.209576] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e68000 00000018 00000001 # [ 232.218051] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38 # [ 232.226525] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000 # [ 232.234990] Call trace: # [ 232.235005] usercopy_abort from __check_object_size+0x164/0x310 # [ 232.244120] __check_object_size from do_usercopy_stack+0x358/0x380 # [ 232.250604] do_usercopy_stack from lkdtm_do_action+0x24/0x4c # [ 232.256675] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 232.262442] direct_entry from full_proxy_write+0x58/0x90 # [ 232.268121] full_proxy_write from vfs_write+0xbc/0x3cc # [ 232.273602] vfs_write from ksys_write+0x74/0xe4 # [ 232.278575] ksys_write from ret_fast_syscall+0x0/0x1c # [ 232.283943] Exception stack(0xf2711fa8 to 0xf2711ff0) # [ 232.289300] 1fa0: 00000018 00000018 00000001 b6e68000 00000018 00000001 # [ 232.297774] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38 # [ 232.306243] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616 # [ 232.311600] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 232.317956] ---[ end trace 0000000000000000 ]--- # [ 232.322901] note: cat[4401] exited with irqs disabled # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh <6>[ 234.302507] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM <6>[ 234.307895] lkdtm: good_stack: f2759e74-f2759e94 <6>[ 234.312750] lkdtm: bad_stack : f2759dec-f2759e0c <6>[ 234.317904] lkdtm: attempting good copy_from_user of local stack <6>[ 234.323984] lkdtm: attempting bad copy_from_user of distant stack <0>[ 234.330345] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)! <4>[ 234.339922] ------------[ cut here ]------------ <2>[ 234.344680] kernel BUG at mm/usercopy.c:102! <0>[ 234.349237] Internal error: Oops - BUG: 0 [#22] SMP ARM <4>[ 234.354803] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 234.391193] CPU: 1 UID: 0 PID: 4487 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 234.400793] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 234.406043] Hardware name: STM32 (Device Tree Support) <4>[ 234.411491] PC is at usercopy_abort+0x98/0x9c <4>[ 234.416166] LR is at usercopy_abort+0x98/0x9c <4>[ 234.420723] pc : [] lr : [] psr: 60080013 <4>[ 234.427380] sp : f2759e20 ip : 00000000 fp : f0f0f0f1 <4>[ 234.432829] r10: c1a75ccc r9 : c854da40 r8 : f2759e0c <4>[ 234.438379] r7 : 00000000 r6 : 00000020 r5 : 00000020 r4 : 00000054 <4>[ 234.445138] r3 : c854da40 r2 : 00000000 r1 : 00000000 r0 : 00000059 <4>[ 234.451998] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 234.459465] Control: 10c5387d Table: c5e5406a DAC: 00000051 <1>[ 234.465414] Register r0 information: non-paged memory <1>[ 234.470777] Register r1 information: NULL pointer <1>[ 234.475729] Register r2 information: NULL pointer <1>[ 234.480781] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 234.494451] copy_process+0x1f4/0x1f8c <6>[ 234.498803] kernel_clone+0xac/0x388 <6>[ 234.502852] sys_clone+0x78/0x9c <6>[ 234.506600] ret_fast_syscall+0x0/0x1c <4>[ 234.510951] Free path: <6>[ 234.513681] rcu_core+0x2dc/0xb14 <6>[ 234.517539] handle_softirqs+0x150/0x428 <6>[ 234.521990] __irq_exit_rcu+0xa0/0x114 <6>[ 234.526237] irq_exit+0x10/0x30 <6>[ 234.529882] call_with_stack+0x18/0x20 <6>[ 234.534234] __irq_svc+0x9c/0xb8 <6>[ 234.537979] __local_bh_enable_ip+0x70/0xf8 <6>[ 234.542631] tcp_sock_set_cork+0x1c/0x50 <6>[ 234.547085] xs_tcp_send_request+0xb8/0x288 <6>[ 234.551844] xprt_transmit+0x1a0/0x4a0 <6>[ 234.556095] call_transmit+0x80/0x8c <6>[ 234.560252] __rpc_execute+0xc8/0x5d0 <6>[ 234.564411] rpc_execute+0xa4/0x14c <6>[ 234.568465] rpc_run_task+0x170/0x1b8 <6>[ 234.572622] rpc_call_sync+0x60/0x10c <6>[ 234.576877] nfs3_rpc_wrapper+0x30/0x70 <1>[ 234.581236] Register r4 information: non-paged memory <1>[ 234.586592] Register r5 information: non-paged memory <1>[ 234.591846] Register r6 information: non-paged memory <1>[ 234.597198] Register r7 information: NULL pointer <1>[ 234.602250] Register r8 information: 2-page vmalloc region starting at 0xf2758000 allocated at kernel_clone+0xac/0x388 <1>[ 234.613254] Register r9 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 234.626913] copy_process+0x1f4/0x1f8c <6>[ 234.631276] kernel_clone+0xac/0x388 <6>[ 234.635338] sys_clone+0x78/0x9c <6>[ 234.639095] ret_fast_syscall+0x0/0x1c <4>[ 234.643357] Free path: <6>[ 234.646094] rcu_core+0x2dc/0xb14 <6>[ 234.649966] handle_softirqs+0x150/0x428 <6>[ 234.654429] __irq_exit_rcu+0xa0/0x114 <6>[ 234.658685] irq_exit+0x10/0x30 <6>[ 234.662338] call_with_stack+0x18/0x20 <6>[ 234.666596] __irq_svc+0x9c/0xb8 <6>[ 234.670444] __local_bh_enable_ip+0x70/0xf8 <6>[ 234.675096] tcp_sock_set_cork+0x1c/0x50 <6>[ 234.679550] xs_tcp_send_request+0xb8/0x288 <6>[ 234.684307] xprt_transmit+0x1a0/0x4a0 <6>[ 234.688557] call_transmit+0x80/0x8c <6>[ 234.692715] __rpc_execute+0xc8/0x5d0 <6>[ 234.696873] rpc_execute+0xa4/0x14c <6>[ 234.700927] rpc_run_task+0x170/0x1b8 <6>[ 234.705083] rpc_call_sync+0x60/0x10c <6>[ 234.709339] nfs3_rpc_wrapper+0x30/0x70 <1>[ 234.713697] Register r10 information: non-slab/vmalloc memory <1>[ 234.719764] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90 <1>[ 234.732083] Register r12 information: NULL pointer <0>[ 234.737137] Process cat (pid: 4487, stack limit = 0xf2758000) <0>[ 234.743195] Stack: (0xf2759e20 to 0xf275a000) <0>[ 234.747753] 9e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2759e5c c0646788 <0>[ 234.756227] 9e40: 00000020 c030407c f2759e5c 00000020 b6f65000 f2759dec 00000001 00000000 <0>[ 234.764800] 9e60: c854da40 c0e2fa8c 00000022 00000000 f2759dec 00000000 00000000 00000000 <0>[ 234.773273] 9e80: 00000000 00000000 00000000 00000000 00000000 c7361880 f2759ebc 0000001a <0>[ 234.781747] 9ea0: c5c24000 00000000 f2759f80 c278cd58 f2759f80 c957f400 004cfe38 c0e2ccdc <0>[ 234.790222] 9ec0: 0000001a c0e2d0c0 c0e2cfa4 c87a5640 b6e08000 0000001a c38dfd50 c08b77a0 <0>[ 234.798696] 9ee0: c87a5640 c08b7748 f2759f80 b6e08000 c854da40 0000001a c957f400 c064db28 <0>[ 234.807168] 9f00: c5e56db8 00000000 00000000 00000000 00000000 0000001a b6e08000 0001ffe6 <0>[ 234.815640] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000 <0>[ 234.824112] 9f40: 00000000 00000000 00000000 00000000 00000022 c7361880 00000000 c87a5640 <0>[ 234.832586] 9f60: c87a5640 00000000 00000000 c03002f0 c854da40 00000004 004cfe38 c064e060 <0>[ 234.841058] 9f80: 00000000 00000000 00000000 c7361880 000000c0 0000001a 0000001a 7ff00000 <0>[ 234.849531] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e08000 0000001a 00000001 <0>[ 234.858005] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38 <0>[ 234.866477] 9fe0: 00000004 bee82788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 <0>[ 234.874942] Call trace: <0>[ 234.874957] usercopy_abort from __check_object_size+0x164/0x310 <0>[ 234.884068] __check_object_size from do_usercopy_stack+0x32c/0x380 <0>[ 234.890649] do_usercopy_stack from lkdtm_do_action+0x24/0x4c <0>[ 234.896619] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 234.902385] direct_entry from full_proxy_write+0x58/0x90 <0>[ 234.908163] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 234.913644] vfs_write from ksys_write+0x74/0xe4 <0>[ 234.918518] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 234.923887] Exception stack(0xf2759fa8 to 0xf2759ff0) <0>[ 234.929243] 9fa0: 0000001a 0000001a 00000001 b6e08000 0000001a 00000001 <0>[ 234.937716] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38 <0>[ 234.946185] 9fe0: 00000004 bee82788 b6ece33b b6e47616 <0>[ 234.951543] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 234.957899] ---[ end trace 0000000000000000 ]--- <6>[ 234.962845] note: cat[4487] exited with irqs disabled # Segmentation fault # [ 234.302507] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 234.307895] lkdtm: good_stack: f2759e74-f2759e94 # [ 234.312750] lkdtm: bad_stack : f2759dec-f2759e0c # [ 234.317904] lkdtm: attempting good copy_from_user of local stack # [ 234.323984] lkdtm: attempting bad copy_from_user of distant stack # [ 234.330345] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)! # [ 234.339922] ------------[ cut here ]------------ # [ 234.344680] kernel BUG at mm/usercopy.c:102! # [ 234.349237] Internal error: Oops - BUG: 0 [#22] SMP ARM # [ 234.354803] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 234.391193] CPU: 1 UID: 0 PID: 4487 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 234.400793] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 234.406043] Hardware name: STM32 (Device Tree Support) # [ 234.411491] PC is at usercopy_abort+0x98/0x9c # [ 234.416166] LR is at usercopy_abort+0x98/0x9c # [ 234.420723] pc : [] lr : [] psr: 60080013 # [ 234.427380] sp : f2759e20 ip : 00000000 fp : f0f0f0f1 # [ 234.432829] r10: c1a75ccc r9 : c854da40 r8 : f2759e0c # [ 234.438379] r7 : 00000000 r6 : 00000020 r5 : 00000020 r4 : 00000054 # [ 234.445138] r3 : c854da40 r2 : 00000000 r1 : 00000000 r0 : 00000059 # [ 234.451998] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 234.459465] Control: 10c5387d Table: c5e5406a DAC: 00000051 # [ 234.465414] Register r0 information: non-paged memory # [ 234.470777] Register r1 information: NULL pointer # [ 234.475729] Register r2 information: NULL pointer # [ 234.480781] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 234.494451] copy_process+0x1f4/0x1f8c # [ 234.498803] kernel_clone+0xac/0x388 # [ 234.502852] sys_clone+0x78/0x9c # [ 234.506600] ret_fast_syscall+0x0/0x1c # [ 234.510951] Free path: # [ 234.513681] rcu_core+0x2dc/0xb14 # [ 234.517539] handle_softirqs+0x150/0x428 # [ 234.521990] __irq_exit_rcu+0xa0/0x114 # [ 234.526237] irq_exit+0x10/0x30 # [ 234.529882] call_with_stack+0x18/0x20 # [ 234.534234] __irq_svc+0x9c/0xb8 # [ 234.537979] __local_bh_enable_ip+0x70/0xf8 # [ 234.542631] tcp_sock_set_cork+0x1c/0x50 # [ 234.547085] xs_tcp_send_request+0xb8/0x288 # [ 234.551844] xprt_transmit+0x1a0/0x4a0 # [ 234.556095] call_transmit+0x80/0x8c # [ 234.560252] __rpc_execute+0xc8/0x5d0 # [ 234.564411] rpc_execute+0xa4/0x14c # [ 234.568465] rpc_run_task+0x170/0x1b8 # [ 234.572622] rpc_call_sync+0x60/0x10c # [ 234.576877] nfs3_rpc_wrapper+0x30/0x70 # [ 234.581236] Register r4 information: non-paged memory # [ 234.586592] Register r5 information: non-paged memory # [ 234.591846] Register r6 information: non-paged memory # [ 234.597198] Register r7 information: NULL pointer # [ 234.602250] Register r8 information: 2-page vmalloc region starting at 0xf2758000 allocated at kernel_clone+0xac/0x388 # [ 234.613254] Register r9 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 234.626913] copy_process+0x1f4/0x1f8c # [ 234.631276] kernel_clone+0xac/0x388 # [ 234.635338] sys_clone+0x78/0x9c # [ 234.639095] ret_fast_syscall+0x0/0x1c # [ 234.643357] Free path: # [ 234.646094] rcu_core+0x2dc/0xb14 # [ 234.649966] handle_softirqs+0x150/0x428 # [ 234.654429] __irq_exit_rcu+0xa0/0x114 # [ 234.658685] irq_exit+0x10/0x30 # [ 234.662338] call_with_stack+0x18/0x20 # [ 234.666596] __irq_svc+0x9c/0xb8 # [ 234.670444] __local_bh_enable_ip+0x70/0xf8 # [ 234.675096] tcp_sock_set_cork+0x1c/0x50 # [ 234.679550] xs_tcp_send_request+0xb8/0x288 # [ 234.684307] xprt_transmit+0x1a0/0x4a0 # [ 234.688557] call_transmit+0x80/0x8c # [ 234.692715] __rpc_execute+0xc8/0x5d0 # [ 234.696873] rpc_execute+0xa4/0x14c # [ 234.700927] rpc_run_task+0x170/0x1b8 # [ 234.705083] rpc_call_sync+0x60/0x10c # [ 234.709339] nfs3_rpc_wrapper+0x30/0x70 # [ 234.713697] Register r10 information: non-slab/vmalloc memory # [ 234.719764] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90 # [ 234.732083] Register r12 information: NULL pointer # [ 234.737137] Process cat (pid: 4487, stack limit = 0xf2758000) # [ 234.743195] Stack: (0xf2759e20 to 0xf275a000) # [ 234.747753] 9e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2759e5c c0646788 # [ 234.756227] 9e40: 00000020 c030407c f2759e5c 00000020 b6f65000 f2759dec 00000001 00000000 # [ 234.764800] 9e60: c854da40 c0e2fa8c 00000022 00000000 f2759dec 00000000 00000000 00000000 # [ 234.773273] 9e80: 00000000 00000000 00000000 00000000 00000000 c7361880 f2759ebc 0000001a # [ 234.781747] 9ea0: c5c24000 00000000 f2759f80 c278cd58 f2759f80 c957f400 004cfe38 c0e2ccdc # [ 234.790222] 9ec0: 0000001a c0e2d0c0 c0e2cfa4 c87a5640 b6e08000 0000001a c38dfd50 c08b77a0 # [ 234.798696] 9ee0: c87a5640 c08b7748 f2759f80 b6e08000 c854da40 0000001a c957f400 c064db28 # [ 234.807168] 9f00: c5e56db8 00000000 00000000 00000000 00000000 0000001a b6e08000 0001ffe6 # [ 234.815640] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000 # [ 234.824112] 9f40: 00000000 00000000 00000000 00000000 00000022 c7361880 00000000 c87a5640 # [ 234.832586] 9f60: c87a5640 00000000 00000000 c03002f0 c854da40 00000004 004cfe38 c064e060 # [ 234.841058] 9f80: 00000000 00000000 00000000 c7361880 000000c0 0000001a 0000001a 7ff00000 # [ 234.849531] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e08000 0000001a 00000001 # [ 234.858005] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38 # [ 234.866477] 9fe0: 00000004 bee82788 b6ece33b b6e47616 60080030 00000001 00000000 00000000 # [ 234.874942] Call trace: # [ 234.874957] usercopy_abort from __check_object_size+0x164/0x310 # [ 234.884068] __check_object_size from do_usercopy_stack+0x32c/0x380 # [ 234.890649] do_usercopy_stack from lkdtm_do_action+0x24/0x4c # [ 234.896619] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 234.902385] direct_entry from full_proxy_write+0x58/0x90 # [ 234.908163] full_proxy_write from vfs_write+0xbc/0x3cc # [ 234.913644] vfs_write from ksys_write+0x74/0xe4 # [ 234.918518] ksys_write from ret_fast_syscall+0x0/0x1c # [ 234.923887] Exception stack(0xf2759fa8 to 0xf2759ff0) # [ 234.929243] 9fa0: 0000001a 0000001a 00000001 b6e08000 0000001a 00000001 # [ 234.937716] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38 # [ 234.946185] 9fe0: 00000004 bee82788 b6ece33b b6e47616 # [ 234.951543] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 234.957899] ---[ end trace 0000000000000000 ]--- # [ 234.962845] note: cat[4487] exited with irqs disabled # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh <6>[ 236.919366] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND <6>[ 236.924447] lkdtm: good_stack: f27c5e74-f27c5e94 <6>[ 236.929382] lkdtm: bad_stack : f27c5ffc-f27c601c <6>[ 236.934517] lkdtm: attempting good copy_to_user of local stack <6>[ 236.940522] lkdtm: attempting bad copy_to_user of distant stack <0>[ 236.946604] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)! <4>[ 236.956887] ------------[ cut here ]------------ <2>[ 236.961746] kernel BUG at mm/usercopy.c:102! <0>[ 236.966305] Internal error: Oops - BUG: 0 [#23] SMP ARM <4>[ 236.971770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 237.008256] CPU: 1 UID: 0 PID: 4573 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 237.017855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 237.023101] Hardware name: STM32 (Device Tree Support) <4>[ 237.028548] PC is at usercopy_abort+0x98/0x9c <4>[ 237.033123] LR is at usercopy_abort+0x98/0x9c <4>[ 237.037780] pc : [] lr : [] psr: 60080013 <4>[ 237.044337] sp : f27c5e20 ip : 00000000 fp : f0f0f0f1 <4>[ 237.049888] r10: c1a75ccc r9 : c8548040 r8 : f27c601c <4>[ 237.055338] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : fffffe44 <4>[ 237.062196] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 00000062 <4>[ 237.068955] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 237.076421] Control: 10c5387d Table: c58e006a DAC: 00000051 <1>[ 237.082472] Register r0 information: non-paged memory <1>[ 237.087834] Register r1 information: NULL pointer <1>[ 237.092786] Register r2 information: NULL pointer <1>[ 237.097737] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 237.111505] copy_process+0x1f4/0x1f8c <6>[ 237.115761] kernel_clone+0xac/0x388 <6>[ 237.119911] sys_clone+0x78/0x9c <6>[ 237.123658] ret_fast_syscall+0x0/0x1c <4>[ 237.127907] Free path: <6>[ 237.130637] rcu_core+0x2dc/0xb14 <6>[ 237.134495] handle_softirqs+0x150/0x428 <6>[ 237.138945] run_ksoftirqd+0x48/0x60 <6>[ 237.143093] smpboot_thread_fn+0xc0/0x15c <6>[ 237.147651] kthread+0xe8/0x104 <6>[ 237.151303] ret_from_fork+0x14/0x28 <1>[ 237.155350] Register r4 information: non-paged memory <1>[ 237.160706] Register r5 information: non-paged memory <1>[ 237.166061] Register r6 information: non-paged memory <1>[ 237.171414] Register r7 information: non-paged memory <1>[ 237.176766] Register r8 information: vmalloc memory <1>[ 237.181920] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 237.195575] copy_process+0x1f4/0x1f8c <6>[ 237.199925] kernel_clone+0xac/0x388 <6>[ 237.203973] sys_clone+0x78/0x9c <6>[ 237.207819] ret_fast_syscall+0x0/0x1c <4>[ 237.212069] Free path: <6>[ 237.214798] rcu_core+0x2dc/0xb14 <6>[ 237.218654] handle_softirqs+0x150/0x428 <6>[ 237.223104] run_ksoftirqd+0x48/0x60 <6>[ 237.227151] smpboot_thread_fn+0xc0/0x15c <6>[ 237.231706] kthread+0xe8/0x104 <6>[ 237.235457] ret_from_fork+0x14/0x28 <1>[ 237.239505] Register r10 information: non-slab/vmalloc memory <1>[ 237.245568] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90 <1>[ 237.257885] Register r12 information: NULL pointer <0>[ 237.262938] Process cat (pid: 4573, stack limit = 0xf27c4000) <0>[ 237.268995] Stack: (0xf27c5e20 to 0xf27c6000) <0>[ 237.273652] 5e20: c1fab0a4 c1fab0a4 c1fab0a4 fffffe44 00000020 c03e8c28 f27c5e5c c0646788 <0>[ 237.282126] 5e40: 00000020 c030407c f27c5e5c 00000020 b6fd4000 f27c5ffc 00000000 00000001 <0>[ 237.290600] 5e60: c8548040 c0e2fab8 00000022 00000000 f27c5ffc 73696854 20736920 65742061 <0>[ 237.299075] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 edd0fa43 f27c5ebc 00000016 <0>[ 237.307549] 5ea0: c5d0b000 00000000 f27c5f80 c278cd60 f27c5f80 c957f400 0042fe38 c0e2ccdc <0>[ 237.316023] 5ec0: 00000016 c0e2d0c0 c0e2cfa4 c91e2540 b6e78000 00000016 c38dfd50 c08b77a0 <0>[ 237.324497] 5ee0: c91e2540 c08b7748 f27c5f80 b6e78000 c8548040 00000016 c957f400 c064db28 <0>[ 237.332970] 5f00: c58e2db8 00000000 00000000 00000000 00000000 00000016 b6e78000 0001ffea <0>[ 237.341441] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000 <0>[ 237.350013] 5f40: 00000000 00000000 00000000 00000000 00000022 edd0fa43 00000000 c91e2540 <0>[ 237.358486] 5f60: c91e2540 00000000 00000000 c03002f0 c8548040 00000004 0042fe38 c064e060 <0>[ 237.366958] 5f80: 00000000 00000000 00000000 edd0fa43 000000c0 00000016 00000016 7ff00000 <0>[ 237.375436] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e78000 00000016 00000001 <0>[ 237.383920] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38 <0>[ 237.392405] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 <0>[ 237.400879] Call trace: <0>[ 237.400896] usercopy_abort from __check_object_size+0x164/0x310 <0>[ 237.409921] __check_object_size from do_usercopy_stack+0x358/0x380 <0>[ 237.416513] do_usercopy_stack from lkdtm_do_action+0x24/0x4c <0>[ 237.422496] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 237.428265] direct_entry from full_proxy_write+0x58/0x90 <0>[ 237.434044] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 237.439526] vfs_write from ksys_write+0x74/0xe4 <0>[ 237.444400] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 237.449870] Exception stack(0xf27c5fa8 to 0xf27c5ff0) <0>[ 237.455128] 5fa0: 00000016 00000016 00000001 b6e78000 00000016 00000001 <0>[ 237.463603] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38 <0>[ 237.472174] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616 <0>[ 237.477432] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 237.483889] ---[ end trace 0000000000000000 ]--- <6>[ 237.488736] note: cat[4573] exited with irqs disabled # Segmentation fault # [ 236.919366] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 236.924447] lkdtm: good_stack: f27c5e74-f27c5e94 # [ 236.929382] lkdtm: bad_stack : f27c5ffc-f27c601c # [ 236.934517] lkdtm: attempting good copy_to_user of local stack # [ 236.940522] lkdtm: attempting bad copy_to_user of distant stack # [ 236.946604] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)! # [ 236.956887] ------------[ cut here ]------------ # [ 236.961746] kernel BUG at mm/usercopy.c:102! # [ 236.966305] Internal error: Oops - BUG: 0 [#23] SMP ARM # [ 236.971770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 237.008256] CPU: 1 UID: 0 PID: 4573 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 237.017855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 237.023101] Hardware name: STM32 (Device Tree Support) # [ 237.028548] PC is at usercopy_abort+0x98/0x9c # [ 237.033123] LR is at usercopy_abort+0x98/0x9c # [ 237.037780] pc : [] lr : [] psr: 60080013 # [ 237.044337] sp : f27c5e20 ip : 00000000 fp : f0f0f0f1 # [ 237.049888] r10: c1a75ccc r9 : c8548040 r8 : f27c601c # [ 237.055338] r7 : 00000001 r6 : 00000020 r5 : 00000020 r4 : fffffe44 # [ 237.062196] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : 00000062 # [ 237.068955] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 237.076421] Control: 10c5387d Table: c58e006a DAC: 00000051 # [ 237.082472] Register r0 information: non-paged memory # [ 237.087834] Register r1 information: NULL pointer # [ 237.092786] Register r2 information: NULL pointer # [ 237.097737] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 237.111505] copy_process+0x1f4/0x1f8c # [ 237.115761] kernel_clone+0xac/0x388 # [ 237.119911] sys_clone+0x78/0x9c # [ 237.123658] ret_fast_syscall+0x0/0x1c # [ 237.127907] Free path: # [ 237.130637] rcu_core+0x2dc/0xb14 # [ 237.134495] handle_softirqs+0x150/0x428 # [ 237.138945] run_ksoftirqd+0x48/0x60 # [ 237.143093] smpboot_thread_fn+0xc0/0x15c # [ 237.147651] kthread+0xe8/0x104 # [ 237.151303] ret_from_fork+0x14/0x28 # [ 237.155350] Register r4 information: non-paged memory # [ 237.160706] Register r5 information: non-paged memory # [ 237.166061] Register r6 information: non-paged memory # [ 237.171414] Register r7 information: non-paged memory # [ 237.176766] Register r8 information: vmalloc memory # [ 237.181920] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 237.195575] copy_process+0x1f4/0x1f8c # [ 237.199925] kernel_clone+0xac/0x388 # [ 237.203973] sys_clone+0x78/0x9c # [ 237.207819] ret_fast_syscall+0x0/0x1c # [ 237.212069] Free path: # [ 237.214798] rcu_core+0x2dc/0xb14 # [ 237.218654] handle_softirqs+0x150/0x428 # [ 237.223104] run_ksoftirqd+0x48/0x60 # [ 237.227151] smpboot_thread_fn+0xc0/0x15c # [ 237.231706] kthread+0xe8/0x104 # [ 237.235457] ret_from_fork+0x14/0x28 # [ 237.239505] Register r10 information: non-slab/vmalloc memory # [ 237.245568] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90 # [ 237.257885] Register r12 information: NULL pointer # [ 237.262938] Process cat (pid: 4573, stack limit = 0xf27c4000) # [ 237.268995] Stack: (0xf27c5e20 to 0xf27c6000) # [ 237.273652] 5e20: c1fab0a4 c1fab0a4 c1fab0a4 fffffe44 00000020 c03e8c28 f27c5e5c c0646788 # [ 237.282126] 5e40: 00000020 c030407c f27c5e5c 00000020 b6fd4000 f27c5ffc 00000000 00000001 # [ 237.290600] 5e60: c8548040 c0e2fab8 00000022 00000000 f27c5ffc 73696854 20736920 65742061 # [ 237.299075] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 edd0fa43 f27c5ebc 00000016 # [ 237.307549] 5ea0: c5d0b000 00000000 f27c5f80 c278cd60 f27c5f80 c957f400 0042fe38 c0e2ccdc # [ 237.316023] 5ec0: 00000016 c0e2d0c0 c0e2cfa4 c91e2540 b6e78000 00000016 c38dfd50 c08b77a0 # [ 237.324497] 5ee0: c91e2540 c08b7748 f27c5f80 b6e78000 c8548040 00000016 c957f400 c064db28 # [ 237.332970] 5f00: c58e2db8 00000000 00000000 00000000 00000000 00000016 b6e78000 0001ffea # [ 237.341441] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000 # [ 237.350013] 5f40: 00000000 00000000 00000000 00000000 00000022 edd0fa43 00000000 c91e2540 # [ 237.358486] 5f60: c91e2540 00000000 00000000 c03002f0 c8548040 00000004 0042fe38 c064e060 # [ 237.366958] 5f80: 00000000 00000000 00000000 edd0fa43 000000c0 00000016 00000016 7ff00000 # [ 237.375436] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e78000 00000016 00000001 # [ 237.383920] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38 # [ 237.392405] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 # [ 237.400879] Call trace: # [ 237.400896] usercopy_abort from __check_object_size+0x164/0x310 # [ 237.409921] __check_object_size from do_usercopy_stack+0x358/0x380 # [ 237.416513] do_usercopy_stack from lkdtm_do_action+0x24/0x4c # [ 237.422496] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 237.428265] direct_entry from full_proxy_write+0x58/0x90 # [ 237.434044] full_proxy_write from vfs_write+0xbc/0x3cc # [ 237.439526] vfs_write from ksys_write+0x74/0xe4 # [ 237.444400] ksys_write from ret_fast_syscall+0x0/0x1c # [ 237.449870] Exception stack(0xf27c5fa8 to 0xf27c5ff0) # [ 237.455128] 5fa0: 00000016 00000016 00000001 b6e78000 00000016 00000001 # [ 237.463603] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38 # [ 237.472174] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616 # [ 237.477432] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 237.483889] ---[ end trace 0000000000000000 ]--- # [ 237.488736] note: cat[4573] exited with irqs disabled # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # timeout set to 45 # selftests: lkdtm: USERCOPY_KERNEL.sh <6>[ 239.490497] lkdtm: Performing direct entry USERCOPY_KERNEL <6>[ 239.495134] lkdtm: attempting good copy_to_user from kernel rodata: c1a75ccc <6>[ 239.502589] lkdtm: attempting bad copy_to_user from kernel text: c05c126c <0>[ 239.509500] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2888300, size 4096)! <4>[ 239.519492] ------------[ cut here ]------------ <2>[ 239.524251] kernel BUG at mm/usercopy.c:102! <0>[ 239.528806] Internal error: Oops - BUG: 0 [#24] SMP ARM <4>[ 239.534363] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 239.570838] CPU: 0 UID: 0 PID: 4659 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 239.580428] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 239.585674] Hardware name: STM32 (Device Tree Support) <4>[ 239.591022] PC is at usercopy_abort+0x98/0x9c <4>[ 239.595695] LR is at usercopy_abort+0x98/0x9c <4>[ 239.600351] pc : [] lr : [] psr: 60080013 <4>[ 239.606908] sp : f2869e60 ip : 00000000 fp : 0050fe38 <4>[ 239.612358] r10: c957f400 r9 : f2869f80 r8 : c05c226c <4>[ 239.617908] r7 : 00000001 r6 : 00001000 r5 : 00001000 r4 : 002c126c <4>[ 239.624766] r3 : c854da40 r2 : 00000000 r1 : 00000000 r0 : 0000005f <4>[ 239.631524] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 239.638990] Control: 10c5387d Table: c506006a DAC: 00000051 <1>[ 239.645040] Register r0 information: non-paged memory <1>[ 239.650399] Register r1 information: NULL pointer <1>[ 239.655351] Register r2 information: NULL pointer <1>[ 239.660302] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 239.674065] copy_process+0x1f4/0x1f8c <6>[ 239.678316] kernel_clone+0xac/0x388 <6>[ 239.682465] sys_clone+0x78/0x9c <6>[ 239.686211] ret_fast_syscall+0x0/0x1c <4>[ 239.690460] Free path: <6>[ 239.693190] rcu_core+0x2dc/0xb14 <6>[ 239.697047] handle_softirqs+0x150/0x428 <6>[ 239.701497] __irq_exit_rcu+0xa0/0x114 <6>[ 239.705845] irq_exit+0x10/0x30 <6>[ 239.709489] call_with_stack+0x18/0x20 <6>[ 239.713740] __irq_svc+0x9c/0xb8 <6>[ 239.717486] search_index+0x68/0xd8 <6>[ 239.721537] unwind_frame+0x94/0x92c <6>[ 239.725686] arch_stack_walk+0x84/0x100 <6>[ 239.730042] stack_trace_save+0x50/0x78 <6>[ 239.734395] set_track_prepare+0x40/0x74 <6>[ 239.738850] free_to_partial_list+0x390/0x58c <6>[ 239.743708] kfree+0x224/0x2dc <6>[ 239.747356] xdr_free_bvec+0x18/0x24 <6>[ 239.751414] xprt_transmit+0x29c/0x4a0 <6>[ 239.755765] call_transmit+0x80/0x8c <1>[ 239.759822] Register r4 information: non-paged memory <1>[ 239.765178] Register r5 information: non-paged memory <1>[ 239.770532] Register r6 information: non-paged memory <1>[ 239.775884] Register r7 information: non-paged memory <1>[ 239.781138] Register r8 information: non-slab/vmalloc memory <1>[ 239.787097] Register r9 information: 2-page vmalloc region starting at 0xf2868000 allocated at kernel_clone+0xac/0x388 <1>[ 239.798099] Register r10 information: slab kmalloc-192 start c957f3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 239.811966] full_proxy_open+0x90/0x36c <6>[ 239.816324] do_dentry_open+0x144/0x4dc <6>[ 239.820677] vfs_open+0x2c/0xec <6>[ 239.824426] path_openat+0x748/0x1198 <6>[ 239.828576] do_filp_open+0xac/0x148 <6>[ 239.832724] do_sys_openat2+0xbc/0xe4 <6>[ 239.836875] sys_openat+0x98/0xd4 <6>[ 239.840725] ret_fast_syscall+0x0/0x1c <4>[ 239.844973] Free path: <6>[ 239.847703] nfs_pgio_header_free+0x34/0x48 <6>[ 239.852460] nfs_write_completion+0x60/0x240 <6>[ 239.857222] rpc_free_task+0x34/0x54 <6>[ 239.861380] rpc_async_release+0x24/0x40 <6>[ 239.865836] process_one_work+0x1b8/0x450 <6>[ 239.870395] worker_thread+0x1d4/0x3c4 <6>[ 239.874656] kthread+0xe8/0x104 <6>[ 239.878319] ret_from_fork+0x14/0x28 <1>[ 239.882478] Register r11 information: non-paged memory <1>[ 239.887843] Register r12 information: NULL pointer <0>[ 239.892899] Process cat (pid: 4659, stack limit = 0xf2868000) <0>[ 239.898956] Stack: (0xf2869e60 to 0xf286a000) <0>[ 239.903615] 9e60: c1fab0a4 c1fab0a4 c1fab0a4 002c126c 00001000 c0335488 c05c126c c0646918 <0>[ 239.912092] 9e80: 00001000 c030407c f2869e9c b6fc6000 00001000 00000011 f2869f80 c278cd78 <0>[ 239.920566] 9ea0: f2869f80 c0e2ecf8 00000022 00000000 00000010 c5cd6000 00000000 c0e2ccdc <0>[ 239.929041] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c70a9540 b6e68000 00000010 c38dfd50 c08b77a0 <0>[ 239.937514] 9ee0: c70a9540 c08b7748 f2869f80 b6e68000 c854da40 00000010 c957f400 c064db28 <0>[ 239.945986] 9f00: c5062db8 00000000 00000000 00000000 00000000 00000010 b6e68000 0001fff0 <0>[ 239.954457] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000 <0>[ 239.963029] 9f40: 00000000 00000000 00000000 00000000 00000022 77ec7ec3 00000000 c70a9540 <0>[ 239.971503] 9f60: c70a9540 00000000 00000000 c03002f0 c854da40 00000004 0050fe38 c064e060 <0>[ 239.979976] 9f80: 00000000 00000000 00000000 77ec7ec3 000000c0 00000010 00000010 7ff00000 <0>[ 239.988449] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e68000 00000010 00000001 <0>[ 239.996923] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38 <0>[ 240.005396] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000 <0>[ 240.013862] Call trace: <0>[ 240.013879] usercopy_abort from __check_object_size+0x2f4/0x310 <0>[ 240.022996] __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8 <0>[ 240.029883] lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c <0>[ 240.036266] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 240.042034] direct_entry from full_proxy_write+0x58/0x90 <0>[ 240.047714] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 240.053196] vfs_write from ksys_write+0x74/0xe4 <0>[ 240.058068] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 240.063537] Exception stack(0xf2869fa8 to 0xf2869ff0) <0>[ 240.068895] 9fa0: 00000010 00000010 00000001 b6e68000 00000010 00000001 <0>[ 240.077371] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38 <0>[ 240.085841] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616 <0>[ 240.091200] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) <4>[ 240.097557] ---[ end trace 0000000000000000 ]--- <6>[ 240.102404] note: cat[4659] exited with irqs disabled # Segmentation fault # [ 239.490497] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 239.495134] lkdtm: attempting good copy_to_user from kernel rodata: c1a75ccc # [ 239.502589] lkdtm: attempting bad copy_to_user from kernel text: c05c126c # [ 239.509500] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2888300, size 4096)! # [ 239.519492] ------------[ cut here ]------------ # [ 239.524251] kernel BUG at mm/usercopy.c:102! # [ 239.528806] Internal error: Oops - BUG: 0 [#24] SMP ARM # [ 239.534363] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 239.570838] CPU: 0 UID: 0 PID: 4659 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 239.580428] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 239.585674] Hardware name: STM32 (Device Tree Support) # [ 239.591022] PC is at usercopy_abort+0x98/0x9c # [ 239.595695] LR is at usercopy_abort+0x98/0x9c # [ 239.600351] pc : [] lr : [] psr: 60080013 # [ 239.606908] sp : f2869e60 ip : 00000000 fp : 0050fe38 # [ 239.612358] r10: c957f400 r9 : f2869f80 r8 : c05c226c # [ 239.617908] r7 : 00000001 r6 : 00001000 r5 : 00001000 r4 : 002c126c # [ 239.624766] r3 : c854da40 r2 : 00000000 r1 : 00000000 r0 : 0000005f # [ 239.631524] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 239.638990] Control: 10c5387d Table: c506006a DAC: 00000051 # [ 239.645040] Register r0 information: non-paged memory # [ 239.650399] Register r1 information: NULL pointer # [ 239.655351] Register r2 information: NULL pointer # [ 239.660302] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 239.674065] copy_process+0x1f4/0x1f8c # [ 239.678316] kernel_clone+0xac/0x388 # [ 239.682465] sys_clone+0x78/0x9c # [ 239.686211] ret_fast_syscall+0x0/0x1c # [ 239.690460] Free path: # [ 239.693190] rcu_core+0x2dc/0xb14 # [ 239.697047] handle_softirqs+0x150/0x428 # [ 239.701497] __irq_exit_rcu+0xa0/0x114 # [ 239.705845] irq_exit+0x10/0x30 # [ 239.709489] call_with_stack+0x18/0x20 # [ 239.713740] __irq_svc+0x9c/0xb8 # [ 239.717486] search_index+0x68/0xd8 # [ 239.721537] unwind_frame+0x94/0x92c # [ 239.725686] arch_stack_walk+0x84/0x100 # [ 239.730042] stack_trace_save+0x50/0x78 # [ 239.734395] set_track_prepare+0x40/0x74 # [ 239.738850] free_to_partial_list+0x390/0x58c # [ 239.743708] kfree+0x224/0x2dc # [ 239.747356] xdr_free_bvec+0x18/0x24 # [ 239.751414] xprt_transmit+0x29c/0x4a0 # [ 239.755765] call_transmit+0x80/0x8c # [ 239.759822] Register r4 information: non-paged memory # [ 239.765178] Register r5 information: non-paged memory # [ 239.770532] Register r6 information: non-paged memory # [ 239.775884] Register r7 information: non-paged memory # [ 239.781138] Register r8 information: non-slab/vmalloc memory # [ 239.787097] Register r9 information: 2-page vmalloc region starting at 0xf2868000 allocated at kernel_clone+0xac/0x388 # [ 239.798099] Register r10 information: slab kmalloc-192 start c957f3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 239.811966] full_proxy_open+0x90/0x36c # [ 239.816324] do_dentry_open+0x144/0x4dc # [ 239.820677] vfs_open+0x2c/0xec # [ 239.824426] path_openat+0x748/0x1198 # [ 239.828576] do_filp_open+0xac/0x148 # [ 239.832724] do_sys_openat2+0xbc/0xe4 # [ 239.836875] sys_openat+0x98/0xd4 # [ 239.840725] ret_fast_syscall+0x0/0x1c # [ 239.844973] Free path: # [ 239.847703] nfs_pgio_header_free+0x34/0x48 # [ 239.852460] nfs_write_completion+0x60/0x240 # [ 239.857222] rpc_free_task+0x34/0x54 # [ 239.861380] rpc_async_release+0x24/0x40 # [ 239.865836] process_one_work+0x1b8/0x450 # [ 239.870395] worker_thread+0x1d4/0x3c4 # [ 239.874656] kthread+0xe8/0x104 # [ 239.878319] ret_from_fork+0x14/0x28 # [ 239.882478] Register r11 information: non-paged memory # [ 239.887843] Register r12 information: NULL pointer # [ 239.892899] Process cat (pid: 4659, stack limit = 0xf2868000) # [ 239.898956] Stack: (0xf2869e60 to 0xf286a000) # [ 239.903615] 9e60: c1fab0a4 c1fab0a4 c1fab0a4 002c126c 00001000 c0335488 c05c126c c0646918 # [ 239.912092] 9e80: 00001000 c030407c f2869e9c b6fc6000 00001000 00000011 f2869f80 c278cd78 # [ 239.920566] 9ea0: f2869f80 c0e2ecf8 00000022 00000000 00000010 c5cd6000 00000000 c0e2ccdc # [ 239.929041] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c70a9540 b6e68000 00000010 c38dfd50 c08b77a0 # [ 239.937514] 9ee0: c70a9540 c08b7748 f2869f80 b6e68000 c854da40 00000010 c957f400 c064db28 # [ 239.945986] 9f00: c5062db8 00000000 00000000 00000000 00000000 00000010 b6e68000 0001fff0 # [ 239.954457] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000 # [ 239.963029] 9f40: 00000000 00000000 00000000 00000000 00000022 77ec7ec3 00000000 c70a9540 # [ 239.971503] 9f60: c70a9540 00000000 00000000 c03002f0 c854da40 00000004 0050fe38 c064e060 # [ 239.979976] 9f80: 00000000 00000000 00000000 77ec7ec3 000000c0 00000010 00000010 7ff00000 # [ 239.988449] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e68000 00000010 00000001 # [ 239.996923] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38 # [ 240.005396] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000 # [ 240.013862] Call trace: # [ 240.013879] usercopy_abort from __check_object_size+0x2f4/0x310 # [ 240.022996] __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8 # [ 240.029883] lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c # [ 240.036266] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 240.042034] direct_entry from full_proxy_write+0x58/0x90 # [ 240.047714] full_proxy_write from vfs_write+0xbc/0x3cc # [ 240.053196] vfs_write from ksys_write+0x74/0xe4 # [ 240.058068] ksys_write from ret_fast_syscall+0x0/0x1c # [ 240.063537] Exception stack(0xf2869fa8 to 0xf2869ff0) # [ 240.068895] 9fa0: 00000010 00000010 00000001 b6e68000 00000010 00000001 # [ 240.077371] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38 # [ 240.085841] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616 # [ 240.091200] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) # [ 240.097557] ---[ end trace 0000000000000000 ]--- # [ 240.102404] note: cat[4659] exited with irqs disabled # USERCOPY_KERNEL: saw 'call trace:': ok ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh # timeout set to 45 # selftests: lkdtm: STACKLEAK_ERASING.sh <6>[ 242.172109] lkdtm: Performing direct entry STACKLEAK_ERASING <3>[ 242.176763] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # [ 242.172109] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 242.176763] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n) # STACKLEAK_ERASING: saw 'XFAIL': [SKIP] ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP # timeout set to 45 # selftests: lkdtm: CFI_FORWARD_PROTO.sh <6>[ 243.541928] lkdtm: Performing direct entry CFI_FORWARD_PROTO <6>[ 243.546660] lkdtm: Calling matched prototype ... <6>[ 243.551516] lkdtm: Calling mismatched prototype ... <3>[ 243.557071] lkdtm: FAIL: survived mismatched prototype function call! <4>[ 243.563323] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_CFI_CLANG=y # [ 243.541928] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 243.546660] lkdtm: Calling matched prototype ... # [ 243.551516] lkdtm: Calling mismatched prototype ... # [ 243.557071] lkdtm: FAIL: survived mismatched prototype function call! # [ 243.563323] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # timeout set to 45 # selftests: lkdtm: CFI_BACKWARD.sh <6>[ 245.058129] lkdtm: Performing direct entry CFI_BACKWARD <6>[ 245.062331] lkdtm: Attempting unchecked stack return address redirection ... <4>[ 245.070134] lkdtm: Eek: return address mismatch! 0000000d != c0313f1c <3>[ 245.076539] lkdtm: FAIL: stack return address manipulation failed! # [ 245.058129] lkdtm: Performing direct entry CFI_BACKWARD # [ 245.062331] lkdtm: Attempting unchecked stack return address redirection ... # [ 245.070134] lkdtm: Eek: return address mismatch! 0000000d != c0313f1c # [ 245.076539] lkdtm: FAIL: stack return address manipulation failed! # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL] not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1 # timeout set to 45 # selftests: lkdtm: FORTIFY_STRSCPY.sh <6>[ 246.533266] lkdtm: Performing direct entry FORTIFY_STRSCPY <4>[ 246.537843] ------------[ cut here ]------------ <4>[ 246.542711] WARNING: CPU: 1 PID: 4881 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 246.551545] strnlen: detected buffer overflow: 6 byte read of buffer size 5 <4>[ 246.558689] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 246.595233] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 246.604750] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 246.610000] Hardware name: STM32 (Device Tree Support) <4>[ 246.615450] Call trace: <4>[ 246.615464] unwind_backtrace from show_stack+0x18/0x1c <4>[ 246.623676] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 246.629055] dump_stack_lvl from __warn+0x84/0x134 <4>[ 246.634129] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 246.639498] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 246.645676] __fortify_report from __fortify_panic+0x8/0xc <4>[ 246.651446] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc <4>[ 246.658023] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c <4>[ 246.664395] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 246.670160] direct_entry from full_proxy_write+0x58/0x90 <4>[ 246.675838] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 246.681322] vfs_write from ksys_write+0x74/0xe4 <4>[ 246.686195] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 246.691665] Exception stack(0xf2999fa8 to 0xf2999ff0) <4>[ 246.697026] 9fa0: 00000010 00000010 00000001 b6e78000 00000010 00000001 <4>[ 246.705502] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38 <4>[ 246.713973] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 <4>[ 246.719462] ---[ end trace 0000000000000000 ]--- <4>[ 246.724256] ------------[ cut here ]------------ <2>[ 246.729121] kernel BUG at lib/string_helpers.c:1040! <0>[ 246.734279] Internal error: Oops - BUG: 0 [#25] SMP ARM <4>[ 246.739845] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 246.776326] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 246.785934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 246.791189] Hardware name: STM32 (Device Tree Support) <4>[ 246.796543] PC is at __fortify_panic+0x8/0xc <4>[ 246.801116] LR is at __fortify_report+0x8c/0xd4 <4>[ 246.805889] pc : [] lr : [] psr: 60080013 <4>[ 246.812454] sp : f2999e88 ip : 00000000 fp : 004cfe38 <4>[ 246.818007] r10: c934b900 r9 : f2999f80 r8 : c278cdec <4>[ 246.823461] r7 : f2999f80 r6 : 00000000 r5 : 00000000 r4 : c974d100 <4>[ 246.830324] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 <4>[ 246.837188] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 246.844558] Control: 10c5387d Table: c956006a DAC: 00000051 <1>[ 246.850609] Register r0 information: non-slab/vmalloc memory <1>[ 246.856579] Register r1 information: NULL pointer <1>[ 246.861537] Register r2 information: NULL pointer <1>[ 246.866488] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 246.880263] copy_process+0x1f4/0x1f8c <6>[ 246.884522] kernel_clone+0xac/0x388 <6>[ 246.888674] sys_clone+0x78/0x9c <6>[ 246.892421] ret_fast_syscall+0x0/0x1c <4>[ 246.896672] Free path: <6>[ 246.899402] rcu_core+0x2dc/0xb14 <6>[ 246.903261] handle_softirqs+0x150/0x428 <6>[ 246.907711] __irq_exit_rcu+0xa0/0x114 <6>[ 246.911959] irq_exit+0x10/0x30 <6>[ 246.915602] call_with_stack+0x18/0x20 <6>[ 246.919956] __irq_svc+0x9c/0xb8 <6>[ 246.923703] unwind_frame+0x190/0x92c <6>[ 246.927855] arch_stack_walk+0x84/0x100 <6>[ 246.932211] stack_trace_save+0x50/0x78 <6>[ 246.936664] set_track_prepare+0x40/0x74 <6>[ 246.941119] ___slab_alloc+0xd34/0xd88 <6>[ 246.945373] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 246.950533] mm_alloc+0x20/0x4c <6>[ 246.954179] alloc_bprm+0xb0/0x3a4 <6>[ 246.958135] do_execveat_common+0x50/0x1f4 <6>[ 246.962792] sys_execve+0x38/0x40 <1>[ 246.966644] Register r4 information: slab kmalloc-64 start c974d0c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc <6>[ 246.980712] kstrdup+0x38/0x64 <6>[ 246.984259] lkdtm_FORTIFY_STRSCPY+0x60/0x2fc <6>[ 246.989214] lkdtm_do_action+0x24/0x4c <6>[ 246.993463] direct_entry+0x11c/0x140 <6>[ 246.997611] full_proxy_write+0x58/0x90 <6>[ 247.002074] vfs_write+0xbc/0x3cc <6>[ 247.005832] ksys_write+0x74/0xe4 <6>[ 247.009684] ret_fast_syscall+0x0/0x1c <4>[ 247.014034] Free path: <6>[ 247.016764] rcu_core+0x2dc/0xb14 <6>[ 247.020523] handle_softirqs+0x150/0x428 <6>[ 247.024973] __irq_exit_rcu+0xa0/0x114 <6>[ 247.029321] irq_exit+0x10/0x30 <6>[ 247.032965] call_with_stack+0x18/0x20 <6>[ 247.037215] __irq_svc+0x9c/0xb8 <6>[ 247.041061] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 247.046321] ___slab_alloc+0x778/0xd88 <6>[ 247.050676] kmem_cache_alloc_noprof+0x128/0x3a8 <6>[ 247.055835] vm_area_dup+0x24/0x104 <6>[ 247.059783] __split_vma+0x8c/0x394 <6>[ 247.063837] vma_modify.constprop.0+0xac/0xc0 <6>[ 247.068694] vma_modify_flags+0x98/0xbc <6>[ 247.073149] mprotect_fixup+0x80/0x29c <6>[ 247.077407] do_mprotect_pkey.constprop.0+0x234/0x41c <6>[ 247.082971] ret_fast_syscall+0x0/0x1c <1>[ 247.087320] Register r5 information: NULL pointer <1>[ 247.092275] Register r6 information: NULL pointer <1>[ 247.097227] Register r7 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388 <1>[ 247.108231] Register r8 information: non-slab/vmalloc memory <1>[ 247.114192] Register r9 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388 <1>[ 247.125192] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 247.139059] full_proxy_open+0x90/0x36c <6>[ 247.143416] do_dentry_open+0x144/0x4dc <6>[ 247.147770] vfs_open+0x2c/0xec <6>[ 247.151419] path_openat+0x748/0x1198 <6>[ 247.155669] do_filp_open+0xac/0x148 <6>[ 247.159716] do_sys_openat2+0xbc/0xe4 <6>[ 247.163968] sys_openat+0x98/0xd4 <6>[ 247.167818] ret_fast_syscall+0x0/0x1c <4>[ 247.172067] Free path: <6>[ 247.174796] nfs_pgio_header_free+0x34/0x48 <6>[ 247.179554] nfs_write_completion+0x60/0x240 <6>[ 247.184316] rpc_free_task+0x34/0x54 <6>[ 247.188474] rpc_async_release+0x24/0x40 <6>[ 247.192930] process_one_work+0x1b8/0x450 <6>[ 247.197390] worker_thread+0x1d4/0x3c4 <6>[ 247.201749] kthread+0xe8/0x104 <6>[ 247.205403] ret_from_fork+0x14/0x28 <1>[ 247.209451] Register r11 information: non-paged memory <1>[ 247.214908] Register r12 information: NULL pointer <0>[ 247.219962] Process cat (pid: 4881, stack limit = 0xf2998000) <0>[ 247.226018] Stack: (0xf2999e88 to 0xf299a000) <0>[ 247.230674] 9e80: c974d100 c0e2fdfc 004cfe38 683e8c28 6f6c6c65 00000021 <0>[ 247.239148] 9ea0: 6f6f6600 00000000 00000000 0e0650c6 f2999f80 00000010 c587d000 c0e2ccdc <0>[ 247.247622] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c9243940 b6e78000 00000010 c38dfd50 c08b77a0 <0>[ 247.256097] 9ee0: c9243940 c08b7748 f2999f80 b6e78000 c854d040 00000010 c934b900 c064db28 <0>[ 247.264570] 9f00: c9562db8 00000000 00000000 00000000 00000000 00000010 b6e78000 0001fff0 <0>[ 247.273042] 9f20: 00000001 00000000 c9243a40 00000000 00000000 00000000 00000000 00000000 <0>[ 247.281515] 9f40: 00000000 00000000 00000000 00000000 00000022 0e0650c6 00000000 c9243940 <0>[ 247.290089] 9f60: c9243940 00000000 00000000 c03002f0 c854d040 00000004 004cfe38 c064e060 <0>[ 247.298561] 9f80: 00000000 00000000 00000000 0e0650c6 000000c0 00000010 00000010 7ff00000 <0>[ 247.307034] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e78000 00000010 00000001 <0>[ 247.315508] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38 <0>[ 247.323980] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 <0>[ 247.332444] Call trace: <0>[ 247.332462] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc <0>[ 247.341768] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c <0>[ 247.348144] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 247.353911] direct_entry from full_proxy_write+0x58/0x90 <0>[ 247.359587] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 247.365170] vfs_write from ksys_write+0x74/0xe4 <0>[ 247.370043] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 247.375412] Exception stack(0xf2999fa8 to 0xf2999ff0) <0>[ 247.380768] 9fa0: 00000010 00000010 00000001 b6e78000 00000010 00000001 <0>[ 247.389242] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38 <0>[ 247.397711] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 <0>[ 247.403067] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) <4>[ 247.409423] ---[ end trace 0000000000000000 ]--- <6>[ 247.414369] note: cat[4881] exited with irqs disabled # Segmentation fault # [ 246.533266] lkdtm: Performing direct entry FORTIFY_STRSCPY # [ 246.537843] ------------[ cut here ]------------ # [ 246.542711] WARNING: CPU: 1 PID: 4881 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 246.551545] strnlen: detected buffer overflow: 6 byte read of buffer size 5 # [ 246.558689] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 246.595233] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 246.604750] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 246.610000] Hardware name: STM32 (Device Tree Support) # [ 246.615450] Call trace: # [ 246.615464] unwind_backtrace from show_stack+0x18/0x1c # [ 246.623676] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 246.629055] dump_stack_lvl from __warn+0x84/0x134 # [ 246.634129] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 246.639498] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 246.645676] __fortify_report from __fortify_panic+0x8/0xc # [ 246.651446] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc # [ 246.658023] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c # [ 246.664395] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 246.670160] direct_entry from full_proxy_write+0x58/0x90 # [ 246.675838] full_proxy_write from vfs_write+0xbc/0x3cc # [ 246.681322] vfs_write from ksys_write+0x74/0xe4 # [ 246.686195] ksys_write from ret_fast_syscall+0x0/0x1c # [ 246.691665] Exception stack(0xf2999fa8 to 0xf2999ff0) # [ 246.697026] 9fa0: 00000010 00000010 00000001 b6e78000 00000010 00000001 # [ 246.705502] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38 # [ 246.713973] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 # [ 246.719462] ---[ end trace 0000000000000000 ]--- # [ 246.724256] ------------[ cut here ]------------ # [ 246.729121] kernel BUG at lib/string_helpers.c:1040! # [ 246.734279] Internal error: Oops - BUG: 0 [#25] SMP ARM # [ 246.739845] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 246.776326] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 246.785934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 246.791189] Hardware name: STM32 (Device Tree Support) # [ 246.796543] PC is at __fortify_panic+0x8/0xc # [ 246.801116] LR is at __fortify_report+0x8c/0xd4 # [ 246.805889] pc : [] lr : [] psr: 60080013 # [ 246.812454] sp : f2999e88 ip : 00000000 fp : 004cfe38 # [ 246.818007] r10: c934b900 r9 : f2999f80 r8 : c278cdec # [ 246.823461] r7 : f2999f80 r6 : 00000000 r5 : 00000000 r4 : c974d100 # [ 246.830324] r3 : c854d040 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 # [ 246.837188] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 246.844558] Control: 10c5387d Table: c956006a DAC: 00000051 # [ 246.850609] Register r0 information: non-slab/vmalloc memory # [ 246.856579] Register r1 information: NULL pointer # [ 246.861537] Register r2 information: NULL pointer # [ 246.866488] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 246.880263] copy_process+0x1f4/0x1f8c # [ 246.884522] kernel_clone+0xac/0x388 # [ 246.888674] sys_clone+0x78/0x9c # [ 246.892421] ret_fast_syscall+0x0/0x1c # [ 246.896672] Free path: # [ 246.899402] rcu_core+0x2dc/0xb14 # [ 246.903261] handle_softirqs+0x150/0x428 # [ 246.907711] __irq_exit_rcu+0xa0/0x114 # [ 246.911959] irq_exit+0x10/0x30 # [ 246.915602] call_with_stack+0x18/0x20 # [ 246.919956] __irq_svc+0x9c/0xb8 # [ 246.923703] unwind_frame+0x190/0x92c # [ 246.927855] arch_stack_walk+0x84/0x100 # [ 246.932211] stack_trace_save+0x50/0x78 # [ 246.936664] set_track_prepare+0x40/0x74 # [ 246.941119] ___slab_alloc+0xd34/0xd88 # [ 246.945373] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 246.950533] mm_alloc+0x20/0x4c # [ 246.954179] alloc_bprm+0xb0/0x3a4 # [ 246.958135] do_execveat_common+0x50/0x1f4 # [ 246.962792] sys_execve+0x38/0x40 # [ 246.966644] Register r4 information: slab kmalloc-64 start c974d0c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc # [ 246.980712] kstrdup+0x38/0x64 # [ 246.984259] lkdtm_FORTIFY_STRSCPY+0x60/0x2fc # [ 246.989214] lkdtm_do_action+0x24/0x4c # [ 246.993463] direct_entry+0x11c/0x140 # [ 246.997611] full_proxy_write+0x58/0x90 # [ 247.002074] vfs_write+0xbc/0x3cc # [ 247.005832] ksys_write+0x74/0xe4 # [ 247.009684] ret_fast_syscall+0x0/0x1c # [ 247.014034] Free path: # [ 247.016764] rcu_core+0x2dc/0xb14 # [ 247.020523] handle_softirqs+0x150/0x428 # [ 247.024973] __irq_exit_rcu+0xa0/0x114 # [ 247.029321] irq_exit+0x10/0x30 # [ 247.032965] call_with_stack+0x18/0x20 # [ 247.037215] __irq_svc+0x9c/0xb8 # [ 247.041061] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 247.046321] ___slab_alloc+0x778/0xd88 # [ 247.050676] kmem_cache_alloc_noprof+0x128/0x3a8 # [ 247.055835] vm_area_dup+0x24/0x104 # [ 247.059783] __split_vma+0x8c/0x394 # [ 247.063837] vma_modify.constprop.0+0xac/0xc0 # [ 247.068694] vma_modify_flags+0x98/0xbc # [ 247.073149] mprotect_fixup+0x80/0x29c # [ 247.077407] do_mprotect_pkey.constprop.0+0x234/0x41c # [ 247.082971] ret_fast_syscall+0x0/0x1c # [ 247.087320] Register r5 information: NULL pointer # [ 247.092275] Register r6 information: NULL pointer # [ 247.097227] Register r7 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388 # [ 247.108231] Register r8 information: non-slab/vmalloc memory # [ 247.114192] Register r9 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388 # [ 247.125192] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 247.139059] full_proxy_open+0x90/0x36c # [ 247.143416] do_dentry_open+0x144/0x4dc # [ 247.147770] vfs_open+0x2c/0xec # [ 247.151419] path_openat+0x748/0x1198 # [ 247.155669] do_filp_open+0xac/0x148 # [ 247.159716] do_sys_openat2+0xbc/0xe4 # [ 247.163968] sys_openat+0x98/0xd4 # [ 247.167818] ret_fast_syscall+0x0/0x1c # [ 247.172067] Free path: # [ 247.174796] nfs_pgio_header_free+0x34/0x48 # [ 247.179554] nfs_write_completion+0x60/0x240 # [ 247.184316] rpc_free_task+0x34/0x54 # [ 247.188474] rpc_async_release+0x24/0x40 # [ 247.192930] process_one_work+0x1b8/0x450 # [ 247.197390] worker_thread+0x1d4/0x3c4 # [ 247.201749] kthread+0xe8/0x104 # [ 247.205403] ret_from_fork+0x14/0x28 # [ 247.209451] Register r11 information: non-paged memory # [ 247.214908] Register r12 information: NULL pointer # [ 247.219962] Process cat (pid: 4881, stack limit = 0xf2998000) # [ 247.226018] Stack: (0xf2999e88 to 0xf299a000) # [ 247.230674] 9e80: c974d100 c0e2fdfc 004cfe38 683e8c28 6f6c6c65 00000021 # [ 247.239148] 9ea0: 6f6f6600 00000000 00000000 0e0650c6 f2999f80 00000010 c587d000 c0e2ccdc # [ 247.247622] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c9243940 b6e78000 00000010 c38dfd50 c08b77a0 # [ 247.256097] 9ee0: c9243940 c08b7748 f2999f80 b6e78000 c854d040 00000010 c934b900 c064db28 # [ 247.264570] 9f00: c9562db8 00000000 00000000 00000000 00000000 00000010 b6e78000 0001fff0 # [ 247.273042] 9f20: 00000001 00000000 c9243a40 00000000 00000000 00000000 00000000 00000000 # [ 247.281515] 9f40: 00000000 00000000 00000000 00000000 00000022 0e0650c6 00000000 c9243940 # [ 247.290089] 9f60: c9243940 00000000 00000000 c03002f0 c854d040 00000004 004cfe38 c064e060 # [ 247.298561] 9f80: 00000000 00000000 00000000 0e0650c6 000000c0 00000010 00000010 7ff00000 # [ 247.307034] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e78000 00000010 00000001 # [ 247.315508] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38 # [ 247.323980] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 # [ 247.332444] Call trace: # [ 247.332462] __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc # [ 247.341768] lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c # [ 247.348144] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 247.353911] direct_entry from full_proxy_write+0x58/0x90 # [ 247.359587] full_proxy_write from vfs_write+0xbc/0x3cc # [ 247.365170] vfs_write from ksys_write+0x74/0xe4 # [ 247.370043] ksys_write from ret_fast_syscall+0x0/0x1c # [ 247.375412] Exception stack(0xf2999fa8 to 0xf2999ff0) # [ 247.380768] 9fa0: 00000010 00000010 00000001 b6e78000 00000010 00000001 # [ 247.389242] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38 # [ 247.397711] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 # [ 247.403067] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) # [ 247.409423] ---[ end trace 0000000000000000 ]--- # [ 247.414369] note: cat[4881] exited with irqs disabled # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh <6>[ 249.478855] lkdtm: Performing direct entry FORTIFY_STR_OBJECT <6>[ 249.483640] lkdtm: trying to strcmp() past the end of a struct <4>[ 249.489695] ------------[ cut here ]------------ <4>[ 249.494661] WARNING: CPU: 1 PID: 4967 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 249.503498] strncpy: detected buffer overflow: 20 byte write of buffer size 10 <4>[ 249.510970] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 249.547462] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 249.556966] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 249.562216] Hardware name: STM32 (Device Tree Support) <4>[ 249.567665] Call trace: <4>[ 249.567680] unwind_backtrace from show_stack+0x18/0x1c <4>[ 249.575893] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 249.581272] dump_stack_lvl from __warn+0x84/0x134 <4>[ 249.586346] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 249.591717] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 249.597894] __fortify_report from __fortify_panic+0x8/0xc <4>[ 249.603664] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 <4>[ 249.610346] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c <4>[ 249.616930] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 249.622694] direct_entry from full_proxy_write+0x58/0x90 <4>[ 249.628372] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 249.633854] vfs_write from ksys_write+0x74/0xe4 <4>[ 249.638827] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 249.644196] Exception stack(0xf2a1dfa8 to 0xf2a1dff0) <4>[ 249.649554] dfa0: 00000013 00000013 00000001 b6e78000 00000013 00000001 <4>[ 249.658028] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 <4>[ 249.666498] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 <4>[ 249.671976] ---[ end trace 0000000000000000 ]--- <4>[ 249.676842] ------------[ cut here ]------------ <2>[ 249.681605] kernel BUG at lib/string_helpers.c:1040! <0>[ 249.686863] Internal error: Oops - BUG: 0 [#26] SMP ARM <4>[ 249.692428] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 249.728911] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 249.738516] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 249.743773] Hardware name: STM32 (Device Tree Support) <4>[ 249.749127] PC is at __fortify_panic+0x8/0xc <4>[ 249.753702] LR is at __fortify_report+0x8c/0xd4 <4>[ 249.758477] pc : [] lr : [] psr: 60080013 <4>[ 249.765044] sp : f2a1de78 ip : 00000000 fp : 0050fe38 <4>[ 249.770600] r10: c934b900 r9 : f2a1df80 r8 : c278cdcc <4>[ 249.776055] r7 : f2a1df80 r6 : 00000000 r5 : c9669000 r4 : 00000013 <4>[ 249.782920] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 <4>[ 249.789684] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 249.797154] Control: 10c5387d Table: c5e7406a DAC: 00000051 <1>[ 249.803206] Register r0 information: non-slab/vmalloc memory <1>[ 249.809176] Register r1 information: NULL pointer <1>[ 249.814130] Register r2 information: NULL pointer <1>[ 249.819082] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 249.832852] copy_process+0x1f4/0x1f8c <6>[ 249.837108] kernel_clone+0xac/0x388 <6>[ 249.841258] sys_clone+0x78/0x9c <6>[ 249.845006] ret_fast_syscall+0x0/0x1c <4>[ 249.849257] Free path: <6>[ 249.851987] rcu_core+0x2dc/0xb14 <6>[ 249.855847] handle_softirqs+0x150/0x428 <6>[ 249.860299] __irq_exit_rcu+0xa0/0x114 <6>[ 249.864547] irq_exit+0x10/0x30 <6>[ 249.868293] call_with_stack+0x18/0x20 <6>[ 249.872548] __irq_svc+0x9c/0xb8 <6>[ 249.876306] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 249.881668] ___slab_alloc+0x778/0xd88 <6>[ 249.885930] __kmalloc_cache_noprof+0x128/0x3b0 <6>[ 249.890990] alloc_bprm+0x3c/0x3a4 <6>[ 249.894945] do_execveat_common+0x50/0x1f4 <6>[ 249.899603] sys_execve+0x38/0x40 <6>[ 249.903455] ret_fast_syscall+0x0/0x1c <1>[ 249.907704] Register r4 information: non-paged memory <1>[ 249.913064] Register r5 information: non-slab/vmalloc memory <1>[ 249.919025] Register r6 information: NULL pointer <1>[ 249.923977] Register r7 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388 <1>[ 249.934982] Register r8 information: non-slab/vmalloc memory <1>[ 249.940942] Register r9 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388 <1>[ 249.951942] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 249.965714] full_proxy_open+0x90/0x36c <6>[ 249.970173] do_dentry_open+0x144/0x4dc <6>[ 249.974528] vfs_open+0x2c/0xec <6>[ 249.978179] path_openat+0x748/0x1198 <6>[ 249.982330] do_filp_open+0xac/0x148 <6>[ 249.986479] do_sys_openat2+0xbc/0xe4 <6>[ 249.990733] sys_openat+0x98/0xd4 <6>[ 249.994583] ret_fast_syscall+0x0/0x1c <4>[ 249.998834] Free path: <6>[ 250.001564] nfs_pgio_header_free+0x34/0x48 <6>[ 250.006224] nfs_write_completion+0x60/0x240 <6>[ 250.011088] rpc_free_task+0x34/0x54 <6>[ 250.015147] rpc_async_release+0x24/0x40 <6>[ 250.019604] process_one_work+0x1b8/0x450 <6>[ 250.024164] worker_thread+0x1d4/0x3c4 <6>[ 250.028422] kthread+0xe8/0x104 <6>[ 250.032176] ret_from_fork+0x14/0x28 <1>[ 250.036225] Register r11 information: non-paged memory <1>[ 250.041683] Register r12 information: NULL pointer <0>[ 250.046736] Process cat (pid: 4967, stack limit = 0xf2a1c000) <0>[ 250.052794] Stack: (0xf2a1de78 to 0xf2a1e000) <0>[ 250.057445] de60: 00000013 c0314134 <0>[ 250.065919] de80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 250.074392] dea0: 00000000 00000000 00000000 00000000 00000000 ecb60c1e c20be728 c0e2ccdc <0>[ 250.082867] dec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9040 b6e78000 00000013 c38dfd50 c08b77a0 <0>[ 250.091342] dee0: c70a9040 c08b7748 f2a1df80 b6e78000 c8548040 00000013 c934b900 c064db28 <0>[ 250.099815] df00: c5e76db8 00000000 00000000 00000000 00000000 00000013 b6e78000 0001ffed <0>[ 250.108288] df20: 00000001 00000000 c70a9540 00000000 00000000 00000000 00000000 00000000 <0>[ 250.116761] df40: 00000000 00000000 00000000 00000000 00000022 ecb60c1e 00000000 c70a9040 <0>[ 250.125236] df60: c70a9040 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060 <0>[ 250.133810] df80: 00000000 00000000 00000000 ecb60c1e 000000c0 00000013 00000013 7ff00000 <0>[ 250.142283] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6e78000 00000013 00000001 <0>[ 250.150757] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 <0>[ 250.159230] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 <0>[ 250.167694] Call trace: <0>[ 250.167712] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 <0>[ 250.177125] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c <0>[ 250.183813] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 250.189581] direct_entry from full_proxy_write+0x58/0x90 <0>[ 250.195259] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 250.200745] vfs_write from ksys_write+0x74/0xe4 <0>[ 250.205624] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 250.211097] Exception stack(0xf2a1dfa8 to 0xf2a1dff0) <0>[ 250.216455] dfa0: 00000013 00000013 00000001 b6e78000 00000013 00000001 <0>[ 250.224930] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 <0>[ 250.233400] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 <0>[ 250.238758] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) <4>[ 250.245115] ---[ end trace 0000000000000000 ]--- <6>[ 250.249961] note: cat[4967] exited with irqs disabled # Segmentation fault # [ 249.478855] lkdtm: Performing direct entry FORTIFY_STR_OBJECT # [ 249.483640] lkdtm: trying to strcmp() past the end of a struct # [ 249.489695] ------------[ cut here ]------------ # [ 249.494661] WARNING: CPU: 1 PID: 4967 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 249.503498] strncpy: detected buffer overflow: 20 byte write of buffer size 10 # [ 249.510970] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 249.547462] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 249.556966] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 249.562216] Hardware name: STM32 (Device Tree Support) # [ 249.567665] Call trace: # [ 249.567680] unwind_backtrace from show_stack+0x18/0x1c # [ 249.575893] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 249.581272] dump_stack_lvl from __warn+0x84/0x134 # [ 249.586346] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 249.591717] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 249.597894] __fortify_report from __fortify_panic+0x8/0xc # [ 249.603664] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 # [ 249.610346] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c # [ 249.616930] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 249.622694] direct_entry from full_proxy_write+0x58/0x90 # [ 249.628372] full_proxy_write from vfs_write+0xbc/0x3cc # [ 249.633854] vfs_write from ksys_write+0x74/0xe4 # [ 249.638827] ksys_write from ret_fast_syscall+0x0/0x1c # [ 249.644196] Exception stack(0xf2a1dfa8 to 0xf2a1dff0) # [ 249.649554] dfa0: 00000013 00000013 00000001 b6e78000 00000013 00000001 # [ 249.658028] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 # [ 249.666498] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 # [ 249.671976] ---[ end trace 0000000000000000 ]--- # [ 249.676842] ------------[ cut here ]------------ # [ 249.681605] kernel BUG at lib/string_helpers.c:1040! # [ 249.686863] Internal error: Oops - BUG: 0 [#26] SMP ARM # [ 249.692428] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 249.728911] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 249.738516] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 249.743773] Hardware name: STM32 (Device Tree Support) # [ 249.749127] PC is at __fortify_panic+0x8/0xc # [ 249.753702] LR is at __fortify_report+0x8c/0xd4 # [ 249.758477] pc : [] lr : [] psr: 60080013 # [ 249.765044] sp : f2a1de78 ip : 00000000 fp : 0050fe38 # [ 249.770600] r10: c934b900 r9 : f2a1df80 r8 : c278cdcc # [ 249.776055] r7 : f2a1df80 r6 : 00000000 r5 : c9669000 r4 : 00000013 # [ 249.782920] r3 : c8548040 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 # [ 249.789684] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 249.797154] Control: 10c5387d Table: c5e7406a DAC: 00000051 # [ 249.803206] Register r0 information: non-slab/vmalloc memory # [ 249.809176] Register r1 information: NULL pointer # [ 249.814130] Register r2 information: NULL pointer # [ 249.819082] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 249.832852] copy_process+0x1f4/0x1f8c # [ 249.837108] kernel_clone+0xac/0x388 # [ 249.841258] sys_clone+0x78/0x9c # [ 249.845006] ret_fast_syscall+0x0/0x1c # [ 249.849257] Free path: # [ 249.851987] rcu_core+0x2dc/0xb14 # [ 249.855847] handle_softirqs+0x150/0x428 # [ 249.860299] __irq_exit_rcu+0xa0/0x114 # [ 249.864547] irq_exit+0x10/0x30 # [ 249.868293] call_with_stack+0x18/0x20 # [ 249.872548] __irq_svc+0x9c/0xb8 # [ 249.876306] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 249.881668] ___slab_alloc+0x778/0xd88 # [ 249.885930] __kmalloc_cache_noprof+0x128/0x3b0 # [ 249.890990] alloc_bprm+0x3c/0x3a4 # [ 249.894945] do_execveat_common+0x50/0x1f4 # [ 249.899603] sys_execve+0x38/0x40 # [ 249.903455] ret_fast_syscall+0x0/0x1c # [ 249.907704] Register r4 information: non-paged memory # [ 249.913064] Register r5 information: non-slab/vmalloc memory # [ 249.919025] Register r6 information: NULL pointer # [ 249.923977] Register r7 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388 # [ 249.934982] Register r8 information: non-slab/vmalloc memory # [ 249.940942] Register r9 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388 # [ 249.951942] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 249.965714] full_proxy_open+0x90/0x36c # [ 249.970173] do_dentry_open+0x144/0x4dc # [ 249.974528] vfs_open+0x2c/0xec # [ 249.978179] path_openat+0x748/0x1198 # [ 249.982330] do_filp_open+0xac/0x148 # [ 249.986479] do_sys_openat2+0xbc/0xe4 # [ 249.990733] sys_openat+0x98/0xd4 # [ 249.994583] ret_fast_syscall+0x0/0x1c # [ 249.998834] Free path: # [ 250.001564] nfs_pgio_header_free+0x34/0x48 # [ 250.006224] nfs_write_completion+0x60/0x240 # [ 250.011088] rpc_free_task+0x34/0x54 # [ 250.015147] rpc_async_release+0x24/0x40 # [ 250.019604] process_one_work+0x1b8/0x450 # [ 250.024164] worker_thread+0x1d4/0x3c4 # [ 250.028422] kthread+0xe8/0x104 # [ 250.032176] ret_from_fork+0x14/0x28 # [ 250.036225] Register r11 information: non-paged memory # [ 250.041683] Register r12 information: NULL pointer # [ 250.046736] Process cat (pid: 4967, stack limit = 0xf2a1c000) # [ 250.052794] Stack: (0xf2a1de78 to 0xf2a1e000) # [ 250.057445] de60: 00000013 c0314134 # [ 250.065919] de80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 250.074392] dea0: 00000000 00000000 00000000 00000000 00000000 ecb60c1e c20be728 c0e2ccdc # [ 250.082867] dec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9040 b6e78000 00000013 c38dfd50 c08b77a0 # [ 250.091342] dee0: c70a9040 c08b7748 f2a1df80 b6e78000 c8548040 00000013 c934b900 c064db28 # [ 250.099815] df00: c5e76db8 00000000 00000000 00000000 00000000 00000013 b6e78000 0001ffed # [ 250.108288] df20: 00000001 00000000 c70a9540 00000000 00000000 00000000 00000000 00000000 # [ 250.116761] df40: 00000000 00000000 00000000 00000000 00000022 ecb60c1e 00000000 c70a9040 # [ 250.125236] df60: c70a9040 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060 # [ 250.133810] df80: 00000000 00000000 00000000 ecb60c1e 000000c0 00000013 00000013 7ff00000 # [ 250.142283] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6e78000 00000013 00000001 # [ 250.150757] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 # [ 250.159230] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000 # [ 250.167694] Call trace: # [ 250.167712] __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0 # [ 250.177125] lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c # [ 250.183813] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 250.189581] direct_entry from full_proxy_write+0x58/0x90 # [ 250.195259] full_proxy_write from vfs_write+0xbc/0x3cc # [ 250.200745] vfs_write from ksys_write+0x74/0xe4 # [ 250.205624] ksys_write from ret_fast_syscall+0x0/0x1c # [ 250.211097] Exception stack(0xf2a1dfa8 to 0xf2a1dff0) # [ 250.216455] dfa0: 00000013 00000013 00000001 b6e78000 00000013 00000001 # [ 250.224930] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38 # [ 250.233400] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 # [ 250.238758] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) # [ 250.245115] ---[ end trace 0000000000000000 ]--- # [ 250.249961] note: cat[4967] exited with irqs disabled # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh <6>[ 252.288550] lkdtm: Performing direct entry FORTIFY_STR_MEMBER <6>[ 252.293390] lkdtm: trying to strncpy() past the end of a struct member... <4>[ 252.300909] ------------[ cut here ]------------ <4>[ 252.305338] WARNING: CPU: 1 PID: 5054 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 252.314136] strncpy: detected buffer overflow: 15 byte write of buffer size 10 <4>[ 252.321607] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 252.358343] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 252.367660] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 252.372909] Hardware name: STM32 (Device Tree Support) <4>[ 252.378358] Call trace: <4>[ 252.378374] unwind_backtrace from show_stack+0x18/0x1c <4>[ 252.386588] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 252.391967] dump_stack_lvl from __warn+0x84/0x134 <4>[ 252.397042] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 252.402414] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 252.408593] __fortify_report from __fortify_panic+0x8/0xc <4>[ 252.414363] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 <4>[ 252.421144] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c <4>[ 252.427818] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 252.433584] direct_entry from full_proxy_write+0x58/0x90 <4>[ 252.439267] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 252.444753] vfs_write from ksys_write+0x74/0xe4 <4>[ 252.449627] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 252.455098] Exception stack(0xf2a89fa8 to 0xf2a89ff0) <4>[ 252.460458] 9fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 <4>[ 252.468933] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 <4>[ 252.477403] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 <4>[ 252.483000] ---[ end trace 0000000000000000 ]--- <4>[ 252.487685] ------------[ cut here ]------------ <2>[ 252.492553] kernel BUG at lib/string_helpers.c:1040! <0>[ 252.497713] Internal error: Oops - BUG: 0 [#27] SMP ARM <4>[ 252.503277] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 252.539762] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 252.549370] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 252.554624] Hardware name: STM32 (Device Tree Support) <4>[ 252.559982] PC is at __fortify_panic+0x8/0xc <4>[ 252.564559] LR is at __fortify_report+0x8c/0xd4 <4>[ 252.569332] pc : [] lr : [] psr: 60080013 <4>[ 252.575897] sp : f2a89e88 ip : 00000000 fp : 0047fe38 <4>[ 252.581455] r10: c934b040 r9 : f2a89f80 r8 : c278cdd4 <4>[ 252.586913] r7 : f2a89f80 r6 : c974dd00 r5 : 00000014 r4 : 0000000f <4>[ 252.593776] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 <4>[ 252.600542] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 252.608015] Control: 10c5387d Table: c5ea406a DAC: 00000051 <1>[ 252.614071] Register r0 information: non-slab/vmalloc memory <1>[ 252.620040] Register r1 information: NULL pointer <1>[ 252.624999] Register r2 information: NULL pointer <1>[ 252.629959] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 252.643735] copy_process+0x1f4/0x1f8c <6>[ 252.647989] kernel_clone+0xac/0x388 <6>[ 252.652139] sys_clone+0x78/0x9c <6>[ 252.655887] ret_fast_syscall+0x0/0x1c <4>[ 252.660138] Free path: <6>[ 252.662869] rcu_core+0x2dc/0xb14 <6>[ 252.666728] handle_softirqs+0x150/0x428 <6>[ 252.671182] __irq_exit_rcu+0xa0/0x114 <6>[ 252.675436] irq_exit+0x10/0x30 <6>[ 252.679083] call_with_stack+0x18/0x20 <6>[ 252.683438] __irq_svc+0x9c/0xb8 <6>[ 252.687186] search_index+0x60/0xd8 <6>[ 252.691238] unwind_frame+0x94/0x92c <6>[ 252.695290] arch_stack_walk+0x84/0x100 <6>[ 252.699648] stack_trace_save+0x50/0x78 <6>[ 252.704003] set_track_prepare+0x40/0x74 <6>[ 252.708560] ___slab_alloc+0xd34/0xd88 <6>[ 252.712817] __kmalloc_cache_node_noprof+0x12c/0x3b0 <6>[ 252.718280] __get_vm_area_node+0x84/0x120 <6>[ 252.722938] __vmalloc_node_range_noprof+0xb0/0x6ac <6>[ 252.728399] copy_process+0xc00/0x1f8c <1>[ 252.732651] Register r4 information: non-paged memory <1>[ 252.738011] Register r5 information: non-paged memory <1>[ 252.743366] Register r6 information: slab kmalloc-64 start c974dcc0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 <6>[ 252.757636] lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 <6>[ 252.762794] lkdtm_do_action+0x24/0x4c <6>[ 252.767143] direct_entry+0x11c/0x140 <6>[ 252.771293] full_proxy_write+0x58/0x90 <6>[ 252.775654] vfs_write+0xbc/0x3cc <6>[ 252.779511] ksys_write+0x74/0xe4 <6>[ 252.783364] ret_fast_syscall+0x0/0x1c <4>[ 252.787615] Free path: <6>[ 252.790346] rcu_core+0x2dc/0xb14 <6>[ 252.794205] handle_softirqs+0x150/0x428 <6>[ 252.798656] __irq_exit_rcu+0xa0/0x114 <6>[ 252.803004] irq_exit+0x10/0x30 <6>[ 252.806649] call_with_stack+0x18/0x20 <6>[ 252.810901] __irq_usr+0x7c/0xa0 <1>[ 252.814648] Register r7 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388 <1>[ 252.825655] Register r8 information: non-slab/vmalloc memory <1>[ 252.831617] Register r9 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388 <1>[ 252.842618] Register r10 information: slab kmalloc-192 start c934b000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 252.856481] full_proxy_open+0x90/0x36c <6>[ 252.860840] do_dentry_open+0x144/0x4dc <6>[ 252.865193] vfs_open+0x2c/0xec <6>[ 252.868943] path_openat+0x748/0x1198 <6>[ 252.873094] do_filp_open+0xac/0x148 <6>[ 252.877243] do_sys_openat2+0xbc/0xe4 <6>[ 252.881397] sys_openat+0x98/0xd4 <6>[ 252.885248] ret_fast_syscall+0x0/0x1c <4>[ 252.889497] Free path: <6>[ 252.892228] nfs_pgio_header_free+0x34/0x48 <6>[ 252.896986] nfs_write_completion+0x60/0x240 <6>[ 252.901749] rpc_free_task+0x34/0x54 <6>[ 252.905909] rpc_async_release+0x24/0x40 <6>[ 252.910365] process_one_work+0x1b8/0x450 <6>[ 252.914927] worker_thread+0x1d4/0x3c4 <6>[ 252.919184] kthread+0xe8/0x104 <6>[ 252.922837] ret_from_fork+0x14/0x28 <1>[ 252.926986] Register r11 information: non-paged memory <1>[ 252.932344] Register r12 information: NULL pointer <0>[ 252.937397] Process cat (pid: 5054, stack limit = 0xf2a88000) <0>[ 252.943456] Stack: (0xf2a89e88 to 0xf2a8a000) <0>[ 252.948111] 9e80: 0000000f c0e2ff6c 0047fe38 0000000f 00000000 00000000 <0>[ 252.956586] 9ea0: 00000000 00000000 00000000 efa78bee 00000013 c5d66000 00000000 c0e2ccdc <0>[ 252.965062] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9840 b6d88000 00000013 c38dfd50 c08b77a0 <0>[ 252.973537] 9ee0: c70a9840 c08b7748 f2a89f80 b6d88000 c854b240 00000013 c934b040 c064db28 <0>[ 252.982011] 9f00: c5ea6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed <0>[ 252.990484] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000 <0>[ 252.999057] 9f40: 00000000 00000000 00000000 00000000 00000022 efa78bee 00000000 c70a9840 <0>[ 253.007531] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0047fe38 c064e060 <0>[ 253.016005] 9f80: 00000000 00000000 00000000 efa78bee 000000c0 00000013 00000013 7ff00000 <0>[ 253.024479] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001 <0>[ 253.032953] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 <0>[ 253.041427] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 <0>[ 253.049893] Call trace: <0>[ 253.049910] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 <0>[ 253.059518] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c <0>[ 253.066196] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 253.071964] direct_entry from full_proxy_write+0x58/0x90 <0>[ 253.077644] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 253.083130] vfs_write from ksys_write+0x74/0xe4 <0>[ 253.088005] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 253.093475] Exception stack(0xf2a89fa8 to 0xf2a89ff0) <0>[ 253.098733] 9fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 <0>[ 253.107207] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 <0>[ 253.115777] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 <0>[ 253.121036] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) <4>[ 253.127493] ---[ end trace 0000000000000000 ]--- <6>[ 253.132338] note: cat[5054] exited with irqs disabled # Segmentation fault # [ 252.288550] lkdtm: Performing direct entry FORTIFY_STR_MEMBER # [ 252.293390] lkdtm: trying to strncpy() past the end of a struct member... # [ 252.300909] ------------[ cut here ]------------ # [ 252.305338] WARNING: CPU: 1 PID: 5054 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 252.314136] strncpy: detected buffer overflow: 15 byte write of buffer size 10 # [ 252.321607] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 252.358343] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 252.367660] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 252.372909] Hardware name: STM32 (Device Tree Support) # [ 252.378358] Call trace: # [ 252.378374] unwind_backtrace from show_stack+0x18/0x1c # [ 252.386588] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 252.391967] dump_stack_lvl from __warn+0x84/0x134 # [ 252.397042] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 252.402414] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 252.408593] __fortify_report from __fortify_panic+0x8/0xc # [ 252.414363] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 # [ 252.421144] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c # [ 252.427818] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 252.433584] direct_entry from full_proxy_write+0x58/0x90 # [ 252.439267] full_proxy_write from vfs_write+0xbc/0x3cc # [ 252.444753] vfs_write from ksys_write+0x74/0xe4 # [ 252.449627] ksys_write from ret_fast_syscall+0x0/0x1c # [ 252.455098] Exception stack(0xf2a89fa8 to 0xf2a89ff0) # [ 252.460458] 9fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 252.468933] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 # [ 252.477403] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 # [ 252.483000] ---[ end trace 0000000000000000 ]--- # [ 252.487685] ------------[ cut here ]------------ # [ 252.492553] kernel BUG at lib/string_helpers.c:1040! # [ 252.497713] Internal error: Oops - BUG: 0 [#27] SMP ARM # [ 252.503277] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 252.539762] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 252.549370] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 252.554624] Hardware name: STM32 (Device Tree Support) # [ 252.559982] PC is at __fortify_panic+0x8/0xc # [ 252.564559] LR is at __fortify_report+0x8c/0xd4 # [ 252.569332] pc : [] lr : [] psr: 60080013 # [ 252.575897] sp : f2a89e88 ip : 00000000 fp : 0047fe38 # [ 252.581455] r10: c934b040 r9 : f2a89f80 r8 : c278cdd4 # [ 252.586913] r7 : f2a89f80 r6 : c974dd00 r5 : 00000014 r4 : 0000000f # [ 252.593776] r3 : c854b240 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 # [ 252.600542] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 252.608015] Control: 10c5387d Table: c5ea406a DAC: 00000051 # [ 252.614071] Register r0 information: non-slab/vmalloc memory # [ 252.620040] Register r1 information: NULL pointer # [ 252.624999] Register r2 information: NULL pointer # [ 252.629959] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 252.643735] copy_process+0x1f4/0x1f8c # [ 252.647989] kernel_clone+0xac/0x388 # [ 252.652139] sys_clone+0x78/0x9c # [ 252.655887] ret_fast_syscall+0x0/0x1c # [ 252.660138] Free path: # [ 252.662869] rcu_core+0x2dc/0xb14 # [ 252.666728] handle_softirqs+0x150/0x428 # [ 252.671182] __irq_exit_rcu+0xa0/0x114 # [ 252.675436] irq_exit+0x10/0x30 # [ 252.679083] call_with_stack+0x18/0x20 # [ 252.683438] __irq_svc+0x9c/0xb8 # [ 252.687186] search_index+0x60/0xd8 # [ 252.691238] unwind_frame+0x94/0x92c # [ 252.695290] arch_stack_walk+0x84/0x100 # [ 252.699648] stack_trace_save+0x50/0x78 # [ 252.704003] set_track_prepare+0x40/0x74 # [ 252.708560] ___slab_alloc+0xd34/0xd88 # [ 252.712817] __kmalloc_cache_node_noprof+0x12c/0x3b0 # [ 252.718280] __get_vm_area_node+0x84/0x120 # [ 252.722938] __vmalloc_node_range_noprof+0xb0/0x6ac # [ 252.728399] copy_process+0xc00/0x1f8c # [ 252.732651] Register r4 information: non-paged memory # [ 252.738011] Register r5 information: non-paged memory # [ 252.743366] Register r6 information: slab kmalloc-64 start c974dcc0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 # [ 252.757636] lkdtm_FORTIFY_STR_MEMBER+0x50/0x198 # [ 252.762794] lkdtm_do_action+0x24/0x4c # [ 252.767143] direct_entry+0x11c/0x140 # [ 252.771293] full_proxy_write+0x58/0x90 # [ 252.775654] vfs_write+0xbc/0x3cc # [ 252.779511] ksys_write+0x74/0xe4 # [ 252.783364] ret_fast_syscall+0x0/0x1c # [ 252.787615] Free path: # [ 252.790346] rcu_core+0x2dc/0xb14 # [ 252.794205] handle_softirqs+0x150/0x428 # [ 252.798656] __irq_exit_rcu+0xa0/0x114 # [ 252.803004] irq_exit+0x10/0x30 # [ 252.806649] call_with_stack+0x18/0x20 # [ 252.810901] __irq_usr+0x7c/0xa0 # [ 252.814648] Register r7 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388 # [ 252.825655] Register r8 information: non-slab/vmalloc memory # [ 252.831617] Register r9 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388 # [ 252.842618] Register r10 information: slab kmalloc-192 start c934b000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 252.856481] full_proxy_open+0x90/0x36c # [ 252.860840] do_dentry_open+0x144/0x4dc # [ 252.865193] vfs_open+0x2c/0xec # [ 252.868943] path_openat+0x748/0x1198 # [ 252.873094] do_filp_open+0xac/0x148 # [ 252.877243] do_sys_openat2+0xbc/0xe4 # [ 252.881397] sys_openat+0x98/0xd4 # [ 252.885248] ret_fast_syscall+0x0/0x1c # [ 252.889497] Free path: # [ 252.892228] nfs_pgio_header_free+0x34/0x48 # [ 252.896986] nfs_write_completion+0x60/0x240 # [ 252.901749] rpc_free_task+0x34/0x54 # [ 252.905909] rpc_async_release+0x24/0x40 # [ 252.910365] process_one_work+0x1b8/0x450 # [ 252.914927] worker_thread+0x1d4/0x3c4 # [ 252.919184] kthread+0xe8/0x104 # [ 252.922837] ret_from_fork+0x14/0x28 # [ 252.926986] Register r11 information: non-paged memory # [ 252.932344] Register r12 information: NULL pointer # [ 252.937397] Process cat (pid: 5054, stack limit = 0xf2a88000) # [ 252.943456] Stack: (0xf2a89e88 to 0xf2a8a000) # [ 252.948111] 9e80: 0000000f c0e2ff6c 0047fe38 0000000f 00000000 00000000 # [ 252.956586] 9ea0: 00000000 00000000 00000000 efa78bee 00000013 c5d66000 00000000 c0e2ccdc # [ 252.965062] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9840 b6d88000 00000013 c38dfd50 c08b77a0 # [ 252.973537] 9ee0: c70a9840 c08b7748 f2a89f80 b6d88000 c854b240 00000013 c934b040 c064db28 # [ 252.982011] 9f00: c5ea6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed # [ 252.990484] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000 # [ 252.999057] 9f40: 00000000 00000000 00000000 00000000 00000022 efa78bee 00000000 c70a9840 # [ 253.007531] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0047fe38 c064e060 # [ 253.016005] 9f80: 00000000 00000000 00000000 efa78bee 000000c0 00000013 00000013 7ff00000 # [ 253.024479] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 253.032953] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 # [ 253.041427] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000 # [ 253.049893] Call trace: # [ 253.049910] __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198 # [ 253.059518] lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c # [ 253.066196] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 253.071964] direct_entry from full_proxy_write+0x58/0x90 # [ 253.077644] full_proxy_write from vfs_write+0xbc/0x3cc # [ 253.083130] vfs_write from ksys_write+0x74/0xe4 # [ 253.088005] ksys_write from ret_fast_syscall+0x0/0x1c # [ 253.093475] Exception stack(0xf2a89fa8 to 0xf2a89ff0) # [ 253.098733] 9fa0: 00000013 00000013 00000001 b6d88000 00000013 00000001 # [ 253.107207] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38 # [ 253.115777] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 # [ 253.121036] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) # [ 253.127493] ---[ end trace 0000000000000000 ]--- # [ 253.132338] note: cat[5054] exited with irqs disabled # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh <6>[ 255.193609] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT <6>[ 255.198432] lkdtm: trying to memcpy() past the end of a struct <6>[ 255.204946] lkdtm: 0: 16 <6>[ 255.207295] lkdtm: 1: 16 <6>[ 255.210043] lkdtm: s: 20 <4>[ 255.212851] ------------[ cut here ]------------ <4>[ 255.217774] WARNING: CPU: 1 PID: 5140 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 <4>[ 255.226554] memcpy: detected buffer overflow: 20 byte write of buffer size 16 <4>[ 255.234198] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 255.270648] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 255.280061] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 255.285314] Hardware name: STM32 (Device Tree Support) <4>[ 255.290663] Call trace: <4>[ 255.290677] unwind_backtrace from show_stack+0x18/0x1c <4>[ 255.298992] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 255.304374] dump_stack_lvl from __warn+0x84/0x134 <4>[ 255.309450] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 255.314819] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 <4>[ 255.320999] __fortify_report from __fortify_panic+0x8/0xc <4>[ 255.326770] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c <4>[ 255.333453] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c <4>[ 255.340137] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 255.345903] direct_entry from full_proxy_write+0x58/0x90 <4>[ 255.351582] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 255.357066] vfs_write from ksys_write+0x74/0xe4 <4>[ 255.361939] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 255.367409] Exception stack(0xf2b19fa8 to 0xf2b19ff0) <4>[ 255.372768] 9fa0: 00000013 00000013 00000001 b6d98000 00000013 00000001 <4>[ 255.381242] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38 <4>[ 255.389712] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 <4>[ 255.395195] ---[ end trace 0000000000000000 ]--- <4>[ 255.400066] ------------[ cut here ]------------ <2>[ 255.404828] kernel BUG at lib/string_helpers.c:1040! <0>[ 255.410085] Internal error: Oops - BUG: 0 [#28] SMP ARM <4>[ 255.415550] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 255.452028] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 255.461635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 255.466888] Hardware name: STM32 (Device Tree Support) <4>[ 255.472343] PC is at __fortify_panic+0x8/0xc <4>[ 255.476921] LR is at __fortify_report+0x8c/0xd4 <4>[ 255.481693] pc : [] lr : [] psr: 60080013 <4>[ 255.488256] sp : f2b19e48 ip : 00000000 fp : 004efe38 <4>[ 255.493714] r10: c934b900 r9 : f2b19f80 r8 : c278cddc <4>[ 255.499271] r7 : f2b19f80 r6 : 00000000 r5 : c58bd000 r4 : c2910a28 <4>[ 255.506038] r3 : c854e440 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 <4>[ 255.512904] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none <4>[ 255.520277] Control: 10c5387d Table: c596c06a DAC: 00000051 <1>[ 255.526333] Register r0 information: non-slab/vmalloc memory <1>[ 255.532303] Register r1 information: NULL pointer <1>[ 255.537260] Register r2 information: NULL pointer <1>[ 255.542221] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c <6>[ 255.556003] copy_process+0x1f4/0x1f8c <6>[ 255.560269] kernel_clone+0xac/0x388 <6>[ 255.564428] sys_clone+0x78/0x9c <6>[ 255.568189] ret_fast_syscall+0x0/0x1c <4>[ 255.572452] Free path: <6>[ 255.575190] rcu_core+0x2dc/0xb14 <6>[ 255.578960] handle_softirqs+0x150/0x428 <6>[ 255.583423] __irq_exit_rcu+0xa0/0x114 <6>[ 255.587685] irq_exit+0x10/0x30 <6>[ 255.591445] call_with_stack+0x18/0x20 <6>[ 255.595713] __irq_svc+0x9c/0xb8 <6>[ 255.599477] _raw_spin_unlock_irqrestore+0x40/0x44 <6>[ 255.604751] ___slab_alloc+0x778/0xd88 <6>[ 255.609022] kmem_cache_alloc_node_noprof+0x12c/0x3a8 <6>[ 255.614700] kmalloc_reserve+0x94/0xfc <6>[ 255.618965] __alloc_skb+0xa4/0x184 <6>[ 255.622926] tcp_stream_alloc_skb+0x24/0x130 <6>[ 255.627797] tcp_sendmsg_locked+0x40c/0xdd8 <6>[ 255.632466] tcp_sendmsg+0x30/0x44 <6>[ 255.636428] __sock_sendmsg+0x44/0x7c <6>[ 255.640585] sock_sendmsg+0x70/0xa4 <1>[ 255.644638] Register r4 information: non-slab/vmalloc memory <1>[ 255.650611] Register r5 information: non-slab/vmalloc memory <1>[ 255.656579] Register r6 information: NULL pointer <1>[ 255.661534] Register r7 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388 <1>[ 255.672546] Register r8 information: non-slab/vmalloc memory <1>[ 255.678508] Register r9 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388 <1>[ 255.689509] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c <6>[ 255.703282] full_proxy_open+0x90/0x36c <6>[ 255.707644] do_dentry_open+0x144/0x4dc <6>[ 255.712101] vfs_open+0x2c/0xec <6>[ 255.715752] path_openat+0x748/0x1198 <6>[ 255.719904] do_filp_open+0xac/0x148 <6>[ 255.724053] do_sys_openat2+0xbc/0xe4 <6>[ 255.728207] sys_openat+0x98/0xd4 <6>[ 255.732058] ret_fast_syscall+0x0/0x1c <4>[ 255.736408] Free path: <6>[ 255.739039] nfs_pgio_header_free+0x34/0x48 <6>[ 255.743798] nfs_write_completion+0x60/0x240 <6>[ 255.748561] rpc_free_task+0x34/0x54 <6>[ 255.752721] rpc_async_release+0x24/0x40 <6>[ 255.757177] process_one_work+0x1b8/0x450 <6>[ 255.761739] worker_thread+0x1d4/0x3c4 <6>[ 255.765996] kthread+0xe8/0x104 <6>[ 255.769649] ret_from_fork+0x14/0x28 <1>[ 255.773798] Register r11 information: non-paged memory <1>[ 255.779156] Register r12 information: NULL pointer <0>[ 255.784310] Process cat (pid: 5140, stack limit = 0xf2b18000) <0>[ 255.790268] Stack: (0xf2b19e48 to 0xf2b1a000) <0>[ 255.794924] 9e40: c2910a28 c031407c 00000014 00000000 00000000 00000000 <0>[ 255.803399] 9e60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 255.811875] 9e80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 <0>[ 255.820349] 9ea0: 00000000 00000000 00000000 00000000 00000000 04d2670d 00000013 c0e2ccdc <0>[ 255.828926] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c91e2540 b6d98000 00000013 c38dfd50 c08b77a0 <0>[ 255.837401] 9ee0: c91e2540 c08b7748 f2b19f80 b6d98000 c854e440 00000013 c934b900 c064db28 <0>[ 255.845874] 9f00: c596edb0 00000000 00000000 00000000 00000000 00000013 b6d98000 0001ffed <0>[ 255.854348] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000 <0>[ 255.862821] 9f40: 00000000 00000000 00000000 00000000 00000022 04d2670d 00000000 c91e2540 <0>[ 255.871295] 9f60: c91e2540 00000000 00000000 c03002f0 c854e440 00000004 004efe38 c064e060 <0>[ 255.879769] 9f80: 00000000 00000000 00000000 04d2670d 000000c0 00000013 00000013 7ff00000 <0>[ 255.888243] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d98000 00000013 00000001 <0>[ 255.896718] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38 <0>[ 255.905192] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000 <0>[ 255.913658] Call trace: <0>[ 255.913675] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c <0>[ 255.923193] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c <0>[ 255.929881] lkdtm_do_action from direct_entry+0x11c/0x140 <0>[ 255.935649] direct_entry from full_proxy_write+0x58/0x90 <0>[ 255.941329] full_proxy_write from vfs_write+0xbc/0x3cc <0>[ 255.946812] vfs_write from ksys_write+0x74/0xe4 <0>[ 255.951687] ksys_write from ret_fast_syscall+0x0/0x1c <0>[ 255.957156] Exception stack(0xf2b19fa8 to 0xf2b19ff0) <0>[ 255.962514] 9fa0: 00000013 00000013 00000001 b6d98000 00000013 00000001 <0>[ 255.970991] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38 <0>[ 255.979462] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 <0>[ 255.984821] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) <4>[ 255.991178] ---[ end trace 0000000000000000 ]--- <6>[ 255.996025] note: cat[5140] exited with irqs disabled # Segmentation fault # [ 255.193609] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT # [ 255.198432] lkdtm: trying to memcpy() past the end of a struct # [ 255.204946] lkdtm: 0: 16 # [ 255.207295] lkdtm: 1: 16 # [ 255.210043] lkdtm: s: 20 # [ 255.212851] ------------[ cut here ]------------ # [ 255.217774] WARNING: CPU: 1 PID: 5140 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4 # [ 255.226554] memcpy: detected buffer overflow: 20 byte write of buffer size 16 # [ 255.234198] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 255.270648] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 255.280061] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 255.285314] Hardware name: STM32 (Device Tree Support) # [ 255.290663] Call trace: # [ 255.290677] unwind_backtrace from show_stack+0x18/0x1c # [ 255.298992] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 255.304374] dump_stack_lvl from __warn+0x84/0x134 # [ 255.309450] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 255.314819] warn_slowpath_fmt from __fortify_report+0x8c/0xd4 # [ 255.320999] __fortify_report from __fortify_panic+0x8/0xc # [ 255.326770] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c # [ 255.333453] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c # [ 255.340137] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 255.345903] direct_entry from full_proxy_write+0x58/0x90 # [ 255.351582] full_proxy_write from vfs_write+0xbc/0x3cc # [ 255.357066] vfs_write from ksys_write+0x74/0xe4 # [ 255.361939] ksys_write from ret_fast_syscall+0x0/0x1c # [ 255.367409] Exception stack(0xf2b19fa8 to 0xf2b19ff0) # [ 255.372768] 9fa0: 00000013 00000013 00000001 b6d98000 00000013 00000001 # [ 255.381242] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38 # [ 255.389712] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 # [ 255.395195] ---[ end trace 0000000000000000 ]--- # [ 255.400066] ------------[ cut here ]------------ # [ 255.404828] kernel BUG at lib/string_helpers.c:1040! # [ 255.410085] Internal error: Oops - BUG: 0 [#28] SMP ARM # [ 255.415550] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 255.452028] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 255.461635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 255.466888] Hardware name: STM32 (Device Tree Support) # [ 255.472343] PC is at __fortify_panic+0x8/0xc # [ 255.476921] LR is at __fortify_report+0x8c/0xd4 # [ 255.481693] pc : [] lr : [] psr: 60080013 # [ 255.488256] sp : f2b19e48 ip : 00000000 fp : 004efe38 # [ 255.493714] r10: c934b900 r9 : f2b19f80 r8 : c278cddc # [ 255.499271] r7 : f2b19f80 r6 : 00000000 r5 : c58bd000 r4 : c2910a28 # [ 255.506038] r3 : c854e440 r2 : 00000000 r1 : 00000000 r0 : ef6b3484 # [ 255.512904] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 255.520277] Control: 10c5387d Table: c596c06a DAC: 00000051 # [ 255.526333] Register r0 information: non-slab/vmalloc memory # [ 255.532303] Register r1 information: NULL pointer # [ 255.537260] Register r2 information: NULL pointer # [ 255.542221] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c # [ 255.556003] copy_process+0x1f4/0x1f8c # [ 255.560269] kernel_clone+0xac/0x388 # [ 255.564428] sys_clone+0x78/0x9c # [ 255.568189] ret_fast_syscall+0x0/0x1c # [ 255.572452] Free path: # [ 255.575190] rcu_core+0x2dc/0xb14 # [ 255.578960] handle_softirqs+0x150/0x428 # [ 255.583423] __irq_exit_rcu+0xa0/0x114 # [ 255.587685] irq_exit+0x10/0x30 # [ 255.591445] call_with_stack+0x18/0x20 # [ 255.595713] __irq_svc+0x9c/0xb8 # [ 255.599477] _raw_spin_unlock_irqrestore+0x40/0x44 # [ 255.604751] ___slab_alloc+0x778/0xd88 # [ 255.609022] kmem_cache_alloc_node_noprof+0x12c/0x3a8 # [ 255.614700] kmalloc_reserve+0x94/0xfc # [ 255.618965] __alloc_skb+0xa4/0x184 # [ 255.622926] tcp_stream_alloc_skb+0x24/0x130 # [ 255.627797] tcp_sendmsg_locked+0x40c/0xdd8 # [ 255.632466] tcp_sendmsg+0x30/0x44 # [ 255.636428] __sock_sendmsg+0x44/0x7c # [ 255.640585] sock_sendmsg+0x70/0xa4 # [ 255.644638] Register r4 information: non-slab/vmalloc memory # [ 255.650611] Register r5 information: non-slab/vmalloc memory # [ 255.656579] Register r6 information: NULL pointer # [ 255.661534] Register r7 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388 # [ 255.672546] Register r8 information: non-slab/vmalloc memory # [ 255.678508] Register r9 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388 # [ 255.689509] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c # [ 255.703282] full_proxy_open+0x90/0x36c # [ 255.707644] do_dentry_open+0x144/0x4dc # [ 255.712101] vfs_open+0x2c/0xec # [ 255.715752] path_openat+0x748/0x1198 # [ 255.719904] do_filp_open+0xac/0x148 # [ 255.724053] do_sys_openat2+0xbc/0xe4 # [ 255.728207] sys_openat+0x98/0xd4 # [ 255.732058] ret_fast_syscall+0x0/0x1c # [ 255.736408] Free path: # [ 255.739039] nfs_pgio_header_free+0x34/0x48 # [ 255.743798] nfs_write_completion+0x60/0x240 # [ 255.748561] rpc_free_task+0x34/0x54 # [ 255.752721] rpc_async_release+0x24/0x40 # [ 255.757177] process_one_work+0x1b8/0x450 # [ 255.761739] worker_thread+0x1d4/0x3c4 # [ 255.765996] kthread+0xe8/0x104 # [ 255.769649] ret_from_fork+0x14/0x28 # [ 255.773798] Register r11 information: non-paged memory # [ 255.779156] Register r12 information: NULL pointer # [ 255.784310] Process cat (pid: 5140, stack limit = 0xf2b18000) # [ 255.790268] Stack: (0xf2b19e48 to 0xf2b1a000) # [ 255.794924] 9e40: c2910a28 c031407c 00000014 00000000 00000000 00000000 # [ 255.803399] 9e60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 255.811875] 9e80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 255.820349] 9ea0: 00000000 00000000 00000000 00000000 00000000 04d2670d 00000013 c0e2ccdc # [ 255.828926] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c91e2540 b6d98000 00000013 c38dfd50 c08b77a0 # [ 255.837401] 9ee0: c91e2540 c08b7748 f2b19f80 b6d98000 c854e440 00000013 c934b900 c064db28 # [ 255.845874] 9f00: c596edb0 00000000 00000000 00000000 00000000 00000013 b6d98000 0001ffed # [ 255.854348] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000 # [ 255.862821] 9f40: 00000000 00000000 00000000 00000000 00000022 04d2670d 00000000 c91e2540 # [ 255.871295] 9f60: c91e2540 00000000 00000000 c03002f0 c854e440 00000004 004efe38 c064e060 # [ 255.879769] 9f80: 00000000 00000000 00000000 04d2670d 000000c0 00000013 00000013 7ff00000 # [ 255.888243] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d98000 00000013 00000001 # [ 255.896718] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38 # [ 255.905192] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000 # [ 255.913658] Call trace: # [ 255.913675] __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c # [ 255.923193] lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c # [ 255.929881] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 255.935649] direct_entry from full_proxy_write+0x58/0x90 # [ 255.941329] full_proxy_write from vfs_write+0xbc/0x3cc # [ 255.946812] vfs_write from ksys_write+0x74/0xe4 # [ 255.951687] ksys_write from ret_fast_syscall+0x0/0x1c # [ 255.957156] Exception stack(0xf2b19fa8 to 0xf2b19ff0) # [ 255.962514] 9fa0: 00000013 00000013 00000001 b6d98000 00000013 00000001 # [ 255.970991] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38 # [ 255.979462] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 # [ 255.984821] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) # [ 255.991178] ---[ end trace 0000000000000000 ]--- # [ 255.996025] note: cat[5140] exited with irqs disabled # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh # timeout set to 45 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh <6>[ 257.945072] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER <6>[ 257.949929] lkdtm: trying to memcpy() past the end of a struct member... <4>[ 257.956927] ------------[ cut here ]------------ <4>[ 257.961662] WARNING: CPU: 0 PID: 5228 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 <4>[ 257.972106] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) <4>[ 257.984534] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector <4>[ 258.020890] CPU: 0 UID: 0 PID: 5228 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 <4>[ 258.030304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN <4>[ 258.035551] Hardware name: STM32 (Device Tree Support) <4>[ 258.040900] Call trace: <4>[ 258.040914] unwind_backtrace from show_stack+0x18/0x1c <4>[ 258.049225] show_stack from dump_stack_lvl+0xa8/0xb8 <4>[ 258.054606] dump_stack_lvl from __warn+0x84/0x134 <4>[ 258.059682] __warn from warn_slowpath_fmt+0x12c/0x198 <4>[ 258.065052] warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 <4>[ 258.072035] lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c <4>[ 258.078711] lkdtm_do_action from direct_entry+0x11c/0x140 <4>[ 258.084477] direct_entry from full_proxy_write+0x58/0x90 <4>[ 258.090155] full_proxy_write from vfs_write+0xbc/0x3cc <4>[ 258.095640] vfs_write from ksys_write+0x74/0xe4 <4>[ 258.100516] ksys_write from ret_fast_syscall+0x0/0x1c <4>[ 258.105989] Exception stack(0xf2b85fa8 to 0xf2b85ff0) <4>[ 258.111348] 5fa0: 00000013 00000013 00000001 b6e04000 00000013 00000001 <4>[ 258.119822] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0048fe38 <4>[ 258.128292] 5fe0: 00000004 be986788 b6eca33b b6e43616 <4>[ 258.133779] ---[ end trace 0000000000000000 ]--- <3>[ 258.138608] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! <3>[ 258.146871] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241108 armv7l) was built with CONFIG_FORTIFY_SOURCE=y # [ 257.945072] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER # [ 257.949929] lkdtm: trying to memcpy() past the end of a struct member... # [ 257.956927] ------------[ cut here ]------------ # [ 257.961662] WARNING: CPU: 0 PID: 5228 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 # [ 257.972106] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10) # [ 257.984534] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector # [ 258.020890] CPU: 0 UID: 0 PID: 5228 Comm: cat Tainted: G B D W 6.12.0-rc6-next-20241108 #1 # [ 258.030304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN # [ 258.035551] Hardware name: STM32 (Device Tree Support) # [ 258.040900] Call trace: # [ 258.040914] unwind_backtrace from show_stack+0x18/0x1c # [ 258.049225] show_stack from dump_stack_lvl+0xa8/0xb8 # [ 258.054606] dump_stack_lvl from __warn+0x84/0x134 # [ 258.059682] __warn from warn_slowpath_fmt+0x12c/0x198 # [ 258.065052] warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248 # [ 258.072035] lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c # [ 258.078711] lkdtm_do_action from direct_entry+0x11c/0x140 # [ 258.084477] direct_entry from full_proxy_write+0x58/0x90 # [ 258.090155] full_proxy_write from vfs_write+0xbc/0x3cc # [ 258.095640] vfs_write from ksys_write+0x74/0xe4 # [ 258.100516] ksys_write from ret_fast_syscall+0x0/0x1c # [ 258.105989] Exception stack(0xf2b85fa8 to 0xf2b85ff0) # [ 258.111348] 5fa0: 00000013 00000013 00000001 b6e04000 00000013 00000001 # [ 258.119822] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0048fe38 # [ 258.128292] 5fe0: 00000004 be986788 b6eca33b b6e43616 # [ 258.133779] ---[ end trace 0000000000000000 ]--- # [ 258.138608] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow! # [ 258.146871] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241108 armv7l) was built with CONFIG_FORTIFY_SOURCE=y # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh # timeout set to 45 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # timeout set to 45 # selftests: lkdtm: stack-entropy.sh <6>[ 259.502163] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.506341] lkdtm: Starting stack offset tracking for pid 5273 <6>[ 259.512526] lkdtm: Stack offset: 0 <6>[ 259.531075] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.535273] lkdtm: Stack offset: 0 <6>[ 259.548128] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.552270] lkdtm: Stack offset: 0 <6>[ 259.562867] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.567093] lkdtm: Stack offset: 0 <6>[ 259.584150] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.588314] lkdtm: Stack offset: 0 <6>[ 259.594196] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.598382] lkdtm: Stack offset: 0 <6>[ 259.604026] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.608212] lkdtm: Stack offset: 0 <6>[ 259.614107] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.618251] lkdtm: Stack offset: 0 <6>[ 259.624205] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.628391] lkdtm: Stack offset: 0 <6>[ 259.634260] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.638552] lkdtm: Stack offset: 0 <6>[ 259.644510] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.648665] lkdtm: Stack offset: 0 <6>[ 259.654459] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.658596] lkdtm: Stack offset: 0 <6>[ 259.664504] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.668647] lkdtm: Stack offset: 0 <6>[ 259.674472] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.678628] lkdtm: Stack offset: 0 <6>[ 259.684549] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.688704] lkdtm: Stack offset: 0 <6>[ 259.694497] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.698638] lkdtm: Stack offset: 0 <6>[ 259.704300] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.708469] lkdtm: Stack offset: 0 <6>[ 259.713989] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.718135] lkdtm: Stack offset: 0 <6>[ 259.723719] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.727841] lkdtm: Stack offset: 0 <6>[ 259.733465] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.737577] lkdtm: Stack offset: 0 <6>[ 259.743057] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.747183] lkdtm: Stack offset: 0 <6>[ 259.752747] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.756872] lkdtm: Stack offset: 0 <6>[ 259.762364] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.766582] lkdtm: Stack offset: 0 <6>[ 259.791034] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.795306] lkdtm: Stack offset: 0 <6>[ 259.799683] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.804649] lkdtm: Stack offset: 0 <6>[ 259.808754] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.813616] lkdtm: Stack offset: 0 <6>[ 259.817946] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.822834] lkdtm: Stack offset: 0 <6>[ 259.827179] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.832076] lkdtm: Stack offset: 0 <6>[ 259.836323] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.841239] lkdtm: Stack offset: 0 <6>[ 259.845380] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.850297] lkdtm: Stack offset: 0 <6>[ 259.854836] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.859518] lkdtm: Stack offset: 0 <6>[ 259.864027] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.868714] lkdtm: Stack offset: 0 <6>[ 259.873009] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.877893] lkdtm: Stack offset: 0 <6>[ 259.882099] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.887078] lkdtm: Stack offset: 0 <6>[ 259.891299] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.896330] lkdtm: Stack offset: 0 <6>[ 259.900511] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.905354] lkdtm: Stack offset: 0 <6>[ 259.909644] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.914818] lkdtm: Stack offset: 0 <6>[ 259.918870] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.923887] lkdtm: Stack offset: 0 <6>[ 259.928016] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.933015] lkdtm: Stack offset: 0 <6>[ 259.937213] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.942190] lkdtm: Stack offset: 0 <6>[ 259.946375] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.951311] lkdtm: Stack offset: 0 <6>[ 259.955534] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.960488] lkdtm: Stack offset: 0 <6>[ 259.964709] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.969677] lkdtm: Stack offset: 0 <6>[ 259.973887] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.978858] lkdtm: Stack offset: 0 <6>[ 259.983012] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.988114] lkdtm: Stack offset: 0 <6>[ 259.992332] lkdtm: Performing direct entry REPORT_STACK <6>[ 259.997216] lkdtm: Stack offset: 0 <6>[ 260.001389] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.006444] lkdtm: Stack offset: 0 <6>[ 260.010667] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.015530] lkdtm: Stack offset: 0 <6>[ 260.019850] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.024720] lkdtm: Stack offset: 0 <6>[ 260.028994] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.033981] lkdtm: Stack offset: 0 <6>[ 260.038178] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.043193] lkdtm: Stack offset: 0 <6>[ 260.047368] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.052293] lkdtm: Stack offset: 0 <6>[ 260.056694] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.061478] lkdtm: Stack offset: 0 <6>[ 260.065687] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.070661] lkdtm: Stack offset: 0 <6>[ 260.074876] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.079878] lkdtm: Stack offset: 0 <6>[ 260.084032] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.089024] lkdtm: Stack offset: 0 <6>[ 260.093191] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.098277] lkdtm: Stack offset: 0 <6>[ 260.102523] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.107357] lkdtm: Stack offset: 0 <6>[ 260.111625] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.116592] lkdtm: Stack offset: 0 <6>[ 260.120854] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.125726] lkdtm: Stack offset: 0 <6>[ 260.129995] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.134983] lkdtm: Stack offset: 0 <6>[ 260.139217] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.144118] lkdtm: Stack offset: 0 <6>[ 260.148355] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.153298] lkdtm: Stack offset: 0 <6>[ 260.157611] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.162479] lkdtm: Stack offset: 0 <6>[ 260.166833] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.171618] lkdtm: Stack offset: 0 <6>[ 260.176018] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.180781] lkdtm: Stack offset: 0 <6>[ 260.185364] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.190041] lkdtm: Stack offset: 0 <6>[ 260.194974] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.199307] lkdtm: Stack offset: 0 <6>[ 260.204046] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.208476] lkdtm: Stack offset: 0 <6>[ 260.213200] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.217688] lkdtm: Stack offset: 0 <6>[ 260.222373] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.226708] lkdtm: Stack offset: 0 <6>[ 260.231704] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.235896] lkdtm: Stack offset: 0 <6>[ 260.240870] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.245163] lkdtm: Stack offset: 0 <6>[ 260.249945] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.254304] lkdtm: Stack offset: 0 <6>[ 260.258978] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.263493] lkdtm: Stack offset: 0 <6>[ 260.268157] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.272653] lkdtm: Stack offset: 0 <6>[ 260.277261] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.281840] lkdtm: Stack offset: 0 <6>[ 260.286387] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.290955] lkdtm: Stack offset: 0 <6>[ 260.295735] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.300389] lkdtm: Stack offset: 0 <6>[ 260.304939] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.309555] lkdtm: Stack offset: 0 <6>[ 260.314480] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.318655] lkdtm: Stack offset: 0 <6>[ 260.323295] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.327863] lkdtm: Stack offset: 0 <6>[ 260.332383] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.337054] lkdtm: Stack offset: 0 <6>[ 260.341692] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.346248] lkdtm: Stack offset: 0 <6>[ 260.350357] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.355379] lkdtm: Stack offset: 0 <6>[ 260.359685] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.364528] lkdtm: Stack offset: 0 <6>[ 260.368762] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.373725] lkdtm: Stack offset: 0 <6>[ 260.378009] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.383000] lkdtm: Stack offset: 0 <6>[ 260.387175] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.392151] lkdtm: Stack offset: 0 <6>[ 260.396308] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.401298] lkdtm: Stack offset: 0 <6>[ 260.405648] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.410493] lkdtm: Stack offset: 0 <6>[ 260.414636] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.419702] lkdtm: Stack offset: 0 <6>[ 260.423899] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.428873] lkdtm: Stack offset: 0 <6>[ 260.433025] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.438116] lkdtm: Stack offset: 0 <6>[ 260.442323] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.447209] lkdtm: Stack offset: 0 <6>[ 260.451573] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.456432] lkdtm: Stack offset: 0 <6>[ 260.460587] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.465579] lkdtm: Stack offset: 0 <6>[ 260.469800] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.474771] lkdtm: Stack offset: 0 <6>[ 260.478943] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.483918] lkdtm: Stack offset: 0 <6>[ 260.488161] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.493149] lkdtm: Stack offset: 0 <6>[ 260.497337] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.502332] lkdtm: Stack offset: 0 <6>[ 260.506619] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.511464] lkdtm: Stack offset: 0 <6>[ 260.515719] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.520687] lkdtm: Stack offset: 0 <6>[ 260.524996] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.529877] lkdtm: Stack offset: 0 <6>[ 260.534094] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.539079] lkdtm: Stack offset: 0 <6>[ 260.543315] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.548217] lkdtm: Stack offset: 0 <6>[ 260.552571] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.557470] lkdtm: Stack offset: 0 <6>[ 260.561804] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.566579] lkdtm: Stack offset: 0 <6>[ 260.572077] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.576274] lkdtm: Stack offset: 0 <6>[ 260.580718] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.585486] lkdtm: Stack offset: 0 <6>[ 260.589799] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.594677] lkdtm: Stack offset: 0 <6>[ 260.598988] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.603984] lkdtm: Stack offset: 0 <6>[ 260.608623] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.613031] lkdtm: Stack offset: 0 <6>[ 260.620076] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.624283] lkdtm: Stack offset: 0 <6>[ 260.628639] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.633546] lkdtm: Stack offset: 0 <6>[ 260.638262] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.642650] lkdtm: Stack offset: 0 <6>[ 260.647992] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.652167] lkdtm: Stack offset: 0 <6>[ 260.656969] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.661362] lkdtm: Stack offset: 0 <6>[ 260.666084] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.670591] lkdtm: Stack offset: 0 <6>[ 260.675217] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.679786] lkdtm: Stack offset: 0 <6>[ 260.684281] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.688991] lkdtm: Stack offset: 0 <6>[ 260.693640] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.698282] lkdtm: Stack offset: 0 <6>[ 260.702900] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.707439] lkdtm: Stack offset: 0 <6>[ 260.712031] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.716500] lkdtm: Stack offset: 0 <6>[ 260.721042] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.725711] lkdtm: Stack offset: 0 <6>[ 260.730289] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.734892] lkdtm: Stack offset: 0 <6>[ 260.739390] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.744033] lkdtm: Stack offset: 0 <6>[ 260.748217] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.753211] lkdtm: Stack offset: 0 <6>[ 260.757376] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.762428] lkdtm: Stack offset: 0 <6>[ 260.766651] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.771614] lkdtm: Stack offset: 0 <6>[ 260.775822] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.780795] lkdtm: Stack offset: 0 <6>[ 260.784953] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.789939] lkdtm: Stack offset: 0 <6>[ 260.794150] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.799157] lkdtm: Stack offset: 0 <6>[ 260.803327] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.808316] lkdtm: Stack offset: 0 <6>[ 260.812584] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.817446] lkdtm: Stack offset: 0 <6>[ 260.821684] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.826644] lkdtm: Stack offset: 0 <6>[ 260.830935] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.835809] lkdtm: Stack offset: 0 <6>[ 260.840201] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.845088] lkdtm: Stack offset: 0 <6>[ 260.849354] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.854193] lkdtm: Stack offset: 0 <6>[ 260.858343] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.863480] lkdtm: Stack offset: 0 <6>[ 260.867594] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.872580] lkdtm: Stack offset: 0 <6>[ 260.876817] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.881784] lkdtm: Stack offset: 0 <6>[ 260.885950] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.890938] lkdtm: Stack offset: 0 <6>[ 260.895117] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.900098] lkdtm: Stack offset: 0 <6>[ 260.904353] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.909281] lkdtm: Stack offset: 0 <6>[ 260.913497] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.918484] lkdtm: Stack offset: 0 <6>[ 260.922784] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.927724] lkdtm: Stack offset: 0 <6>[ 260.932030] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.936814] lkdtm: Stack offset: 0 <6>[ 260.941132] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.946033] lkdtm: Stack offset: 0 <6>[ 260.950301] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.955214] lkdtm: Stack offset: 0 <6>[ 260.960054] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.964489] lkdtm: Stack offset: 0 <6>[ 260.969181] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.973633] lkdtm: Stack offset: 0 <6>[ 260.978389] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.982716] lkdtm: Stack offset: 0 <6>[ 260.987699] lkdtm: Performing direct entry REPORT_STACK <6>[ 260.992070] lkdtm: Stack offset: 0 <6>[ 260.996873] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.001157] lkdtm: Stack offset: 0 <6>[ 261.005993] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.010291] lkdtm: Stack offset: 0 <6>[ 261.017854] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.022055] lkdtm: Stack offset: 0 <6>[ 261.026979] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.031276] lkdtm: Stack offset: 0 <6>[ 261.036908] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.041087] lkdtm: Stack offset: 0 <6>[ 261.045923] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.050478] lkdtm: Stack offset: 0 <6>[ 261.055097] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.059578] lkdtm: Stack offset: 0 <6>[ 261.064225] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.068711] lkdtm: Stack offset: 0 <6>[ 261.073317] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.077888] lkdtm: Stack offset: 0 <6>[ 261.082508] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.087063] lkdtm: Stack offset: 0 <6>[ 261.091780] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.096464] lkdtm: Stack offset: 0 <6>[ 261.100945] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.105564] lkdtm: Stack offset: 0 <6>[ 261.110078] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.114558] lkdtm: Stack offset: 0 <6>[ 261.119227] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.123804] lkdtm: Stack offset: 0 <6>[ 261.128338] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.132951] lkdtm: Stack offset: 0 <6>[ 261.137125] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.142097] lkdtm: Stack offset: 0 <6>[ 261.146575] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.151321] lkdtm: Stack offset: 0 <6>[ 261.155507] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.160468] lkdtm: Stack offset: 0 <6>[ 261.164778] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.169644] lkdtm: Stack offset: 0 <6>[ 261.173939] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.178915] lkdtm: Stack offset: 0 <6>[ 261.183066] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.188057] lkdtm: Stack offset: 0 <6>[ 261.192234] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.197211] lkdtm: Stack offset: 0 <6>[ 261.201383] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.206435] lkdtm: Stack offset: 0 <6>[ 261.210646] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.215609] lkdtm: Stack offset: 0 <6>[ 261.219838] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.224807] lkdtm: Stack offset: 0 <6>[ 261.228967] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.233962] lkdtm: Stack offset: 0 <6>[ 261.238142] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.243135] lkdtm: Stack offset: 0 <6>[ 261.247312] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.252296] lkdtm: Stack offset: 0 <6>[ 261.256657] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.261507] lkdtm: Stack offset: 0 <6>[ 261.265658] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.270714] lkdtm: Stack offset: 0 <6>[ 261.274912] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.279880] lkdtm: Stack offset: 0 <6>[ 261.284051] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.289051] lkdtm: Stack offset: 0 <6>[ 261.293234] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.298212] lkdtm: Stack offset: 0 <6>[ 261.302382] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.307431] lkdtm: Stack offset: 0 <6>[ 261.311660] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.316637] lkdtm: Stack offset: 0 <6>[ 261.320967] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.325748] lkdtm: Stack offset: 0 <6>[ 261.330008] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.335000] lkdtm: Stack offset: 0 <6>[ 261.339795] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.344179] lkdtm: Stack offset: 0 <6>[ 261.348628] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.353310] lkdtm: Stack offset: 0 <6>[ 261.357686] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.362494] lkdtm: Stack offset: 0 <6>[ 261.366824] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.371708] lkdtm: Stack offset: 0 <6>[ 261.376018] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.381017] lkdtm: Stack offset: 0 <6>[ 261.386728] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.390927] lkdtm: Stack offset: 0 <6>[ 261.395199] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.400219] lkdtm: Stack offset: 0 <6>[ 261.404372] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.409309] lkdtm: Stack offset: 0 <6>[ 261.414072] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.418576] lkdtm: Stack offset: 0 <6>[ 261.423286] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.427791] lkdtm: Stack offset: 0 <6>[ 261.432474] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.436832] lkdtm: Stack offset: 0 <6>[ 261.441715] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.446129] lkdtm: Stack offset: 0 <6>[ 261.450844] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.455223] lkdtm: Stack offset: 0 <6>[ 261.459978] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.464470] lkdtm: Stack offset: 0 <6>[ 261.469079] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.473571] lkdtm: Stack offset: 0 <6>[ 261.478265] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.482738] lkdtm: Stack offset: 0 <6>[ 261.487377] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.492142] lkdtm: Stack offset: 0 <6>[ 261.496682] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.501259] lkdtm: Stack offset: 0 <6>[ 261.505865] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.510324] lkdtm: Stack offset: 0 <6>[ 261.514970] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.519539] lkdtm: Stack offset: 0 <6>[ 261.524077] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.528708] lkdtm: Stack offset: 0 <6>[ 261.535507] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.539677] lkdtm: Stack offset: 0 <6>[ 261.544322] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.548933] lkdtm: Stack offset: 0 <6>[ 261.553611] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.558052] lkdtm: Stack offset: 0 <6>[ 261.562818] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.567274] lkdtm: Stack offset: 0 <6>[ 261.571957] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.576437] lkdtm: Stack offset: 0 <6>[ 261.581097] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.585664] lkdtm: Stack offset: 0 <6>[ 261.590236] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.594816] lkdtm: Stack offset: 0 <6>[ 261.599305] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.604041] lkdtm: Stack offset: 0 <6>[ 261.608730] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.613178] lkdtm: Stack offset: 0 <6>[ 261.617849] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.622308] lkdtm: Stack offset: 0 <6>[ 261.627065] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.631533] lkdtm: Stack offset: 0 <6>[ 261.636085] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.640811] lkdtm: Stack offset: 0 <6>[ 261.645308] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.649893] lkdtm: Stack offset: 0 <6>[ 261.654382] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.659035] lkdtm: Stack offset: 0 <6>[ 261.663302] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.668319] lkdtm: Stack offset: 0 <6>[ 261.672531] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.677388] lkdtm: Stack offset: 0 <6>[ 261.681687] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.686633] lkdtm: Stack offset: 0 <6>[ 261.690768] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.695831] lkdtm: Stack offset: 0 <6>[ 261.700002] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.705000] lkdtm: Stack offset: 0 <6>[ 261.709242] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.714230] lkdtm: Stack offset: 0 <6>[ 261.718571] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.723337] lkdtm: Stack offset: 0 <6>[ 261.727743] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.732633] lkdtm: Stack offset: 0 <6>[ 261.743015] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.747218] lkdtm: Stack offset: 0 <6>[ 261.751662] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.756462] lkdtm: Stack offset: 0 <6>[ 261.760915] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.765740] lkdtm: Stack offset: 0 <6>[ 261.770389] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.774862] lkdtm: Stack offset: 0 <6>[ 261.779216] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.784069] lkdtm: Stack offset: 0 <6>[ 261.788275] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.793235] lkdtm: Stack offset: 0 <6>[ 261.807498] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.811964] lkdtm: Stack offset: 0 <6>[ 261.816033] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.820899] lkdtm: Stack offset: 0 <6>[ 261.825774] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.830508] lkdtm: Stack offset: 0 <6>[ 261.834354] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.839242] lkdtm: Stack offset: 0 <6>[ 261.843613] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.848463] lkdtm: Stack offset: 0 <6>[ 261.852697] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.857637] lkdtm: Stack offset: 0 <6>[ 261.861918] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.866766] lkdtm: Stack offset: 0 <6>[ 261.871032] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.876006] lkdtm: Stack offset: 0 <6>[ 261.880186] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.885152] lkdtm: Stack offset: 0 <6>[ 261.889489] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.894357] lkdtm: Stack offset: 0 <6>[ 261.898582] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.903510] lkdtm: Stack offset: 0 <6>[ 261.907832] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.912747] lkdtm: Stack offset: 0 <6>[ 261.916949] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.921918] lkdtm: Stack offset: 0 <6>[ 261.926073] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.931161] lkdtm: Stack offset: 0 <6>[ 261.935333] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.940307] lkdtm: Stack offset: 0 <6>[ 261.944556] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.949423] lkdtm: Stack offset: 0 <6>[ 261.953694] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.958686] lkdtm: Stack offset: 0 <6>[ 261.962898] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.967872] lkdtm: Stack offset: 0 <6>[ 261.972025] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.977014] lkdtm: Stack offset: 0 <6>[ 261.981191] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.986171] lkdtm: Stack offset: 0 <6>[ 261.990332] lkdtm: Performing direct entry REPORT_STACK <6>[ 261.995461] lkdtm: Stack offset: 0 <6>[ 261.999626] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.004470] lkdtm: Stack offset: 0 <6>[ 262.008705] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.013772] lkdtm: Stack offset: 0 <6>[ 262.017947] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.022958] lkdtm: Stack offset: 0 <6>[ 262.027113] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.032119] lkdtm: Stack offset: 0 <6>[ 262.036291] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.041263] lkdtm: Stack offset: 0 <6>[ 262.045514] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.050453] lkdtm: Stack offset: 0 <6>[ 262.054631] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.059599] lkdtm: Stack offset: 0 <6>[ 262.063900] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.068770] lkdtm: Stack offset: 0 <6>[ 262.073056] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.078059] lkdtm: Stack offset: 0 <6>[ 262.082240] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.087244] lkdtm: Stack offset: 0 <6>[ 262.091484] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.096346] lkdtm: Stack offset: 0 <6>[ 262.100663] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.105536] lkdtm: Stack offset: 0 <6>[ 262.109885] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.114774] lkdtm: Stack offset: 0 <6>[ 262.119077] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.123861] lkdtm: Stack offset: 0 <6>[ 262.128224] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.133142] lkdtm: Stack offset: 0 <6>[ 262.137391] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.142233] lkdtm: Stack offset: 0 <6>[ 262.146676] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.151573] lkdtm: Stack offset: 0 <6>[ 262.156499] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.160701] lkdtm: Stack offset: 0 <6>[ 262.165088] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.170010] lkdtm: Stack offset: 0 <6>[ 262.174324] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.179166] lkdtm: Stack offset: 0 <6>[ 262.183898] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.188330] lkdtm: Stack offset: 0 <6>[ 262.193112] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.197544] lkdtm: Stack offset: 0 <6>[ 262.202201] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.206672] lkdtm: Stack offset: 0 <6>[ 262.211364] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.215850] lkdtm: Stack offset: 0 <6>[ 262.220516] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.224975] lkdtm: Stack offset: 0 <6>[ 262.229769] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.234125] lkdtm: Stack offset: 0 <6>[ 262.238888] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.243346] lkdtm: Stack offset: 0 <6>[ 262.248008] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.252775] lkdtm: Stack offset: 0 <6>[ 262.257196] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.261909] lkdtm: Stack offset: 0 <6>[ 262.266315] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.270890] lkdtm: Stack offset: 0 <6>[ 262.275666] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.280141] lkdtm: Stack offset: 0 <6>[ 262.284857] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.289203] lkdtm: Stack offset: 0 <6>[ 262.293931] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.298490] lkdtm: Stack offset: 0 <6>[ 262.303085] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.307652] lkdtm: Stack offset: 0 <6>[ 262.312190] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.316855] lkdtm: Stack offset: 0 <6>[ 262.321391] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.325958] lkdtm: Stack offset: 0 <6>[ 262.330731] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.335170] lkdtm: Stack offset: 0 <6>[ 262.339915] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.344471] lkdtm: Stack offset: 0 <6>[ 262.349036] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.353505] lkdtm: Stack offset: 0 <6>[ 262.358174] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.362786] lkdtm: Stack offset: 0 <6>[ 262.367835] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.371983] lkdtm: Stack offset: 0 <6>[ 262.376745] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.381204] lkdtm: Stack offset: 0 <6>[ 262.385977] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.390447] lkdtm: Stack offset: 0 <6>[ 262.395058] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.399686] lkdtm: Stack offset: 0 <6>[ 262.404223] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.408824] lkdtm: Stack offset: 0 <6>[ 262.413340] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.418075] lkdtm: Stack offset: 0 <6>[ 262.422653] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.427099] lkdtm: Stack offset: 0 <6>[ 262.431868] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.436336] lkdtm: Stack offset: 0 <6>[ 262.441010] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.445467] lkdtm: Stack offset: 0 <6>[ 262.450114] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.454682] lkdtm: Stack offset: 0 <6>[ 262.459249] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.463928] lkdtm: Stack offset: 0 <6>[ 262.468621] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.473126] lkdtm: Stack offset: 0 <6>[ 262.477985] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.482267] lkdtm: Stack offset: 0 <6>[ 262.487161] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.491474] lkdtm: Stack offset: 0 <6>[ 262.496220] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.500608] lkdtm: Stack offset: 0 <6>[ 262.505353] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.509789] lkdtm: Stack offset: 0 <6>[ 262.514697] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.518984] lkdtm: Stack offset: 0 <6>[ 262.523831] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.528213] lkdtm: Stack offset: 0 <6>[ 262.533022] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.537479] lkdtm: Stack offset: 0 <6>[ 262.542689] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.546886] lkdtm: Stack offset: 0 <6>[ 262.551823] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.556181] lkdtm: Stack offset: 0 <6>[ 262.560943] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.565339] lkdtm: Stack offset: 0 <6>[ 262.570144] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.574461] lkdtm: Stack offset: 0 <6>[ 262.579258] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.583624] lkdtm: Stack offset: 0 <6>[ 262.588333] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.592799] lkdtm: Stack offset: 0 <6>[ 262.597598] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.601967] lkdtm: Stack offset: 0 <6>[ 262.606824] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.611193] lkdtm: Stack offset: 0 <6>[ 262.615896] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.620371] lkdtm: Stack offset: 0 <6>[ 262.625067] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.629524] lkdtm: Stack offset: 0 <6>[ 262.634183] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.638957] lkdtm: Stack offset: 0 <6>[ 262.643347] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.648049] lkdtm: Stack offset: 0 <6>[ 262.652658] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.657100] lkdtm: Stack offset: 0 <6>[ 262.661855] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.666308] lkdtm: Stack offset: 0 <6>[ 262.671000] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.675485] lkdtm: Stack offset: 0 <6>[ 262.680152] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.684720] lkdtm: Stack offset: 0 <6>[ 262.689284] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.693879] lkdtm: Stack offset: 0 <6>[ 262.698692] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.703048] lkdtm: Stack offset: 0 <6>[ 262.707716] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.712266] lkdtm: Stack offset: 0 <6>[ 262.716365] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.721377] lkdtm: Stack offset: 0 <6>[ 262.725672] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.730618] lkdtm: Stack offset: 0 <6>[ 262.734761] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.739824] lkdtm: Stack offset: 0 <6>[ 262.743995] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.748992] lkdtm: Stack offset: 0 <6>[ 262.753168] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.758138] lkdtm: Stack offset: 0 <6>[ 262.762516] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.767358] lkdtm: Stack offset: 0 <6>[ 262.771544] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.776506] lkdtm: Stack offset: 0 <6>[ 262.780818] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.785686] lkdtm: Stack offset: 0 <6>[ 262.789939] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.794923] lkdtm: Stack offset: 0 <6>[ 262.799078] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.804073] lkdtm: Stack offset: 0 <6>[ 262.808272] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.813248] lkdtm: Stack offset: 0 <6>[ 262.817612] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.822456] lkdtm: Stack offset: 0 <6>[ 262.826630] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.831599] lkdtm: Stack offset: 0 <6>[ 262.835902] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.840769] lkdtm: Stack offset: 0 <6>[ 262.845017] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.850033] lkdtm: Stack offset: 0 <6>[ 262.854194] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.859207] lkdtm: Stack offset: 0 <6>[ 262.863519] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.868386] lkdtm: Stack offset: 0 <6>[ 262.872726] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.877593] lkdtm: Stack offset: 0 <6>[ 262.881926] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.886721] lkdtm: Stack offset: 0 <6>[ 262.892835] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.897038] lkdtm: Stack offset: 0 <6>[ 262.901888] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.906283] lkdtm: Stack offset: 0 <6>[ 262.911119] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.915448] lkdtm: Stack offset: 0 <6>[ 262.920533] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.924763] lkdtm: Stack offset: 0 <6>[ 262.929696] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.934015] lkdtm: Stack offset: 0 <6>[ 262.938813] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.943101] lkdtm: Stack offset: 0 <6>[ 262.947944] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.952338] lkdtm: Stack offset: 0 <6>[ 262.957129] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.961523] lkdtm: Stack offset: 0 <6>[ 262.966304] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.970712] lkdtm: Stack offset: 0 <6>[ 262.975703] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.979850] lkdtm: Stack offset: 0 <6>[ 262.984651] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.989140] lkdtm: Stack offset: 0 <6>[ 262.993903] lkdtm: Performing direct entry REPORT_STACK <6>[ 262.998287] lkdtm: Stack offset: 0 <6>[ 263.002992] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.007475] lkdtm: Stack offset: 0 <6>[ 263.012107] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.016675] lkdtm: Stack offset: 0 <6>[ 263.021226] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.025798] lkdtm: Stack offset: 0 <6>[ 263.030848] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.035129] lkdtm: Stack offset: 0 <6>[ 263.039868] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.044228] lkdtm: Stack offset: 0 <6>[ 263.048904] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.053508] lkdtm: Stack offset: 0 <6>[ 263.058074] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.062712] lkdtm: Stack offset: 0 <6>[ 263.067271] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.071846] lkdtm: Stack offset: 0 <6>[ 263.076350] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.080988] lkdtm: Stack offset: 0 <6>[ 263.085164] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.090147] lkdtm: Stack offset: 0 <6>[ 263.094321] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.099419] lkdtm: Stack offset: 0 <6>[ 263.103661] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.108505] lkdtm: Stack offset: 0 <6>[ 263.112791] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.117692] lkdtm: Stack offset: 0 <6>[ 263.121893] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.126861] lkdtm: Stack offset: 0 <6>[ 263.131112] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.136102] lkdtm: Stack offset: 0 <6>[ 263.140269] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.145247] lkdtm: Stack offset: 0 <6>[ 263.149488] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.154453] lkdtm: Stack offset: 0 <6>[ 263.158665] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.163629] lkdtm: Stack offset: 0 <6>[ 263.167853] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.172832] lkdtm: Stack offset: 0 <6>[ 263.177136] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.182038] lkdtm: Stack offset: 0 <6>[ 263.186234] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.191271] lkdtm: Stack offset: 0 <6>[ 263.195519] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.200388] lkdtm: Stack offset: 0 <6>[ 263.204588] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.209534] lkdtm: Stack offset: 0 <6>[ 263.213682] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.218752] lkdtm: Stack offset: 0 <6>[ 263.222951] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.227929] lkdtm: Stack offset: 0 <6>[ 263.232081] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.237069] lkdtm: Stack offset: 0 <6>[ 263.241239] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.246249] lkdtm: Stack offset: 0 <6>[ 263.250535] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.255437] lkdtm: Stack offset: 0 <6>[ 263.259769] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.264663] lkdtm: Stack offset: 0 <6>[ 263.268955] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.273829] lkdtm: Stack offset: 0 <6>[ 263.278075] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.282968] lkdtm: Stack offset: 0 <6>[ 263.287244] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.292255] lkdtm: Stack offset: 0 <6>[ 263.296491] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.301370] lkdtm: Stack offset: 0 <6>[ 263.305734] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.310603] lkdtm: Stack offset: 0 <6>[ 263.315201] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.319697] lkdtm: Stack offset: 0 <6>[ 263.324094] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.328897] lkdtm: Stack offset: 0 <6>[ 263.333142] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.338161] lkdtm: Stack offset: 0 <6>[ 263.343156] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.347454] lkdtm: Stack offset: 0 <6>[ 263.352149] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.356627] lkdtm: Stack offset: 0 <6>[ 263.361391] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.365724] lkdtm: Stack offset: 0 <6>[ 263.370493] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.374983] lkdtm: Stack offset: 0 <6>[ 263.379733] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.384117] lkdtm: Stack offset: 0 <6>[ 263.389061] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.393357] lkdtm: Stack offset: 0 <6>[ 263.398074] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.402465] lkdtm: Stack offset: 0 <6>[ 263.407108] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.411689] lkdtm: Stack offset: 0 <6>[ 263.416270] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.420843] lkdtm: Stack offset: 0 <6>[ 263.425345] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.430257] lkdtm: Stack offset: 0 <6>[ 263.434793] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.439320] lkdtm: Stack offset: 0 <6>[ 263.443919] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.448384] lkdtm: Stack offset: 0 <6>[ 263.452981] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.457539] lkdtm: Stack offset: 0 <6>[ 263.462144] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.466707] lkdtm: Stack offset: 0 <6>[ 263.471343] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.475953] lkdtm: Stack offset: 0 <6>[ 263.480603] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.485042] lkdtm: Stack offset: 0 <6>[ 263.489817] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.494270] lkdtm: Stack offset: 0 <6>[ 263.498975] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.503484] lkdtm: Stack offset: 0 <6>[ 263.508078] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.512649] lkdtm: Stack offset: 0 <6>[ 263.517235] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.521810] lkdtm: Stack offset: 0 <6>[ 263.526510] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.530957] lkdtm: Stack offset: 0 <6>[ 263.535237] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.540241] lkdtm: Stack offset: 0 <6>[ 263.544481] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.549334] lkdtm: Stack offset: 0 <6>[ 263.553662] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.558520] lkdtm: Stack offset: 0 <6>[ 263.562832] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.567822] lkdtm: Stack offset: 0 <6>[ 263.571979] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.577028] lkdtm: Stack offset: 0 <6>[ 263.581102] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.586198] lkdtm: Stack offset: 0 <6>[ 263.590392] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.595326] lkdtm: Stack offset: 0 <6>[ 263.599570] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.604531] lkdtm: Stack offset: 0 <6>[ 263.608751] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.613715] lkdtm: Stack offset: 0 <6>[ 263.617905] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.622876] lkdtm: Stack offset: 0 <6>[ 263.627016] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.632140] lkdtm: Stack offset: 0 <6>[ 263.636218] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.641203] lkdtm: Stack offset: 0 <6>[ 263.645590] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.650367] lkdtm: Stack offset: 0 <6>[ 263.654705] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.659587] lkdtm: Stack offset: 0 <6>[ 263.663910] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.668800] lkdtm: Stack offset: 0 <6>[ 263.673064] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.677975] lkdtm: Stack offset: 0 <6>[ 263.682231] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.687144] lkdtm: Stack offset: 0 <6>[ 263.691499] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.696392] lkdtm: Stack offset: 0 <6>[ 263.701880] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.706097] lkdtm: Stack offset: 0 <6>[ 263.710356] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.715291] lkdtm: Stack offset: 0 <6>[ 263.719637] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.724479] lkdtm: Stack offset: 0 <6>[ 263.729634] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.733812] lkdtm: Stack offset: 0 <6>[ 263.738777] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.743163] lkdtm: Stack offset: 0 <6>[ 263.747968] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.752329] lkdtm: Stack offset: 0 <6>[ 263.757059] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.761578] lkdtm: Stack offset: 0 <6>[ 263.767023] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.771260] lkdtm: Stack offset: 0 <6>[ 263.776097] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.780483] lkdtm: Stack offset: 0 <6>[ 263.785180] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.789661] lkdtm: Stack offset: 0 <6>[ 263.794360] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.798775] lkdtm: Stack offset: 0 <6>[ 263.803533] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.807987] lkdtm: Stack offset: 0 <6>[ 263.812678] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.817118] lkdtm: Stack offset: 0 <6>[ 263.821862] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.826555] lkdtm: Stack offset: 0 <6>[ 263.831056] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.835662] lkdtm: Stack offset: 0 <6>[ 263.840175] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.844755] lkdtm: Stack offset: 0 <6>[ 263.849310] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.853922] lkdtm: Stack offset: 0 <6>[ 263.858603] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.863047] lkdtm: Stack offset: 0 <6>[ 263.867815] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.872274] lkdtm: Stack offset: 0 <6>[ 263.876946] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.881427] lkdtm: Stack offset: 0 <6>[ 263.886064] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.890628] lkdtm: Stack offset: 0 <6>[ 263.895207] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.899788] lkdtm: Stack offset: 0 <6>[ 263.904491] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.908943] lkdtm: Stack offset: 0 <6>[ 263.913202] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.918189] lkdtm: Stack offset: 0 <6>[ 263.922392] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.927321] lkdtm: Stack offset: 0 <6>[ 263.931611] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.936572] lkdtm: Stack offset: 0 <6>[ 263.940784] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.945753] lkdtm: Stack offset: 0 <6>[ 263.949929] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.954909] lkdtm: Stack offset: 0 <6>[ 263.959056] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.964129] lkdtm: Stack offset: 0 <6>[ 263.968307] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.973284] lkdtm: Stack offset: 0 <6>[ 263.977663] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.982425] lkdtm: Stack offset: 0 <6>[ 263.986708] lkdtm: Performing direct entry REPORT_STACK <6>[ 263.991697] lkdtm: Stack offset: 0 <6>[ 263.995906] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.000876] lkdtm: Stack offset: 0 <6>[ 264.005014] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.010006] lkdtm: Stack offset: 0 <6>[ 264.014179] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.019161] lkdtm: Stack offset: 0 <6>[ 264.023519] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.028355] lkdtm: Stack offset: 0 <6>[ 264.032637] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.037503] lkdtm: Stack offset: 0 <6>[ 264.041824] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.046691] lkdtm: Stack offset: 0 <6>[ 264.051121] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.055881] lkdtm: Stack offset: 0 <6>[ 264.060228] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.065146] lkdtm: Stack offset: 0 <6>[ 264.069375] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.074308] lkdtm: Stack offset: 0 <6>[ 264.078635] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.083437] lkdtm: Stack offset: 0 <6>[ 264.087768] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.092651] lkdtm: Stack offset: 0 <6>[ 264.096949] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.101838] lkdtm: Stack offset: 0 <6>[ 264.106072] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.111086] lkdtm: Stack offset: 0 <6>[ 264.116150] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.120356] lkdtm: Stack offset: 0 <6>[ 264.125202] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.129662] lkdtm: Stack offset: 0 <6>[ 264.134345] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.138732] lkdtm: Stack offset: 0 <6>[ 264.143621] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.147987] lkdtm: Stack offset: 0 <6>[ 264.154931] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.159137] lkdtm: Stack offset: 0 <6>[ 264.163996] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.168740] lkdtm: Stack offset: 0 <6>[ 264.173028] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.177490] lkdtm: Stack offset: 0 <6>[ 264.182353] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.186665] lkdtm: Stack offset: 0 <6>[ 264.191330] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.195950] lkdtm: Stack offset: 0 <6>[ 264.200650] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.204990] lkdtm: Stack offset: 0 <6>[ 264.209747] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.214224] lkdtm: Stack offset: 0 <6>[ 264.218940] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.223450] lkdtm: Stack offset: 0 <6>[ 264.228063] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.232633] lkdtm: Stack offset: 0 <6>[ 264.237205] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.241778] lkdtm: Stack offset: 0 <6>[ 264.246286] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.250993] lkdtm: Stack offset: 0 <6>[ 264.255651] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.260093] lkdtm: Stack offset: 0 <6>[ 264.264855] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.269321] lkdtm: Stack offset: 0 <6>[ 264.273973] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.278567] lkdtm: Stack offset: 0 <6>[ 264.283140] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.287703] lkdtm: Stack offset: 0 <6>[ 264.292274] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.296872] lkdtm: Stack offset: 0 <6>[ 264.301608] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.306071] lkdtm: Stack offset: 0 <6>[ 264.310226] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.315317] lkdtm: Stack offset: 0 <6>[ 264.319595] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.324451] lkdtm: Stack offset: 0 <6>[ 264.328603] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.333571] lkdtm: Stack offset: 0 <6>[ 264.337894] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.342787] lkdtm: Stack offset: 0 <6>[ 264.346953] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.352040] lkdtm: Stack offset: 0 <6>[ 264.356218] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.361196] lkdtm: Stack offset: 0 <6>[ 264.365358] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.370297] lkdtm: Stack offset: 0 <6>[ 264.374655] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.379519] lkdtm: Stack offset: 0 <6>[ 264.383747] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.388716] lkdtm: Stack offset: 0 <6>[ 264.392909] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.397879] lkdtm: Stack offset: 0 <6>[ 264.402024] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.407169] lkdtm: Stack offset: 0 <6>[ 264.411741] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.416203] lkdtm: Stack offset: 0 <6>[ 264.420512] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.425472] lkdtm: Stack offset: 0 <6>[ 264.429693] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.434663] lkdtm: Stack offset: 0 <6>[ 264.438923] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.443824] lkdtm: Stack offset: 0 <6>[ 264.448099] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.452994] lkdtm: Stack offset: 0 <6>[ 264.457229] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.462240] lkdtm: Stack offset: 0 <6>[ 264.466478] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.471457] lkdtm: Stack offset: 0 <6>[ 264.475706] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.480487] lkdtm: Stack offset: 0 <6>[ 264.484941] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.489735] lkdtm: Stack offset: 0 <6>[ 264.494046] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.498954] lkdtm: Stack offset: 0 <6>[ 264.504548] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.508724] lkdtm: Stack offset: 0 <6>[ 264.513842] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.518048] lkdtm: Stack offset: 0 <6>[ 264.528299] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.532508] lkdtm: Stack offset: 0 <6>[ 264.538763] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.542939] lkdtm: Stack offset: 0 <6>[ 264.547755] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.552316] lkdtm: Stack offset: 0 <6>[ 264.557006] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.561460] lkdtm: Stack offset: 0 <6>[ 264.566015] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.570620] lkdtm: Stack offset: 0 <6>[ 264.575142] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.579713] lkdtm: Stack offset: 0 <6>[ 264.584319] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.588929] lkdtm: Stack offset: 0 <6>[ 264.593835] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.598216] lkdtm: Stack offset: 0 <6>[ 264.602807] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.607265] lkdtm: Stack offset: 0 <6>[ 264.611956] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.616437] lkdtm: Stack offset: 0 <6>[ 264.621097] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.625675] lkdtm: Stack offset: 0 <6>[ 264.630246] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.634848] lkdtm: Stack offset: 0 <6>[ 264.639352] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.643996] lkdtm: Stack offset: 0 <6>[ 264.648168] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.653261] lkdtm: Stack offset: 0 <6>[ 264.657529] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.662365] lkdtm: Stack offset: 0 <6>[ 264.666617] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.671579] lkdtm: Stack offset: 0 <6>[ 264.675798] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.680773] lkdtm: Stack offset: 0 <6>[ 264.684944] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.689915] lkdtm: Stack offset: 0 <6>[ 264.694065] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.699180] lkdtm: Stack offset: 0 <6>[ 264.703342] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.708334] lkdtm: Stack offset: 0 <6>[ 264.712599] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.717463] lkdtm: Stack offset: 0 <6>[ 264.721705] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.726671] lkdtm: Stack offset: 0 <6>[ 264.730882] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.735859] lkdtm: Stack offset: 0 <6>[ 264.739999] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.745133] lkdtm: Stack offset: 0 <6>[ 264.749206] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.754199] lkdtm: Stack offset: 0 <6>[ 264.758374] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.763455] lkdtm: Stack offset: 0 <6>[ 264.767659] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.772522] lkdtm: Stack offset: 0 <6>[ 264.776815] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.781784] lkdtm: Stack offset: 0 <6>[ 264.785947] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.790942] lkdtm: Stack offset: 0 <6>[ 264.795122] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.800100] lkdtm: Stack offset: 0 <6>[ 264.804372] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.809310] lkdtm: Stack offset: 0 <6>[ 264.813506] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.818499] lkdtm: Stack offset: 0 <6>[ 264.822870] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.827752] lkdtm: Stack offset: 0 <6>[ 264.836629] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.840825] lkdtm: Stack offset: 0 <6>[ 264.855491] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.859767] lkdtm: Stack offset: 0 <6>[ 264.864089] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.868891] lkdtm: Stack offset: 0 <6>[ 264.873166] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.878082] lkdtm: Stack offset: 0 <6>[ 264.882342] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.887293] lkdtm: Stack offset: 0 <6>[ 264.892972] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.897200] lkdtm: Stack offset: 0 <6>[ 264.902329] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.906580] lkdtm: Stack offset: 0 <6>[ 264.910954] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.915911] lkdtm: Stack offset: 0 <6>[ 264.919963] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.924928] lkdtm: Stack offset: 0 <6>[ 264.929108] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.934116] lkdtm: Stack offset: 0 <6>[ 264.938318] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.943317] lkdtm: Stack offset: 0 <6>[ 264.947595] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.952449] lkdtm: Stack offset: 0 <6>[ 264.956624] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.961657] lkdtm: Stack offset: 0 <6>[ 264.965886] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.970831] lkdtm: Stack offset: 0 <6>[ 264.975030] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.980014] lkdtm: Stack offset: 0 <6>[ 264.984188] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.989257] lkdtm: Stack offset: 0 <6>[ 264.993547] lkdtm: Performing direct entry REPORT_STACK <6>[ 264.998492] lkdtm: Stack offset: 0 <6>[ 265.002631] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.007569] lkdtm: Stack offset: 0 <6>[ 265.011811] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.016795] lkdtm: Stack offset: 0 <6>[ 265.020999] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.025888] lkdtm: Stack offset: 0 <6>[ 265.030169] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.035144] lkdtm: Stack offset: 0 <6>[ 265.039315] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.044291] lkdtm: Stack offset: 0 <6>[ 265.048576] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.053437] lkdtm: Stack offset: 0 <6>[ 265.057684] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.062651] lkdtm: Stack offset: 0 <6>[ 265.066865] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.071835] lkdtm: Stack offset: 0 <6>[ 265.075997] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.080985] lkdtm: Stack offset: 0 <6>[ 265.085278] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.090152] lkdtm: Stack offset: 0 <6>[ 265.094494] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.099337] lkdtm: Stack offset: 0 <6>[ 265.103623] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.108591] lkdtm: Stack offset: 0 <6>[ 265.112834] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.117705] lkdtm: Stack offset: 0 <6>[ 265.121970] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.126960] lkdtm: Stack offset: 0 <6>[ 265.131131] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.136128] lkdtm: Stack offset: 0 <6>[ 265.140302] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.145283] lkdtm: Stack offset: 0 <6>[ 265.149577] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.154433] lkdtm: Stack offset: 0 <6>[ 265.158685] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.163655] lkdtm: Stack offset: 0 <6>[ 265.167861] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.172831] lkdtm: Stack offset: 0 <6>[ 265.177135] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.182012] lkdtm: Stack offset: 0 <6>[ 265.186227] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.191217] lkdtm: Stack offset: 0 <6>[ 265.195512] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.200425] lkdtm: Stack offset: 0 <6>[ 265.204746] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.209619] lkdtm: Stack offset: 0 <6>[ 265.214075] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.218764] lkdtm: Stack offset: 0 <6>[ 265.223066] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.227974] lkdtm: Stack offset: 0 <6>[ 265.232211] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.237119] lkdtm: Stack offset: 0 <6>[ 265.241383] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.246495] lkdtm: Stack offset: 0 <6>[ 265.252139] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.256387] lkdtm: Stack offset: 0 <6>[ 265.260679] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.265551] lkdtm: Stack offset: 0 <6>[ 265.269885] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.274989] lkdtm: Stack offset: 0 <6>[ 265.281091] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.285319] lkdtm: Stack offset: 0 <6>[ 265.289784] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.294494] lkdtm: Stack offset: 0 <6>[ 265.298823] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.303668] lkdtm: Stack offset: 0 <6>[ 265.307953] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.312948] lkdtm: Stack offset: 0 <6>[ 265.317375] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.322225] lkdtm: Stack offset: 0 <6>[ 265.326764] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.331245] lkdtm: Stack offset: 0 <6>[ 265.335942] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.340430] lkdtm: Stack offset: 0 <6>[ 265.345071] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.349839] lkdtm: Stack offset: 0 <6>[ 265.354269] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.358876] lkdtm: Stack offset: 0 <6>[ 265.363311] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.368020] lkdtm: Stack offset: 0 <6>[ 265.372226] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.377229] lkdtm: Stack offset: 0 <6>[ 265.381495] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.386343] lkdtm: Stack offset: 0 <6>[ 265.390558] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.395516] lkdtm: Stack offset: 0 <6>[ 265.399722] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.404696] lkdtm: Stack offset: 0 <6>[ 265.408909] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.413880] lkdtm: Stack offset: 0 <6>[ 265.418060] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.423053] lkdtm: Stack offset: 0 <6>[ 265.427227] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.432241] lkdtm: Stack offset: 0 <6>[ 265.436833] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.441388] lkdtm: Stack offset: 0 <6>[ 265.445679] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.450523] lkdtm: Stack offset: 0 <6>[ 265.454769] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.459746] lkdtm: Stack offset: 0 <6>[ 265.463990] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.468980] lkdtm: Stack offset: 0 <6>[ 265.473172] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.478150] lkdtm: Stack offset: 0 <6>[ 265.482310] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.487288] lkdtm: Stack offset: 0 <6>[ 265.491645] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.496520] lkdtm: Stack offset: 0 <6>[ 265.500672] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.505705] lkdtm: Stack offset: 0 <6>[ 265.509966] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.514839] lkdtm: Stack offset: 0 <6>[ 265.519099] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.524090] lkdtm: Stack offset: 0 <6>[ 265.528259] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.533235] lkdtm: Stack offset: 0 <6>[ 265.537513] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.542356] lkdtm: Stack offset: 0 <6>[ 265.546622] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.551588] lkdtm: Stack offset: 0 <6>[ 265.555805] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.560771] lkdtm: Stack offset: 0 <6>[ 265.564921] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.570028] lkdtm: Stack offset: 0 <6>[ 265.574165] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.579187] lkdtm: Stack offset: 0 <6>[ 265.583523] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.588308] lkdtm: Stack offset: 0 <6>[ 265.592611] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.597483] lkdtm: Stack offset: 0 <6>[ 265.601948] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.606647] lkdtm: Stack offset: 0 <6>[ 265.611561] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.615857] lkdtm: Stack offset: 0 <6>[ 265.620138] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.625065] lkdtm: Stack offset: 0 <6>[ 265.629267] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.634443] lkdtm: Stack offset: 0 <6>[ 265.639278] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.643541] lkdtm: Stack offset: 0 <6>[ 265.648136] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.652750] lkdtm: Stack offset: 0 <6>[ 265.657525] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.661890] lkdtm: Stack offset: 0 <6>[ 265.666631] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.670984] lkdtm: Stack offset: 0 <6>[ 265.675806] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.680164] lkdtm: Stack offset: 0 <6>[ 265.684934] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.689428] lkdtm: Stack offset: 0 <6>[ 265.694077] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.698545] lkdtm: Stack offset: 0 <6>[ 265.703259] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.707738] lkdtm: Stack offset: 0 <6>[ 265.712354] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.716906] lkdtm: Stack offset: 0 <6>[ 265.721696] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.726151] lkdtm: Stack offset: 0 <6>[ 265.730836] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.735296] lkdtm: Stack offset: 0 <6>[ 265.739957] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.744519] lkdtm: Stack offset: 0 <6>[ 265.749057] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.753622] lkdtm: Stack offset: 0 <6>[ 265.758288] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.762863] lkdtm: Stack offset: 0 <6>[ 265.767362] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.772013] lkdtm: Stack offset: 0 <6>[ 265.776169] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.781256] lkdtm: Stack offset: 0 <6>[ 265.785512] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.790357] lkdtm: Stack offset: 0 <6>[ 265.794662] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.799533] lkdtm: Stack offset: 0 <6>[ 265.803841] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.808712] lkdtm: Stack offset: 0 <6>[ 265.812956] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.817944] lkdtm: Stack offset: 0 <6>[ 265.822126] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.827105] lkdtm: Stack offset: 0 <6>[ 265.831376] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.836312] lkdtm: Stack offset: 0 <6>[ 265.840671] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.845454] lkdtm: Stack offset: 0 <6>[ 265.849760] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.854633] lkdtm: Stack offset: 0 <6>[ 265.858945] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.863838] lkdtm: Stack offset: 0 <6>[ 265.867987] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.873060] lkdtm: Stack offset: 0 <6>[ 265.877226] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.882226] lkdtm: Stack offset: 0 <6>[ 265.886392] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.891326] lkdtm: Stack offset: 0 <6>[ 265.895639] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.900602] lkdtm: Stack offset: 0 <6>[ 265.904810] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.909778] lkdtm: Stack offset: 0 <6>[ 265.913943] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.918923] lkdtm: Stack offset: 0 <6>[ 265.923183] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.928197] lkdtm: Stack offset: 0 <6>[ 265.932556] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.937350] lkdtm: Stack offset: 0 <6>[ 265.941670] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.946477] lkdtm: Stack offset: 0 <6>[ 265.950788] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.955663] lkdtm: Stack offset: 0 <6>[ 265.959983] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.964873] lkdtm: Stack offset: 0 <6>[ 265.969131] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.974047] lkdtm: Stack offset: 0 <6>[ 265.978309] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.983230] lkdtm: Stack offset: 0 <6>[ 265.987797] lkdtm: Performing direct entry REPORT_STACK <6>[ 265.992428] lkdtm: Stack offset: 0 <6>[ 265.997165] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.001562] lkdtm: Stack offset: 0 <6>[ 266.006509] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.010778] lkdtm: Stack offset: 0 <6>[ 266.015675] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.020045] lkdtm: Stack offset: 0 <6>[ 266.024820] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.029111] lkdtm: Stack offset: 0 <6>[ 266.033863] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.038315] lkdtm: Stack offset: 0 <6>[ 266.042961] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.047466] lkdtm: Stack offset: 0 <6>[ 266.052188] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.056657] lkdtm: Stack offset: 0 <6>[ 266.061265] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.065835] lkdtm: Stack offset: 0 <6>[ 266.070370] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.075019] lkdtm: Stack offset: 0 <6>[ 266.079722] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.084373] lkdtm: Stack offset: 0 <6>[ 266.088910] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.093524] lkdtm: Stack offset: 0 <6>[ 266.098086] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.102555] lkdtm: Stack offset: 0 <6>[ 266.107155] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.111725] lkdtm: Stack offset: 0 <6>[ 266.116370] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.120918] lkdtm: Stack offset: 0 <6>[ 266.125533] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.130072] lkdtm: Stack offset: 0 <6>[ 266.134318] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.139337] lkdtm: Stack offset: 0 <6>[ 266.143665] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.148450] lkdtm: Stack offset: 0 <6>[ 266.152751] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.157622] lkdtm: Stack offset: 0 <6>[ 266.161930] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.166801] lkdtm: Stack offset: 0 <6>[ 266.171047] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.176064] lkdtm: Stack offset: 0 <6>[ 266.180242] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.185237] lkdtm: Stack offset: 0 <6>[ 266.189513] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.194351] lkdtm: Stack offset: 0 <6>[ 266.198765] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.203524] lkdtm: Stack offset: 0 <6>[ 266.207845] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.212715] lkdtm: Stack offset: 0 <6>[ 266.216979] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.221972] lkdtm: Stack offset: 0 <6>[ 266.226154] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.231147] lkdtm: Stack offset: 0 <6>[ 266.235312] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.240298] lkdtm: Stack offset: 0 <6>[ 266.244585] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.249477] lkdtm: Stack offset: 0 <6>[ 266.253648] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.258619] lkdtm: Stack offset: 0 <6>[ 266.262919] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.267790] lkdtm: Stack offset: 0 <6>[ 266.272036] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.277027] lkdtm: Stack offset: 0 <6>[ 266.281204] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.286181] lkdtm: Stack offset: 0 <6>[ 266.290336] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.295444] lkdtm: Stack offset: 0 <6>[ 266.299709] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.304594] lkdtm: Stack offset: 0 <6>[ 266.310091] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.314286] lkdtm: Stack offset: 0 <6>[ 266.318714] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.323480] lkdtm: Stack offset: 0 <6>[ 266.327817] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.332702] lkdtm: Stack offset: 0 <6>[ 266.337013] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.341910] lkdtm: Stack offset: 0 <6>[ 266.346174] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.351081] lkdtm: Stack offset: 0 <6>[ 266.355345] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.360202] lkdtm: Stack offset: 0 <6>[ 266.364637] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.369448] lkdtm: Stack offset: 0 <6>[ 266.373777] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.378562] lkdtm: Stack offset: 0 <6>[ 266.383007] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.387789] lkdtm: Stack offset: 0 <6>[ 266.392082] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.397003] lkdtm: Stack offset: 0 <6>[ 266.401254] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.406271] lkdtm: Stack offset: 0 <6>[ 266.410947] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.415445] lkdtm: Stack offset: 0 <6>[ 266.420091] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.424558] lkdtm: Stack offset: 0 <6>[ 266.429158] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.433741] lkdtm: Stack offset: 0 <6>[ 266.438742] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.442942] lkdtm: Stack offset: 0 <6>[ 266.447839] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.452127] lkdtm: Stack offset: 0 <6>[ 266.457101] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.461374] lkdtm: Stack offset: 0 <6>[ 266.465974] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.470763] lkdtm: Stack offset: 0 <6>[ 266.475165] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.479876] lkdtm: Stack offset: 0 <6>[ 266.484274] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.488853] lkdtm: Stack offset: 0 <6>[ 266.493629] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.498096] lkdtm: Stack offset: 0 <6>[ 266.502802] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.507235] lkdtm: Stack offset: 0 <6>[ 266.511890] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.516468] lkdtm: Stack offset: 0 <6>[ 266.521093] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.525562] lkdtm: Stack offset: 0 <6>[ 266.530200] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.534792] lkdtm: Stack offset: 0 <6>[ 266.539344] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.544053] lkdtm: Stack offset: 0 <6>[ 266.548227] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.553213] lkdtm: Stack offset: 0 <6>[ 266.557380] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.562316] lkdtm: Stack offset: 0 <6>[ 266.566511] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.571465] lkdtm: Stack offset: 0 <6>[ 266.575770] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.580737] lkdtm: Stack offset: 0 <6>[ 266.584924] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.589889] lkdtm: Stack offset: 0 <6>[ 266.594037] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.599056] lkdtm: Stack offset: 0 <6>[ 266.603215] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.608311] lkdtm: Stack offset: 0 <6>[ 266.612393] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.617441] lkdtm: Stack offset: 0 <6>[ 266.621651] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.626628] lkdtm: Stack offset: 0 <6>[ 266.630854] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.635826] lkdtm: Stack offset: 0 <6>[ 266.640012] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.645002] lkdtm: Stack offset: 0 <6>[ 266.649170] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.654146] lkdtm: Stack offset: 0 <6>[ 266.658336] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.663359] lkdtm: Stack offset: 0 <6>[ 266.667620] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.672467] lkdtm: Stack offset: 0 <6>[ 266.676714] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.681675] lkdtm: Stack offset: 0 <6>[ 266.685898] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.690873] lkdtm: Stack offset: 0 <6>[ 266.695123] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.700011] lkdtm: Stack offset: 0 <6>[ 266.704252] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.709253] lkdtm: Stack offset: 0 <6>[ 266.713612] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.718429] lkdtm: Stack offset: 0 <6>[ 266.722735] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.727715] lkdtm: Stack offset: 0 <6>[ 266.732345] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.736785] lkdtm: Stack offset: 0 <6>[ 266.741062] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.745948] lkdtm: Stack offset: 0 <6>[ 266.750183] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.755196] lkdtm: Stack offset: 0 <6>[ 266.759942] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.764382] lkdtm: Stack offset: 0 <6>[ 266.769242] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.773666] lkdtm: Stack offset: 0 <6>[ 266.781994] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.786233] lkdtm: Stack offset: 0 <6>[ 266.791277] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.795501] lkdtm: Stack offset: 0 <6>[ 266.801030] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.805226] lkdtm: Stack offset: 0 <6>[ 266.809988] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.814482] lkdtm: Stack offset: 0 <6>[ 266.819024] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.823614] lkdtm: Stack offset: 0 <6>[ 266.828268] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.832847] lkdtm: Stack offset: 0 <6>[ 266.837379] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.841951] lkdtm: Stack offset: 0 <6>[ 266.846761] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.851113] lkdtm: Stack offset: 0 <6>[ 266.855906] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.860367] lkdtm: Stack offset: 0 <6>[ 266.865042] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.869508] lkdtm: Stack offset: 0 <6>[ 266.874194] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.878663] lkdtm: Stack offset: 0 <6>[ 266.883322] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.887988] lkdtm: Stack offset: 0 <6>[ 266.892387] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.897051] lkdtm: Stack offset: 0 <6>[ 266.901733] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.906180] lkdtm: Stack offset: 0 <6>[ 266.910910] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.915380] lkdtm: Stack offset: 0 <6>[ 266.919718] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.924564] lkdtm: Stack offset: 0 <6>[ 266.928789] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.933766] lkdtm: Stack offset: 0 <6>[ 266.938015] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.943011] lkdtm: Stack offset: 0 <6>[ 266.947189] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.952196] lkdtm: Stack offset: 0 <6>[ 266.956370] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.961301] lkdtm: Stack offset: 0 <6>[ 266.965621] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.970484] lkdtm: Stack offset: 0 <6>[ 266.974795] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.979663] lkdtm: Stack offset: 0 <6>[ 266.983936] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.988905] lkdtm: Stack offset: 0 <6>[ 266.993047] lkdtm: Performing direct entry REPORT_STACK <6>[ 266.998038] lkdtm: Stack offset: 0 <6>[ 267.002215] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.007341] lkdtm: Stack offset: 0 <6>[ 267.011514] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.016391] lkdtm: Stack offset: 0 <6>[ 267.020689] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.025561] lkdtm: Stack offset: 0 <6>[ 267.029815] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.034780] lkdtm: Stack offset: 0 <6>[ 267.038963] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.043953] lkdtm: Stack offset: 0 <6>[ 267.048138] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.053114] lkdtm: Stack offset: 0 <6>[ 267.057376] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.062302] lkdtm: Stack offset: 0 <6>[ 267.066629] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.071489] lkdtm: Stack offset: 0 <6>[ 267.075711] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.080719] lkdtm: Stack offset: 0 <6>[ 267.085033] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.089894] lkdtm: Stack offset: 0 <6>[ 267.094117] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.099114] lkdtm: Stack offset: 0 <6>[ 267.103344] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.108170] lkdtm: Stack offset: 0 <6>[ 267.112603] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.117438] lkdtm: Stack offset: 0 <6>[ 267.121745] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.126620] lkdtm: Stack offset: 0 <6>[ 267.130912] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.135803] lkdtm: Stack offset: 0 <6>[ 267.140087] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.145129] lkdtm: Stack offset: 0 <6>[ 267.150710] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.154905] lkdtm: Stack offset: 0 <6>[ 267.160227] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.164543] lkdtm: Stack offset: 0 <6>[ 267.174651] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.179109] lkdtm: Stack offset: 0 <6>[ 267.183909] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.188694] lkdtm: Stack offset: 0 <6>[ 267.192888] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.197339] lkdtm: Stack offset: 0 <6>[ 267.202095] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.206485] lkdtm: Stack offset: 0 <6>[ 267.211176] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.215652] lkdtm: Stack offset: 0 <6>[ 267.220313] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.224923] lkdtm: Stack offset: 0 <6>[ 267.229513] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.234040] lkdtm: Stack offset: 0 <6>[ 267.238947] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.243361] lkdtm: Stack offset: 0 <6>[ 267.247961] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.252441] lkdtm: Stack offset: 0 <6>[ 267.257071] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.261540] lkdtm: Stack offset: 0 <6>[ 267.266203] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.270782] lkdtm: Stack offset: 0 <6>[ 267.275363] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.279924] lkdtm: Stack offset: 0 <6>[ 267.284700] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.289141] lkdtm: Stack offset: 0 <6>[ 267.293806] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.298263] lkdtm: Stack offset: 0 <6>[ 267.303015] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.307482] lkdtm: Stack offset: 0 <6>[ 267.312087] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.316658] lkdtm: Stack offset: 0 <6>[ 267.321226] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.325909] lkdtm: Stack offset: 0 <6>[ 267.330504] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.335053] lkdtm: Stack offset: 0 <6>[ 267.339240] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.344216] lkdtm: Stack offset: 0 <6>[ 267.348482] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.353330] lkdtm: Stack offset: 0 <6>[ 267.357634] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.362595] lkdtm: Stack offset: 0 <6>[ 267.366804] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.371769] lkdtm: Stack offset: 0 <6>[ 267.375939] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.380917] lkdtm: Stack offset: 0 <6>[ 267.385162] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.390154] lkdtm: Stack offset: 0 <6>[ 267.394350] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.399278] lkdtm: Stack offset: 0 <6>[ 267.403630] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.408522] lkdtm: Stack offset: 0 <6>[ 267.412733] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.417699] lkdtm: Stack offset: 0 <6>[ 267.421902] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.426872] lkdtm: Stack offset: 0 <6>[ 267.431020] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.436016] lkdtm: Stack offset: 0 <6>[ 267.440196] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.445173] lkdtm: Stack offset: 0 <6>[ 267.449526] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.454364] lkdtm: Stack offset: 0 <6>[ 267.458625] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.463596] lkdtm: Stack offset: 0 <6>[ 267.467926] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.472824] lkdtm: Stack offset: 0 <6>[ 267.477084] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.482035] lkdtm: Stack offset: 0 <6>[ 267.486722] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.491124] lkdtm: Stack offset: 0 <6>[ 267.495386] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.500331] lkdtm: Stack offset: 0 <6>[ 267.504672] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.509480] lkdtm: Stack offset: 0 <6>[ 267.513815] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.518700] lkdtm: Stack offset: 0 <6>[ 267.523031] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.527820] lkdtm: Stack offset: 0 <6>[ 267.532680] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.537108] lkdtm: Stack offset: 0 <6>[ 267.541946] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.546304] lkdtm: Stack offset: 0 <6>[ 267.551045] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.555478] lkdtm: Stack offset: 0 <6>[ 267.560150] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.564633] lkdtm: Stack offset: 0 <6>[ 267.569621] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.573801] lkdtm: Stack offset: 0 <6>[ 267.578690] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.583038] lkdtm: Stack offset: 0 <6>[ 267.587751] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.592247] lkdtm: Stack offset: 0 <6>[ 267.597010] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.601386] lkdtm: Stack offset: 0 <6>[ 267.606103] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.610588] lkdtm: Stack offset: 0 <6>[ 267.615198] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.619771] lkdtm: Stack offset: 0 <6>[ 267.624305] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.629218] lkdtm: Stack offset: 0 <6>[ 267.633649] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.638242] lkdtm: Stack offset: 0 <6>[ 267.642840] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.647298] lkdtm: Stack offset: 0 <6>[ 267.651972] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.656442] lkdtm: Stack offset: 0 <6>[ 267.661122] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.665682] lkdtm: Stack offset: 0 <6>[ 267.670252] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.674826] lkdtm: Stack offset: 0 <6>[ 267.679334] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.684043] lkdtm: Stack offset: 0 <6>[ 267.688232] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.693213] lkdtm: Stack offset: 0 <6>[ 267.697383] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.702311] lkdtm: Stack offset: 0 <6>[ 267.706628] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.711595] lkdtm: Stack offset: 0 <6>[ 267.715805] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.720776] lkdtm: Stack offset: 0 <6>[ 267.724972] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.729963] lkdtm: Stack offset: 0 <6>[ 267.734143] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.739124] lkdtm: Stack offset: 0 <6>[ 267.743289] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.748277] lkdtm: Stack offset: 0 <6>[ 267.752535] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.757473] lkdtm: Stack offset: 0 <6>[ 267.761649] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.766613] lkdtm: Stack offset: 0 <6>[ 267.770911] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.775849] lkdtm: Stack offset: 0 <6>[ 267.780091] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.784977] lkdtm: Stack offset: 0 <6>[ 267.789268] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.794149] lkdtm: Stack offset: 0 <6>[ 267.798507] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.803347] lkdtm: Stack offset: 0 <6>[ 267.807528] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.812486] lkdtm: Stack offset: 0 <6>[ 267.816811] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.821679] lkdtm: Stack offset: 0 <6>[ 267.825946] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.830933] lkdtm: Stack offset: 0 <6>[ 267.835124] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.840098] lkdtm: Stack offset: 0 <6>[ 267.844259] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.849273] lkdtm: Stack offset: 0 <6>[ 267.853622] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.858436] lkdtm: Stack offset: 0 <6>[ 267.862721] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.867602] lkdtm: Stack offset: 0 <6>[ 267.871964] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.876845] lkdtm: Stack offset: 0 <6>[ 267.881072] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.885972] lkdtm: Stack offset: 0 <6>[ 267.890204] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.895211] lkdtm: Stack offset: 0 <6>[ 267.899563] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.904350] lkdtm: Stack offset: 0 <6>[ 267.908708] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.913482] lkdtm: Stack offset: 0 <6>[ 267.918389] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.922659] lkdtm: Stack offset: 0 <6>[ 267.928182] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.932457] lkdtm: Stack offset: 0 <6>[ 267.937184] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.941659] lkdtm: Stack offset: 0 <6>[ 267.946336] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.950928] lkdtm: Stack offset: 0 <6>[ 267.955819] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.960035] lkdtm: Stack offset: 0 <6>[ 267.965036] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.969263] lkdtm: Stack offset: 0 <6>[ 267.974070] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.978488] lkdtm: Stack offset: 0 <6>[ 267.983157] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.987647] lkdtm: Stack offset: 0 <6>[ 267.992300] lkdtm: Performing direct entry REPORT_STACK <6>[ 267.996778] lkdtm: Stack offset: 0 <6>[ 268.001543] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.006002] lkdtm: Stack offset: 0 <6>[ 268.010747] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.015094] lkdtm: Stack offset: 0 <6>[ 268.019876] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.024568] lkdtm: Stack offset: 0 <6>[ 268.029059] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.033660] lkdtm: Stack offset: 0 <6>[ 268.038154] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.042719] lkdtm: Stack offset: 0 <6>[ 268.047315] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.051904] lkdtm: Stack offset: 0 <6>[ 268.056497] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.061045] lkdtm: Stack offset: 0 <6>[ 268.065787] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.070236] lkdtm: Stack offset: 0 <6>[ 268.074492] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.079467] lkdtm: Stack offset: 0 <6>[ 268.083680] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.088669] lkdtm: Stack offset: 0 <6>[ 268.092874] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.097738] lkdtm: Stack offset: 0 <6>[ 268.101984] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.106979] lkdtm: Stack offset: 0 <6>[ 268.111181] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.116157] lkdtm: Stack offset: 0 <6>[ 268.120322] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.125299] lkdtm: Stack offset: 0 <6>[ 268.129655] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.134499] lkdtm: Stack offset: 0 <6>[ 268.138742] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.143714] lkdtm: Stack offset: 0 <6>[ 268.147912] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.152881] lkdtm: Stack offset: 0 <6>[ 268.157031] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.162128] lkdtm: Stack offset: 0 <6>[ 268.166305] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.171280] lkdtm: Stack offset: 0 <6>[ 268.175688] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.180452] lkdtm: Stack offset: 0 <6>[ 268.184850] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.189620] lkdtm: Stack offset: 0 <6>[ 268.193829] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.198802] lkdtm: Stack offset: 0 <6>[ 268.202953] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.207934] lkdtm: Stack offset: 0 <6>[ 268.212218] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.217200] lkdtm: Stack offset: 0 <6>[ 268.221369] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.226296] lkdtm: Stack offset: 0 <6>[ 268.230606] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.235468] lkdtm: Stack offset: 0 <6>[ 268.239802] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.244687] lkdtm: Stack offset: 0 <6>[ 268.248980] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.253856] lkdtm: Stack offset: 0 <6>[ 268.258099] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.263094] lkdtm: Stack offset: 0 <6>[ 268.267355] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.272220] lkdtm: Stack offset: 0 <6>[ 268.276564] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.281473] lkdtm: Stack offset: 0 <6>[ 268.285794] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.290577] lkdtm: Stack offset: 0 <6>[ 268.294977] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.299757] lkdtm: Stack offset: 0 <6>[ 268.305846] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.310071] lkdtm: Stack offset: 0 <6>[ 268.326248] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.330518] lkdtm: Stack offset: 0 <6>[ 268.337107] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.341334] lkdtm: Stack offset: 0 <6>[ 268.346117] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.350642] lkdtm: Stack offset: 0 <6>[ 268.355249] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.359790] lkdtm: Stack offset: 0 <6>[ 268.364723] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.368955] lkdtm: Stack offset: 0 <6>[ 268.373664] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.378113] lkdtm: Stack offset: 0 <6>[ 268.382810] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.387266] lkdtm: Stack offset: 0 <6>[ 268.392028] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.396698] lkdtm: Stack offset: 0 <6>[ 268.401103] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.405813] lkdtm: Stack offset: 0 <6>[ 268.410296] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.414876] lkdtm: Stack offset: 0 <6>[ 268.419381] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.424032] lkdtm: Stack offset: 0 <6>[ 268.428725] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.433199] lkdtm: Stack offset: 0 <6>[ 268.437942] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.442429] lkdtm: Stack offset: 0 <6>[ 268.447062] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.451632] lkdtm: Stack offset: 0 <6>[ 268.456203] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.460772] lkdtm: Stack offset: 0 <6>[ 268.465342] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.469967] lkdtm: Stack offset: 0 <6>[ 268.474149] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.479124] lkdtm: Stack offset: 0 <6>[ 268.483476] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.488326] lkdtm: Stack offset: 0 <6>[ 268.492535] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.497515] lkdtm: Stack offset: 0 <6>[ 268.501732] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.506742] lkdtm: Stack offset: 0 <6>[ 268.511372] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.515870] lkdtm: Stack offset: 0 <6>[ 268.520006] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.525097] lkdtm: Stack offset: 0 <6>[ 268.529273] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.534250] lkdtm: Stack offset: 0 <6>[ 268.538506] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.543453] lkdtm: Stack offset: 0 <6>[ 268.547665] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.552636] lkdtm: Stack offset: 0 <6>[ 268.556856] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.561872] lkdtm: Stack offset: 0 <6>[ 268.565944] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.571013] lkdtm: Stack offset: 0 <6>[ 268.575168] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.580165] lkdtm: Stack offset: 0 <6>[ 268.584340] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.589313] lkdtm: Stack offset: 0 <6>[ 268.593661] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.598513] lkdtm: Stack offset: 0 <6>[ 268.602659] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.607729] lkdtm: Stack offset: 0 <6>[ 268.611931] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.616899] lkdtm: Stack offset: 0 <6>[ 268.621126] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.626247] lkdtm: Stack offset: 0 <6>[ 268.631356] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.635637] lkdtm: Stack offset: 0 <6>[ 268.640128] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.644902] lkdtm: Stack offset: 0 <6>[ 268.649265] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.654128] lkdtm: Stack offset: 0 <6>[ 268.658841] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.663268] lkdtm: Stack offset: 0 <6>[ 268.667705] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.672458] lkdtm: Stack offset: 0 <6>[ 268.676917] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.681663] lkdtm: Stack offset: 0 <6>[ 268.685995] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.690911] lkdtm: Stack offset: 0 <6>[ 268.696356] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.700639] lkdtm: Stack offset: 0 <6>[ 268.705180] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.709907] lkdtm: Stack offset: 0 <6>[ 268.714263] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.719250] lkdtm: Stack offset: 0 <6>[ 268.723617] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.728227] lkdtm: Stack offset: 0 <6>[ 268.732974] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.737460] lkdtm: Stack offset: 0 <6>[ 268.742073] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.746553] lkdtm: Stack offset: 0 <6>[ 268.751483] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.755761] lkdtm: Stack offset: 0 <6>[ 268.760330] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.765051] lkdtm: Stack offset: 0 <6>[ 268.769646] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.774089] lkdtm: Stack offset: 0 <6>[ 268.778849] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.783552] lkdtm: Stack offset: 0 <6>[ 268.788057] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.792662] lkdtm: Stack offset: 0 <6>[ 268.797182] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.801650] lkdtm: Stack offset: 0 <6>[ 268.806313] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.810881] lkdtm: Stack offset: 0 <6>[ 268.815367] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.820039] lkdtm: Stack offset: 0 <6>[ 268.824744] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.829190] lkdtm: Stack offset: 0 <6>[ 268.833931] lkdtm: Performing direct entry REPORT_STACK <6>[ 268.838462] lkdtm: Stack offset: 0 # Bits of stack entropy: 1 # Stack entropy is low! Booted without 'randomize_kstack_offset=y'? not ok 86 selftests: lkdtm: stack-entropy.sh # exit=1 lkdtm_PANIC_sh skip lkdtm_PANIC_STOP_IRQOFF_sh skip lkdtm_BUG_sh pass lkdtm_WARNING_sh pass lkdtm_WARNING_MESSAGE_sh pass lkdtm_EXCEPTION_sh pass lkdtm_LOOP_sh skip lkdtm_EXHAUST_STACK_sh skip lkdtm_CORRUPT_STACK_sh skip lkdtm_CORRUPT_STACK_STRONG_sh skip lkdtm_ARRAY_BOUNDS_sh pass lkdtm_CORRUPT_LIST_ADD_sh pass lkdtm_CORRUPT_LIST_DEL_sh pass lkdtm_STACK_GUARD_PAGE_LEADING_sh pass lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass lkdtm_REPORT_STACK_CANARY_sh pass lkdtm_UNSET_SMEP_sh skip lkdtm_DOUBLE_FAULT_sh skip lkdtm_CORRUPT_PAC_sh skip lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip lkdtm_SLAB_LINEAR_OVERFLOW_sh pass lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass lkdtm_WRITE_AFTER_FREE_sh skip lkdtm_READ_AFTER_FREE_sh pass lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip lkdtm_READ_BUDDY_AFTER_FREE_sh pass lkdtm_SLAB_INIT_ON_ALLOC_sh pass lkdtm_BUDDY_INIT_ON_ALLOC_sh pass lkdtm_SLAB_FREE_DOUBLE_sh pass lkdtm_SLAB_FREE_CROSS_sh pass lkdtm_SLAB_FREE_PAGE_sh pass lkdtm_SOFTLOCKUP_sh skip lkdtm_HARDLOCKUP_sh skip lkdtm_SMP_CALL_LOCKUP_sh skip lkdtm_SPINLOCKUP_sh skip lkdtm_HUNG_TASK_sh skip lkdtm_EXEC_DATA_sh pass lkdtm_EXEC_STACK_sh pass lkdtm_EXEC_KMALLOC_sh pass lkdtm_EXEC_VMALLOC_sh pass lkdtm_EXEC_RODATA_sh pass lkdtm_EXEC_USERSPACE_sh pass lkdtm_EXEC_NULL_sh pass lkdtm_ACCESS_USERSPACE_sh pass lkdtm_ACCESS_NULL_sh pass lkdtm_WRITE_RO_sh pass lkdtm_WRITE_RO_AFTER_INIT_sh pass lkdtm_WRITE_KERN_sh fail lkdtm_WRITE_OPD_sh skip lkdtm_REFCOUNT_INC_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass lkdtm_REFCOUNT_DEC_ZERO_sh pass lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass lkdtm_REFCOUNT_INC_ZERO_sh pass lkdtm_REFCOUNT_ADD_ZERO_sh pass lkdtm_REFCOUNT_INC_SATURATED_sh pass lkdtm_REFCOUNT_DEC_SATURATED_sh pass lkdtm_REFCOUNT_ADD_SATURATED_sh pass lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass lkdtm_REFCOUNT_TIMING_sh skip lkdtm_ATOMIC_TIMING_sh skip lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass lkdtm_USERCOPY_STACK_FRAME_TO_sh pass lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass lkdtm_USERCOPY_STACK_BEYOND_sh pass lkdtm_USERCOPY_KERNEL_sh pass lkdtm_STACKLEAK_ERASING_sh skip lkdtm_CFI_FORWARD_PROTO_sh fail lkdtm_CFI_BACKWARD_sh fail lkdtm_FORTIFY_STRSCPY_sh pass lkdtm_FORTIFY_STR_OBJECT_sh pass lkdtm_FORTIFY_STR_MEMBER_sh pass lkdtm_FORTIFY_MEM_OBJECT_sh pass lkdtm_FORTIFY_MEM_MEMBER_sh pass lkdtm_PPC_SLB_MULTIHIT_sh skip lkdtm_stack-entropy_sh fail + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #