KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424 2021-10-01 14:00:44 ln -sf /usr/bin/clang 2021-10-01 14:00:44 ln -sf /usr/bin/llc 2021-10-01 14:00:44 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh 2021-10-01 14:00:44 make -C lkdtm make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PANIC.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUG.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXCEPTION.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/LOOP.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNSET_SMEP.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HARDLOCKUP.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SPINLOCKUP.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HUNG_TASK.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_DATA.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_STACK.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_RODATA.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_NULL.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_NULL.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_KERN.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_TO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_FROM.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' 2021-10-01 14:00:45 make run_tests -C lkdtm make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' TAP version 13 1..79 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh # Segmentation fault # [ 53.936709] lkdtm: Performing direct entry BUG # [ 53.941887] ------------[ cut here ]------------ # [ 53.947230] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 53.953191] invalid opcode: 0000 [#1] PREEMPT SMP PTI # [ 53.958912] CPU: 0 PID: 1326 Comm: cat Not tainted 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 53.967308] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 53.975360] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 53.979958] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 53.999326] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 54.005229] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 54.013033] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 54.020821] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 54.028612] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 54.036403] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 54.044198] FS: 00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 54.052954] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 54.059375] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0 # [ 54.067195] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 54.074999] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 54.082803] Call Trace: # [ 54.085929] direct_entry.cold+0x2f/0x4b # [ 54.090527] full_proxy_write+0x56/0x80 # [ 54.095039] vfs_write+0xcc/0x3c0 # [ 54.099030] ksys_write+0x68/0x100 # [ 54.103109] do_syscall_64+0x5c/0x80 # [ 54.107360] ? asm_exc_page_fault+0x8/0x30 # [ 54.112129] ? asm_exc_page_fault+0x1e/0x30 # [ 54.116985] ? asm_exc_page_fault+0x8/0x30 # [ 54.121752] ? lockdep_hardirqs_on+0x79/0x100 # [ 54.126779] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 54.132497] RIP: 0033:0x7fe359c4d504 # [ 54.136746] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 54.156120] RSP: 002b:00007ffebc4a45e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 54.164344] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007fe359c4d504 # [ 54.172136] RDX: 0000000000000004 RSI: 00007fe35999c000 RDI: 0000000000000001 # [ 54.179928] RBP: 00007fe35999c000 R08: 00000000ffffffff R09: 0000000000000000 # [ 54.187721] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fe35999c000 # [ 54.195511] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000 # [ 54.203309] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 54.244125] ---[ end trace bd77837396b7dbfe ]--- # [ 54.249420] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 54.254061] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 54.273439] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 54.279347] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 54.287156] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 54.294971] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 54.302791] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 54.310617] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 54.318428] FS: 00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 54.327205] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 54.333632] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0 # [ 54.341442] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 54.349255] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh # [ 54.409150] lkdtm: Performing direct entry WARNING # [ 54.414630] ------------[ cut here ]------------ # [ 54.419925] WARNING: CPU: 2 PID: 1364 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0xf/0x40 # [ 54.429051] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 54.469728] CPU: 2 PID: 1364 Comm: cat Tainted: G D 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 54.479530] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 54.487586] RIP: 0010:lkdtm_WARNING+0xf/0x40 # [ 54.492549] Code: 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 83 05 f8 8c 52 03 01 75 01 c3 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 # [ 54.511932] RSP: 0018:ffffc900015c7d70 EFLAGS: 00010202 # [ 54.517844] RAX: ffffffff81a26a40 RBX: 0000000000000002 RCX: 0000000000000000 # [ 54.525644] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7a0 # [ 54.533462] RBP: ffff888811316000 R08: 0000000000000003 R09: 0000000000000001 # [ 54.541286] R10: 0000000000000747 R11: 0000000074646b6c R12: ffffffff82a910d6 # [ 54.549099] R13: 0000000000000008 R14: ffffc900015c7e20 R15: 0000000000000020 # [ 54.556919] FS: 00007f9955855540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # [ 54.565687] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 54.572116] CR2: 00007f99554cc000 CR3: 000000080b5c4001 CR4: 00000000003706e0 # [ 54.579912] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 54.587723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 54.595536] Call Trace: # [ 54.598680] direct_entry.cold+0x2f/0x4b # [ 54.603298] full_proxy_write+0x56/0x80 # [ 54.607828] vfs_write+0xcc/0x3c0 # [ 54.611841] ksys_write+0x68/0x100 # [ 54.615935] do_syscall_64+0x5c/0x80 # [ 54.620205] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 54.625774] ? do_syscall_64+0x69/0x80 # [ 54.630228] ? up_read+0x17/0x240 # [ 54.634240] ? do_user_addr_fault+0x204/0x6c0 # [ 54.639321] ? asm_exc_page_fault+0x8/0x30 # [ 54.644100] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 54.649823] RIP: 0033:0x7f995577d504 # [ 54.654092] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 54.673485] RSP: 002b:00007ffccc03f3b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 54.681730] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007f995577d504 # [ 54.689542] RDX: 0000000000000008 RSI: 00007f99554cc000 RDI: 0000000000000001 # [ 54.697339] RBP: 00007f99554cc000 R08: 00000000ffffffff R09: 0000000000000000 # [ 54.705149] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f99554cc000 # [ 54.712959] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000020000 # [ 54.720775] irq event stamp: 0 # [ 54.724524] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 54.731470] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 54.740318] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 54.749171] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 54.756120] ---[ end trace bd77837396b7dbff ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh # [ 54.811881] lkdtm: Performing direct entry WARNING_MESSAGE # [ 54.818043] ------------[ cut here ]------------ # [ 54.823337] Warning message trigger count: 2 # [ 54.828334] WARNING: CPU: 0 PID: 1399 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x20/0x40 # [ 54.838241] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 54.878938] CPU: 0 PID: 1399 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 54.888740] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 54.896808] RIP: 0010:lkdtm_WARNING_MESSAGE+0x20/0x40 # [ 54.902550] Code: 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 8b 05 b9 8c 52 03 48 c7 c7 b8 16 a9 82 8d 70 01 89 35 a9 8c 52 03 e8 5f a5 5c 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 # [ 54.921948] RSP: 0018:ffffc9000166fdb0 EFLAGS: 00010282 # [ 54.927859] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 # [ 54.935674] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 54.943485] RBP: ffff888819c3a000 R08: 0000000000000003 R09: 0000000000000001 # [ 54.951294] R10: 0000000000000732 R11: 32203a746e756f63 R12: ffffffff82a910de # [ 54.959089] R13: 0000000000000010 R14: ffffc9000166fe60 R15: 0000000000000030 # [ 54.966902] FS: 00007f33bc124540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 54.975666] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 54.982094] CR2: 00007f33bbd9b000 CR3: 000000080fcde005 CR4: 00000000003706f0 # [ 54.989904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 54.997731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 55.005541] Call Trace: # [ 55.008669] direct_entry.cold+0x2f/0x4b # [ 55.013294] full_proxy_write+0x56/0x80 # [ 55.017835] vfs_write+0xcc/0x3c0 # [ 55.021851] ksys_write+0x68/0x100 # [ 55.025957] do_syscall_64+0x5c/0x80 # [ 55.030235] ? up_read+0x17/0x240 # [ 55.034254] ? do_user_addr_fault+0x204/0x6c0 # [ 55.039313] ? asm_exc_page_fault+0x8/0x30 # [ 55.044135] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 55.049860] RIP: 0033:0x7f33bc04c504 # [ 55.054130] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 55.073550] RSP: 002b:00007ffd76b0d5e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 55.081795] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f33bc04c504 # [ 55.089604] RDX: 0000000000000010 RSI: 00007f33bbd9b000 RDI: 0000000000000001 # [ 55.097400] RBP: 00007f33bbd9b000 R08: 00000000ffffffff R09: 0000000000000000 # [ 55.105218] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f33bbd9b000 # [ 55.113017] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000 # [ 55.120832] irq event stamp: 0 # [ 55.124578] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 55.131524] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 55.140374] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 55.149232] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 55.156208] ---[ end trace bd77837396b7dc00 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh # Killed # [ 55.217229] lkdtm: Performing direct entry EXCEPTION # [ 55.222872] BUG: kernel NULL pointer dereference, address: 0000000000000000 # [ 55.230495] #PF: supervisor write access in kernel mode # [ 55.236388] #PF: error_code(0x0002) - not-present page # [ 55.242191] PGD 0 P4D 0 # [ 55.245404] Oops: 0002 [#2] PREEMPT SMP PTI # [ 55.250261] CPU: 0 PID: 1432 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 55.260058] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 55.268123] RIP: 0010:lkdtm_EXCEPTION+0x5/0x40 # [ 55.273247] Code: e8 5f a5 5c 00 0f 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 0f 1f 44 00 00 04 25 00 00 00 00 00 00 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 # [ 55.292641] RSP: 0018:ffffc9000171fe08 EFLAGS: 00010286 # [ 55.298533] RAX: ffffffff81a26ac0 RBX: 0000000000000004 RCX: 0000000000000000 # [ 55.306325] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7c0 # [ 55.314117] RBP: ffff88880c1b7000 R08: 0000000000000003 R09: 0000000000000001 # [ 55.321911] R10: 000000000000074e R11: 50203a6d74646b6c R12: ffffffff829cb504 # [ 55.329715] R13: 000000000000000a R14: ffffc9000171feb8 R15: 0000000000000040 # [ 55.337518] FS: 00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 55.346275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 55.352691] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0 # [ 55.360485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 55.368274] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 55.376071] Call Trace: # [ 55.379202] direct_entry.cold+0x2f/0x4b # [ 55.383801] full_proxy_write+0x56/0x80 # [ 55.388312] vfs_write+0xcc/0x3c0 # [ 55.392304] ksys_write+0x68/0x100 # [ 55.396381] do_syscall_64+0x5c/0x80 # [ 55.400632] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 55.406175] ? do_syscall_64+0x69/0x80 # [ 55.410609] ? asm_exc_page_fault+0x8/0x30 # [ 55.415378] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 55.421107] RIP: 0033:0x7f57d3493504 # [ 55.425357] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 55.444728] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 55.452954] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504 # [ 55.460746] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001 # [ 55.468539] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000 # [ 55.476330] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000 # [ 55.484121] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000 # [ 55.491921] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 55.532616] CR2: 0000000000000000 # [ 55.536605] ---[ end trace bd77837396b7dc01 ]--- # [ 55.541889] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 55.546485] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 55.565858] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 55.571750] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 55.579541] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 55.587332] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 55.595124] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 55.602913] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 55.610705] FS: 00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 55.619449] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 55.625857] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0 # [ 55.633650] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 55.641443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 55.649250] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 55.658771] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1432, name: cat # [ 55.666996] INFO: lockdep is turned off. # [ 55.671590] irq event stamp: 0 # [ 55.675322] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 55.682258] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 55.691089] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 55.699920] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 55.706848] CPU: 0 PID: 1432 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 55.716625] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 55.724673] Call Trace: # [ 55.727800] dump_stack_lvl+0x45/0x59 # [ 55.732144] ___might_sleep.cold+0xf4/0x10a # [ 55.737007] exit_signals+0x30/0x380 # [ 55.741263] do_exit+0xc2/0xc80 # [ 55.745088] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 55.750661] rewind_stack_do_exit+0x17/0x17 # [ 55.755527] RIP: 0033:0x7f57d3493504 # [ 55.759777] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 55.779152] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 55.787393] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504 # [ 55.795198] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001 # [ 55.802990] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000 # [ 55.810780] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000 # [ 55.818571] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000 # EXCEPTION: saw 'call trace:': ok ok 5 selftests: lkdtm: EXCEPTION.sh # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: ARRAY_BOUNDS.sh # [ 55.987731] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 55.993648] lkdtm: Array access within bounds ... # [ 55.999050] lkdtm: Array access beyond bounds ... # [ 56.004428] ================================================================================ # [ 56.013538] UBSAN: array-index-out-of-bounds in /kbuild/src/consumer/drivers/misc/lkdtm/bugs.c:265:16 # [ 56.014406] result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/3, TMP_RESULT_ROOT: /tmp/lkp/result # [ 56.023426] index 8 is out of range for type 'char [8]' # # [ 56.027606] run-job /lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml # [ 56.051275] CPU: 0 PID: 1583 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 56.059354] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 56.059355] Call Trace: # [ 56.059359] dump_stack_lvl+0x45/0x59 # [ 56.104217] ubsan_epilogue+0x5/0x40 # [ 56.108484] __ubsan_handle_out_of_bounds+0x69/0x80 # [ 56.114029] ? param_set_action.cold+0xe/0xbf # [ 56.119058] ? wake_up_klogd.part.0+0x57/0x80 # [ 56.124085] lkdtm_ARRAY_BOUNDS.cold+0x37/0x7d # [ 56.129203] direct_entry.cold+0x2f/0x4b # [ 56.133811] full_proxy_write+0x56/0x80 # [ 56.138321] vfs_write+0xcc/0x3c0 # [ 56.142313] ksys_write+0x68/0x100 # [ 56.146391] do_syscall_64+0x5c/0x80 # [ 56.150643] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 56.156363] RIP: 0033:0x7f4fdf5c3504 # [ 56.160610] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 56.179978] RSP: 002b:00007ffea5b73f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 56.188205] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007f4fdf5c3504 # [ 56.196008] RDX: 000000000000000d RSI: 00007f4fdf312000 RDI: 0000000000000001 # [ 56.203799] RBP: 00007f4fdf312000 R08: 00000000ffffffff R09: 0000000000000000 # [ 56.211601] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4fdf312000 # [ 56.219405] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000 # [ 56.227236] ================================================================================ # [ 56.236356] lkdtm: FAIL: survived array bounds overflow! # [ 56.242340] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_UBSAN_BOUNDS=y # ARRAY_BOUNDS: saw 'call trace:': ok ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh # selftests: lkdtm: CORRUPT_LIST_ADD.sh # Segmentation fault # [ 56.307756] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 56.314004] lkdtm: attempting good list addition # [ 56.319301] lkdtm: attempting corrupted list addition # [ 56.325027] list_add corruption. next->prev should be prev (ffffc900021efdd8), but was 0000000000000000. (next=ffffc900021efde8). # [ 56.337350] ------------[ cut here ]------------ # [ 56.342642] kernel BUG at lib/list_debug.c:23! # [ 56.347771] invalid opcode: 0000 [#3] PREEMPT SMP PTI # [ 56.353507] CPU: 0 PID: 1621 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 56.363290] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 56.371342] RIP: 0010:__list_add_valid.cold+0xf/0x3f # [ 56.376978] Code: 48 c7 c6 2f fb a4 82 48 89 ef e8 4a c4 01 00 48 c7 c0 ea ff ff ff e9 d5 c4 7b ff 4c 89 c1 48 c7 c7 a8 fc a4 82 e8 6f c9 fd ff <0f> 0b 48 89 f2 4c 89 c1 48 89 fe 48 c7 c7 58 fd a4 82 e8 58 c9 fd # [ 56.396350] RSP: 0018:ffffc900021efda8 EFLAGS: 00010246 # [ 56.402257] RAX: 0000000000000075 RBX: ffffc900021efdd8 RCX: 0000000000000000 # [ 56.410050] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 56.417843] RBP: ffffc900021efe20 R08: 0000000000000003 R09: 0000000000000001 # [ 56.425650] R10: 000000000000072e R11: 6464615f7473696c R12: ffffc900021efdc0 # [ 56.433455] R13: ffffc900021efde8 R14: ffffc900021efed8 R15: 00000000000000a0 # [ 56.441249] FS: 00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 56.450005] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 56.456424] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0 # [ 56.464232] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 56.472041] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 56.479839] Call Trace: # [ 56.482965] lkdtm_CORRUPT_LIST_ADD+0xa6/0x11b # [ 56.488084] ? _printk+0x58/0x6f # [ 56.491995] direct_entry.cold+0x2f/0x4b # [ 56.496593] full_proxy_write+0x56/0x80 # [ 56.501104] vfs_write+0xcc/0x3c0 # [ 56.505095] ksys_write+0x68/0x100 # [ 56.509174] do_syscall_64+0x5c/0x80 # [ 56.513441] ? asm_exc_page_fault+0x8/0x30 # [ 56.518212] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 56.523945] RIP: 0033:0x7f455387c504 # [ 56.528202] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 56.547580] RSP: 002b:00007ffefdcd7018 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 56.555807] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f455387c504 # [ 56.563599] RDX: 0000000000000011 RSI: 00007f45535cb000 RDI: 0000000000000001 # [ 56.571393] RBP: 00007f45535cb000 R08: 00000000ffffffff R09: 0000000000000000 # [ 56.579201] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f45535cb000 # [ 56.586992] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000 # [ 56.594787] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 56.635456] ---[ end trace bd77837396b7dc02 ]--- # [ 56.640778] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 56.645382] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 56.664760] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 56.670670] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 56.678481] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 56.686293] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 56.694115] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 56.701927] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 56.709736] FS: 00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 56.718490] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 56.724906] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0 # [ 56.732706] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 56.740518] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # CORRUPT_LIST_ADD: saw 'list_add corruption': ok ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh # selftests: lkdtm: CORRUPT_LIST_DEL.sh # Segmentation fault # [ 56.808865] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 56.815126] lkdtm: attempting good list removal # [ 56.820527] lkdtm: attempting corrupted list removal # [ 56.826249] list_del corruption. next->prev should be ffffc900022d7d70, but was 0000000000000000 # [ 56.835821] ------------[ cut here ]------------ # [ 56.841236] kernel BUG at lib/list_debug.c:54! # [ 56.846478] invalid opcode: 0000 [#4] PREEMPT SMP PTI # [ 56.852205] CPU: 3 PID: 1656 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 56.861999] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 56.870049] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x47 # [ 56.876288] Code: c7 c7 00 fd a4 82 e8 41 c9 fd ff 0f 0b 48 89 fe 48 c7 c7 90 fd a4 82 e8 30 c9 fd ff 0f 0b 48 c7 c7 40 fe a4 82 e8 22 c9 fd ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 00 fe a4 82 e8 0e c9 fd ff 0f 0b # [ 56.895659] RSP: 0018:ffffc900022d7d68 EFLAGS: 00010246 # [ 56.901549] RAX: 0000000000000054 RBX: ffffc900022d7d88 RCX: 0000000000000000 # [ 56.909342] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 56.917135] RBP: ffffc900022d7dc8 R08: 0000000000000003 R09: 0000000000000001 # [ 56.924929] R10: 0000000000000730 R11: 6c65645f7473696c R12: ffffc900022d7d88 # [ 56.932735] R13: 0000000000000011 R14: ffffc900022d7e80 R15: 00000000000000b0 # [ 56.940538] FS: 00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 56.949297] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 56.955712] CR2: 00007fa8fd4f1000 CR3: 000000080c696005 CR4: 00000000003706e0 # [ 56.963506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 56.971297] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 56.979091] Call Trace: # [ 56.982223] lkdtm_CORRUPT_LIST_DEL.cold+0x7e/0x136 # [ 56.987776] direct_entry.cold+0x2f/0x4b # [ 56.992372] full_proxy_write+0x56/0x80 # [ 56.996886] vfs_write+0xcc/0x3c0 # [ 57.000879] ksys_write+0x68/0x100 # [ 57.004957] do_syscall_64+0x5c/0x80 # [ 57.009222] ? up_read+0x17/0x240 # [ 57.013225] ? do_user_addr_fault+0x204/0x6c0 # [ 57.018262] ? asm_exc_page_fault+0x8/0x30 # [ 57.023039] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 57.028757] RIP: 0033:0x7f3b73d29504 # [ 57.030551] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml&job_state=running -O /dev/null # [ 57.033006] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 57.033008] RSP: 002b:00007ffc81609ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 57.033010] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f3b73d29504 # # [ 57.083844] RDX: 0000000000000011 RSI: 00007f3b73a78000 RDI: 0000000000000001 # [ 57.083845] RBP: 00007f3b73a78000 R08: 00000000ffffffff R09: 0000000000000000 # [ 57.083846] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3b73a78000 # [ 57.083847] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000 # [ 57.083852] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic # [ 57.092499] target ucode: 0xe2 # [ 57.099867] xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 # # [ 57.109833] coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci # [ 57.118439] current_version: e2, target_version: e2 # [ 57.125420] i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # # [ 57.141375] video intel_pmc_core acpi_pad ip_tables # [ 57.141471] ---[ end trace bd77837396b7dc03 ]--- # [ 57.148147] KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424 # [ 57.158526] RIP: 0010:lkdtm_BUG+0x5/0x40 # # [ 57.161685] 2021-10-01 14:00:44 ln -sf /usr/bin/clang # [ 57.174733] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # # [ 57.181213] 2021-10-01 14:00:44 ln -sf /usr/bin/llc # [ 57.188440] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # # [ 57.192702] 2021-10-01 14:00:44 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh # [ 57.196255] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 57.196257] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # # [ 57.202343] 2021-10-01 14:00:44 make -C lkdtm # [ 57.214868] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 57.214869] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 57.214870] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # # [ 57.223205] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' # [ 57.227383] FS: 00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 57.227384] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 57.227385] CR2: 000055b400489150 CR3: 000000080c696005 CR4: 00000000003706e0 # # [ 57.250343] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PANIC.sh # [ 57.254482] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 57.254483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # CORRUPT_LIST_DEL: saw 'list_del corruption': ok ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # Segmentation fault # [ 57.263994] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUG.sh # [ 57.328230] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # # [ 57.344408] lkdtm: attempting bad read from page below current stack # [ 57.344411] BUG: stack guard page was hit at 0000000098789567 (stack is 00000000e0127e16..00000000d3d07aef) # [ 57.344414] kernel stack overflow (page fault): 0000 [#5] PREEMPT SMP PTI # [ 57.344416] CPU: 0 PID: 1691 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 57.354212] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING.sh # [ 57.358630] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 57.358631] RIP: 0010:lkdtm_STACK_GUARD_PAGE_LEADING+0x27/0x3a # # [ 57.376225] Code: c0 03 00 0f 1f 44 00 00 53 48 c7 c7 58 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 c9 e3 fb ff 48 c7 c7 98 1b a9 82 <8a> 43 ff 88 44 24 07 0f b6 74 24 07 5a 5b e9 af e3 fb ff 0f 1f 44 # [ 57.376226] RSP: 0018:ffffc9000236fde8 EFLAGS: 00010246 # [ 57.376228] RAX: 0000000000000038 RBX: ffffc9000236c000 RCX: 0000000000000000 # [ 57.376229] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91b98 # [ 57.387771] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh # [ 57.391822] RBP: ffff888811f3c000 R08: 0000000000000000 R09: 0000000000000000 # [ 57.391823] R10: 0000000000000001 R11: ffffffff835839c0 R12: ffffffff82a9114e # [ 57.391824] R13: 0000000000000019 R14: ffffc9000236fea8 R15: 00000000000000c0 # [ 57.391825] FS: 00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # # [ 57.409237] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 57.409238] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0 # [ 57.409239] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 57.409240] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 57.409241] Call Trace: # [ 57.409243] ? lkdtm_CORRUPT_LIST_DEL.cold+0x136/0x136 # [ 57.419554] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXCEPTION.sh # [ 57.425391] direct_entry.cold+0x2f/0x4b # # [ 57.443246] full_proxy_write+0x56/0x80 # [ 57.443251] vfs_write+0xcc/0x3c0 # [ 57.456280] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/LOOP.sh # [ 57.468597] ksys_write+0x68/0x100 # [ 57.468600] do_syscall_64+0x5c/0x80 # # [ 57.483149] ? do_syscall_64+0x69/0x80 # [ 57.483152] ? asm_exc_page_fault+0x8/0x30 # [ 57.483170] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 57.488862] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh # [ 57.504717] RIP: 0033:0x7f3c7af51504 # [ 57.504719] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 57.504721] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246 # # [ 57.518399] ORIG_RAX: 0000000000000001 # [ 57.518400] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504 # [ 57.518401] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001 # [ 57.518401] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000 # [ 57.518402] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000 # [ 57.518403] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000 # [ 57.529820] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh # [ 57.542481] Modules linked in: btrfs # # [ 57.558073] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 57.569602] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh # [ 57.574611] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul # # [ 57.583203] crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # [ 57.594367] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh # [ 57.598803] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # # [ 57.609721] video intel_pmc_core acpi_pad ip_tables # [ 57.609724] ---[ end trace bd77837396b7dc04 ]--- # [ 57.609726] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 57.619074] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh # [ 57.631270] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 57.631271] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 57.631273] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 57.631273] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # # [ 57.638043] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 57.638044] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 57.638044] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 57.638045] FS: 00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 57.638047] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 57.638047] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0 # [ 57.638048] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 57.646205] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh # [ 57.646553] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 57.665991] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 57.665993] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1691, name: cat # [ 57.665994] INFO: lockdep is turned off. # [ 57.665994] irq event stamp: 0 # [ 57.665995] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 57.674017] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh # [ 57.676859] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 57.676862] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 57.687345] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 57.687347] CPU: 0 PID: 1691 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 57.687348] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 57.687349] Call Trace: # [ 57.687351] dump_stack_lvl+0x45/0x59 # [ 57.707157] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh # [ 57.707689] ___might_sleep.cold+0xf4/0x10a # [ 57.707693] exit_signals+0x30/0x380 # # [ 57.732956] do_exit+0xc2/0xc80 # [ 57.732959] ? do_syscall_64+0x69/0x80 # [ 57.738521] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNSET_SMEP.sh # [ 57.739642] rewind_stack_do_exit+0x17/0x17 # # [ 57.755235] RIP: 0033:0x7f3c7af51504 # [ 57.755236] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 57.755238] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 57.755239] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504 # [ 57.766578] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh # [ 57.770824] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001 # [ 57.770825] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000 # [ 57.770826] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000 # [ 57.770827] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000 # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # Segmentation fault # [ 57.840926] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # # [ 57.846098] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh # [ 57.855030] lkdtm: attempting bad read from page above current stack # # [ 57.874393] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh # [ 57.878011] BUG: stack guard page was hit at 000000009a05c01f (stack is 000000001e72a398..00000000ac88ae22) # # [ 57.885558] kernel stack overflow (page fault): 0000 [#6] PREEMPT SMP PTI # [ 57.885560] CPU: 0 PID: 1723 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 57.885562] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 57.885578] RIP: 0010:lkdtm_STACK_GUARD_PAGE_TRAILING+0x27/0x3d # [ 57.894412] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh # [ 57.895473] Code: e3 fb ff 0f 1f 44 00 00 53 48 c7 c7 d0 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 8f e3 fb ff 48 c7 c7 10 1c a9 82 <8a> 83 00 40 00 00 88 44 24 07 0f b6 74 24 07 5a 5b e9 72 e3 fb ff # [ 57.895475] RSP: 0018:ffffc900023ffe28 EFLAGS: 00010246 # # [ 57.931245] RAX: 0000000000000038 RBX: ffffc900023fc000 RCX: 0000000000000000 # [ 57.931247] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91c10 # [ 57.931248] RBP: ffff88881241e000 R08: 0000000000000000 R09: 0000000000000000 # [ 57.931248] R10: 0000000000000769 R11: 626d735f63326920 R12: ffffffff82a91167 # [ 57.931249] R13: 000000000000001a R14: ffffc900023ffee8 R15: 00000000000000d0 # [ 57.931250] FS: 00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 57.941023] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh # [ 57.944932] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 57.944933] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0 # [ 57.944934] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 57.944935] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 57.954922] Call Trace: # [ 57.954924] ? lkdtm_STACK_GUARD_PAGE_LEADING+0x3a/0x3a # [ 57.954927] direct_entry.cold+0x2f/0x4b # [ 57.966574] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh # [ 57.970524] full_proxy_write+0x56/0x80 # # [ 57.987060] vfs_write+0xcc/0x3c0 # [ 57.987063] ksys_write+0x68/0x100 # [ 57.996853] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh # [ 58.001265] do_syscall_64+0x5c/0x80 # [ 58.001268] ? asm_exc_page_fault+0x8/0x30 # # [ 58.025406] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 58.025408] RIP: 0033:0x7fdb8848a504 # [ 58.025411] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 58.036898] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh # [ 58.044895] RSP: 002b:00007ffcad831348 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 58.044897] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007fdb8848a504 # [ 58.044898] RDX: 000000000000001a RSI: 00007fdb881d9000 RDI: 0000000000000001 # [ 58.044899] RBP: 00007fdb881d9000 R08: 00000000ffffffff R09: 0000000000000000 # # [ 58.057714] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fdb881d9000 # [ 58.057715] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000 # [ 58.057719] Modules linked in: btrfs # [ 58.065086] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh # [ 58.068377] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c # # [ 58.094245] intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # [ 58.106681] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh # [ 58.112197] wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci # # [ 58.130046] i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 58.130054] ---[ end trace bd77837396b7dc05 ]--- # [ 58.136959] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh # [ 58.137541] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 58.137545] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # # [ 58.159545] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 58.159546] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 58.159547] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 58.159548] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 58.159549] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 58.159549] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 58.159550] FS: 00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 58.167396] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh # [ 58.169805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 58.169806] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0 # [ 58.169807] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 58.169808] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # selftests: lkdtm: UNSET_SMEP.sh # [ 58.253018] lkdtm: Performing direct entry UNSET_SMEP # [ 58.264648] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh # [ 58.268420] lkdtm: trying to clear SMEP normally # # [ 58.280196] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh # [ 58.284042] ------------[ cut here ]------------ # # [ 58.294769] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh # [ 58.309625] pinned CR4 bits changed: 0x100000!? # # [ 58.319875] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HARDLOCKUP.sh # [ 58.335697] WARNING: CPU: 3 PID: 1758 at arch/x86/kernel/cpu/common.c:397 native_write_cr4+0x3e/0x80 # # [ 58.348268] Modules linked in: btrfs # [ 58.359312] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SPINLOCKUP.sh # [ 58.365519] ipmi_devintf # # [ 58.377269] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HUNG_TASK.sh # [ 58.380176] ipmi_msghandler blake2b_generic # # [ 58.416262] xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal # [ 58.425826] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_DATA.sh # [ 58.432129] intel_powerclamp i915 coretemp mei_wdt # # [ 58.443727] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_STACK.sh # [ 58.447741] crct10dif_pclmul crc32_pclmul crc32c_intel # # [ 58.459375] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh # [ 58.463345] wmi_bmof ghash_clmulni_intel rapl # # [ 58.475615] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh # [ 58.489046] intel_cstate intel_gtt mei_me # # [ 58.499335] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_RODATA.sh # [ 58.503273] ahci libahci # # [ 58.514716] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh # [ 58.518865] i2c_i801 i2c_smbus ttm # # [ 58.524702] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_NULL.sh # [ 58.530066] mei intel_uncore libata intel_pch_thermal # # [ 58.538149] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh # [ 58.551043] wmi video intel_pmc_core # # [ 58.559134] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_NULL.sh # [ 58.561737] acpi_pad ip_tables # # [ 58.569523] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO.sh # # [ 58.582085] CPU: 3 PID: 1758 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 58.589961] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh # [ 58.591142] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 58.596786] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_KERN.sh # [ 58.599008] RIP: 0010:native_write_cr4+0x3e/0x80 # # [ 58.607021] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh # [ 58.622695] Code: 08 31 00 48 39 c2 75 25 48 85 f6 75 01 c3 80 3d 1a 3d 88 02 00 75 f6 48 c7 c7 68 7d 9d 82 c6 05 0a 3d 88 02 01 e8 01 cc ef 00 <0f> 0b c3 48 89 d6 48 81 e7 ff f7 ce ff 48 31 c6 48 09 c7 eb af 66 # # [ 58.643546] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh # [ 58.647803] RSP: 0018:ffffc90002487db8 EFLAGS: 00010286 # # # [ 58.663396] RAX: 0000000000000000 RBX: 00000000002706e0 RCX: 0000000000000000 # [ 58.663397] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 58.663398] RBP: ffff88881242d000 R08: 0000000000000000 R09: 0000000000000000 # [ 58.675533] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # [ 58.681219] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffffff82a91181 # [ 58.681220] R13: 000000000000000b R14: ffffc90002487e80 R15: 00000000000000e0 # # [ 58.693076] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # [ 58.693269] FS: 00007f938692a540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 58.713825] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh # [ 58.720638] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 58.726841] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh # [ 58.736917] CR2: 00007f93865a1000 CR3: 000000080c620006 CR4: 00000000003706e0 # [ 58.736918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 58.757382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # [ 58.762287] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 58.762288] Call Trace: # # [ 58.768370] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # [ 58.776077] lkdtm_UNSET_SMEP.cold+0x1d/0x103 # # [ 58.784921] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh # [ 58.797976] direct_entry.cold+0x2f/0x4b # # [ 58.806094] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh # [ 58.821961] full_proxy_write+0x56/0x80 # # [ 58.827964] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh # [ 58.830033] vfs_write+0xcc/0x3c0 # # [ 58.841643] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh # [ 58.845644] ksys_write+0x68/0x100 # # [ 58.857084] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh # [ 58.861274] do_syscall_64+0x5c/0x80 # # [ 58.873018] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh # [ 58.877845] ? trace_hardirqs_on_prepare+0x24/0x100 # # [ 58.898304] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # [ 58.900630] ? do_syscall_64+0x69/0x80 # # [ 58.912501] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh # [ 58.916238] ? asm_exc_page_fault+0x8/0x30 # # [ 58.928048] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh # [ 58.931968] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 58.951772] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh # [ 58.953537] RIP: 0033:0x7f9386852504 # # [ 58.959495] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh # [ 58.971893] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 58.981070] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh # [ 58.995249] RSP: 002b:00007ffde5f014c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # # [ 59.004166] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh # [ 59.018463] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f9386852504 # # [ 59.032202] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh # [ 59.034672] RDX: 000000000000000b RSI: 00007f93865a1000 RDI: 0000000000000001 # [ 59.034673] RBP: 00007f93865a1000 R08: 00000000ffffffff R09: 0000000000000000 # # [ 59.053804] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f93865a1000 # [ 59.053805] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000 # [ 59.053809] irq event stamp: 0 # [ 59.059753] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh # [ 59.071732] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 59.071734] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 59.080444] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_TO.sh # [ 59.090396] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 59.110008] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_FROM.sh # [ 59.111739] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 59.111741] ---[ end trace bd77837396b7dc06 ]--- # # [ 59.117711] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh # [ 59.129747] lkdtm: ok: SMEP did not get cleared # # [ 59.139391] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh # [ 59.153819] lkdtm: trying to clear SMEP with call gadget # [ 59.153820] lkdtm: ok: SMEP removal was reverted # # UNSET_SMEP: saw 'pinned CR4 bits changed:': ok ok 15 selftests: lkdtm: UNSET_SMEP.sh # selftests: lkdtm: DOUBLE_FAULT.sh # [ 59.162682] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh # [ 59.257273] lkdtm: Performing direct entry DOUBLE_FAULT # # [ 59.272161] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh # [ 59.272496] lkdtm: XFAIL: this test is ia32-only # # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh # [ 59.278382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh # [ 59.344588] lkdtm: Performing direct entry CORRUPT_PAC # # [ 59.355062] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh # [ 59.369122] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # [ 59.422524] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # # [ 59.437672] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 18 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # [ 59.492353] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 59.502668] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh # [ 59.518414] lkdtm: Attempting slab linear overflow ... # SLAB_LINEAR_OVERFLOW: missing 'call trace:': [FAIL] not ok 19 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # exit=1 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # Killed # [ 59.572717] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # # [ 59.586878] lkdtm: Attempting vmalloc linear overflow ... # [ 59.592940] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh # [ 59.606634] BUG: unable to handle page fault for address: ffffc90000260000 # # [ 59.617539] #PF: supervisor write access in kernel mode # [ 59.617540] #PF: error_code(0x0002) - not-present page # [ 59.617542] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 100e8d067 PTE 0 # [ 59.617545] Oops: 0002 [#7] PREEMPT SMP PTI # [ 59.623432] make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' # [ 59.637290] CPU: 0 PID: 1932 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 59.637293] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 59.637294] RIP: 0010:memset_erms+0x9/0x10 # # [ 59.644507] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 # [ 59.644509] RSP: 0018:ffffc900027c7db8 EFLAGS: 00010202 # [ 59.644511] RAX: 00000000000000aa RBX: 0000000000000012 RCX: 0000000000000001 # [ 59.644512] RDX: 0000000000001001 RSI: 00000000000000aa RDI: ffffc90000260000 # [ 59.644513] RBP: ffffc9000025f000 R08: 0000000000000000 R09: ffffc9000025f000 # [ 59.644514] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffc9000026f000 # [ 59.661931] 2021-10-01 14:00:45 make run_tests -C lkdtm # [ 59.665536] R13: 0000000000000018 R14: ffffc900027c7e80 R15: 0000000000000120 # [ 59.665537] FS: 00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 59.665538] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 59.665539] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0 # # [ 59.684142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 59.684143] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 59.684144] Call Trace: # [ 59.684146] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x49/0x80 # [ 59.692108] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' # [ 59.707706] direct_entry.cold+0x2f/0x4b # [ 59.707711] full_proxy_write+0x56/0x80 # # [ 59.713874] vfs_write+0xcc/0x3c0 # [ 59.713877] ksys_write+0x68/0x100 # [ 59.731097] TAP version 13 # [ 59.734830] do_syscall_64+0x5c/0x80 # [ 59.734834] ? up_read+0x17/0x240 # # [ 59.753878] ? do_user_addr_fault+0x204/0x6c0 # [ 59.753882] ? asm_exc_page_fault+0x8/0x30 # [ 59.758293] 1..79 # [ 59.760323] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 59.760326] RIP: 0033:0x7fb1460db504 # # [ 59.783544] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 59.783546] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 59.783547] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504 # [ 59.783548] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001 # [ 59.783549] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000 # [ 59.783550] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000 # [ 59.786401] # selftests: lkdtm: PANIC.sh # [ 59.803392] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000 # [ 59.803397] Modules linked in: # # [ 59.810001] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 59.828539] # Skipping PANIC: crashes entire system # [ 59.832444] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # # [ 59.852271] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # [ 59.858830] ok 1 selftests: lkdtm: PANIC.sh # SKIP # [ 59.860169] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # # [ 59.880686] intel_pmc_core acpi_pad ip_tables # [ 59.880689] CR2: ffffc90000260000 # [ 59.880690] ---[ end trace bd77837396b7dc07 ]--- # [ 59.880691] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 59.883487] # selftests: lkdtm: BUG.sh # [ 59.898961] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 59.898962] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 59.898964] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # # [ 59.920515] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 59.920516] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 59.920516] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 59.920517] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 59.920518] FS: 00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 59.920519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 59.920520] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0 # [ 59.937755] # Segmentation fault # [ 59.945526] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 59.945526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 59.945528] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 59.945529] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1932, name: cat # [ 59.945530] INFO: lockdep is turned off. # [ 59.945531] irq event stamp: 0 # [ 59.945531] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 59.964660] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 59.964662] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 59.964664] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 59.964665] CPU: 0 PID: 1932 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 59.973608] # [ 53.936709] lkdtm: Performing direct entry BUG # [ 59.974635] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 59.974636] Call Trace: # [ 59.974637] dump_stack_lvl+0x45/0x59 # # [ 59.999643] ___might_sleep.cold+0xf4/0x10a # [ 59.999646] exit_signals+0x30/0x380 # [ 59.999648] do_exit+0xc2/0xc80 # [ 60.008613] # [ 53.941887] ------------[ cut here ]------------ # [ 60.009615] rewind_stack_do_exit+0x17/0x17 # # [ 60.025201] RIP: 0033:0x7fb1460db504 # [ 60.025203] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 60.025204] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 60.025206] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504 # [ 60.025207] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001 # [ 60.030494] # [ 53.947230] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 60.046355] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000 # [ 60.046356] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000 # [ 60.046357] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000 # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok ok 20 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 21 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh # [ 60.136354] lkdtm: Performing direct entry READ_AFTER_FREE # # [ 60.145858] lkdtm: Value in memory before free: 12345678 # [ 60.145859] lkdtm: Attempting bad read from freed memory # [ 60.145860] lkdtm: FAIL: Memory was not poisoned! # [ 60.145866] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified) # READ_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL] not ok 22 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 23 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # [ 60.149314] # [ 53.953191] invalid opcode: 0000 [#1] PREEMPT SMP PTI # [ 60.242886] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # # [ 60.250806] # [ 53.958912] CPU: 0 PID: 1326 Comm: cat Not tainted 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 60.267428] lkdtm: Value in memory before free: 12345678 # # [ 60.274419] # [ 53.967308] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 60.279843] lkdtm: Attempting to read from freed memory # # [ 60.282852] # [ 53.975360] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 60.289201] lkdtm: FAIL: Buddy page was not poisoned! # [ 60.289208] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified) # # READ_BUDDY_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL] not ok 24 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # [ 60.300986] # [ 53.979958] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 60.364295] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC # # [ 60.366793] # [ 53.999326] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 60.371207] lkdtm: Memory appears initialized (0, no earlier values) # # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 25 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # [ 60.380505] # [ 54.005229] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 60.438221] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC # # [ 60.448481] lkdtm: Memory appears initialized (0, no earlier values) # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok ok 26 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh # selftests: lkdtm: SLAB_FREE_DOUBLE.sh # Segmentation fault # [ 60.497214] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 60.503987] # [ 54.013033] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 60.509055] lkdtm: Attempting double slab free ... # # [ 60.518371] # [ 54.020821] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 60.518607] ------------[ cut here ]------------ # # [ 60.534242] kernel BUG at mm/slub.c:379! # [ 60.534246] invalid opcode: 0000 [#8] PREEMPT SMP PTI # [ 60.534249] CPU: 1 PID: 2169 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 60.539159] # [ 54.028612] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 60.543020] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 60.543021] RIP: 0010:kmem_cache_free+0x545/0x580 # # [ 60.562590] Code: fb fd ff ff 49 8b 44 24 08 f0 48 83 28 01 0f 85 25 fd ff ff 49 8b 44 24 08 4c 89 e7 48 8b 40 08 e8 e0 b9 f5 00 e9 0f fd ff ff <0f> 0b 48 8b 05 82 5a d8 01 41 bc 01 00 00 00 e9 dc fa ff ff 66 66 # [ 60.562591] RSP: 0018:ffffc90002bf7df8 EFLAGS: 00010246 # [ 60.562606] RAX: ffff8888116f82d0 RBX: ffff8888116f82d0 RCX: ffff8888116f8310 # [ 60.562607] RDX: 0000000000004001 RSI: 0000000000000040 RDI: ffff8888116f82d0 # [ 60.568971] # [ 54.036403] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 60.569306] RBP: ffffea002045be00 R08: 0000000000000000 R09: 0000000000000000 # [ 60.569307] R10: 0000000000000720 R11: 0000000031353354 R12: 0000000000000000 # [ 60.569308] R13: ffffea002045be00 R14: ffffffff8203a498 R15: ffff88810108ee00 # [ 60.569309] FS: 00007feeeb81c540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # # [ 60.577377] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 60.577378] CR2: 00007feeeb493000 CR3: 0000000812632001 CR4: 00000000003706e0 # [ 60.577380] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 60.577380] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 60.577381] Call Trace: # [ 60.577384] direct_entry.cold+0x2f/0x4b # [ 60.582862] # [ 54.044198] FS: 00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 60.585015] full_proxy_write+0x56/0x80 # # [ 60.591194] vfs_write+0xcc/0x3c0 # [ 60.591198] ksys_write+0x68/0x100 # [ 60.591200] do_syscall_64+0x5c/0x80 # [ 60.597656] # [ 54.052954] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 60.601010] ? asm_exc_page_fault+0x8/0x30 # [ 60.601026] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 60.609348] RIP: 0033:0x7feeeb744504 # [ 60.609351] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 60.609352] RSP: 002b:00007ffe20b51ea8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 60.609354] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007feeeb744504 # [ 60.615407] # [ 54.059375] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0 # [ 60.615787] RDX: 0000000000000011 RSI: 00007feeeb493000 RDI: 0000000000000001 # # [ 60.643391] RBP: 00007feeeb493000 R08: 00000000ffffffff R09: 0000000000000000 # [ 60.643392] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007feeeb493000 # [ 60.643393] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000 # [ 60.643410] Modules linked in: # [ 60.653124] # [ 54.067195] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 60.659009] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr # # [ 60.674595] raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # [ 60.680928] # [ 54.074999] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 60.687014] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt # # [ 60.692920] mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # [ 60.706755] # [ 54.082803] Call Trace: # [ 60.711720] intel_pmc_core acpi_pad ip_tables # [ 60.712134] ---[ end trace bd77837396b7dc08 ]--- # # [ 60.722139] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 60.736499] # [ 54.085929] direct_entry.cold+0x2f/0x4b # [ 60.740946] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 60.740948] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # # [ 60.749829] # [ 54.090527] full_proxy_write+0x56/0x80 # # [ 60.751020] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 60.751021] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # # [ 60.757037] # [ 54.095039] vfs_write+0xcc/0x3c0 # [ 60.760162] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 60.760169] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # # [ 60.770064] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 60.770066] FS: 00007feeeb81c540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 60.770067] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 60.770068] CR2: 00007feeeb493000 CR3: 0000000812632001 CR4: 00000000003706e0 # [ 60.775389] # [ 54.099030] ksys_write+0x68/0x100 # [ 60.793922] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 60.800705] # [ 54.103109] do_syscall_64+0x5c/0x80 # [ 60.807617] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # SLAB_FREE_DOUBLE: saw 'call trace:': ok ok 27 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # selftests: lkdtm: SLAB_FREE_CROSS.sh # [ 60.868672] lkdtm: Performing direct entry SLAB_FREE_CROSS # # [ 60.876811] # [ 54.107360] ? asm_exc_page_fault+0x8/0x30 # [ 60.883547] lkdtm: Attempting cross-cache slab free ... # # [ 60.894098] # [ 54.112129] ? asm_exc_page_fault+0x1e/0x30 # [ 60.901293] ------------[ cut here ]------------ # # [ 60.906924] # [ 54.116985] ? asm_exc_page_fault+0x8/0x30 # [ 60.909630] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a # # [ 60.917711] # [ 54.121752] ? lockdep_hardirqs_on+0x79/0x100 # [ 60.918746] WARNING: CPU: 1 PID: 2201 at mm/slab.h:449 kmem_cache_free+0x49f/0x580 # # [ 60.928853] # [ 54.126779] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 60.936431] Modules linked in: # # [ 60.944308] # [ 54.132497] RIP: 0033:0x7fe359c4d504 # [ 60.953165] btrfs # # [ 60.964810] # [ 54.136746] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 60.967810] ipmi_devintf # # [ 60.973038] # [ 54.156120] RSP: 002b:00007ffebc4a45e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 60.975279] ipmi_msghandler # # [ 60.979305] # [ 54.164344] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007fe359c4d504 # [ 60.982308] blake2b_generic xor zstd_compress # # [ 60.988554] # [ 54.172136] RDX: 0000000000000004 RSI: 00007fe35999c000 RDI: 0000000000000001 # [ 60.990384] intel_rapl_msr # # [ 61.002010] raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal # [ 61.005946] # [ 54.179928] RBP: 00007fe35999c000 R08: 00000000ffffffff R09: 0000000000000000 # [ 61.008464] intel_powerclamp i915 coretemp # # [ 61.029739] # [ 54.187721] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fe35999c000 # [ 61.036090] mei_wdt crct10dif_pclmul crc32_pclmul # # [ 61.045768] # [ 54.195511] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000 # [ 61.051680] crc32c_intel wmi_bmof ghash_clmulni_intel # # [ 62.081115] rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 62.096908] CPU: 0 PID: 2201 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 62.106699] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 62.115039] RIP: 0010:kmem_cache_free+0x49f/0x580 # [ 62.120425] Code: 4c 02 01 e8 42 8b b4 00 0f 0b e9 96 fe ff ff 48 8b 57 60 49 8b 4f 60 48 c7 c6 10 94 65 82 48 c7 c7 78 ed a1 82 e8 20 8b b4 00 <0f> 0b 48 89 de 4c 89 ff e8 d4 7f ff ff 48 8b 0d 7d 75 65 01 e9 db # [ 62.139815] RSP: 0018:ffffc90002c97de8 EFLAGS: 00010282 # [ 62.145713] RAX: 0000000000000000 RBX: ffff88880a9b1dc8 RCX: 0000000000000000 # [ 62.153522] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 62.161333] RBP: ffff88888a9b1dc8 R08: 0000000000000000 R09: 0000000000000000 # [ 62.169128] R10: 0000000000000720 R11: 0000000031353354 R12: 0000000000000000 # [ 62.176935] R13: 0000000000000010 R14: ffffc90002c97ed8 R15: ffff88810108ec00 # [ 62.184732] FS: 00007fee8910a540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 62.193489] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 62.199911] CR2: 0000558834d56da4 CR3: 0000000811f54002 CR4: 00000000003706f0 # [ 62.207722] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 62.215535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 62.223335] Call Trace: # [ 62.226481] ? lkdtm_SLAB_FREE_CROSS+0x17/0x40 # [ 62.231623] direct_entry.cold+0x2f/0x4b # [ 62.236252] full_proxy_write+0x56/0x80 # [ 62.240771] vfs_write+0xcc/0x3c0 # [ 62.244772] ksys_write+0x68/0x100 # [ 62.248870] do_syscall_64+0x5c/0x80 # [ 62.253147] ? asm_exc_page_fault+0x8/0x30 # [ 62.257938] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 62.263661] RIP: 0033:0x7fee89032504 # [ 62.267916] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 62.287299] RSP: 002b:00007fff49b3bb48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 62.295545] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007fee89032504 # [ 62.303343] RDX: 0000000000000010 RSI: 00007fee88d81000 RDI: 0000000000000001 # [ 62.311153] RBP: 00007fee88d81000 R08: 00000000ffffffff R09: 0000000000000000 # [ 62.318950] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fee88d81000 # [ 62.326745] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000 # [ 62.334546] irq event stamp: 0 # [ 62.338296] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 62.345240] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 62.354075] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 62.362914] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 62.369888] ---[ end trace bd77837396b7dc09 ]--- # SLAB_FREE_CROSS: saw 'call trace:': ok ok 28 selftests: lkdtm: SLAB_FREE_CROSS.sh # selftests: lkdtm: SLAB_FREE_PAGE.sh # [ 62.439545] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 62.445631] lkdtm: Attempting non-Slab slab free ... # [ 62.451470] ------------[ cut here ]------------ # [ 62.456861] virt_to_cache: Object is not a Slab page! # [ 62.462685] WARNING: CPU: 3 PID: 2239 at mm/slab.h:413 kmem_cache_free+0x47d/0x580 # [ 62.471058] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 62.511830] CPU: 3 PID: 2239 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 62.521724] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 62.529874] RIP: 0010:kmem_cache_free+0x47d/0x580 # [ 62.535359] Code: fd ff ff 80 3d 5e fd 4c 02 00 0f 85 b7 fe ff ff 48 c7 c6 00 94 65 82 48 c7 c7 58 ed a1 82 c6 05 43 fd 4c 02 01 e8 42 8b b4 00 <0f> 0b e9 96 fe ff ff 48 8b 57 60 49 8b 4f 60 48 c7 c6 10 94 65 82 # [ 62.554820] RSP: 0018:ffffc90002d6fde8 EFLAGS: 00010282 # [ 62.560813] RAX: 0000000000000000 RBX: ffff88880aa5d000 RCX: 0000000000000000 # [ 62.568703] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 62.576599] RBP: ffff88888aa5d000 R08: 0000000000000003 R09: 0000000000000001 # [ 62.584499] R10: 0000000000000721 R11: 5f6f745f74726976 R12: 0000000000000000 # [ 62.592434] R13: 000000000000000f R14: ffffc90002d6fee8 R15: 00000000000001b0 # [ 62.600341] FS: 00007f790d09d540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 62.609173] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 62.615666] CR2: 00007fa8fd552000 CR3: 0000000812632006 CR4: 00000000003706e0 # [ 62.623543] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 62.631437] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 62.639345] Call Trace: # [ 62.642562] lkdtm_SLAB_FREE_PAGE+0x2b/0x40 # [ 62.647529] direct_entry.cold+0x2f/0x4b # [ 62.652223] full_proxy_write+0x56/0x80 # [ 62.656838] vfs_write+0xcc/0x3c0 # [ 62.660915] ksys_write+0x68/0x100 # [ 62.665090] do_syscall_64+0x5c/0x80 # [ 62.669453] ? asm_exc_page_fault+0x8/0x30 # [ 62.674316] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 62.680155] RIP: 0033:0x7f790cfc5504 # [ 62.684507] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 62.704021] RSP: 002b:00007ffcf222ee08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 62.712346] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 00007f790cfc5504 # [ 62.720232] RDX: 000000000000000f RSI: 00007f790cd14000 RDI: 0000000000000001 # [ 62.728126] RBP: 00007f790cd14000 R08: 00000000ffffffff R09: 0000000000000000 # [ 62.736000] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f790cd14000 # [ 62.743878] R13: 0000000000000001 R14: 000000000000000f R15: 0000000000020000 # [ 62.751759] irq event stamp: 0 # [ 62.755584] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 62.762626] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 62.771572] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 62.780522] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 62.787563] ---[ end trace bd77837396b7dc0a ]--- # SLAB_FREE_PAGE: saw 'call trace:': ok ok 29 selftests: lkdtm: SLAB_FREE_PAGE.sh # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 30 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 31 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 32 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 33 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh # Killed # [ 62.944382] lkdtm: Performing direct entry EXEC_DATA # [ 62.950022] lkdtm: attempting ok execution at ffffffff81a27340 # [ 62.956707] lkdtm: attempting bad execution at ffffffff84f4f760 # [ 62.963394] kernel tried to execute NX-protected page - exploit attempt? (uid: 0) # [ 62.971549] BUG: unable to handle page fault for address: ffffffff84f4f760 # [ 62.979082] #PF: supervisor instruction fetch in kernel mode # [ 62.985406] #PF: error_code(0x0011) - permissions violation # [ 62.991643] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081dc000e3 # [ 62.999265] Oops: 0011 [#9] PREEMPT SMP PTI # [ 63.004119] CPU: 3 PID: 2387 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 63.013901] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 63.021967] RIP: 0010:data_area+0x0/0x40 # [ 63.026581] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 ea 08 01 81 88 ff ff 00 ec 08 01 81 88 ff ff 00 ee 08 01 81 88 ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f # [ 63.045956] RSP: 0018:ffffc90002fc7d60 EFLAGS: 00010246 # [ 63.051848] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000 # [ 63.059640] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 63.067429] RBP: ffffffff84f4f760 R08: 0000000000000003 R09: 0000000000000001 # [ 63.075230] R10: 0000000000000730 R11: 61203a6d74646b6c R12: ffffffff82a912df # [ 63.083019] R13: 000000000000000a R14: ffffc90002fc7e28 R15: 0000000000000230 # [ 63.090813] FS: 00007f77d0bf6540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 63.099555] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 63.103119] # [ 54.203309] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 63.105962] CR2: ffffffff84f4f760 CR3: 0000000811e16005 CR4: 00000000003706e0 # [ 63.105963] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 63.105964] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 63.105965] Call Trace: # [ 63.105967] ? execute_location+0x48/0x56 # # [ 63.155869] ? direct_entry.cold+0x2f/0x4b # [ 63.155871] ? full_proxy_write+0x56/0x80 # [ 63.155876] ? vfs_write+0xcc/0x3c0 # [ 63.164912] # [ 54.244125] ---[ end trace bd77837396b7dbfe ]--- # [ 63.171485] ? ksys_write+0x68/0x100 # [ 63.171488] ? do_syscall_64+0x5c/0x80 # # [ 63.179296] ? rcu_read_lock_sched_held+0x23/0x80 # [ 63.179299] ? lock_release+0x1f1/0x2c0 # [ 63.182486] # [ 54.249420] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 63.186252] ? up_read+0x17/0x240 # [ 63.186254] ? do_user_addr_fault+0x204/0x6c0 # # [ 63.195098] ? asm_exc_page_fault+0x8/0x30 # [ 63.195101] ? entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 63.206993] # [ 54.254061] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 63.210527] Modules linked in: # # [ 63.218073] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # [ 63.224141] # [ 54.273439] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 63.228645] sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # # [ 63.237659] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # [ 63.241873] # [ 54.279347] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 63.244628] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # # [ 63.271355] video intel_pmc_core acpi_pad ip_tables # [ 63.271358] CR2: ffffffff84f4f760 # [ 63.271360] ---[ end trace bd77837396b7dc0b ]--- # [ 63.271361] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 63.271365] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 63.276994] # [ 54.287156] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 63.277270] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 63.277272] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 63.277273] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # # [ 63.297262] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 63.297263] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 63.297263] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 63.297264] FS: 00007f77d0bf6540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 63.297266] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 63.297267] CR2: ffffffff84f4f760 CR3: 0000000811e16005 CR4: 00000000003706e0 # [ 63.297268] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 63.307969] # [ 54.294971] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 63.308282] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 63.308284] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 63.308285] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2387, name: cat # # [ 63.330866] INFO: lockdep is turned off. # [ 63.330880] irq event stamp: 0 # [ 63.330880] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 63.330883] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 63.340017] # [ 54.302791] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 63.340418] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 63.340420] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 63.340421] CPU: 3 PID: 2387 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 63.350041] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 63.350042] Call Trace: # [ 63.350045] dump_stack_lvl+0x45/0x59 # [ 63.357043] # [ 54.310617] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 63.359925] ___might_sleep.cold+0xf4/0x10a # # [ 63.388570] exit_signals+0x30/0x380 # [ 63.388573] do_exit+0xc2/0xc80 # [ 63.388577] rewind_stack_do_exit+0x17/0x17 # [ 63.396894] # [ 54.318428] FS: 00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 63.402276] RIP: 0033:0x7f77d0b1e504 # [ 63.402278] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 63.402279] RSP: 002b:00007fff986d7028 EFLAGS: 00000246 # # [ 63.412258] ORIG_RAX: 0000000000000001 # [ 63.412259] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f77d0b1e504 # [ 63.412260] RDX: 000000000000000a RSI: 00007f77d086d000 RDI: 0000000000000001 # [ 63.412261] RBP: 00007f77d086d000 R08: 00000000ffffffff R09: 0000000000000000 # [ 63.412262] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f77d086d000 # [ 63.412263] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000 # EXEC_DATA: saw 'call trace:': ok ok 34 selftests: lkdtm: EXEC_DATA.sh # selftests: lkdtm: EXEC_STACK.sh # Killed # [ 63.477852] lkdtm: Performing direct entry EXEC_STACK # [ 63.485017] # [ 54.327205] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 63.493140] lkdtm: attempting ok execution at ffffffff81a27340 # # [ 63.503105] # [ 54.333632] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0 # [ 63.503836] lkdtm: attempting bad execution at ffffc90003077d08 # # [ 63.509898] # [ 54.341442] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 63.512028] kernel tried to execute NX-protected page - exploit attempt? (uid: 0) # # [ 63.527546] BUG: unable to handle page fault for address: ffffc90003077d08 # [ 63.527547] #PF: supervisor instruction fetch in kernel mode # [ 63.527548] #PF: error_code(0x0011) - permissions violation # [ 63.527549] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 1036a0067 PTE 8000000819c4e063 # [ 63.538638] # [ 54.349255] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 63.545636] Oops: 0011 [#10] PREEMPT SMP PTI # [ 63.545638] CPU: 0 PID: 2425 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 63.562343] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 63.562344] RIP: 0010:0xffffc90003077d08 # [ 63.562346] Code: 00 00 08 7d 07 03 00 c9 ff ff f7 b0 03 82 ff ff ff ff 24 00 00 00 00 00 00 00 00 50 97 0a 88 88 ff ff 23 b2 03 82 ff ff ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f # [ 63.562347] RSP: 0018:ffffc90003077ce8 EFLAGS: 00010246 # [ 63.565347] # BUG: saw 'kernel BUG at': ok # # [ 63.572595] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000 # [ 63.572596] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 63.572597] RBP: ffffc90003077d08 R08: 0000000000000000 R09: 0000000000000000 # [ 63.572598] R10: 0000000000000730 R11: 6e65766520717269 R12: ffffffff82a912e9 # # [ 63.580058] R13: 000000000000000b R14: ffffc90003077e00 R15: 0000000000000240 # [ 63.580059] FS: 00007fe5bb3b2540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 63.580060] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 63.580061] CR2: ffffc90003077d08 CR3: 000000080c67e006 CR4: 00000000003706f0 # [ 63.580062] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 63.580063] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 63.589963] ok 2 selftests: lkdtm: BUG.sh # [ 63.594190] Call Trace: # [ 63.594192] ? execute_location+0x48/0x56 # [ 63.594196] ? lkdtm_EXEC_STACK+0x26/0x40 # [ 63.594199] ? direct_entry.cold+0x2f/0x4b # # [ 63.600636] ? full_proxy_write+0x56/0x80 # [ 63.600640] ? vfs_write+0xcc/0x3c0 # [ 63.605125] # selftests: lkdtm: WARNING.sh # [ 63.609327] ? ksys_write+0x68/0x100 # [ 63.609329] ? do_syscall_64+0x5c/0x80 # # [ 63.623809] ? vfs_read+0x126/0x1c0 # [ 63.623812] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 63.644446] # [ 54.409150] lkdtm: Performing direct entry WARNING # [ 63.649132] ? do_syscall_64+0x69/0x80 # [ 63.649135] ? entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 63.655825] Modules linked in: btrfs ipmi_devintf ipmi_msghandler # [ 63.664928] # [ 54.414630] ------------[ cut here ]------------ # [ 63.671411] blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # # [ 63.687010] sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof # [ 63.697091] # [ 54.419925] WARNING: CPU: 2 PID: 1364 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0xf/0x40 # [ 63.700540] ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # # [ 63.714917] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 63.729403] # [ 54.429051] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 63.732952] CR2: ffffc90003077d08 # [ 63.732953] ---[ end trace bd77837396b7dc0c ]--- # [ 63.732955] RIP: 0010:lkdtm_BUG+0x5/0x40 # # [ 63.744396] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 63.744398] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 63.744399] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 63.744400] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 63.744401] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 63.744402] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 63.744402] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 63.744403] FS: 00007fe5bb3b2540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 63.754999] # [ 54.469728] CPU: 2 PID: 1364 Comm: cat Tainted: G D 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 63.762263] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 63.762265] CR2: ffffc90003077d08 CR3: 000000080c67e006 CR4: 00000000003706f0 # [ 63.762266] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 63.762266] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # EXEC_STACK: saw 'call trace:': ok ok 35 selftests: lkdtm: EXEC_STACK.sh # selftests: lkdtm: EXEC_KMALLOC.sh # Killed # [ 63.826900] lkdtm: Performing direct entry EXEC_KMALLOC # # [ 63.846052] # [ 54.479530] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 63.849938] lkdtm: attempting ok execution at ffffffff81a27340 # # [ 63.856001] # [ 54.487586] RIP: 0010:lkdtm_WARNING+0xf/0x40 # [ 63.856995] lkdtm: attempting bad execution at ffff88880b3a53c0 # # [ 63.869715] # [ 54.492549] Code: 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 83 05 f8 8c 52 03 01 75 01 c3 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 # [ 63.872880] kernel tried to execute NX-protected page - exploit attempt? (uid: 0) # # [ 63.888154] BUG: unable to handle page fault for address: ffff88880b3a53c0 # [ 63.888155] #PF: supervisor instruction fetch in kernel mode # [ 63.888156] #PF: error_code(0x0011) - permissions violation # [ 63.888157] PGD 81de01067 P4D 81de01067 PUD 7e7740067 PMD 8191ec063 PTE 800000080b3a5063 # [ 63.891656] # [ 54.511932] RSP: 0018:ffffc900015c7d70 EFLAGS: 00010202 # [ 63.898133] Oops: 0011 [#11] PREEMPT SMP PTI # [ 63.898135] CPU: 1 PID: 2457 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 63.898137] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 63.913285] RIP: 0010:0xffff88880b3a53c0 # [ 63.913287] Code: 00 00 02 00 00 00 00 00 00 00 e0 4d 59 c0 8a 50 39 df 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa a4 1a 81 ff ff ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f # [ 63.913289] RSP: 0018:ffffc9000310fd98 EFLAGS: 00010246 # [ 63.913290] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000 # [ 63.913291] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 63.922857] # [ 54.517844] RAX: ffffffff81a26a40 RBX: 0000000000000002 RCX: 0000000000000000 # [ 63.928873] RBP: ffff88880b3a53c0 R08: 0000000000000000 R09: 0000000000000000 # [ 63.928874] R10: 0000000000000737 R11: 6666666666662052 R12: ffffffff82a912f4 # [ 63.928875] R13: 000000000000000d R14: ffffc9000310fe70 R15: 0000000000000250 # [ 63.928876] FS: 00007fddf2728540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # # [ 63.941345] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 63.941347] CR2: ffff88880b3a53c0 CR3: 0000000811f4c006 CR4: 00000000003706e0 # [ 63.941348] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 63.941348] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 63.941349] Call Trace: # [ 63.941351] ? execute_location+0x48/0x56 # [ 63.946302] # [ 54.525644] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7a0 # [ 63.949156] ? lkdtm_EXEC_KMALLOC+0x2c/0x40 # # [ 63.958620] ? direct_entry.cold+0x2f/0x4b # [ 63.958623] ? full_proxy_write+0x56/0x80 # [ 63.962704] # [ 54.533462] RBP: ffff888811316000 R08: 0000000000000003 R09: 0000000000000001 # [ 63.965480] ? vfs_write+0xcc/0x3c0 # [ 63.965483] ? ksys_write+0x68/0x100 # # [ 63.974413] ? do_syscall_64+0x5c/0x80 # [ 63.974417] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 63.980575] # [ 54.541286] R10: 0000000000000747 R11: 0000000074646b6c R12: ffffffff82a910d6 # [ 63.983082] ? do_syscall_64+0x69/0x80 # [ 63.983085] ? asm_exc_page_fault+0x8/0x30 # # [ 63.989422] ? entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 63.989427] Modules linked in: # [ 63.996856] # [ 54.549099] R13: 0000000000000008 R14: ffffc900015c7e20 R15: 0000000000000020 # [ 64.001898] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress # # [ 64.012212] intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp # [ 64.016479] # [ 54.556919] FS: 00007f9955855540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # [ 64.021144] mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate # # [ 64.037511] intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # [ 64.041108] # [ 54.565687] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 64.053019] video intel_pmc_core acpi_pad ip_tables # [ 64.053022] CR2: ffff88880b3a53c0 # # [ 64.072405] ---[ end trace bd77837396b7dc0d ]--- # [ 64.072406] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 64.072408] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 64.072410] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 64.076465] # [ 54.572116] CR2: 00007f99554cc000 CR3: 000000080b5c4001 CR4: 00000000003706e0 # # [ 64.085401] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 64.085402] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 64.085402] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 64.085403] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 64.085404] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # # [ 64.131558] FS: 00007fddf2728540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 64.131559] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 64.131560] CR2: ffff88880b3a53c0 CR3: 0000000811f4c006 CR4: 00000000003706e0 # [ 64.131561] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 64.131562] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # EXEC_KMALLOC: saw 'call trace:': ok ok 36 selftests: lkdtm: EXEC_KMALLOC.sh # selftests: lkdtm: EXEC_VMALLOC.sh # Killed # [ 64.198662] lkdtm: Performing direct entry EXEC_VMALLOC # [ 64.201935] # [ 54.579912] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 64.207924] lkdtm: attempting ok execution at ffffffff81a27340 # # [ 64.218711] # [ 54.587723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 64.227904] lkdtm: attempting bad execution at ffffc90000277000 # [ 64.227908] kernel tried to execute NX-protected page - exploit attempt? (uid: 0) # # [ 64.242104] BUG: unable to handle page fault for address: ffffc90000277000 # [ 64.242105] #PF: supervisor instruction fetch in kernel mode # [ 64.242106] #PF: error_code(0x0011) - permissions violation # [ 64.242107] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 100e8d067 PTE 800000080a8f2063 # [ 64.250544] # [ 54.595536] Call Trace: # [ 64.257690] Oops: 0011 [#12] PREEMPT SMP PTI # [ 64.257692] CPU: 1 PID: 2489 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 64.265757] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 64.265758] RIP: 0010:0xffffc90000277000 # [ 64.265762] Code: Unable to access opcode bytes at RIP 0xffffc90000276fd6. # [ 64.265762] RSP: 0018:ffffc9000318fda8 EFLAGS: 00010246 # [ 64.276353] # [ 54.598680] direct_entry.cold+0x2f/0x4b # [ 64.281783] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000 # [ 64.281785] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 64.281786] RBP: ffffc90000277000 R08: 0000000000000000 R09: 0000000000000000 # [ 64.281786] R10: 0000000000000020 R11: 0000000000ffff10 R12: ffffffff82a91301 # # [ 64.290369] R13: 000000000000000d R14: ffffc9000318fe80 R15: 0000000000000260 # [ 64.290370] FS: 00007f826ec1b540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 64.290372] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 64.290373] CR2: ffffc90000276fd6 CR3: 0000000811ce8001 CR4: 00000000003706e0 # [ 64.290374] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 64.290375] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 64.297916] # [ 54.603298] full_proxy_write+0x56/0x80 # [ 64.299128] Call Trace: # [ 64.299130] ? execute_location+0x48/0x56 # # [ 64.328106] ? lkdtm_EXEC_VMALLOC+0x20/0x40 # [ 64.328109] ? direct_entry.cold+0x2f/0x4b # [ 64.328111] ? full_proxy_write+0x56/0x80 # [ 64.331095] # [ 54.607828] vfs_write+0xcc/0x3c0 # [ 64.337823] ? vfs_write+0xcc/0x3c0 # [ 64.337826] ? ksys_write+0x68/0x100 # [ 64.337829] ? do_syscall_64+0x5c/0x80 # # [ 64.350404] ? up_read+0x17/0x240 # [ 64.350406] ? do_user_addr_fault+0x204/0x6c0 # [ 64.359986] # [ 54.611841] ksys_write+0x68/0x100 # [ 64.366532] ? asm_exc_page_fault+0x8/0x30 # [ 64.366535] ? entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 64.366540] Modules linked in: # # [ 64.381264] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 64.390228] # [ 54.615935] do_syscall_64+0x5c/0x80 # [ 64.391492] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # # [ 64.415504] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm # [ 64.422670] # [ 54.620205] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 64.429197] mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 64.429217] CR2: ffffc90000277000 # # [ 64.446267] ---[ end trace bd77837396b7dc0e ]--- # [ 64.446268] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 64.446271] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 64.454989] # [ 54.625774] ? do_syscall_64+0x69/0x80 # [ 64.461866] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 64.461868] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 64.461869] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 64.461869] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # # [ 64.478411] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 64.478412] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 64.478413] FS: 00007f826ec1b540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 64.478414] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 64.478415] CR2: ffffc90000276fd6 CR3: 0000000811ce8001 CR4: 00000000003706e0 # [ 64.478416] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 64.481427] # [ 54.630228] ? up_read+0x17/0x240 # [ 64.486997] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 64.486998] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 64.486999] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2489, name: cat # [ 64.487000] INFO: lockdep is turned off. # # [ 64.502587] irq event stamp: 0 # [ 64.502587] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 64.502602] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 64.502605] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 64.511452] # [ 54.634240] ? do_user_addr_fault+0x204/0x6c0 # [ 64.513519] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 64.513521] CPU: 1 PID: 2489 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 64.513522] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 64.527474] Call Trace: # [ 64.527476] dump_stack_lvl+0x45/0x59 # [ 64.527478] ___might_sleep.cold+0xf4/0x10a # [ 64.533375] # [ 54.639321] ? asm_exc_page_fault+0x8/0x30 # [ 64.534506] exit_signals+0x30/0x380 # [ 64.534508] do_exit+0xc2/0xc80 # # [ 64.543954] rewind_stack_do_exit+0x17/0x17 # [ 64.543957] RIP: 0033:0x7f826eb43504 # [ 64.543958] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 64.554531] # [ 54.644100] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 64.557403] RSP: 002b:00007ffee4831e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 64.557405] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007f826eb43504 # [ 64.557406] RDX: 000000000000000d RSI: 00007f826e892000 RDI: 0000000000000001 # [ 64.557407] RBP: 00007f826e892000 R08: 00000000ffffffff R09: 0000000000000000 # # [ 64.563826] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f826e892000 # [ 64.563827] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000 # EXEC_VMALLOC: saw 'call trace:': ok ok 37 selftests: lkdtm: EXEC_VMALLOC.sh # selftests: lkdtm: EXEC_RODATA.sh # Killed # [ 64.631216] lkdtm: Performing direct entry EXEC_RODATA # [ 64.637263] # [ 54.649823] RIP: 0033:0x7f995577d504 # [ 64.646961] lkdtm: attempting ok execution at ffffffff81a27340 # # [ 64.662278] # [ 54.654092] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 64.670705] lkdtm: attempting bad execution at ffffffff826cbcc0 # # [ 64.680252] # [ 54.673485] RSP: 002b:00007ffccc03f3b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 64.683835] kernel tried to execute NX-protected page - exploit attempt? (uid: 0) # # [ 64.689861] BUG: unable to handle page fault for address: ffffffff826cbcc0 # [ 64.689862] #PF: supervisor instruction fetch in kernel mode # [ 64.689863] #PF: error_code(0x0011) - permissions violation # [ 64.689864] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081b4000e1 # [ 64.689867] Oops: 0011 [#13] PREEMPT SMP PTI # [ 64.696930] # [ 54.681730] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007f995577d504 # [ 64.699743] CPU: 0 PID: 2524 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 64.699746] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 64.699747] RIP: 0010:lkdtm_rodata_do_nothing+0x0/0x10 # # [ 64.725007] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 68 69 73 20 69 # [ 64.725009] RSP: 0018:ffffc9000323fd40 EFLAGS: 00010246 # [ 64.725010] RAX: 0000000000000033 RBX: 0000000000000000 RCX: 0000000000000000 # [ 64.725011] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 64.725012] RBP: ffffffff826cbcc0 R08: 0000000000000000 R09: 0000000000000000 # [ 64.736437] # [ 54.689542] RDX: 0000000000000008 RSI: 00007f99554cc000 RDI: 0000000000000001 # [ 64.736456] R10: 0000000000000773 R11: 69206f6564697620 R12: ffffffff82a9130e # # [ 64.752039] R13: 000000000000000c R14: ffffc9000323fe08 R15: 0000000000000270 # [ 64.752040] FS: 00007f3244dde540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 64.752041] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 64.752043] CR2: ffffffff826cbcc0 CR3: 000000080c5e2001 CR4: 00000000003706f0 # [ 64.752044] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 64.752044] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 64.761790] # [ 54.697339] RBP: 00007f99554cc000 R08: 00000000ffffffff R09: 0000000000000000 # [ 64.767623] Call Trace: # [ 64.767625] ? execute_location+0x48/0x56 # # [ 64.777590] ? direct_entry.cold+0x2f/0x4b # [ 64.777593] ? full_proxy_write+0x56/0x80 # [ 64.788327] # [ 54.705149] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f99554cc000 # [ 64.792745] ? vfs_write+0xcc/0x3c0 # # [ 64.808333] ? ksys_write+0x68/0x100 # [ 64.808335] ? do_syscall_64+0x5c/0x80 # [ 64.817871] # [ 54.712959] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000020000 # [ 64.822022] ? vfs_read+0x126/0x1c0 # [ 64.822026] ? trace_hardirqs_on_prepare+0x24/0x100 # # [ 64.837803] ? do_syscall_64+0x69/0x80 # [ 64.837806] ? asm_exc_page_fault+0x8/0x30 # [ 64.837808] ? entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 64.840779] # [ 54.720775] irq event stamp: 0 # [ 64.849260] Modules linked in: # # [ 64.863977] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # [ 64.867755] # [ 54.724524] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 64.873688] sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp # # [ 64.886249] mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # [ 64.897292] # [ 54.731470] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 64.899594] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # # [ 64.914312] intel_pmc_core acpi_pad ip_tables # [ 64.914314] CR2: ffffffff826cbcc0 # [ 64.914316] ---[ end trace bd77837396b7dc0f ]--- # [ 64.914317] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 64.918613] # [ 54.740318] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 64.924539] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 64.924540] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 64.924542] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # # [ 64.936661] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 64.936662] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 64.936663] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 64.936664] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 64.936665] FS: 00007f3244dde540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 64.936666] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 64.936667] CR2: ffffffff826cbcc0 CR3: 000000080c5e2001 CR4: 00000000003706f0 # [ 64.944075] # [ 54.749171] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 64.948614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 64.948614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # EXEC_RODATA: saw 'call trace:': ok ok 38 selftests: lkdtm: EXEC_RODATA.sh # selftests: lkdtm: EXEC_USERSPACE.sh # Killed # [ 65.023843] lkdtm: Performing direct entry EXEC_USERSPACE # # [ 65.029715] # [ 54.756120] ---[ end trace bd77837396b7dbff ]--- # [ 65.034421] lkdtm: attempting ok execution at ffffffff81a27340 # # [ 65.038045] # WARNING: saw 'WARNING:': ok # [ 65.042505] lkdtm: attempting bad execution at 00007fca67b3e000 # # [ 65.045008] ok 3 selftests: lkdtm: WARNING.sh # [ 65.049324] unable to execute userspace code (SMEP?) (uid: 0) # # [ 65.058614] BUG: unable to handle page fault for address: 00007fca67b3e000 # [ 65.058615] #PF: supervisor instruction fetch in kernel mode # [ 65.058616] #PF: error_code(0x0011) - permissions violation # [ 65.058617] PGD 800000080c671067 P4D 800000080c671067 PUD 811c5c067 PMD 811fa0067 PTE 1802cf067 # [ 65.064906] # selftests: lkdtm: WARNING_MESSAGE.sh # # [ 65.068253] Oops: 0011 [#14] PREEMPT SMP PTI # [ 65.068254] CPU: 3 PID: 2556 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 65.076937] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 65.076938] RIP: 0010:0x7fca67b3e000 # [ 65.076941] Code: Unable to access opcode bytes at RIP 0x7fca67b3dfd6. # [ 65.076941] RSP: 0018:ffffc900032cfd90 EFLAGS: 00010246 # [ 65.080616] # [ 54.811881] lkdtm: Performing direct entry WARNING_MESSAGE # [ 65.083114] RAX: 0000000000000033 RBX: 0000000000000028 RCX: 0000000000000000 # [ 65.083115] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 65.083116] RBP: 00007fca67b3e000 R08: 0000000000000000 R09: 0000000000000000 # [ 65.083117] R10: 0000000000000730 R11: 6d74646b6c203f20 R12: ffffffff82a9131a # # [ 65.093694] R13: 000000000000000f R14: ffffc900032cfe50 R15: 0000000000000280 # [ 65.093695] FS: 00007fca67ec9540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 65.093696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 65.093697] CR2: 00007fca67b3e000 CR3: 0000000812640004 CR4: 00000000003706e0 # [ 65.093698] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 65.093699] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 65.093700] Call Trace: # [ 65.093701] ? lkdtm_EXEC_USERSPACE.cold+0x69/0x90 # [ 65.099619] # [ 54.818043] ------------[ cut here ]------------ # [ 65.104355] ? direct_entry.cold+0x2f/0x4b # [ 65.104358] ? full_proxy_write+0x56/0x80 # # [ 65.110265] ? vfs_write+0xcc/0x3c0 # [ 65.110269] ? ksys_write+0x68/0x100 # [ 65.110271] ? do_syscall_64+0x5c/0x80 # [ 65.124591] # [ 54.823337] Warning message trigger count: 2 # [ 65.129237] ? up_read+0x17/0x240 # [ 65.129239] ? do_user_addr_fault+0x204/0x6c0 # # [ 65.139635] ? asm_exc_page_fault+0x8/0x30 # [ 65.139638] ? entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 65.156583] # [ 54.828334] WARNING: CPU: 0 PID: 1399 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x20/0x40 # [ 65.161206] Modules linked in: # # [ 65.174815] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 65.189276] # [ 54.838241] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 65.206258] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof # # [ 65.218045] ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # [ 65.228224] # [ 54.878938] CPU: 0 PID: 1399 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 65.233634] video intel_pmc_core acpi_pad ip_tables # [ 65.233638] CR2: 00007fca67b3e000 # # [ 65.243606] ---[ end trace bd77837396b7dc10 ]--- # [ 65.243607] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 65.243611] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 65.253361] # [ 54.888740] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 65.259201] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 65.259202] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 65.259203] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 65.259218] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # # [ 65.274370] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 65.274371] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 65.274371] FS: 00007fca67ec9540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 65.274373] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 65.274374] CR2: 00007fca67b3e000 CR3: 0000000812640004 CR4: 00000000003706e0 # [ 65.274375] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 65.283579] # [ 54.896808] RIP: 0010:lkdtm_WARNING_MESSAGE+0x20/0x40 # [ 65.289957] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # EXEC_USERSPACE: saw 'call trace:': ok ok 39 selftests: lkdtm: EXEC_USERSPACE.sh # selftests: lkdtm: EXEC_NULL.sh # Killed # [ 65.356066] lkdtm: Performing direct entry EXEC_NULL # # [ 65.362818] lkdtm: attempting ok execution at ffffffff81a27340 # [ 65.374628] # [ 54.902550] Code: 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 8b 05 b9 8c 52 03 48 c7 c7 b8 16 a9 82 8d 70 01 89 35 a9 8c 52 03 e8 5f a5 5c 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 # [ 65.379425] lkdtm: attempting bad execution at 0000000000000000 # # [ 65.388742] # [ 54.921948] RSP: 0018:ffffc9000166fdb0 EFLAGS: 00010282 # [ 65.389839] BUG: kernel NULL pointer dereference, address: 0000000000000000 # # [ 65.397071] #PF: supervisor instruction fetch in kernel mode # [ 65.397072] #PF: error_code(0x0010) - not-present page # [ 65.397073] PGD 0 P4D 0 # [ 65.397076] Oops: 0010 [#15] PREEMPT SMP PTI # [ 65.403781] # [ 54.927859] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 # [ 65.408168] CPU: 1 PID: 2588 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 65.408170] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 65.408171] RIP: 0010:0x0 # # [ 65.416232] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. # [ 65.416246] RSP: 0018:ffffc90003357d60 EFLAGS: 00010246 # [ 65.416248] RAX: 0000000000000033 RBX: 0000000000000000 RCX: 0000000000000000 # [ 65.416249] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 65.420367] # [ 54.935674] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 65.423289] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 # [ 65.423291] R10: 0000000000000720 R11: 0000000031353354 R12: ffffffff82a91329 # [ 65.423292] R13: 000000000000000a R14: ffffc90003357e28 R15: 0000000000000290 # [ 65.423293] FS: 00007f0706b40540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # # [ 65.446912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 65.446914] CR2: ffffffffffffffd6 CR3: 000000080c5a2006 CR4: 00000000003706e0 # [ 65.446915] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 65.446915] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 65.446916] Call Trace: # [ 65.446918] execute_location+0x48/0x56 # [ 65.456085] # [ 54.943485] RBP: ffff888819c3a000 R08: 0000000000000003 R09: 0000000000000001 # [ 65.462340] direct_entry.cold+0x2f/0x4b # # [ 65.477928] full_proxy_write+0x56/0x80 # [ 65.477933] vfs_write+0xcc/0x3c0 # [ 65.487493] # [ 54.951294] R10: 0000000000000732 R11: 32203a746e756f63 R12: ffffffff82a910de # [ 65.487900] ksys_write+0x68/0x100 # # [ 65.503481] do_syscall_64+0x5c/0x80 # [ 65.503485] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 65.511056] # [ 54.959089] R13: 0000000000000010 R14: ffffc9000166fe60 R15: 0000000000000030 # [ 65.515012] ? do_syscall_64+0x69/0x80 # [ 65.515016] ? up_read+0x17/0x240 # # [ 65.523684] ? do_user_addr_fault+0x204/0x6c0 # [ 65.523688] ? asm_exc_page_fault+0x8/0x30 # [ 65.546515] # [ 54.966902] FS: 00007f33bc124540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 65.551128] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 65.551131] RIP: 0033:0x7f0706a68504 # # [ 65.563015] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 65.563017] RSP: 002b:00007ffd43897b28 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 65.563019] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f0706a68504 # [ 65.563020] RDX: 000000000000000a RSI: 00007f07067b7000 RDI: 0000000000000001 # [ 65.563021] RBP: 00007f07067b7000 R08: 00000000ffffffff R09: 0000000000000000 # [ 65.572600] # [ 54.975666] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 65.573336] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f07067b7000 # [ 65.573337] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000 # [ 65.573341] Modules linked in: # # [ 65.587202] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 65.595175] # [ 54.982094] CR2: 00007f33bbd9b000 CR3: 000000080fcde005 CR4: 00000000003706f0 # [ 65.601060] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # # [ 65.615264] wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus # [ 65.626967] # [ 54.989904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 65.633101] ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core # # [ 65.641081] acpi_pad ip_tables # [ 65.641084] CR2: 0000000000000000 # [ 65.641085] ---[ end trace bd77837396b7dc11 ]--- # [ 65.641086] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 65.662375] # [ 54.997731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 65.666346] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 65.666347] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 65.666349] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # # [ 65.681934] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 65.681935] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 65.681936] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 65.681937] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 65.681938] FS: 00007f0706b40540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 65.681939] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 65.681940] CR2: ffffffffffffffd6 CR3: 000000080c5a2006 CR4: 00000000003706e0 # [ 65.690375] # [ 55.005541] Call Trace: # [ 65.698989] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 65.698990] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 65.698992] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # # [ 65.708955] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2588, name: cat # [ 65.708957] INFO: lockdep is turned off. # [ 65.708957] irq event stamp: 0 # [ 65.708958] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 65.708959] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 65.717767] # [ 55.008669] direct_entry.cold+0x2f/0x4b # [ 65.725493] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 65.725495] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 65.725496] CPU: 1 PID: 2588 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 65.739696] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 65.739697] Call Trace: # [ 65.739699] dump_stack_lvl+0x45/0x59 # [ 65.739701] ___might_sleep.cold+0xf4/0x10a # [ 65.748478] # [ 55.013294] full_proxy_write+0x56/0x80 # [ 65.755286] exit_signals+0x30/0x380 # [ 65.755288] do_exit+0xc2/0xc80 # # [ 65.767673] rewind_stack_do_exit+0x17/0x17 # [ 65.767676] RIP: 0033:0x7f0706a68504 # [ 65.773151] # [ 55.017835] vfs_write+0xcc/0x3c0 # [ 65.774541] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 65.774543] RSP: 002b:00007ffd43897b28 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 65.774545] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f0706a68504 # [ 65.774546] RDX: 000000000000000a RSI: 00007f07067b7000 RDI: 0000000000000001 # [ 65.774547] RBP: 00007f07067b7000 R08: 00000000ffffffff R09: 0000000000000000 # [ 65.774548] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f07067b7000 # # [ 65.784006] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000 # EXEC_NULL: saw 'call trace:': ok ok 40 selftests: lkdtm: EXEC_NULL.sh # selftests: lkdtm: ACCESS_USERSPACE.sh # Killed # [ 65.861617] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 65.869288] # [ 55.021851] ksys_write+0x68/0x100 # [ 65.876887] lkdtm: attempting bad read at 00007f2255766000 # # [ 65.886097] # [ 55.025957] do_syscall_64+0x5c/0x80 # [ 65.887335] BUG: unable to handle page fault for address: 00007f2255766000 # # [ 65.911489] #PF: supervisor read access in kernel mode # [ 65.911490] #PF: error_code(0x0001) - permissions violation # [ 65.911491] PGD 800000080a8cc067 P4D 800000080a8cc067 PUD 812457067 PMD 811c91067 PTE 17fe01067 # [ 65.911509] Oops: 0001 [#16] PREEMPT SMP PTI # [ 65.920216] # [ 55.030235] ? up_read+0x17/0x240 # [ 65.921556] CPU: 3 PID: 2623 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 65.921559] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 65.921560] RIP: 0010:lkdtm_ACCESS_USERSPACE.cold+0x3d/0x9f # # [ 65.930658] Code: 33 04 25 28 00 00 00 75 60 48 83 c4 10 5d c3 48 89 ee 48 c7 c7 c0 28 a9 82 e8 09 db fb ff 48 c7 c7 e8 28 a9 82 b8 de c0 de c0 <48> 03 45 00 48 89 04 24 e8 f0 da fb ff 48 89 ee 48 c7 c7 10 29 a9 # [ 65.930660] RSP: 0018:ffffc90003417df8 EFLAGS: 00010246 # [ 65.930662] RAX: 00000000c0dec0de RBX: 000000000000002a RCX: 0000000000000000 # [ 65.930663] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a928e8 # [ 65.930664] RBP: 00007f2255766000 R08: 0000000000000000 R09: 0000000000000000 # [ 65.937081] # [ 55.034254] ? do_user_addr_fault+0x204/0x6c0 # [ 65.940541] R10: 0000000000000720 R11: 0000000031353354 R12: ffffffff82a91333 # [ 65.940542] R13: 0000000000000011 R14: ffffc90003417ec0 R15: 00000000000002a0 # [ 65.940544] FS: 00007f2255af1540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 65.970209] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 65.970223] CR2: 00007f2255766000 CR3: 0000000819d56002 CR4: 00000000003706e0 # [ 65.970224] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 65.970225] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 65.970226] Call Trace: # [ 65.970229] direct_entry.cold+0x2f/0x4b # [ 65.977201] # [ 55.039313] ? asm_exc_page_fault+0x8/0x30 # [ 65.983907] full_proxy_write+0x56/0x80 # # [ 65.993875] vfs_write+0xcc/0x3c0 # [ 65.993879] ksys_write+0x68/0x100 # [ 66.002939] # [ 55.044135] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 66.009474] do_syscall_64+0x5c/0x80 # # [ 66.026023] ? asm_exc_page_fault+0x8/0x30 # [ 66.026027] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 66.026029] RIP: 0033:0x7f2255a19504 # [ 66.033354] # [ 55.049860] RIP: 0033:0x7f33bc04c504 # [ 66.040252] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 66.040254] RSP: 002b:00007ffed7b5b308 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 66.040256] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f2255a19504 # # [ 66.056458] RDX: 0000000000000011 RSI: 00007f2255768000 RDI: 0000000000000001 # [ 66.056459] RBP: 00007f2255768000 R08: 00000000ffffffff R09: 0000000000000000 # [ 66.056460] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2255768000 # [ 66.056461] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000 # [ 66.056465] Modules linked in: # [ 66.069116] # [ 55.054130] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 66.070318] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr # # [ 66.079248] raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul # [ 66.087652] # [ 55.073550] RSP: 002b:00007ffd76b0d5e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 66.087948] crc32c_intel wmi_bmof # # [ 66.099211] ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal # [ 66.103166] # [ 55.081795] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f33bc04c504 # [ 66.106439] wmi video intel_pmc_core acpi_pad ip_tables # [ 66.106443] CR2: 00007f2255766000 # # [ 66.115040] ---[ end trace bd77837396b7dc12 ]--- # [ 66.115041] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 66.115045] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 66.124418] # [ 55.089604] RDX: 0000000000000010 RSI: 00007f33bbd9b000 RDI: 0000000000000001 # [ 66.128911] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 66.128913] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 66.128914] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 66.128914] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 66.128915] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 66.128916] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # # [ 66.144497] FS: 00007f2255af1540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 66.144498] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 66.144499] CR2: 00007f2255766000 CR3: 0000000819d56002 CR4: 00000000003706e0 # [ 66.144500] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 66.144500] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # ACCESS_USERSPACE: saw 'call trace:': ok ok 41 selftests: lkdtm: ACCESS_USERSPACE.sh # selftests: lkdtm: ACCESS_NULL.sh # Killed # [ 66.222327] lkdtm: Performing direct entry ACCESS_NULL # [ 66.227386] # [ 55.097400] RBP: 00007f33bbd9b000 R08: 00000000ffffffff R09: 0000000000000000 # [ 66.233524] lkdtm: attempting bad read at 0000000000000000 # # [ 66.237398] # [ 55.105218] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f33bbd9b000 # [ 66.243589] BUG: kernel NULL pointer dereference, address: 0000000000000000 # # [ 66.258443] #PF: supervisor read access in kernel mode # [ 66.258444] #PF: error_code(0x0000) - not-present page # [ 66.258445] PGD 0 P4D 0 # [ 66.258447] Oops: 0000 [#17] PREEMPT SMP PTI # [ 66.258449] CPU: 0 PID: 2655 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 66.268025] # [ 55.113017] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000 # [ 66.274072] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 66.274073] RIP: 0010:lkdtm_ACCESS_NULL+0x14/0x53 # # [ 66.285007] Code: ad da fb ff be 00 10 00 00 48 89 ef e8 38 5c 41 ff e9 6d ff ff ff 0f 1f 44 00 00 53 31 f6 48 c7 c7 c0 28 a9 82 e8 87 da fb ff <48> 8b 1c 25 00 00 00 00 b8 de c0 de c0 48 c7 c7 e8 28 a9 82 48 01 # [ 66.285009] RSP: 0018:ffffc900034b7d58 EFLAGS: 00010246 # [ 66.285011] RAX: 000000000000002e RBX: 000000000000002b RCX: 0000000000000000 # [ 66.285012] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 66.285013] RBP: ffff888811fc6000 R08: 0000000000000000 R09: 0000000000000000 # [ 66.285014] R10: 0000000000000730 R11: 3963666666662052 R12: ffffffff82a91344 # [ 66.291213] # [ 55.120832] irq event stamp: 0 # [ 66.297231] R13: 000000000000000c R14: ffffc900034b7e10 R15: 00000000000002b0 # [ 66.297233] FS: 00007fa0a2769540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 66.297234] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 66.306683] CR2: 0000000000000000 CR3: 0000000811c94005 CR4: 00000000003706f0 # [ 66.306684] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 66.306685] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 66.306685] Call Trace: # [ 66.306688] direct_entry.cold+0x2f/0x4b # [ 66.310513] # [ 55.124578] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 66.313023] full_proxy_write+0x56/0x80 # # [ 66.321698] vfs_write+0xcc/0x3c0 # [ 66.321702] ksys_write+0x68/0x100 # [ 66.330085] # [ 55.131524] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 66.332102] do_syscall_64+0x5c/0x80 # # [ 66.339305] ? vfs_read+0x126/0x1c0 # [ 66.339308] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 66.339311] ? do_syscall_64+0x69/0x80 # [ 66.346101] # [ 55.140374] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 66.349967] ? asm_exc_page_fault+0x8/0x30 # [ 66.349970] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 66.365036] RIP: 0033:0x7fa0a2691504 # [ 66.365038] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 66.365040] RSP: 002b:00007fff91a252c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 66.365041] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007fa0a2691504 # [ 66.365042] RDX: 000000000000000c RSI: 00007fa0a23e0000 RDI: 0000000000000001 # [ 66.368759] # [ 55.149232] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 66.380465] RBP: 00007fa0a23e0000 R08: 00000000ffffffff R09: 0000000000000000 # [ 66.380467] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa0a23e0000 # [ 66.380468] R13: 0000000000000001 R14: 000000000000000c R15: 0000000000020000 # [ 66.380471] Modules linked in: # # [ 66.435290] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 66.438610] # [ 55.156208] ---[ end trace bd77837396b7dc00 ]--- # [ 66.451483] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul # # [ 66.468379] crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus # [ 66.473328] # WARNING_MESSAGE: saw 'message trigger': ok # [ 66.474545] ttm mei intel_uncore libata intel_pch_thermal wmi video # # [ 66.484426] intel_pmc_core acpi_pad ip_tables # [ 66.484429] CR2: 0000000000000000 # [ 66.484430] ---[ end trace bd77837396b7dc13 ]--- # [ 66.484431] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 66.504690] ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # [ 66.513353] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 66.513355] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 66.513356] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 66.513357] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # # [ 66.527054] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 66.527055] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 66.527056] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 66.527057] FS: 00007fa0a2769540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 66.527058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 66.527059] CR2: 0000000000000000 CR3: 0000000811c94005 CR4: 00000000003706f0 # [ 66.527060] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 66.535573] # selftests: lkdtm: EXCEPTION.sh # [ 66.542642] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # ACCESS_NULL: saw 'call trace:': ok ok 42 selftests: lkdtm: ACCESS_NULL.sh # selftests: lkdtm: WRITE_RO.sh # Killed # [ 66.613054] lkdtm: Performing direct entry WRITE_RO # # [ 66.614276] # Killed # [ 66.620531] lkdtm: attempting bad rodata write at ffffffff826cbc80 # # [ 66.642740] # [ 55.217229] lkdtm: Performing direct entry EXCEPTION # [ 66.647945] BUG: unable to handle page fault for address: ffffffff826cbc80 # # [ 66.657477] #PF: supervisor write access in kernel mode # [ 66.657478] #PF: error_code(0x0003) - permissions violation # [ 66.657480] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081b4000e1 # [ 66.657483] Oops: 0003 [#18] PREEMPT SMP PTI # [ 66.666937] # [ 55.222872] BUG: kernel NULL pointer dereference, address: 0000000000000000 # [ 66.667275] CPU: 0 PID: 2690 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 66.667277] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 66.667278] RIP: 0010:lkdtm_WRITE_RO+0x2e/0x3a # # [ 66.679400] Code: 00 48 c7 c7 a0 27 a9 82 48 c7 c6 80 bc 6c 82 e8 0b dd fb ff 48 8b 05 5c 0b 69 00 ba 34 12 cd ab 48 c7 c7 d0 27 a9 82 48 31 d0 <48> 89 05 46 0b 69 00 e9 e9 dc fb ff 0f 1f 44 00 00 48 8b 05 7d e7 # [ 66.679401] RSP: 0018:ffffc9000356fde0 EFLAGS: 00010202 # [ 66.679403] RAX: 000000000198b861 RBX: 000000000000002c RCX: 0000000000000000 # [ 66.679404] RDX: 00000000abcd1234 RSI: ffffffff81258957 RDI: ffffffff82a927d0 # [ 66.679405] RBP: ffff8888124af000 R08: 0000000000000000 R09: 0000000000000000 # [ 66.679406] R10: 0000000000000730 R11: 61203a6d74646b6c R12: ffffffff82a91350 # [ 66.684025] # [ 55.230495] #PF: supervisor write access in kernel mode # [ 66.687556] R13: 0000000000000009 R14: ffffc9000356fe90 R15: 00000000000002c0 # [ 66.687558] FS: 00007fd0f1d9f540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 66.687559] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 66.706598] CR2: ffffffff826cbc80 CR3: 0000000811d7c002 CR4: 00000000003706f0 # [ 66.706600] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 66.706600] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 66.706601] Call Trace: # [ 66.706603] direct_entry.cold+0x2f/0x4b # [ 66.716000] # [ 55.236388] #PF: error_code(0x0002) - not-present page # [ 66.717953] full_proxy_write+0x56/0x80 # # [ 66.727661] vfs_write+0xcc/0x3c0 # [ 66.727665] ksys_write+0x68/0x100 # [ 66.734159] # [ 55.242191] PGD 0 P4D 0 # [ 66.741361] do_syscall_64+0x5c/0x80 # [ 66.741364] ? up_read+0x17/0x240 # # [ 66.758443] ? do_user_addr_fault+0x204/0x6c0 # [ 66.758447] ? asm_exc_page_fault+0x8/0x30 # [ 66.767294] # [ 55.245404] Oops: 0002 [#2] PREEMPT SMP PTI # [ 66.774039] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 66.774042] RIP: 0033:0x7fd0f1cc7504 # # [ 66.790573] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 66.790575] RSP: 002b:00007fff40e42628 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 66.790576] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007fd0f1cc7504 # [ 66.790577] RDX: 0000000000000009 RSI: 00007fd0f1a16000 RDI: 0000000000000001 # [ 66.790578] RBP: 00007fd0f1a16000 R08: 00000000ffffffff R09: 0000000000000000 # [ 66.795247] # [ 55.250261] CPU: 0 PID: 1432 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 66.799160] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fd0f1a16000 # [ 66.799161] R13: 0000000000000001 R14: 0000000000000009 R15: 0000000000020000 # [ 66.799165] Modules linked in: # # [ 66.814751] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 66.824446] # [ 55.260058] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 66.825671] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul # # [ 66.839460] crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm # [ 66.845281] # [ 55.268123] RIP: 0010:lkdtm_EXCEPTION+0x5/0x40 # [ 66.846232] mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core # # [ 66.854740] acpi_pad ip_tables # [ 66.854743] CR2: ffffffff826cbc80 # [ 66.854744] ---[ end trace bd77837396b7dc14 ]--- # [ 66.854745] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 66.868906] # [ 55.273247] Code: e8 5f a5 5c 00 0f 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 0f 1f 44 00 00 04 25 00 00 00 00 00 00 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 # [ 66.870271] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 66.870272] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 66.870273] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # # [ 66.880065] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 66.880066] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 66.880067] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 66.880068] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 66.880069] FS: 00007fd0f1d9f540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 66.880070] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 66.880071] CR2: ffffffff826cbc80 CR3: 0000000811d7c002 CR4: 00000000003706f0 # [ 66.880072] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 66.890609] # [ 55.292641] RSP: 0018:ffffc9000171fe08 EFLAGS: 00010286 # [ 66.893751] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 66.893752] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 66.893753] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2690, name: cat # # [ 66.899916] INFO: lockdep is turned off. # [ 66.899917] irq event stamp: 0 # [ 66.899917] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 66.899919] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 66.899922] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 66.906834] # [ 55.298533] RAX: ffffffff81a26ac0 RBX: 0000000000000004 RCX: 0000000000000000 # [ 66.909712] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 66.909714] CPU: 0 PID: 2690 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 66.909715] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 66.925642] Call Trace: # [ 66.925644] dump_stack_lvl+0x45/0x59 # [ 66.925647] ___might_sleep.cold+0xf4/0x10a # [ 66.931949] # [ 55.306325] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7c0 # [ 66.932071] exit_signals+0x30/0x380 # # [ 66.959665] do_exit+0xc2/0xc80 # [ 66.959669] rewind_stack_do_exit+0x17/0x17 # [ 66.969290] # [ 55.314117] RBP: ffff88880c1b7000 R08: 0000000000000003 R09: 0000000000000001 # [ 66.975257] RIP: 0033:0x7fd0f1cc7504 # [ 66.975258] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 66.975260] RSP: 002b:00007fff40e42628 EFLAGS: 00000246 # # [ 66.990956] ORIG_RAX: 0000000000000001 # [ 66.990957] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007fd0f1cc7504 # [ 66.990958] RDX: 0000000000000009 RSI: 00007fd0f1a16000 RDI: 0000000000000001 # [ 66.990959] RBP: 00007fd0f1a16000 R08: 00000000ffffffff R09: 0000000000000000 # [ 66.990960] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fd0f1a16000 # [ 66.990961] R13: 0000000000000001 R14: 0000000000000009 R15: 0000000000020000 # WRITE_RO: saw 'call trace:': ok ok 43 selftests: lkdtm: WRITE_RO.sh # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # Killed # [ 67.065267] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 67.070951] # [ 55.321911] R10: 000000000000074e R11: 50203a6d74646b6c R12: ffffffff829cb504 # [ 67.077881] lkdtm: attempting bad ro_after_init write at ffffffff82b198c8 # # [ 67.081249] # [ 55.329715] R13: 000000000000000a R14: ffffc9000171feb8 R15: 0000000000000040 # [ 67.083667] BUG: unable to handle page fault for address: ffffffff82b198c8 # # [ 67.092523] #PF: supervisor write access in kernel mode # [ 67.092525] #PF: error_code(0x0003) - permissions violation # [ 67.092526] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081b8000e1 # [ 67.092529] Oops: 0003 [#19] PREEMPT SMP PTI # [ 67.099367] # [ 55.337518] FS: 00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 67.106393] CPU: 1 PID: 2722 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 67.106395] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 67.106396] RIP: 0010:lkdtm_WRITE_RO_AFTER_INIT+0x4e/0x5a # # [ 67.131667] Code: 27 a9 82 e9 bd dc fb ff 48 c7 c7 28 28 a9 82 e8 b1 dc fb ff 48 8b 05 4a e7 ad 00 ba 34 12 cd ab 48 c7 c7 d0 27 a9 82 48 31 d0 <48> 89 05 34 e7 ad 00 e9 8f dc fb ff 0f 1f 44 00 00 41 54 48 c7 c7 # [ 67.131669] RSP: 0018:ffffc90003607e30 EFLAGS: 00010202 # [ 67.131670] RAX: 00000000fe67479e RBX: 000000000000002d RCX: 0000000000000000 # [ 67.131671] RDX: 00000000abcd1234 RSI: ffffffff81258957 RDI: ffffffff82a927d0 # [ 67.131672] RBP: ffff888810e1b000 R08: 0000000000000000 R09: 0000000000000000 # [ 67.131673] R10: 0000000000000773 R11: 61705f6970636120 R12: ffffffff82a91359 # [ 67.141017] # [ 55.346275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 67.141639] R13: 0000000000000014 R14: ffffc90003607ee0 R15: 00000000000002d0 # [ 67.141641] FS: 00007f5185801540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 67.141642] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 67.157228] CR2: ffffffff82b198c8 CR3: 00000008126b8006 CR4: 00000000003706e0 # [ 67.157229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 67.157230] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 67.157231] Call Trace: # [ 67.157232] direct_entry.cold+0x2f/0x4b # [ 67.167022] # [ 55.352691] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0 # [ 67.172822] full_proxy_write+0x56/0x80 # # [ 67.187982] vfs_write+0xcc/0x3c0 # [ 67.187986] ksys_write+0x68/0x100 # [ 67.197630] # [ 55.360485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 67.200373] do_syscall_64+0x5c/0x80 # # [ 67.215971] ? asm_exc_page_fault+0x8/0x30 # [ 67.215974] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 67.215976] RIP: 0033:0x7f5185729504 # [ 67.227367] # [ 55.368274] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 67.227689] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 67.240531] RSP: 002b:00007ffd30a42758 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 67.240532] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00007f5185729504 # [ 67.240534] RDX: 0000000000000014 RSI: 00007f5185478000 RDI: 0000000000000001 # [ 67.240534] RBP: 00007f5185478000 R08: 00000000ffffffff R09: 0000000000000000 # [ 67.240535] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5185478000 # [ 67.240536] R13: 0000000000000001 R14: 0000000000000014 R15: 0000000000020000 # [ 67.245068] # [ 55.376071] Call Trace: # [ 67.251204] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor # # [ 67.266105] zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 # [ 67.275964] # [ 55.379202] direct_entry.cold+0x2f/0x4b # [ 67.281864] coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl # # [ 67.293820] intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # [ 67.302890] # [ 55.383801] full_proxy_write+0x56/0x80 # [ 67.305005] video intel_pmc_core acpi_pad ip_tables # [ 67.305008] CR2: ffffffff82b198c8 # # [ 67.314202] ---[ end trace bd77837396b7dc15 ]--- # [ 67.314203] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 67.314207] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 67.320999] # [ 55.388312] vfs_write+0xcc/0x3c0 # [ 67.324448] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 67.324449] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 67.324450] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 67.324451] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 67.324452] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 67.324453] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 67.324453] FS: 00007f5185801540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # # [ 67.330446] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 67.330447] CR2: ffffffff82b198c8 CR3: 00000008126b8006 CR4: 00000000003706e0 # [ 67.330448] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 67.330449] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # WRITE_RO_AFTER_INIT: saw 'call trace:': ok ok 44 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # selftests: lkdtm: WRITE_KERN.sh # Killed # [ 67.401859] lkdtm: Performing direct entry WRITE_KERN # [ 67.404835] # [ 55.392304] ksys_write+0x68/0x100 # [ 67.406068] lkdtm: attempting bad 6372702 byte write at ffffffff8203b09e # # [ 67.414864] # [ 55.396381] do_syscall_64+0x5c/0x80 # [ 67.420086] BUG: unable to handle page fault for address: ffffffff8203b09e # # [ 67.431782] #PF: supervisor write access in kernel mode # [ 67.431783] #PF: error_code(0x0003) - permissions violation # [ 67.431784] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 81ae000e1 # [ 67.431787] Oops: 0003 [#20] PREEMPT SMP PTI # [ 67.435318] # [ 55.400632] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 67.439679] CPU: 1 PID: 2754 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 67.439682] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 67.449384] RIP: 0010:lkdtm_WRITE_KERN+0x38/0x4e # [ 67.449388] Code: 53 48 c7 c3 9e b0 03 82 49 89 dc 48 89 da 49 81 ec 40 73 a2 81 4c 89 e6 e8 64 dc fb ff 48 89 df 4c 89 e1 48 c7 c6 40 73 a2 81 a4 48 c7 c7 d0 27 a9 82 e8 49 dc fb ff 5b 41 5c e9 b7 fe ff ff # [ 67.449390] RSP: 0018:ffffc900036bfde0 EFLAGS: 00010246 # [ 67.456130] # [ 55.406175] ? do_syscall_64+0x69/0x80 # # [ 67.461447] RAX: 000000000000003c RBX: ffffffff8203b09e RCX: 0000000000613d5e # [ 67.461448] RDX: 0000000000000000 RSI: ffffffff81a27340 RDI: ffffffff8203b09e # [ 67.461449] RBP: ffff8888116cd000 R08: 0000000000000000 R09: 0000000000000000 # [ 67.461450] R10: 0000000000000745 R11: 50203a6d74646b6c R12: 0000000000613d5e # [ 67.461451] R13: 000000000000000b R14: ffffc900036bfea0 R15: 00000000000002e0 # [ 67.461452] FS: 00007f5521f80540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # # [ 67.475762] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 67.475764] CR2: ffffffff8203b09e CR3: 00000008126b8002 CR4: 00000000003706e0 # [ 67.475765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 67.475766] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 67.475766] Call Trace: # [ 67.475769] direct_entry.cold+0x2f/0x4b # [ 67.482316] # [ 55.410609] ? asm_exc_page_fault+0x8/0x30 # [ 67.491016] full_proxy_write+0x56/0x80 # # [ 67.505321] vfs_write+0xcc/0x3c0 # [ 67.505325] ksys_write+0x68/0x100 # [ 67.508913] # [ 55.415378] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 67.526885] do_syscall_64+0x5c/0x80 # # [ 67.540569] ? do_user_addr_fault+0x204/0x6c0 # [ 67.540574] ? asm_exc_page_fault+0x8/0x30 # [ 67.549341] # [ 55.421107] RIP: 0033:0x7f57d3493504 # [ 67.556171] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 67.570473] RIP: 0033:0x7f5521ea8504 # [ 67.570475] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 67.570476] RSP: 002b:00007ffc8a8bafe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 67.570478] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f5521ea8504 # [ 67.570479] RDX: 000000000000000b RSI: 00007f5521bf7000 RDI: 0000000000000001 # [ 67.583343] # [ 55.425357] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 67.587024] RBP: 00007f5521bf7000 R08: 00000000ffffffff R09: 0000000000000000 # [ 67.587026] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5521bf7000 # [ 67.587026] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000 # [ 67.587031] Modules linked in: # # [ 67.595625] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 67.605459] # [ 55.444728] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 67.611227] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # # [ 67.622151] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # [ 67.628754] # [ 55.452954] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504 # [ 67.632987] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # # [ 67.639672] intel_pmc_core acpi_pad ip_tables # [ 67.639675] CR2: ffffffff8203b09e # [ 67.639676] ---[ end trace bd77837396b7dc16 ]--- # [ 67.639678] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 67.645533] # [ 55.460746] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001 # [ 67.647742] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 67.647743] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 67.647745] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # # [ 67.659178] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 67.659194] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 67.659194] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 67.659195] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 67.659196] FS: 00007f5521f80540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 67.659197] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 67.659198] CR2: ffffffff8203b09e CR3: 00000008126b8002 CR4: 00000000003706e0 # [ 67.663116] # [ 55.468539] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000 # [ 67.666141] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 67.666142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # WRITE_KERN: saw 'call trace:': ok ok 45 selftests: lkdtm: WRITE_KERN.sh # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # [ 67.735988] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # # [ 67.750719] lkdtm: attempting good refcount_inc() without overflow # [ 67.750720] lkdtm: attempting bad refcount_inc() overflow # [ 67.750721] ------------[ cut here ]------------ # [ 67.750721] refcount_t: saturated; leaking memory. # [ 67.750730] WARNING: CPU: 0 PID: 2789 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100 # [ 67.756289] # [ 55.476330] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000 # [ 67.775415] Modules linked in: # # [ 67.786684] # [ 55.484121] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000 # [ 67.787138] btrfs # # [ 67.814335] # [ 55.491921] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 67.815402] ipmi_devintf ipmi_msghandler # # [ 67.818632] # [ 55.532616] CR2: 0000000000000000 # [ 67.831258] blake2b_generic xor zstd_compress # # [ 67.841791] # [ 55.536605] ---[ end trace bd77837396b7dc01 ]--- # [ 67.846504] intel_rapl_msr # # [ 67.851553] # [ 55.541889] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 67.852679] raid6_pq libcrc32c intel_rapl_common # # [ 67.863273] # [ 55.546485] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 67.881936] sd_mod t10_pi sg # # [ 67.892621] # [ 55.565858] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 67.897110] x86_pkg_temp_thermal intel_powerclamp i915 # # [ 67.906904] # [ 55.571750] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 67.912699] coretemp mei_wdt crct10dif_pclmul # # [ 67.922329] # [ 55.579541] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 67.928290] crc32_pclmul crc32c_intel wmi_bmof # # [ 67.938026] # [ 55.587332] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 67.938278] ghash_clmulni_intel rapl intel_cstate # # [ 67.948925] # [ 55.595124] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 67.953458] intel_gtt mei_me ahci libahci # # [ 67.963080] # [ 55.602913] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 67.969073] i2c_i801 i2c_smbus ttm # # [ 67.979302] # [ 55.610705] FS: 00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 67.982678] mei intel_uncore libata # # [ 67.998096] intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 67.998101] CPU: 0 PID: 2789 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 68.001891] # [ 55.619449] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 68.009567] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 68.019148] # [ 55.625857] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0 # [ 68.019380] RIP: 0010:refcount_warn_saturate+0x49/0x100 # # [ 68.027108] # [ 55.633650] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 68.031006] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b # # [ 68.035979] # [ 55.641443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 68.039161] RSP: 0018:ffffc9000374fe10 EFLAGS: 00010282 # # [ 68.051335] # [ 55.649250] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 68.058213] RAX: 0000000000000000 RBX: 000000000000002f RCX: 0000000000000000 # [ 68.058215] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 68.068311] # [ 55.658771] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1432, name: cat # [ 68.071642] RBP: ffff8888112d8000 R08: 0000000000000000 R09: 0000000000000000 # [ 68.071644] R10: 0000000000000001 R11: ffffffff8358e4c0 R12: ffffffff82a91378 # # [ 68.074895] # [ 55.666996] INFO: lockdep is turned off. # [ 68.093209] R13: 0000000000000016 R14: ffffc9000374fed8 R15: 00000000000002f0 # [ 68.093211] FS: 00007f6f0345e540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # # [ 68.099929] # [ 55.671590] irq event stamp: 0 # [ 68.106908] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 68.116326] # [ 55.675322] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 68.122528] CR2: 00007f6f030d5000 CR3: 0000000811f34005 CR4: 00000000003706f0 # [ 68.122529] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 68.122530] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 68.132469] # [ 55.682258] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 68.135540] Call Trace: # [ 68.135542] lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0x94 # # [ 68.145582] # [ 55.691089] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 68.152082] direct_entry.cold+0x2f/0x4b # # [ 68.160142] # [ 55.699920] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 68.160676] full_proxy_write+0x56/0x80 # # [ 68.176281] vfs_write+0xcc/0x3c0 # [ 68.176284] ksys_write+0x68/0x100 # [ 68.186416] # [ 55.706848] CPU: 0 PID: 1432 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 68.187226] do_syscall_64+0x5c/0x80 # # [ 68.193713] # [ 55.716625] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 68.200254] ? asm_exc_page_fault+0x8/0x30 # # [ 68.205503] # [ 55.724673] Call Trace: # [ 68.206940] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 68.211935] # [ 55.727800] dump_stack_lvl+0x45/0x59 # [ 68.215016] RIP: 0033:0x7f6f03386504 # # [ 68.226472] # [ 55.732144] ___might_sleep.cold+0xf4/0x10a # [ 68.229583] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 68.232823] # [ 55.737007] exit_signals+0x30/0x380 # [ 68.235953] RSP: 002b:00007ffc6b884608 EFLAGS: 00000246 # # [ 68.242442] # [ 55.741263] do_exit+0xc2/0xc80 # [ 68.245929] ORIG_RAX: 0000000000000001 # [ 68.245943] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f6f03386504 # # [ 68.261014] RDX: 0000000000000016 RSI: 00007f6f030d5000 RDI: 0000000000000001 # [ 68.261015] RBP: 00007f6f030d5000 R08: 00000000ffffffff R09: 0000000000000000 # [ 68.261016] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f6f030d5000 # [ 68.261017] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000 # [ 68.261021] irq event stamp: 0 # [ 68.267983] # [ 55.745088] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 68.268914] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 68.274348] # [ 55.750661] rewind_stack_do_exit+0x17/0x17 # [ 68.292543] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 68.301786] # [ 55.755527] RIP: 0033:0x7f57d3493504 # [ 68.308594] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 68.321548] # [ 55.759777] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 68.324788] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 68.334610] # [ 55.779152] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 68.340376] ---[ end trace bd77837396b7dc17 ]--- # [ 68.340377] lkdtm: Overflow detected: saturated # # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok ok 46 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # [ 68.350078] # [ 55.787393] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504 # [ 68.423581] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # # [ 68.432889] lkdtm: attempting good refcount_add() without overflow # [ 68.432891] lkdtm: attempting bad refcount_add() overflow # [ 68.432891] ------------[ cut here ]------------ # [ 68.432892] refcount_t: saturated; leaking memory. # [ 68.432900] WARNING: CPU: 1 PID: 2821 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100 # [ 68.440464] # [ 55.795198] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001 # [ 68.458007] Modules linked in: btrfs # # [ 68.465970] # [ 55.802990] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000 # [ 68.471719] ipmi_devintf # # [ 68.481343] # [ 55.810780] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000 # [ 68.481677] ipmi_msghandler # # [ 68.491339] # [ 55.818571] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000 # [ 68.497261] blake2b_generic xor zstd_compress # # [ 68.505827] # EXCEPTION: saw 'call trace:': ok # [ 68.513801] intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi # # [ 68.521044] ok 5 selftests: lkdtm: EXCEPTION.sh # [ 68.528057] sg # # [ 68.536508] # selftests: lkdtm: LOOP.sh # [ 68.540768] x86_pkg_temp_thermal intel_powerclamp i915 # # [ 68.549392] # Skipping LOOP: Hangs the system # [ 68.554110] coretemp mei_wdt crct10dif_pclmul # # [ 68.557126] ok 6 selftests: lkdtm: LOOP.sh # SKIP # [ 68.559186] crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci # # [ 68.566840] # selftests: lkdtm: EXHAUST_STACK.sh # [ 68.568228] i2c_i801 i2c_smbus ttm # # [ 68.576528] # Skipping EXHAUST_STACK: Corrupts memory on failure # [ 68.582870] mei intel_uncore libata # # [ 68.586029] ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # [ 68.590940] intel_pch_thermal wmi video # # [ 68.597997] # selftests: lkdtm: CORRUPT_STACK.sh # [ 68.604815] intel_pmc_core acpi_pad ip_tables # [ 68.604819] CPU: 1 PID: 2821 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 68.611095] # Skipping CORRUPT_STACK: Crashes entire system on success # [ 68.619173] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 68.629730] ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # [ 68.636688] RIP: 0010:refcount_warn_saturate+0x49/0x100 # # [ 68.643982] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b # [ 68.643984] RSP: 0018:ffffc900037efe18 EFLAGS: 00010286 # [ 68.643986] RAX: 0000000000000000 RBX: 0000000000000030 RCX: 0000000000000000 # [ 68.664346] # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # [ 68.669309] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 68.669310] RBP: ffff8888179ab000 R08: 0000000000000000 R09: 0000000000000000 # # [ 68.678648] # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success # [ 68.684912] R10: 0000000000000001 R11: ffffffff8358f1c8 R12: ffffffff82a9138e # [ 68.684913] R13: 0000000000000016 R14: ffffc900037efee0 R15: 0000000000000300 # # [ 68.693933] ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # [ 68.700501] FS: 00007f26cc98a540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 68.700503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 68.708695] # selftests: lkdtm: ARRAY_BOUNDS.sh # [ 68.715678] CR2: 00007f26cc601000 CR3: 00000008124aa005 CR4: 00000000003706e0 # [ 68.715679] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 68.725966] # [ 55.987731] lkdtm: Performing direct entry ARRAY_BOUNDS # [ 68.730835] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 68.730836] Call Trace: # [ 68.730837] lkdtm_REFCOUNT_ADD_OVERFLOW+0x7f/0xa3 # # [ 68.734230] # [ 55.993648] lkdtm: Array access within bounds ... # [ 68.740811] direct_entry.cold+0x2f/0x4b # # [ 68.749827] # [ 55.999050] lkdtm: Array access beyond bounds ... # [ 68.756402] full_proxy_write+0x56/0x80 # # [ 68.761727] # [ 56.004428] ================================================================================ # [ 68.764143] vfs_write+0xcc/0x3c0 # # [ 68.775914] ksys_write+0x68/0x100 # [ 68.775917] do_syscall_64+0x5c/0x80 # [ 68.780503] # [ 56.013538] UBSAN: array-index-out-of-bounds in /kbuild/src/consumer/drivers/misc/lkdtm/bugs.c:265:16 # [ 68.782119] ? asm_exc_page_fault+0x8/0x30 # # [ 68.794149] # [ 56.014406] result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/3, TMP_RESULT_ROOT: /tmp/lkp/result # [ 68.795146] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 68.800505] # [ 56.023426] index 8 is out of range for type 'char [8]' # [ 68.801331] RIP: 0033:0x7f26cc8b2504 # # [ 68.806461] # # [ 68.811146] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 68.811148] RSP: 002b:00007ffd7b2e8868 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 68.811150] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f26cc8b2504 # # [ 68.823233] RDX: 0000000000000016 RSI: 00007f26cc601000 RDI: 0000000000000001 # [ 68.823234] RBP: 00007f26cc601000 R08: 00000000ffffffff R09: 0000000000000000 # [ 68.823235] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f26cc601000 # [ 68.823236] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000 # [ 68.831760] # [ 56.027606] run-job /lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml # [ 68.849074] irq event stamp: 0 # # [ 68.859770] # [ 56.051275] CPU: 0 PID: 1583 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 68.865092] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 68.872972] # # [ 68.880683] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 68.880687] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 68.880688] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 68.893982] # [ 56.059354] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 68.899751] ---[ end trace bd77837396b7dc18 ]--- # [ 68.899753] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok ok 47 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # [ 68.973243] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # # [ 68.976464] # [ 56.059355] Call Trace: # [ 68.978019] lkdtm: attempting bad refcount_inc_not_zero() overflow # # [ 68.982788] # [ 56.059359] dump_stack_lvl+0x45/0x59 # [ 68.985783] ------------[ cut here ]------------ # [ 68.985784] refcount_t: saturated; leaking memory. # [ 68.985792] WARNING: CPU: 1 PID: 2856 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100 # # [ 68.992126] # [ 56.104217] ubsan_epilogue+0x5/0x40 # [ 68.995673] Modules linked in: btrfs ipmi_devintf # # [ 69.017868] # [ 56.108484] __ubsan_handle_out_of_bounds+0x69/0x80 # [ 69.035892] ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq # # [ 69.042962] # [ 56.114029] ? param_set_action.cold+0xe/0xbf # [ 69.049583] libcrc32c intel_rapl_common sd_mod # # [ 69.052969] # [ 56.119058] ? wake_up_klogd.part.0+0x57/0x80 # [ 69.059554] t10_pi sg x86_pkg_temp_thermal intel_powerclamp # # [ 69.068545] # [ 56.124085] lkdtm_ARRAY_BOUNDS.cold+0x37/0x7d # [ 69.075142] i915 coretemp mei_wdt # # [ 69.084081] # [ 56.129203] direct_entry.cold+0x2f/0x4b # [ 69.091684] crct10dif_pclmul # # [ 69.099138] # [ 56.133811] full_proxy_write+0x56/0x80 # [ 69.105894] crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel # # [ 69.114581] # [ 56.138321] vfs_write+0xcc/0x3c0 # [ 69.121055] rapl intel_cstate intel_gtt mei_me # # [ 69.129818] # [ 56.142313] ksys_write+0x68/0x100 # [ 69.138395] ahci libahci i2c_i801 i2c_smbus # # [ 69.147651] # [ 56.146391] do_syscall_64+0x5c/0x80 # [ 69.148819] ttm mei intel_uncore # # [ 69.154730] # [ 56.150643] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 69.157162] libata intel_pch_thermal # # [ 69.172939] wmi video intel_pmc_core acpi_pad ip_tables # [ 69.182801] # [ 56.156363] RIP: 0033:0x7f4fdf5c3504 # [ 69.191306] CPU: 1 PID: 2856 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 69.203129] # [ 56.160610] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 69.207758] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 69.217769] # [ 56.179978] RSP: 002b:00007ffea5b73f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 69.217996] RIP: 0010:refcount_warn_saturate+0x87/0x100 # # [ 69.222934] # [ 56.188205] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007f4fdf5c3504 # [ 69.225488] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c # # [ 69.232313] # [ 56.196008] RDX: 000000000000000d RSI: 00007f4fdf312000 RDI: 0000000000000001 # [ 69.239606] RSP: 0018:ffffc9000388fd70 EFLAGS: 00010282 # # [ 69.245767] # [ 56.203799] RBP: 00007f4fdf312000 R08: 00000000ffffffff R09: 0000000000000000 # [ 69.246060] RAX: 0000000000000000 RBX: 000000007fffffff RCX: 0000000000000000 # # [ 69.251731] # [ 56.211601] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4fdf312000 # [ 69.254733] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 69.254735] RBP: ffff88880c644000 R08: 0000000000000000 R09: 0000000000000000 # # [ 69.265836] # [ 56.219405] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000 # [ 69.268248] R10: 0000000000000001 R11: ffffffff8358fd38 R12: ffffffff82a90f70 # [ 69.268249] R13: 000000000000001f R14: ffffc9000388fe48 R15: 0000000000000310 # # [ 69.289857] # [ 56.227236] ================================================================================ # [ 69.293511] FS: 00007f381b678540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 69.293512] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 69.293513] CR2: 00007f381b2ef000 CR3: 000000080a91a004 CR4: 00000000003706e0 # # [ 69.297102] # [ 56.236356] lkdtm: FAIL: survived array bounds overflow! # [ 69.300201] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 69.300202] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 69.310692] # [ 56.242340] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_UBSAN_BOUNDS=y # [ 69.315793] Call Trace: # # [ 69.324496] # ARRAY_BOUNDS: saw 'call trace:': ok # [ 69.331386] __refcount_add_not_zero.constprop.0+0x31/0x33 # # [ 69.340043] ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh # [ 69.345688] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x3e/0x72 # [ 69.345691] direct_entry.cold+0x2f/0x4b # [ 69.345694] full_proxy_write+0x56/0x80 # # [ 69.355808] # selftests: lkdtm: CORRUPT_LIST_ADD.sh # [ 69.362470] vfs_write+0xcc/0x3c0 # # [ 69.365132] # Segmentation fault # [ 69.373913] ksys_write+0x68/0x100 # [ 69.373916] do_syscall_64+0x5c/0x80 # # [ 69.382900] # [ 56.307756] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 69.383646] ? lock_release+0x1f1/0x2c0 # # [ 69.390778] # [ 56.314004] lkdtm: attempting good list addition # [ 69.395814] ? up_read+0x17/0x240 # # [ 69.404887] # [ 56.319301] lkdtm: attempting corrupted list addition # [ 69.408394] ? do_user_addr_fault+0x204/0x6c0 # # [ 69.421639] # [ 56.325027] list_add corruption. next->prev should be prev (ffffc900021efdd8), but was 0000000000000000. (next=ffffc900021efde8). # [ 69.428410] ? asm_exc_page_fault+0x8/0x30 # # [ 69.437656] # [ 56.337350] ------------[ cut here ]------------ # [ 69.442547] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 69.445888] # [ 56.342642] kernel BUG at lib/list_debug.c:23! # [ 69.464102] RIP: 0033:0x7f381b5a0504 # # [ 69.471319] # [ 56.347771] invalid opcode: 0000 [#3] PREEMPT SMP PTI # [ 69.477808] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 69.487929] # [ 56.353507] CPU: 0 PID: 1621 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 69.493412] RSP: 002b:00007ffedbdfb618 EFLAGS: 00000246 # # [ 69.503330] # [ 56.363290] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 69.509115] ORIG_RAX: 0000000000000001 # [ 69.509116] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f381b5a0504 # # [ 69.518197] # [ 56.371342] RIP: 0010:__list_add_valid.cold+0xf/0x3f # [ 69.525668] RDX: 000000000000001f RSI: 00007f381b2ef000 RDI: 0000000000000001 # [ 69.525670] RBP: 00007f381b2ef000 R08: 00000000ffffffff R09: 0000000000000000 # # [ 69.536957] # [ 56.376978] Code: 48 c7 c6 2f fb a4 82 48 89 ef e8 4a c4 01 00 48 c7 c0 ea ff ff ff e9 d5 c4 7b ff 4c 89 c1 48 c7 c7 a8 fc a4 82 e8 6f c9 fd ff <0f> 0b 48 89 f2 4c 89 c1 48 89 fe 48 c7 c7 58 fd a4 82 e8 58 c9 fd # [ 69.542063] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f381b2ef000 # [ 69.542064] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000 # # [ 69.557675] irq event stamp: 0 # [ 69.557676] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 69.562341] # [ 56.396350] RSP: 0018:ffffc900021efda8 EFLAGS: 00010246 # [ 69.565402] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 69.576570] # [ 56.402257] RAX: 0000000000000075 RBX: ffffc900021efdd8 RCX: 0000000000000000 # [ 69.579185] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 69.579201] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 69.583155] # [ 56.410050] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 69.585371] ---[ end trace bd77837396b7dc19 ]--- # [ 69.585373] lkdtm: Overflow detected: saturated # # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 48 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # [ 69.591394] # [ 56.417843] RBP: ffffc900021efe20 R08: 0000000000000003 R09: 0000000000000001 # [ 69.678612] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # # [ 69.684338] # [ 56.425650] R10: 000000000000072e R11: 6464615f7473696c R12: ffffc900021efdc0 # [ 69.690271] lkdtm: attempting bad refcount_add_not_zero() overflow # # [ 69.699819] # [ 56.433455] R13: ffffc900021efde8 R14: ffffc900021efed8 R15: 00000000000000a0 # [ 69.703041] ------------[ cut here ]------------ # # [ 69.713269] # [ 56.441249] FS: 00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 69.713343] refcount_t: saturated; leaking memory. # # [ 69.727900] # [ 56.450005] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 69.732480] WARNING: CPU: 3 PID: 2891 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100 # # [ 69.744696] # [ 56.456424] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0 # [ 69.744952] Modules linked in: # # [ 69.758613] # [ 56.464232] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 69.762792] btrfs # # [ 69.770274] # [ 56.472041] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 69.772425] ipmi_devintf # # [ 69.775342] # [ 56.479839] Call Trace: # [ 69.779896] ipmi_msghandler blake2b_generic # # [ 69.785673] # [ 56.482965] lkdtm_CORRUPT_LIST_ADD+0xa6/0x11b # [ 69.803880] xor zstd_compress intel_rapl_msr raid6_pq libcrc32c # # [ 69.815252] intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp # [ 69.823948] # [ 56.488084] ? _printk+0x58/0x6f # [ 69.830859] mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # # [ 69.839658] # [ 56.491995] direct_entry.cold+0x2f/0x4b # [ 69.846470] wmi_bmof ghash_clmulni_intel rapl intel_cstate # # [ 69.855288] # [ 56.496593] full_proxy_write+0x56/0x80 # [ 69.863070] intel_gtt mei_me ahci # # [ 69.866128] # [ 56.501104] vfs_write+0xcc/0x3c0 # [ 69.871677] libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # # [ 69.880391] # [ 56.505095] ksys_write+0x68/0x100 # [ 69.887292] intel_pmc_core acpi_pad ip_tables # # [ 69.896050] # [ 56.509174] do_syscall_64+0x5c/0x80 # # [ 69.900812] CPU: 3 PID: 2891 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 69.907440] # [ 56.513441] ? asm_exc_page_fault+0x8/0x30 # [ 69.913742] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 69.917206] # [ 56.518212] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 69.921642] RIP: 0010:refcount_warn_saturate+0x87/0x100 # # [ 69.930086] # [ 56.523945] RIP: 0033:0x7f455387c504 # [ 69.931372] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c # [ 69.931374] RSP: 0018:ffffc90003927de0 EFLAGS: 00010282 # [ 69.931376] RAX: 0000000000000000 RBX: 000000007fffffff RCX: 0000000000000000 # # [ 69.943506] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 69.943507] RBP: ffff888819448000 R08: 0000000000000000 R09: 0000000000000000 # [ 69.943508] R10: 0000000000000762 R11: 35352020205b2023 R12: ffffffff82a90f90 # [ 69.943509] R13: 000000000000001f R14: ffffc90003927eb8 R15: 0000000000000320 # [ 69.955617] # [ 56.528202] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 69.962485] FS: 00007f322cd15540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 69.962486] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 69.974402] # [ 56.547580] RSP: 002b:00007ffefdcd7018 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 69.980340] CR2: 00007f322c98c000 CR3: 0000000811dd8002 CR4: 00000000003706e0 # [ 69.980341] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 69.984374] # [ 56.555807] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f455387c504 # [ 69.987806] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 69.987807] Call Trace: # # [ 70.008980] # [ 56.563599] RDX: 0000000000000011 RSI: 00007f45535cb000 RDI: 0000000000000001 # [ 70.013092] __refcount_add_not_zero.constprop.0+0x31/0x33 # # [ 70.020839] # [ 56.571393] RBP: 00007f45535cb000 R08: 00000000ffffffff R09: 0000000000000000 # [ 70.021178] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x3e/0x72 # # [ 70.030836] # [ 56.579201] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f45535cb000 # [ 70.036796] direct_entry.cold+0x2f/0x4b # # [ 70.046472] # [ 56.586992] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000 # [ 70.052386] full_proxy_write+0x56/0x80 # # [ 70.072743] # [ 56.594787] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 70.077546] vfs_write+0xcc/0x3c0 # # [ 70.086592] # [ 56.635456] ---[ end trace bd77837396b7dc02 ]--- # [ 70.093153] ksys_write+0x68/0x100 # # [ 70.101933] # [ 56.640778] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 70.104109] do_syscall_64+0x5c/0x80 # # [ 70.113509] # [ 56.645382] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 70.114965] ? asm_exc_page_fault+0x8/0x30 # # [ 70.120807] # [ 56.664760] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 70.121666] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 70.127700] # [ 56.670670] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 70.129754] RIP: 0033:0x7f322cc3d504 # # [ 70.138715] # [ 56.678481] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 70.141203] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 70.145169] # [ 56.686293] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 70.148412] RSP: 002b:00007ffd0313fbd8 EFLAGS: 00000246 # # [ 70.154995] # [ 56.694115] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 70.158914] ORIG_RAX: 0000000000000001 # [ 70.158915] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f322cc3d504 # # [ 70.166817] RDX: 000000000000001f RSI: 00007f322c98c000 RDI: 0000000000000001 # [ 70.166818] RBP: 00007f322c98c000 R08: 00000000ffffffff R09: 0000000000000000 # [ 70.166819] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f322c98c000 # [ 70.166820] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000 # [ 70.172814] # [ 56.701927] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 70.190455] irq event stamp: 0 # # [ 70.206475] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 70.206477] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 70.216345] # [ 56.709736] FS: 00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 70.235144] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 70.244388] # [ 56.718490] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 70.250732] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 70.250734] ---[ end trace bd77837396b7dc1a ]--- # # [ 70.260628] # [ 56.724906] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0 # [ 70.262276] lkdtm: Overflow detected: saturated # # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok ok 49 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # [ 70.266312] # [ 56.732706] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 70.353747] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # # [ 70.360947] # [ 56.740518] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 70.378267] lkdtm: attempting good refcount_dec() # # [ 70.385408] # CORRUPT_LIST_ADD: saw 'list_add corruption': ok # [ 70.391915] lkdtm: attempting bad refcount_dec() to zero # [ 70.391916] ------------[ cut here ]------------ # # [ 70.395055] ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh # [ 70.401888] refcount_t: decrement hit 0; leaking memory. # [ 70.401897] WARNING: CPU: 0 PID: 2923 at lib/refcount.c:31 refcount_warn_saturate+0xdf/0x100 # # [ 70.410633] # selftests: lkdtm: CORRUPT_LIST_DEL.sh # [ 70.417483] Modules linked in: btrfs # # [ 70.425804] # Segmentation fault # [ 70.434028] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg # # [ 70.442022] # [ 56.808865] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 70.448256] x86_pkg_temp_thermal intel_powerclamp i915 # # [ 70.465322] coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel # [ 70.474254] # [ 56.815126] lkdtm: attempting good list removal # [ 70.479810] rapl intel_cstate intel_gtt # # [ 70.483243] # [ 56.820527] lkdtm: attempting corrupted list removal # [ 70.488833] mei_me ahci libahci # # [ 70.497327] # [ 56.826249] list_del corruption. next->prev should be ffffc900022d7d70, but was 0000000000000000 # [ 70.500199] i2c_i801 i2c_smbus ttm mei # # [ 70.506856] # [ 56.835821] ------------[ cut here ]------------ # [ 70.514753] intel_uncore libata intel_pch_thermal # # [ 70.525171] # [ 56.841236] kernel BUG at lib/list_debug.c:54! # [ 70.527754] wmi video intel_pmc_core # # [ 70.531263] # [ 56.846478] invalid opcode: 0000 [#4] PREEMPT SMP PTI # [ 70.539207] acpi_pad # # [ 70.544438] # [ 56.852205] CPU: 3 PID: 1656 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 70.586249] ip_tables # # [ 70.592958] # [ 56.861999] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # # [ 70.600177] # [ 56.870049] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x47 # [ 70.604013] CPU: 0 PID: 2923 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 70.610855] # [ 56.876288] Code: c7 c7 00 fd a4 82 e8 41 c9 fd ff 0f 0b 48 89 fe 48 c7 c7 90 fd a4 82 e8 30 c9 fd ff 0f 0b 48 c7 c7 40 fe a4 82 e8 22 c9 fd ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 00 fe a4 82 e8 0e c9 fd ff 0f 0b # [ 70.612653] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 70.617645] # [ 56.895659] RSP: 0018:ffffc900022d7d68 EFLAGS: 00010246 # [ 70.618308] RIP: 0010:refcount_warn_saturate+0xdf/0x100 # # [ 70.626298] # [ 56.901549] RAX: 0000000000000054 RBX: ffffc900022d7d88 RCX: 0000000000000000 # [ 70.629748] Code: ff 48 c7 c7 c0 ed a4 82 c6 05 37 75 1a 02 01 e8 f6 02 82 00 0f 0b c3 48 c7 c7 90 ed a4 82 c6 05 22 75 1a 02 01 e8 e0 02 82 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 # # [ 70.633892] # [ 56.909342] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 70.652772] RSP: 0018:ffffc900039d7e28 EFLAGS: 00010282 # # [ 70.658363] # [ 56.917135] RBP: ffffc900022d7dc8 R08: 0000000000000003 R09: 0000000000000001 # [ 70.658611] RAX: 0000000000000000 RBX: 0000000000000033 RCX: 0000000000000000 # # [ 70.667879] # [ 56.924929] R10: 0000000000000730 R11: 6c65645f7473696c R12: ffffc900022d7d88 # [ 70.671867] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 70.675986] # [ 56.932735] R13: 0000000000000011 R14: ffffc900022d7e80 R15: 00000000000000b0 # [ 70.683309] RBP: ffff888811f1a000 R08: 0000000000000000 R09: 0000000000000000 # [ 70.683310] R10: 0000000000000001 R11: ffffffff83591808 R12: ffffffff82a913a4 # # [ 70.690698] # [ 56.940538] FS: 00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 70.699862] R13: 0000000000000012 R14: ffffc900039d7ef0 R15: 0000000000000330 # [ 70.699863] FS: 00007f55ed40f540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # # [ 70.706649] # [ 56.949297] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 70.707255] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 70.707256] CR2: 00007f55ed086000 CR3: 0000000811dfc002 CR4: 00000000003706f0 # # [ 70.721981] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 70.721982] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 70.721983] Call Trace: # [ 70.721985] lkdtm_REFCOUNT_DEC_ZERO+0x4d/0xb9 # [ 70.726055] # [ 56.955712] CR2: 00007fa8fd4f1000 CR3: 000000080c696005 CR4: 00000000003706e0 # [ 70.733436] direct_entry.cold+0x2f/0x4b # # [ 70.740075] # [ 56.963506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 70.740391] full_proxy_write+0x56/0x80 # # [ 70.751592] # [ 56.971297] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 70.753836] vfs_write+0xcc/0x3c0 # # [ 70.756641] # [ 56.979091] Call Trace: # [ 70.766228] ksys_write+0x68/0x100 # # [ 70.771752] # [ 56.982223] lkdtm_CORRUPT_LIST_DEL.cold+0x7e/0x136 # [ 70.772676] do_syscall_64+0x5c/0x80 # # [ 70.781170] # [ 56.987776] direct_entry.cold+0x2f/0x4b # [ 70.790002] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 70.798850] # [ 56.992372] full_proxy_write+0x56/0x80 # [ 70.805965] RIP: 0033:0x7f55ed337504 # # [ 70.808982] # [ 56.996886] vfs_write+0xcc/0x3c0 # [ 70.817438] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 70.824304] # [ 57.000879] ksys_write+0x68/0x100 # [ 70.825536] RSP: 002b:00007ffe758253b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 70.825538] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f55ed337504 # [ 70.825539] RDX: 0000000000000012 RSI: 00007f55ed086000 RDI: 0000000000000001 # # [ 70.854199] RBP: 00007f55ed086000 R08: 00000000ffffffff R09: 0000000000000000 # [ 70.854213] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f55ed086000 # [ 70.854214] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000 # [ 70.854218] irq event stamp: 0 # [ 70.857398] # [ 57.004957] do_syscall_64+0x5c/0x80 # [ 70.865669] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 70.872455] # [ 57.009222] ? up_read+0x17/0x240 # [ 70.873740] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 70.885983] # [ 57.013225] ? do_user_addr_fault+0x204/0x6c0 # [ 70.892526] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 70.892528] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 70.901423] # [ 57.018262] ? asm_exc_page_fault+0x8/0x30 # [ 70.902498] ---[ end trace bd77837396b7dc1b ]--- # [ 70.902500] lkdtm: Zero detected: saturated # # REFCOUNT_DEC_ZERO: saw 'call trace:': ok ok 50 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # [ 70.913519] # [ 57.023039] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 71.003750] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # # [ 71.013827] # [ 57.028757] RIP: 0033:0x7f3b73d29504 # [ 71.016021] lkdtm: attempting bad refcount_dec() below zero # [ 71.016022] ------------[ cut here ]------------ # # [ 71.030899] # [ 57.030551] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml&job_state=running -O /dev/null # [ 71.033959] refcount_t: decrement hit 0; leaking memory. # [ 71.033968] WARNING: CPU: 3 PID: 2961 at lib/refcount.c:31 refcount_warn_saturate+0xdf/0x100 # # [ 71.043716] # [ 57.033006] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 71.049157] Modules linked in: btrfs # # [ 71.055634] # [ 57.033008] RSP: 002b:00007ffc81609ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 71.055870] ipmi_devintf # # [ 71.061882] # [ 57.033010] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f3b73d29504 # [ 71.063970] ipmi_msghandler blake2b_generic xor # # [ 71.075336] # # [ 71.079488] zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal # # [ 71.083527] # [ 57.083844] RDX: 0000000000000011 RSI: 00007f3b73a78000 RDI: 0000000000000001 # [ 71.091205] intel_powerclamp i915 coretemp # # [ 71.097792] # [ 57.083845] RBP: 00007f3b73a78000 R08: 00000000ffffffff R09: 0000000000000000 # [ 71.098165] mei_wdt crct10dif_pclmul crc32_pclmul # # [ 71.104740] # [ 57.083846] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3b73a78000 # [ 71.108484] crc32c_intel wmi_bmof ghash_clmulni_intel # # [ 71.112550] # [ 57.083847] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000 # [ 71.116471] rapl intel_cstate intel_gtt mei_me # # [ 71.122749] # [ 57.083852] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic # [ 71.122898] ahci # # [ 71.130037] # [ 57.092499] target ucode: 0xe2 # [ 71.148619] libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # # [ 71.154310] # [ 57.099867] xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 # [ 71.156518] intel_pmc_core acpi_pad # # [ 71.162507] # # [ 71.164589] ip_tables # [ 71.164592] CPU: 3 PID: 2961 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 71.164594] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 71.173509] # [ 57.109833] coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci # [ 71.174402] RIP: 0010:refcount_warn_saturate+0xdf/0x100 # # [ 71.183509] # [ 57.118439] current_version: e2, target_version: e2 # [ 71.184381] Code: ff 48 c7 c7 c0 ed a4 82 c6 05 37 75 1a 02 01 e8 f6 02 82 00 0f 0b c3 48 c7 c7 90 ed a4 82 c6 05 22 75 1a 02 01 e8 e0 02 82 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 # # [ 71.194280] # [ 57.125420] i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # [ 71.199984] RSP: 0018:ffffc90003a5fe10 EFLAGS: 00010282 # # [ 71.207902] # # [ 71.215572] RAX: 0000000000000000 RBX: 0000000000000034 RCX: 0000000000000000 # [ 71.215573] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 71.215574] RBP: ffff8888115c3000 R08: 0000000000000000 R09: 0000000000000000 # [ 71.215575] R10: 0000000000000001 R11: ffffffff83592420 R12: ffffffff82a913b6 # [ 71.215576] R13: 0000000000000016 R14: ffffc90003a5fed8 R15: 0000000000000340 # # [ 71.220715] # [ 57.141375] video intel_pmc_core acpi_pad ip_tables # [ 71.226334] FS: 00007f5f432d2540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 71.234515] # [ 57.141471] ---[ end trace bd77837396b7dc03 ]--- # [ 71.235696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 71.245118] # [ 57.148147] KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424 # [ 71.250605] CR2: 00007f5f42f49000 CR3: 000000080c5ec005 CR4: 00000000003706e0 # # [ 71.253904] # [ 57.158526] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 71.258503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 71.267446] # # [ 71.269525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 71.269539] Call Trace: # [ 71.269541] lkdtm_REFCOUNT_DEC_NEGATIVE+0x37/0x5d # # [ 71.291753] # [ 57.161685] 2021-10-01 14:00:44 ln -sf /usr/bin/clang # [ 71.297363] direct_entry.cold+0x2f/0x4b # # [ 71.304751] # [ 57.174733] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 71.309267] full_proxy_write+0x56/0x80 # # [ 71.314668] # # [ 71.319760] vfs_write+0xcc/0x3c0 # [ 71.319764] ksys_write+0x68/0x100 # # [ 71.323369] # [ 57.181213] 2021-10-01 14:00:44 ln -sf /usr/bin/llc # [ 71.331208] do_syscall_64+0x5c/0x80 # # [ 71.340063] ? asm_exc_page_fault+0x8/0x30 # [ 71.348180] # [ 57.188440] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 71.352993] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 71.358352] # # [ 71.363735] RIP: 0033:0x7f5f431fa504 # [ 71.363738] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 71.363740] RSP: 002b:00007fff10926e08 EFLAGS: 00000246 # # [ 71.382095] ORIG_RAX: 0000000000000001 # [ 71.382096] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f5f431fa504 # [ 71.382097] RDX: 0000000000000016 RSI: 00007f5f42f49000 RDI: 0000000000000001 # [ 71.382097] RBP: 00007f5f42f49000 R08: 00000000ffffffff R09: 0000000000000000 # [ 71.388562] # [ 57.192702] 2021-10-01 14:00:44 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh # [ 71.397805] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5f42f49000 # [ 71.397806] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000 # # [ 71.402992] # [ 57.196255] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 71.403341] irq event stamp: 0 # # [ 71.414760] # [ 57.196257] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 71.416159] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 71.418450] # # [ 71.427600] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 71.427603] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 71.427605] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 71.434069] # [ 57.202343] 2021-10-01 14:00:44 make -C lkdtm # [ 71.434899] ---[ end trace bd77837396b7dc1c ]--- # [ 71.434900] lkdtm: Negative detected: saturated # # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 51 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # [ 71.441820] # [ 57.214868] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 71.532020] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # # [ 71.536207] # [ 57.214869] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 71.538951] lkdtm: attempting bad refcount_dec_and_test() below zero # # [ 71.543049] # [ 57.214870] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 71.546425] ------------[ cut here ]------------ # [ 71.546426] refcount_t: underflow; use-after-free. # [ 71.546435] WARNING: CPU: 3 PID: 2996 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100 # # [ 71.551642] # # [ 71.561331] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress # # [ 71.567431] # [ 57.223205] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' # [ 71.570705] intel_rapl_msr raid6_pq libcrc32c # # [ 71.581033] # [ 57.227383] FS: 00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 71.587089] intel_rapl_common sd_mod t10_pi # # [ 71.594737] # [ 57.227384] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 71.595165] sg # # [ 71.616405] # [ 57.227385] CR2: 000055b400489150 CR3: 000000080c696005 CR4: 00000000003706e0 # [ 71.620446] x86_pkg_temp_thermal # # [ 71.628368] # # [ 71.634148] intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel # # [ 71.645917] # [ 57.250343] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PANIC.sh # [ 71.649749] rapl # # [ 71.654013] # [ 57.254482] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 71.659719] intel_cstate intel_gtt mei_me # # [ 71.669421] # [ 57.254483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 71.675308] ahci libahci # # [ 71.677581] # # [ 71.684243] i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # # [ 71.699409] intel_pmc_core acpi_pad ip_tables # [ 71.699413] CPU: 3 PID: 2996 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 71.702741] # CORRUPT_LIST_DEL: saw 'list_del corruption': ok # [ 71.706841] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 71.715650] ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh # [ 71.722893] RIP: 0010:refcount_warn_saturate+0xa6/0x100 # # [ 71.725708] # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # [ 71.731942] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4 # # [ 71.740301] # Segmentation fault # [ 71.742866] RSP: 0018:ffffc90003af7da0 EFLAGS: 00010286 # # [ 71.752106] # [ 57.263994] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUG.sh # [ 71.757348] RAX: 0000000000000000 RBX: 0000000000000035 RCX: 0000000000000000 # # [ 71.763740] # [ 57.328230] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 71.764148] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 71.771083] # # [ 71.775517] RBP: ffff88880c71b000 R08: 0000000000000000 R09: 0000000000000000 # [ 71.775518] R10: 0000000000000001 R11: ffffffff83593008 R12: ffffffff82a90fb0 # [ 71.775519] R13: 000000000000001f R14: ffffc90003af7e70 R15: 0000000000000350 # [ 71.775520] FS: 00007f29d3ff8540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 71.779488] # [ 57.344408] lkdtm: attempting bad read from page below current stack # [ 71.788309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 71.788311] CR2: 00007f29d3c6f000 CR3: 0000000819142001 CR4: 00000000003706e0 # # [ 71.794989] # [ 57.344411] BUG: stack guard page was hit at 0000000098789567 (stack is 00000000e0127e16..00000000d3d07aef) # [ 71.798562] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 71.798563] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 71.804726] # [ 57.344414] kernel stack overflow (page fault): 0000 [#5] PREEMPT SMP PTI # [ 71.814152] Call Trace: # [ 71.814154] __refcount_sub_and_test.constprop.0+0x34/0x40 # # [ 71.821543] # [ 57.344416] CPU: 0 PID: 1691 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 71.850416] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3e/0x74 # # [ 71.858318] direct_entry.cold+0x2f/0x4b # [ 71.869711] # [ 57.354212] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING.sh # [ 71.869943] full_proxy_write+0x56/0x80 # # [ 71.874198] # [ 57.358630] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 71.874485] vfs_write+0xcc/0x3c0 # # [ 71.895382] # [ 57.358631] RIP: 0010:lkdtm_STACK_GUARD_PAGE_LEADING+0x27/0x3a # [ 71.902085] ksys_write+0x68/0x100 # # [ 71.909979] # # [ 71.912059] do_syscall_64+0x5c/0x80 # [ 71.912063] ? up_read+0x17/0x240 # # [ 71.924991] # [ 57.376225] Code: c0 03 00 0f 1f 44 00 00 53 48 c7 c7 58 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 c9 e3 fb ff 48 c7 c7 98 1b a9 82 <8a> 43 ff 88 44 24 07 0f b6 74 24 07 5a 5b e9 af e3 fb ff 0f 1f 44 # [ 71.927668] ? do_user_addr_fault+0x204/0x6c0 # # [ 71.936949] # [ 57.376226] RSP: 0018:ffffc9000236fde8 EFLAGS: 00010246 # [ 71.943261] ? asm_exc_page_fault+0x8/0x30 # # [ 71.965851] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 71.965853] RIP: 0033:0x7f29d3f20504 # [ 71.969887] # [ 57.376228] RAX: 0000000000000038 RBX: ffffc9000236c000 RCX: 0000000000000000 # [ 71.979285] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 71.988112] # [ 57.376229] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91b98 # [ 71.988424] RSP: 002b:00007ffe3ec412c8 EFLAGS: 00000246 # # [ 71.994819] # [ 57.387771] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh # [ 71.999594] ORIG_RAX: 0000000000000001 # # [ 72.010338] # [ 57.391822] RBP: ffff888811f3c000 R08: 0000000000000000 R09: 0000000000000000 # [ 72.015407] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f29d3f20504 # [ 72.015409] RDX: 000000000000001f RSI: 00007f29d3c6f000 RDI: 0000000000000001 # # [ 72.019614] # [ 57.391823] R10: 0000000000000001 R11: ffffffff835839c0 R12: ffffffff82a9114e # [ 72.027121] RBP: 00007f29d3c6f000 R08: 00000000ffffffff R09: 0000000000000000 # [ 72.027122] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f29d3c6f000 # # [ 72.034368] # [ 57.391824] R13: 0000000000000019 R14: ffffc9000236fea8 R15: 00000000000000c0 # [ 72.037614] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000 # [ 72.037619] irq event stamp: 0 # # [ 72.047199] # [ 57.391825] FS: 00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 72.047243] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 72.051922] # # [ 72.058699] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 72.058701] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 72.058718] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 72.062367] # [ 57.409237] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 72.066701] ---[ end trace bd77837396b7dc1d ]--- # [ 72.066702] lkdtm: Negative detected: saturated # # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 52 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # [ 72.073781] # [ 57.409238] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0 # [ 72.156900] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # # [ 72.161457] # [ 57.409239] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 72.161731] lkdtm: attempting bad refcount_sub_and_test() below zero # # [ 72.169622] # [ 57.409240] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 72.171437] ------------[ cut here ]------------ # # [ 72.174118] # [ 57.409241] Call Trace: # [ 72.179445] refcount_t: underflow; use-after-free. # [ 72.179454] WARNING: CPU: 3 PID: 3034 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100 # # [ 72.187735] # [ 57.409243] ? lkdtm_CORRUPT_LIST_DEL.cold+0x136/0x136 # [ 72.188970] Modules linked in: # # [ 72.198060] # [ 57.419554] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXCEPTION.sh # [ 72.199341] btrfs # # [ 72.202543] # [ 57.425391] direct_entry.cold+0x2f/0x4b # [ 72.207064] ipmi_devintf ipmi_msghandler blake2b_generic # # [ 72.212120] # # [ 72.214225] xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg # # [ 72.220982] # [ 57.443246] full_proxy_write+0x56/0x80 # [ 72.223943] x86_pkg_temp_thermal intel_powerclamp i915 coretemp # # [ 72.227031] # [ 57.443251] vfs_write+0xcc/0x3c0 # [ 72.233308] mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # # [ 72.241729] # [ 57.456280] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/LOOP.sh # [ 72.245861] wmi_bmof ghash_clmulni_intel rapl intel_cstate # # [ 72.252534] # [ 57.468597] ksys_write+0x68/0x100 # [ 72.261408] intel_gtt # # [ 72.264525] # [ 57.468600] do_syscall_64+0x5c/0x80 # [ 72.284454] mei_me # # [ 72.292617] # # [ 72.294688] ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal # # [ 72.305475] # [ 57.483149] ? do_syscall_64+0x69/0x80 # [ 72.310285] wmi video intel_pmc_core # # [ 72.313733] # [ 57.483152] ? asm_exc_page_fault+0x8/0x30 # [ 72.321728] acpi_pad ip_tables # # [ 72.342614] # [ 57.483170] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 72.343298] CPU: 3 PID: 3034 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 72.356597] # [ 57.488862] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh # [ 72.358487] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 72.361641] # [ 57.504717] RIP: 0033:0x7f3c7af51504 # [ 72.369910] RIP: 0010:refcount_warn_saturate+0xa6/0x100 # # [ 72.382696] # [ 57.504719] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 72.389159] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4 # # [ 72.398550] # [ 57.504721] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246 # [ 72.404754] RSP: 0018:ffffc90003b9fdb8 EFLAGS: 00010286 # # [ 72.407050] # # [ 72.416207] RAX: 0000000000000000 RBX: 0000000000000036 RCX: 0000000000000000 # [ 72.416209] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 72.416210] RBP: ffff888819c52000 R08: 0000000000000000 R09: 0000000000000000 # [ 72.416211] R10: 0000000000000001 R11: ffffffff83593d10 R12: ffffffff82a90fd0 # # [ 72.425046] # [ 57.518399] ORIG_RAX: 0000000000000001 # [ 72.431799] R13: 000000000000001f R14: ffffc90003b9fe88 R15: 0000000000000360 # [ 72.431801] FS: 00007fb25526d540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 72.435822] # [ 57.518400] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504 # [ 72.444538] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 72.444539] CR2: 00007fa8fd665000 CR3: 0000000819142003 CR4: 00000000003706e0 # # [ 72.455159] # [ 57.518401] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001 # [ 72.459699] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 72.459700] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 72.469293] # [ 57.518401] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000 # [ 72.469674] Call Trace: # # [ 72.478881] # [ 57.518402] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000 # [ 72.484929] __refcount_sub_and_test.constprop.0+0x34/0x40 # # [ 72.494873] # [ 57.518403] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000 # [ 72.494921] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x3e/0x77 # # [ 72.511933] # [ 57.529820] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh # [ 72.513135] direct_entry.cold+0x2f/0x4b # # [ 72.519473] # [ 57.542481] Modules linked in: btrfs # [ 72.524690] full_proxy_write+0x56/0x80 # # [ 72.526980] # # [ 72.532417] vfs_write+0xcc/0x3c0 # [ 72.532421] ksys_write+0x68/0x100 # # [ 72.541833] # [ 57.558073] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 72.543275] do_syscall_64+0x5c/0x80 # # [ 72.552237] # [ 57.569602] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh # [ 72.555522] ? up_read+0x17/0x240 # # [ 72.562077] # [ 57.574611] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul # [ 72.565597] ? do_user_addr_fault+0x204/0x6c0 # # [ 72.569759] # # [ 72.573928] ? asm_exc_page_fault+0x8/0x30 # [ 72.573931] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 72.579102] # [ 57.583203] crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # [ 72.583816] RIP: 0033:0x7fb255195504 # # [ 72.592489] # [ 57.594367] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh # [ 72.597274] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 72.603113] # [ 57.598803] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi # [ 72.603446] RSP: 002b:00007ffedcedd018 EFLAGS: 00000246 # # [ 72.610745] # # [ 72.615667] ORIG_RAX: 0000000000000001 # [ 72.615669] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007fb255195504 # [ 72.615670] RDX: 000000000000001f RSI: 00007fb254ee4000 RDI: 0000000000000001 # [ 72.615671] RBP: 00007fb254ee4000 R08: 00000000ffffffff R09: 0000000000000000 # [ 72.615672] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb254ee4000 # [ 72.615673] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000 # [ 72.615678] irq event stamp: 0 # # [ 72.619127] # [ 57.609721] video intel_pmc_core acpi_pad ip_tables # [ 72.631606] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 72.637698] # [ 57.609724] ---[ end trace bd77837396b7dc04 ]--- # [ 72.638554] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 72.646385] # [ 57.609726] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 72.651033] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 72.651035] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 72.657499] # [ 57.619074] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh # [ 72.659811] ---[ end trace bd77837396b7dc1e ]--- # # [ 72.669122] # [ 57.631270] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 72.673455] lkdtm: Negative detected: saturated # # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 53 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh # [ 72.694312] # [ 57.631271] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 72.779255] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # # [ 72.786317] # [ 57.631273] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 72.792401] lkdtm: attempting safe refcount_inc_not_zero() from zero # # [ 72.801664] # [ 57.631273] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 72.802081] lkdtm: Good: zero detected # # [ 72.805800] # # [ 72.812633] lkdtm: Correctly stayed at zero # [ 72.812634] lkdtm: attempting bad refcount_inc() from zero # [ 72.812634] ------------[ cut here ]------------ # [ 72.812635] refcount_t: addition on 0; use-after-free. # [ 72.812643] WARNING: CPU: 1 PID: 3069 at lib/refcount.c:25 refcount_warn_saturate+0x68/0x100 # # [ 72.821832] # [ 57.638043] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 72.829175] Modules linked in: # # [ 72.832907] # [ 57.638044] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 72.840363] btrfs # # [ 72.851087] # [ 57.638044] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 72.856140] ipmi_devintf ipmi_msghandler blake2b_generic # # [ 72.860378] # [ 57.638045] FS: 00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 72.867585] xor zstd_compress intel_rapl_msr # # [ 72.878090] raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # [ 72.881899] # [ 57.638047] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 72.889566] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof # # [ 72.898778] # [ 57.638047] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0 # [ 72.899211] ghash_clmulni_intel rapl intel_cstate # # [ 72.910368] # [ 57.638048] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 72.915338] intel_gtt mei_me ahci # # [ 72.921538] # [ 57.646205] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh # [ 72.926779] libahci i2c_i801 i2c_smbus # # [ 72.933915] # [ 57.646553] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 72.934262] ttm mei intel_uncore # # [ 72.944575] # # [ 72.949950] libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # # [ 72.954446] # [ 57.665991] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 72.960040] CPU: 1 PID: 3069 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 72.971106] # [ 57.665993] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1691, name: cat # [ 72.971348] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 72.981718] # [ 57.665994] INFO: lockdep is turned off. # [ 72.984375] RIP: 0010:refcount_warn_saturate+0x68/0x100 # # [ 72.987415] # [ 57.665994] irq event stamp: 0 # [ 72.995820] Code: 05 bb 75 1a 02 01 e8 76 03 82 00 0f 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b 75 1a 02 01 e8 57 03 82 00 <0f> 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e # # [ 73.000131] # [ 57.665995] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 73.000692] RSP: 0018:ffffc90003c57e20 EFLAGS: 00010282 # # [ 73.014361] # [ 57.674017] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh # [ 73.015460] RAX: 0000000000000000 RBX: 0000000000000037 RCX: 0000000000000000 # [ 73.015462] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 73.022276] # [ 57.676859] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 73.025018] RBP: ffff888819ae3000 R08: 0000000000000000 R09: 0000000000000000 # # [ 73.029266] # [ 57.676862] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 73.033804] R10: 0000000000000001 R11: ffffffff83594b38 R12: ffffffff82a913cc # [ 73.033805] R13: 0000000000000012 R14: ffffc90003c57ee8 R15: 0000000000000370 # # [ 73.040559] # # [ 73.042670] FS: 00007f34f2d73540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 73.042671] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 73.042672] CR2: 00007fa8fd672000 CR3: 0000000811d92004 CR4: 00000000003706e0 # [ 73.042674] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 73.053919] # [ 57.687345] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 73.057773] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 73.066802] # [ 57.687347] CPU: 0 PID: 1691 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 73.072630] Call Trace: # [ 73.072632] lkdtm_REFCOUNT_INC_ZERO+0x99/0xbd # # [ 73.080840] # [ 57.687348] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 73.081062] direct_entry.cold+0x2f/0x4b # # [ 73.087665] # [ 57.687349] Call Trace: # [ 73.091144] full_proxy_write+0x56/0x80 # # [ 73.094305] # [ 57.687351] dump_stack_lvl+0x45/0x59 # [ 73.098797] vfs_write+0xcc/0x3c0 # # [ 73.110342] ksys_write+0x68/0x100 # [ 73.120112] # [ 57.707157] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh # [ 73.121034] do_syscall_64+0x5c/0x80 # # [ 73.124281] # [ 57.707689] ___might_sleep.cold+0xf4/0x10a # [ 73.128943] ? asm_exc_page_fault+0x8/0x30 # [ 73.128947] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 73.132027] # [ 57.707693] exit_signals+0x30/0x380 # [ 73.140917] RIP: 0033:0x7f34f2c9b504 # # [ 73.143193] # # [ 73.149334] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 73.158216] # [ 57.732956] do_exit+0xc2/0xc80 # [ 73.159585] RSP: 002b:00007ffd473b7a08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # # [ 73.167903] # [ 57.732959] ? do_syscall_64+0x69/0x80 # [ 73.172684] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f34f2c9b504 # [ 73.172686] RDX: 0000000000000012 RSI: 00007f34f29ea000 RDI: 0000000000000001 # # [ 73.179032] # [ 57.738521] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNSET_SMEP.sh # [ 73.180595] RBP: 00007f34f29ea000 R08: 00000000ffffffff R09: 0000000000000000 # [ 73.180597] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f34f29ea000 # # [ 73.201026] # [ 57.739642] rewind_stack_do_exit+0x17/0x17 # [ 73.205909] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000 # [ 73.205914] irq event stamp: 0 # # [ 73.213814] # # [ 73.215930] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 73.224694] # [ 57.755235] RIP: 0033:0x7f3c7af51504 # [ 73.231555] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 73.244454] # [ 57.755236] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 73.247203] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 73.269906] # [ 57.755238] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 73.276797] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 73.285262] # [ 57.755239] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504 # [ 73.285403] ---[ end trace bd77837396b7dc1f ]--- # # [ 73.299122] # [ 57.766578] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh # [ 73.302913] lkdtm: Zero detected: saturated # # REFCOUNT_INC_ZERO: saw 'call trace:': ok ok 54 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # [ 73.312535] # [ 57.770824] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001 # [ 73.393223] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # # [ 73.400379] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 73.400380] lkdtm: Good: zero detected # [ 73.400380] lkdtm: Correctly stayed at zero # [ 73.400381] lkdtm: attempting bad refcount_add() from zero # [ 73.400381] ------------[ cut here ]------------ # [ 73.400382] refcount_t: addition on 0; use-after-free. # [ 73.400390] WARNING: CPU: 0 PID: 3101 at lib/refcount.c:25 refcount_warn_saturate+0x68/0x100 # [ 73.404419] # [ 57.770825] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000 # [ 73.444722] Modules linked in: # # [ 73.450621] # [ 57.770826] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000 # [ 73.450924] btrfs # # [ 73.459743] # [ 57.770827] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000 # [ 73.461802] ipmi_devintf ipmi_msghandler # # [ 73.465037] # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok # [ 73.470063] blake2b_generic xor zstd_compress # # [ 73.475647] ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # [ 73.476494] intel_rapl_msr raid6_pq libcrc32c # # [ 73.498424] # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # [ 73.502105] intel_rapl_common sd_mod # # [ 73.504753] # Segmentation fault # [ 73.511645] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # # [ 73.519033] # [ 57.840926] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 73.519545] wmi_bmof ghash_clmulni_intel rapl # # [ 73.528928] # # [ 73.533075] intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei # # [ 73.539333] # [ 57.846098] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh # [ 73.544532] intel_uncore libata intel_pch_thermal # # [ 73.565569] # [ 57.855030] lkdtm: attempting bad read from page above current stack # [ 73.566085] wmi # # [ 73.575440] # # [ 73.581242] video intel_pmc_core acpi_pad ip_tables # # [ 73.588037] # [ 57.874393] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh # [ 73.592695] CPU: 0 PID: 3101 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 73.599913] # [ 57.878011] BUG: stack guard page was hit at 000000009a05c01f (stack is 000000001e72a398..00000000ac88ae22) # [ 73.605003] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 73.607281] # # [ 73.615000] RIP: 0010:refcount_warn_saturate+0x68/0x100 # [ 73.615005] Code: 05 bb 75 1a 02 01 e8 76 03 82 00 0f 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b 75 1a 02 01 e8 57 03 82 00 <0f> 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e # # [ 73.624646] # [ 57.885558] kernel stack overflow (page fault): 0000 [#6] PREEMPT SMP PTI # [ 73.630608] RSP: 0018:ffffc90003cffd80 EFLAGS: 00010282 # # [ 73.640920] # [ 57.885560] CPU: 0 PID: 1723 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 73.647674] RAX: 0000000000000000 RBX: 0000000000000038 RCX: 0000000000000000 # # [ 73.653300] # [ 57.885562] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 73.653583] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 73.662294] # [ 57.885578] RIP: 0010:lkdtm_STACK_GUARD_PAGE_TRAILING+0x27/0x3d # [ 73.669348] RBP: ffff888811d62000 R08: 0000000000000000 R09: 0000000000000000 # # [ 73.683899] # [ 57.894412] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh # [ 73.688427] R10: 0000000000000001 R11: ffffffff83595810 R12: ffffffff82a913de # # [ 73.695752] # [ 57.895473] Code: e3 fb ff 0f 1f 44 00 00 53 48 c7 c7 d0 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 8f e3 fb ff 48 c7 c7 10 1c a9 82 <8a> 83 00 40 00 00 88 44 24 07 0f b6 74 24 07 5a 5b e9 72 e3 fb ff # [ 73.698513] R13: 0000000000000012 R14: ffffc90003cffe48 R15: 0000000000000380 # # [ 73.706814] # [ 57.895475] RSP: 0018:ffffc900023ffe28 EFLAGS: 00010246 # [ 73.710753] FS: 00007fa58c817540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # # [ 73.713035] # # [ 73.722204] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 73.722205] CR2: 00007fa58c48e000 CR3: 000000080a8d0004 CR4: 00000000003706f0 # [ 73.722206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 73.722207] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 73.722209] Call Trace: # [ 73.722223] lkdtm_REFCOUNT_ADD_ZERO+0x99/0xbd # # [ 73.729221] # [ 57.931245] RAX: 0000000000000038 RBX: ffffc900023fc000 RCX: 0000000000000000 # [ 73.729602] direct_entry.cold+0x2f/0x4b # # [ 73.740808] # [ 57.931247] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91c10 # [ 73.745205] full_proxy_write+0x56/0x80 # # [ 73.749239] # [ 57.931248] RBP: ffff88881241e000 R08: 0000000000000000 R09: 0000000000000000 # [ 73.756660] vfs_write+0xcc/0x3c0 # # [ 73.763986] # [ 57.931248] R10: 0000000000000769 R11: 626d735f63326920 R12: ffffffff82a91167 # [ 73.764227] ksys_write+0x68/0x100 # # [ 73.772640] # [ 57.931249] R13: 000000000000001a R14: ffffc900023ffee8 R15: 00000000000000d0 # [ 73.776639] do_syscall_64+0x5c/0x80 # # [ 73.783912] # [ 57.931250] FS: 00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 73.784106] ? vfs_read+0x126/0x1c0 # # [ 73.794119] # [ 57.941023] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh # [ 73.795979] ? trace_hardirqs_on_prepare+0x24/0x100 # # [ 73.806581] # [ 57.944932] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 73.807258] ? do_syscall_64+0x69/0x80 # # [ 73.814556] # [ 57.944933] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0 # [ 73.817061] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 73.821236] # [ 57.944934] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 73.823149] RIP: 0033:0x7fa58c73f504 # # [ 73.838693] # [ 57.944935] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 73.838914] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 73.846745] # # [ 73.852515] RSP: 002b:00007ffd7195ac38 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 73.852518] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007fa58c73f504 # [ 73.852519] RDX: 0000000000000012 RSI: 00007fa58c48e000 RDI: 0000000000000001 # [ 73.852520] RBP: 00007fa58c48e000 R08: 00000000ffffffff R09: 0000000000000000 # [ 73.852521] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa58c48e000 # [ 73.852522] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000 # # [ 73.855418] # [ 57.954922] Call Trace: # [ 73.864573] irq event stamp: 0 # # [ 73.872711] # [ 57.954924] ? lkdtm_STACK_GUARD_PAGE_LEADING+0x3a/0x3a # [ 73.875852] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 73.875854] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 73.879004] # [ 57.954927] direct_entry.cold+0x2f/0x4b # [ 73.885134] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 73.893050] # [ 57.966574] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh # [ 73.902137] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 73.902138] ---[ end trace bd77837396b7dc20 ]--- # [ 73.902139] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: saw 'call trace:': ok ok 55 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # [ 73.986843] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # # [ 73.998785] lkdtm: attempting bad refcount_inc() from saturated # [ 73.998786] ------------[ cut here ]------------ # [ 73.998787] refcount_t: saturated; leaking memory. # [ 73.999056] WARNING: CPU: 3 PID: 3139 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100 # [ 74.020696] # [ 57.970524] full_proxy_write+0x56/0x80 # [ 74.027985] Modules linked in: # # [ 74.030017] # # [ 74.037282] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c # # [ 74.044025] # [ 57.987060] vfs_write+0xcc/0x3c0 # [ 74.045425] intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # # [ 74.074079] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate # [ 74.077101] # [ 57.987063] ksys_write+0x68/0x100 # [ 74.085525] intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore # # [ 74.095878] # [ 57.996853] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh # [ 74.102863] libata intel_pch_thermal wmi video # # [ 74.111601] # [ 58.001265] do_syscall_64+0x5c/0x80 # [ 74.112839] intel_pmc_core acpi_pad ip_tables # # # [ 74.133144] # [ 58.001268] ? asm_exc_page_fault+0x8/0x30 # [ 74.141366] CPU: 1 PID: 3139 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 74.149257] # # [ 74.156996] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 74.160617] # [ 58.025406] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 74.169415] RIP: 0010:refcount_warn_saturate+0x49/0x100 # [ 74.169421] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b # [ 74.169422] RSP: 0018:ffffc90003d9fde8 EFLAGS: 00010282 # [ 74.169424] RAX: 0000000000000000 RBX: 0000000000000039 RCX: 0000000000000000 # [ 74.169425] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 74.178223] # [ 58.025408] RIP: 0033:0x7fdb8848a504 # [ 74.186037] RBP: ffff88880aa6d000 R08: 0000000000000000 R09: 0000000000000000 # # [ 74.193272] # [ 58.025411] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 74.196113] R10: 0000000000000001 R11: ffffffff835964e8 R12: ffffffff82a913f0 # [ 74.196114] R13: 0000000000000017 R14: ffffc90003d9feb0 R15: 0000000000000390 # # [ 74.206985] # [ 58.036898] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh # [ 74.210321] FS: 00007fa2c0413540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 74.210323] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 74.214540] # [ 58.044895] RSP: 002b:00007ffcad831348 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 74.220293] CR2: 00007fa8fd68e010 CR3: 000000080c6b6006 CR4: 00000000003706e0 # [ 74.220294] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 74.229853] # [ 58.044897] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007fdb8848a504 # [ 74.231216] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 74.231217] Call Trace: # # [ 74.238271] # [ 58.044898] RDX: 000000000000001a RSI: 00007fdb881d9000 RDI: 0000000000000001 # [ 74.245598] lkdtm_REFCOUNT_INC_SATURATED+0x3c/0x60 # # [ 74.252192] # [ 58.044899] RBP: 00007fdb881d9000 R08: 00000000ffffffff R09: 0000000000000000 # [ 74.252386] direct_entry.cold+0x2f/0x4b # # [ 74.261756] # # [ 74.266158] full_proxy_write+0x56/0x80 # [ 74.266162] vfs_write+0xcc/0x3c0 # # [ 74.277615] ksys_write+0x68/0x100 # [ 74.277617] do_syscall_64+0x5c/0x80 # [ 74.283632] # [ 58.057714] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fdb881d9000 # [ 74.283807] ? asm_exc_page_fault+0x8/0x30 # # [ 74.290355] # [ 58.057715] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000 # [ 74.292483] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 74.295571] # [ 58.057719] Modules linked in: btrfs # [ 74.301693] RIP: 0033:0x7fa2c033b504 # # [ 74.310286] # [ 58.065086] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh # [ 74.314194] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 74.322719] # [ 58.068377] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c # [ 74.328091] RSP: 002b:00007ffcf420e2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # # [ 74.332443] # # [ 74.334523] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007fa2c033b504 # [ 74.334525] RDX: 0000000000000017 RSI: 00007fa2c008a000 RDI: 0000000000000001 # [ 74.334526] RBP: 00007fa2c008a000 R08: 00000000ffffffff R09: 0000000000000000 # [ 74.334527] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa2c008a000 # [ 74.334527] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000 # # [ 74.343526] # [ 58.094245] intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # [ 74.359494] irq event stamp: 0 # # [ 74.367101] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 74.367103] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 74.379671] # [ 58.106681] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh # [ 74.383140] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 74.393338] # [ 58.112197] wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci # [ 74.400913] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 74.400914] ---[ end trace bd77837396b7dc21 ]--- # # [ 74.408818] # # [ 74.416532] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 56 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # [ 74.503935] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # # [ 74.511561] # [ 58.130046] i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 74.516588] lkdtm: attempting bad refcount_dec() from saturated # # [ 74.524083] # [ 58.130054] ---[ end trace bd77837396b7dc05 ]--- # [ 74.528066] ------------[ cut here ]------------ # # [ 74.534607] # [ 58.136959] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh # [ 74.563519] refcount_t: decrement hit 0; leaking memory. # # [ 74.570087] # [ 58.137541] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 74.578204] WARNING: CPU: 0 PID: 3177 at lib/refcount.c:31 refcount_warn_saturate+0xdf/0x100 # # [ 74.585649] # [ 58.137545] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 74.601227] Modules linked in: # # [ 74.605591] # # [ 74.607655] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq # # [ 74.618944] # [ 58.159545] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 74.620684] libcrc32c intel_rapl_common # # [ 74.624845] # [ 58.159546] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 74.632133] sd_mod # # [ 74.639526] # [ 58.159547] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 74.639620] t10_pi # # [ 74.643761] # [ 58.159548] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 74.653169] sg x86_pkg_temp_thermal intel_powerclamp # # [ 74.657138] # [ 58.159549] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 74.664652] i915 coretemp mei_wdt # # [ 74.671390] # [ 58.159549] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 74.671701] crct10dif_pclmul # # [ 74.683383] # [ 58.159550] FS: 00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 74.686429] crc32_pclmul crc32c_intel wmi_bmof # # [ 74.693067] # [ 58.167396] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh # [ 74.697871] ghash_clmulni_intel rapl # # [ 74.705173] # [ 58.169805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 74.705866] intel_cstate # # [ 74.716925] # [ 58.169806] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0 # [ 74.720334] intel_gtt mei_me ahci # # [ 74.724419] # [ 58.169807] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 74.732124] libahci i2c_i801 i2c_smbus # # [ 74.736625] # [ 58.169808] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 74.736912] ttm # # [ 74.742216] # # [ 74.751466] mei intel_uncore libata # # [ 74.754962] # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok # [ 74.768526] intel_pch_thermal # # [ 74.774012] ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # [ 74.774958] wmi video intel_pmc_core # # [ 74.778131] # selftests: lkdtm: UNSET_SMEP.sh # [ 74.780349] acpi_pad ip_tables # [ 74.780353] CPU: 0 PID: 3177 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 74.791391] # [ 58.253018] lkdtm: Performing direct entry UNSET_SMEP # [ 74.798248] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 74.804713] # [ 58.264648] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh # [ 74.815910] RIP: 0010:refcount_warn_saturate+0xdf/0x100 # # [ 74.823092] # [ 58.268420] lkdtm: trying to clear SMEP normally # [ 74.823979] Code: ff 48 c7 c7 c0 ed a4 82 c6 05 37 75 1a 02 01 e8 f6 02 82 00 0f 0b c3 48 c7 c7 90 ed a4 82 c6 05 22 75 1a 02 01 e8 e0 02 82 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 # # [ 74.850379] RSP: 0018:ffffc90003e27e00 EFLAGS: 00010286 # [ 74.850382] RAX: 0000000000000000 RBX: 000000000000003a RCX: 0000000000000000 # [ 74.850383] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 74.850384] RBP: ffff88810cc57000 R08: 0000000000000000 R09: 0000000000000000 # [ 74.850385] R10: 0000000000000730 R11: 3a474e494e524157 R12: ffffffff82a91407 # [ 74.852668] # # [ 74.862172] R13: 0000000000000017 R14: ffffc90003e27ec8 R15: 00000000000003a0 # [ 74.862173] FS: 00007f73851df540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 74.862174] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 74.862176] CR2: 00007fa8fd696000 CR3: 000000080c6b0004 CR4: 00000000003706f0 # # [ 74.872345] # [ 58.280196] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh # [ 74.872618] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 74.881663] # [ 58.284042] ------------[ cut here ]------------ # [ 74.888247] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 74.888248] Call Trace: # [ 74.888250] lkdtm_REFCOUNT_DEC_SATURATED+0x37/0x5b # # [ 74.896172] # # [ 74.903859] direct_entry.cold+0x2f/0x4b # # [ 74.915622] # [ 58.294769] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh # [ 74.920946] full_proxy_write+0x56/0x80 # # [ 74.930924] # [ 58.309625] pinned CR4 bits changed: 0x100000!? # [ 74.931875] vfs_write+0xcc/0x3c0 # # [ 74.938743] # # [ 74.945050] ksys_write+0x68/0x100 # [ 74.945053] do_syscall_64+0x5c/0x80 # # [ 74.951351] # [ 58.319875] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HARDLOCKUP.sh # [ 74.962047] ? asm_exc_page_fault+0x8/0x30 # # [ 74.972155] # [ 58.335697] WARNING: CPU: 3 PID: 1758 at arch/x86/kernel/cpu/common.c:397 native_write_cr4+0x3e/0x80 # [ 74.978096] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 74.978098] RIP: 0033:0x7f7385107504 # # [ 74.986001] # # [ 74.988068] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 74.988069] RSP: 002b:00007ffc4a2b8f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 74.988071] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f7385107504 # # [ 74.991351] # [ 58.348268] Modules linked in: btrfs # [ 74.998238] RDX: 0000000000000017 RSI: 00007f7384e56000 RDI: 0000000000000001 # [ 74.998239] RBP: 00007f7384e56000 R08: 00000000ffffffff R09: 0000000000000000 # # [ 75.005568] # [ 58.359312] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SPINLOCKUP.sh # [ 75.006833] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f7384e56000 # [ 75.006834] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000 # # [ 75.009898] # [ 58.365519] ipmi_devintf # [ 75.016209] irq event stamp: 0 # # [ 75.020899] # # [ 75.022994] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 75.022996] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 75.047945] # [ 58.377269] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HUNG_TASK.sh # [ 75.048353] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 75.052883] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 75.052884] ---[ end trace bd77837396b7dc22 ]--- # [ 75.052886] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 57 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # [ 75.138371] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 75.144152] # [ 58.380176] ipmi_msghandler blake2b_generic # [ 75.151069] lkdtm: attempting bad refcount_dec() from saturated # # [ 75.158831] # # [ 75.170083] ------------[ cut here ]------------ # # [ 75.180745] # [ 58.416262] xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal # [ 75.186023] refcount_t: saturated; leaking memory. # # [ 75.191769] # [ 58.425826] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_DATA.sh # [ 75.197034] WARNING: CPU: 1 PID: 3215 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100 # # [ 75.202108] # [ 58.432129] intel_powerclamp i915 coretemp mei_wdt # [ 75.202931] Modules linked in: btrfs # # [ 75.212330] # # [ 75.219148] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # # [ 75.225404] # [ 58.443727] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_STACK.sh # [ 75.232528] sd_mod # # [ 75.242704] # [ 58.447741] crct10dif_pclmul crc32_pclmul crc32c_intel # [ 75.248281] t10_pi sg x86_pkg_temp_thermal # # [ 75.256961] intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # [ 75.262378] # # [ 75.267492] wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # # [ 75.273609] # [ 58.459375] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh # [ 75.278951] i2c_smbus ttm mei # # [ 75.287554] # [ 58.463345] wmi_bmof ghash_clmulni_intel rapl # [ 75.288584] intel_uncore libata intel_pch_thermal # # [ 75.297951] # # [ 75.304869] wmi video intel_pmc_core acpi_pad ip_tables # [ 75.304874] CPU: 1 PID: 3215 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 75.311048] # [ 58.475615] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh # [ 75.316318] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 75.322935] # [ 58.489046] intel_cstate intel_gtt mei_me # [ 75.327083] RIP: 0010:refcount_warn_saturate+0x49/0x100 # # [ 75.336262] # # [ 75.338344] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b # [ 75.338346] RSP: 0018:ffffc90003ecfd80 EFLAGS: 00010282 # [ 75.338348] RAX: 0000000000000000 RBX: 000000000000003b RCX: 0000000000000000 # [ 75.338349] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 75.344654] # [ 58.499335] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_RODATA.sh # [ 75.350401] RBP: ffff888811e82000 R08: 0000000000000000 R09: 0000000000000000 # # [ 75.353393] # [ 58.503273] ahci libahci # [ 75.369074] R10: 0000000000000730 R11: 37352020205b2023 R12: ffffffff82a9141e # [ 75.369075] R13: 0000000000000017 R14: ffffc90003ecfe48 R15: 00000000000003b0 # # [ 75.376392] FS: 00007f63dea5b540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000 # [ 75.386702] # # [ 75.391554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 75.391555] CR2: 00007f63de6d2000 CR3: 0000000819c44005 CR4: 00000000003706e0 # [ 75.391556] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 75.391557] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 75.391558] Call Trace: # [ 75.391560] lkdtm_REFCOUNT_ADD_SATURATED+0x3c/0x60 # # [ 75.397878] # [ 58.514716] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh # [ 75.401619] direct_entry.cold+0x2f/0x4b # # [ 75.405018] # [ 58.518865] i2c_i801 i2c_smbus ttm # [ 75.406237] full_proxy_write+0x56/0x80 # # [ 75.415616] # # [ 75.419499] vfs_write+0xcc/0x3c0 # [ 75.419503] ksys_write+0x68/0x100 # # [ 75.425559] # [ 58.524702] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_NULL.sh # [ 75.435796] do_syscall_64+0x5c/0x80 # # [ 75.439351] # [ 58.530066] mei intel_uncore libata intel_pch_thermal # [ 75.454844] ? lock_release+0x1f1/0x2c0 # # [ 75.457562] # # [ 75.459634] ? up_read+0x17/0x240 # [ 75.459636] ? do_user_addr_fault+0x204/0x6c0 # # [ 75.473141] # [ 58.538149] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh # [ 75.473687] ? asm_exc_page_fault+0x8/0x30 # # [ 75.476862] # [ 58.551043] wmi video intel_pmc_core # [ 75.485173] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 75.488588] # # [ 75.490669] RIP: 0033:0x7f63de983504 # [ 75.490671] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 75.490673] RSP: 002b:00007ffc89c42178 EFLAGS: 00000246 # # [ 75.497054] # [ 58.559134] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_NULL.sh # [ 75.501687] ORIG_RAX: 0000000000000001 # [ 75.501688] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f63de983504 # # [ 75.504785] # [ 58.561737] acpi_pad ip_tables # [ 75.508996] RDX: 0000000000000017 RSI: 00007f63de6d2000 RDI: 0000000000000001 # # [ 75.518877] # # [ 75.525207] RBP: 00007f63de6d2000 R08: 00000000ffffffff R09: 0000000000000000 # [ 75.525208] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f63de6d2000 # [ 75.525209] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000 # [ 75.525228] irq event stamp: 0 # # [ 75.537179] # [ 58.569523] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO.sh # [ 75.541367] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # # [ 75.547371] # # [ 75.549438] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 75.549441] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 75.549443] softirqs last disabled at (0): [<0000000000000000>] 0x0 # # [ 75.558156] # [ 58.582085] CPU: 3 PID: 1758 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 75.575074] ---[ end trace bd77837396b7dc23 ]--- # [ 75.575076] lkdtm: Saturation detected: still saturated # # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # [ 75.577357] # # [ 75.669782] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # # [ 75.675455] # [ 58.589961] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh # [ 75.679685] lkdtm: attempting bad refcount_inc_not_zero() from saturated # # [ 75.687924] # [ 58.591142] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 75.694188] ------------[ cut here ]------------ # # [ 75.696079] # # [ 75.707854] refcount_t: saturated; leaking memory. # [ 75.707863] WARNING: CPU: 3 PID: 3250 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100 # # [ 75.719535] # [ 58.596786] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_KERN.sh # [ 75.723451] Modules linked in: btrfs # # [ 75.726891] # [ 58.599008] RIP: 0010:native_write_cr4+0x3e/0x80 # [ 75.734551] ipmi_devintf ipmi_msghandler blake2b_generic # # [ 75.737778] # # [ 75.743834] xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi # # [ 75.750542] # [ 58.607021] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh # [ 75.757273] sg # # [ 75.768663] # [ 58.622695] Code: 08 31 00 48 39 c2 75 25 48 85 f6 75 01 c3 80 3d 1a 3d 88 02 00 75 f6 48 c7 c7 68 7d 9d 82 c6 05 0a 3d 88 02 01 e8 01 cc ef 00 <0f> 0b c3 48 89 d6 48 81 e7 ff f7 ce ff 48 31 c6 48 09 c7 eb af 66 # [ 75.770335] x86_pkg_temp_thermal intel_powerclamp i915 # # [ 75.787479] # # [ 75.791893] coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me # # [ 75.798111] # [ 58.643546] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh # [ 75.803599] ahci libahci i2c_i801 # # [ 75.808996] # [ 58.647803] RSP: 0018:ffffc90002487db8 EFLAGS: 00010286 # [ 75.809773] i2c_smbus ttm mei intel_uncore # # [ 75.817837] # # [ 75.821824] libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # # [ 75.824099] # # [ 75.826369] CPU: 3 PID: 3250 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 75.832558] # [ 58.663396] RAX: 0000000000000000 RBX: 00000000002706e0 RCX: 0000000000000000 # [ 75.834635] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 75.838774] # [ 58.663397] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 75.857687] RIP: 0010:refcount_warn_saturate+0x87/0x100 # # [ 75.864650] # [ 58.663398] RBP: ffff88881242d000 R08: 0000000000000000 R09: 0000000000000000 # [ 75.864912] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c # # [ 75.876887] # [ 58.675533] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # [ 75.877048] RSP: 0018:ffffc90003f87dc0 EFLAGS: 00010282 # # [ 75.881070] # [ 58.681219] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffffff82a91181 # # [ 75.884958] RAX: 0000000000000000 RBX: 00000000c0000000 RCX: 0000000000000000 # [ 75.884960] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 75.891269] # [ 58.681220] R13: 000000000000000b R14: ffffc90002487e80 R15: 00000000000000e0 # [ 75.898494] RBP: ffff888811c02000 R08: 0000000000000000 R09: 0000000000000000 # [ 75.898495] R10: 0000000000000001 R11: ffffffff83598858 R12: ffffffff82a90ff0 # # [ 75.917973] # # [ 75.920054] R13: 0000000000000020 R14: ffffc90003f87e98 R15: 00000000000003c0 # [ 75.920055] FS: 00007f9379d0b540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 75.920056] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 75.920058] CR2: 00007f9379982000 CR3: 00000008181e2004 CR4: 00000000003706e0 # [ 75.920059] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 75.933766] # [ 58.693076] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # [ 75.935229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 75.935230] Call Trace: # [ 75.935232] __refcount_add_not_zero.constprop.0+0x31/0x33 # # [ 75.939560] # [ 58.693269] FS: 00007f938692a540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 75.955145] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x3e/0x72 # # [ 75.959755] # # [ 75.961837] direct_entry.cold+0x2f/0x4b # [ 75.961840] full_proxy_write+0x56/0x80 # # [ 75.975661] # [ 58.713825] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh # [ 75.978905] vfs_write+0xcc/0x3c0 # # [ 75.988311] # [ 58.720638] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 75.988878] ksys_write+0x68/0x100 # # [ 75.998241] # # [ 76.005936] do_syscall_64+0x5c/0x80 # # [ 76.017840] # [ 58.726841] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh # [ 76.025203] ? do_user_addr_fault+0x204/0x6c0 # # [ 76.035037] # [ 58.736917] CR2: 00007f93865a1000 CR3: 000000080c620006 CR4: 00000000003706e0 # [ 76.036734] ? asm_exc_page_fault+0x8/0x30 # # [ 76.040813] # [ 58.736918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 76.049128] entry_SYSCALL_64_after_hwframe+0x44/0xae # # [ 76.056188] # # [ 76.058264] RIP: 0033:0x7f9379c33504 # # [ 76.065135] # [ 58.757382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # [ 76.069456] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 76.085249] RSP: 002b:00007ffe40b804f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 76.085251] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f9379c33504 # [ 76.085252] RDX: 0000000000000020 RSI: 00007f9379982000 RDI: 0000000000000001 # [ 76.089250] # [ 58.762287] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 76.095335] RBP: 00007f9379982000 R08: 00000000ffffffff R09: 0000000000000000 # # [ 76.101394] # [ 58.762288] Call Trace: # [ 76.105830] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f9379982000 # [ 76.105831] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000 # # [ 76.108104] # # [ 76.117292] irq event stamp: 0 # [ 76.117293] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 76.117294] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 76.129078] # [ 58.768370] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # [ 76.136206] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 76.144405] # [ 58.776077] lkdtm_UNSET_SMEP.cold+0x1d/0x103 # [ 76.145415] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 76.145416] ---[ end trace bd77837396b7dc24 ]--- # # [ 76.154793] # # [ 76.159973] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 59 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # [ 76.245760] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # # [ 76.251669] # [ 58.784921] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh # [ 76.253578] lkdtm: attempting bad refcount_add_not_zero() from saturated # # [ 76.261092] # [ 58.797976] direct_entry.cold+0x2f/0x4b # [ 76.262734] ------------[ cut here ]------------ # # [ 76.267834] # # [ 76.274476] refcount_t: saturated; leaking memory. # # [ 76.280618] # [ 58.806094] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh # [ 76.293320] WARNING: CPU: 0 PID: 3282 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100 # # [ 76.300682] # [ 58.821961] full_proxy_write+0x56/0x80 # [ 76.301725] Modules linked in: btrfs # # [ 76.307377] # # [ 76.310328] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # # [ 76.317111] # [ 58.827964] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh # [ 76.318244] t10_pi sg x86_pkg_temp_thermal # # [ 76.322098] # [ 58.830033] vfs_write+0xcc/0x3c0 # [ 76.323234] intel_powerclamp i915 coretemp # # [ 76.325681] # # [ 76.334538] mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me # # [ 76.342616] ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore # [ 76.351277] # [ 58.841643] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh # [ 76.355381] libata intel_pch_thermal wmi # # [ 76.360225] # [ 58.845644] ksys_write+0x68/0x100 # [ 76.361386] video intel_pmc_core # # [ 76.368683] # # [ 76.378363] acpi_pad ip_tables # # [ 76.388734] # [ 58.857084] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh # [ 76.398170] CPU: 0 PID: 3282 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 76.408363] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 76.408365] RIP: 0010:refcount_warn_saturate+0x87/0x100 # [ 76.415037] # [ 58.861274] do_syscall_64+0x5c/0x80 # [ 76.419986] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c # [ 76.419988] RSP: 0018:ffffc9000803fd58 EFLAGS: 00010282 # [ 76.419990] RAX: 0000000000000000 RBX: 00000000c0000000 RCX: 0000000000000000 # [ 76.419991] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 76.419992] RBP: ffff88880a8e6000 R08: 0000000000000000 R09: 0000000000000000 # [ 76.419993] R10: 0000000000000768 R11: 37352020205b2023 R12: ffffffff82a91010 # [ 76.419994] R13: 0000000000000020 R14: ffffc9000803fe30 R15: 00000000000003d0 # [ 76.419996] FS: 00007feaae6a7540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 76.419997] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 76.419998] CR2: 00007fa8fd6ba000 CR3: 0000000811fce002 CR4: 00000000003706f0 # # [ 76.422294] # # [ 76.443038] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 76.443039] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 76.443040] Call Trace: # [ 76.443041] __refcount_add_not_zero.constprop.0+0x31/0x33 # # [ 76.467273] # [ 58.873018] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh # [ 76.471970] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x3e/0x72 # # [ 76.479111] # [ 58.877845] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 76.480039] direct_entry.cold+0x2f/0x4b # # [ 76.482487] # # [ 76.490202] full_proxy_write+0x56/0x80 # [ 76.490207] vfs_write+0xcc/0x3c0 # # [ 76.502502] # [ 58.898304] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # [ 76.505811] ksys_write+0x68/0x100 # # [ 76.515802] do_syscall_64+0x5c/0x80 # [ 76.522808] # [ 58.900630] ? do_syscall_64+0x69/0x80 # [ 76.529609] ? rcu_read_lock_sched_held+0x23/0x80 # # [ 76.538467] # # [ 76.540547] ? lock_release+0x1f1/0x2c0 # [ 76.540552] ? up_read+0x17/0x240 # # [ 76.554372] # [ 58.912501] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh # [ 76.556252] ? do_user_addr_fault+0x204/0x6c0 # # [ 76.565101] # [ 58.916238] ? asm_exc_page_fault+0x8/0x30 # [ 76.566242] ? asm_exc_page_fault+0x8/0x30 # # [ 76.575613] # # [ 76.583313] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 76.583316] RIP: 0033:0x7feaae5cf504 # # [ 76.593291] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 76.593293] RSP: 002b:00007ffd9b9cd8b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 76.607061] # [ 58.928048] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh # [ 76.607864] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007feaae5cf504 # # [ 76.618479] # [ 58.931968] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 76.623314] RDX: 0000000000000020 RSI: 00007feaae31e000 RDI: 0000000000000001 # [ 76.623315] RBP: 00007feaae31e000 R08: 00000000ffffffff R09: 0000000000000000 # [ 76.623316] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007feaae31e000 # [ 76.623317] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000 # # [ 76.625578] # # [ 76.634794] irq event stamp: 0 # # [ 76.643224] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 76.643226] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 76.664970] # [ 58.951772] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh # [ 76.665387] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 76.668547] # [ 58.953537] RIP: 0033:0x7f9386852504 # [ 76.673285] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 76.673287] ---[ end trace bd77837396b7dc25 ]--- # [ 76.673288] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok ok 60 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # [ 76.763121] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # # [ 76.768938] # # [ 76.771018] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 76.771019] ------------[ cut here ]------------ # [ 76.771019] refcount_t: underflow; use-after-free. # [ 76.771028] WARNING: CPU: 2 PID: 3320 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100 # # [ 76.788517] # [ 58.959495] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh # [ 76.788644] Modules linked in: # # [ 76.795746] # [ 58.971893] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 76.808329] btrfs # # [ 76.827836] # # [ 76.829916] ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq # # [ 76.843041] # [ 58.981070] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh # [ 76.844668] libcrc32c intel_rapl_common # # [ 76.848756] # [ 58.995249] RSP: 002b:00007ffde5f014c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 76.849237] sd_mod t10_pi # # [ 76.853847] # # [ 76.861546] sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel # # [ 76.873716] # [ 59.004166] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh # [ 76.877141] wmi_bmof ghash_clmulni_intel # # [ 76.886867] # [ 59.018463] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f9386852504 # [ 76.892733] rapl intel_cstate # # [ 76.896579] # # [ 76.898644] intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore # # [ 76.910057] # [ 59.032202] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh # [ 76.912680] libata intel_pch_thermal # # [ 76.917071] # [ 59.034672] RDX: 000000000000000b RSI: 00007f93865a1000 RDI: 0000000000000001 # [ 76.921616] wmi video # # [ 76.932650] intel_pmc_core acpi_pad ip_tables # [ 76.932655] CPU: 2 PID: 3320 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 76.940674] # [ 59.034673] RBP: 00007f93865a1000 R08: 00000000ffffffff R09: 0000000000000000 # [ 76.947555] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 76.954583] # # [ 76.956953] RIP: 0010:refcount_warn_saturate+0xa6/0x100 # # [ 76.979794] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4 # [ 76.979796] RSP: 0018:ffffc900080d7dc8 EFLAGS: 00010282 # [ 76.983808] # [ 59.053804] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f93865a1000 # # [ 77.002818] RAX: 0000000000000000 RBX: 000000000000003e RCX: 0000000000000000 # # [ 77.009925] # [ 59.053805] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000 # [ 77.010196] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 77.010198] RBP: ffff888812439000 R08: 0000000000000000 R09: 0000000000000000 # # [ 77.018462] # [ 59.053809] irq event stamp: 0 # [ 77.023894] R10: 0000000000000001 R11: ffffffff83599f08 R12: ffffffff82a91030 # [ 77.023895] R13: 0000000000000020 R14: ffffc900080d7e98 R15: 00000000000003e0 # [ 77.023896] FS: 00007f8698ee2540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # # [ 77.030609] # [ 59.059753] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh # [ 77.035357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 77.044041] # [ 59.071732] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 77.044570] CR2: 00007f8698b59000 CR3: 00000008122a6001 CR4: 00000000003706e0 # [ 77.044571] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 77.055913] # [ 59.071734] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 77.058275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 77.058276] Call Trace: # # [ 77.060548] # # [ 77.062818] __refcount_sub_and_test.constprop.0+0x34/0x40 # # [ 77.071967] # [ 59.080444] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_TO.sh # [ 77.073832] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x3e/0x72 # # [ 77.081388] # [ 59.090396] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 77.084927] direct_entry.cold+0x2f/0x4b # # [ 77.094112] # # [ 77.096203] full_proxy_write+0x56/0x80 # # [ 77.109775] # [ 59.110008] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_FROM.sh # [ 77.111388] vfs_write+0xcc/0x3c0 # # [ 77.122566] # [ 59.111739] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 77.123381] ksys_write+0x68/0x100 # # [ 77.126772] # [ 59.111741] ---[ end trace bd77837396b7dc06 ]--- # [ 77.134812] do_syscall_64+0x5c/0x80 # # [ 77.140958] # # [ 77.143054] ? do_user_addr_fault+0x204/0x6c0 # [ 77.143059] ? asm_exc_page_fault+0x8/0x30 # # [ 77.158299] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 77.158302] RIP: 0033:0x7f8698e0a504 # [ 77.164754] # [ 59.117711] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh # [ 77.172506] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 77.181586] # [ 59.129747] lkdtm: ok: SMEP did not get cleared # [ 77.187076] RSP: 002b:00007ffc7790c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # # [ 77.189355] # # [ 77.198524] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f8698e0a504 # [ 77.198525] RDX: 0000000000000020 RSI: 00007f8698b59000 RDI: 0000000000000001 # [ 77.198526] RBP: 00007f8698b59000 R08: 00000000ffffffff R09: 0000000000000000 # [ 77.198527] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f8698b59000 # [ 77.198528] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000 # # [ 77.208116] # [ 59.139391] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh # [ 77.215463] irq event stamp: 0 # # [ 77.220987] # [ 59.153819] lkdtm: trying to clear SMEP with call gadget # [ 77.221730] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 77.221732] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # # [ 77.241001] # [ 59.153820] lkdtm: ok: SMEP removal was reverted # [ 77.244064] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # # [ 77.246337] # # [ 77.255508] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 77.255510] ---[ end trace bd77837396b7dc26 ]--- # [ 77.255511] lkdtm: Saturation detected: still saturated # # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 61 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # [ 77.260645] # UNSET_SMEP: saw 'pinned CR4 bits changed:': ok # [ 77.353965] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # # [ 77.358510] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 77.367682] ok 15 selftests: lkdtm: UNSET_SMEP.sh # [ 77.372882] ------------[ cut here ]------------ # # [ 77.375749] # selftests: lkdtm: DOUBLE_FAULT.sh # [ 77.393926] refcount_t: underflow; use-after-free. # # [ 77.405553] # [ 59.162682] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh # [ 77.408947] WARNING: CPU: 3 PID: 3355 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100 # # [ 77.412646] # [ 59.257273] lkdtm: Performing direct entry DOUBLE_FAULT # [ 77.421445] Modules linked in: # # [ 77.429359] # # [ 77.431439] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # # [ 77.445997] # [ 59.272161] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh # [ 77.449544] sd_mod t10_pi sg # # [ 77.458627] # [ 59.272496] lkdtm: XFAIL: this test is ia32-only # [ 77.459517] x86_pkg_temp_thermal # # [ 77.461969] # # [ 77.470618] intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl # # [ 77.478011] # DOUBLE_FAULT: saw 'XFAIL': [SKIP] # [ 77.484829] intel_cstate intel_gtt mei_me ahci # # [ 77.493709] ok 16 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # [ 77.494812] libahci i2c_i801 i2c_smbus ttm # # [ 77.504023] # selftests: lkdtm: CORRUPT_PAC.sh # [ 77.511048] mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # # [ 77.517373] # [ 59.278382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh # [ 77.524507] CPU: 3 PID: 3355 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 77.529039] # [ 59.344588] lkdtm: Performing direct entry CORRUPT_PAC # [ 77.532778] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 77.535035] # # [ 77.544465] RIP: 0010:refcount_warn_saturate+0xa6/0x100 # [ 77.544470] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4 # [ 77.544472] RSP: 0018:ffffc9000818fd80 EFLAGS: 00010282 # # [ 77.553334] # [ 59.355062] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh # # [ 77.555840] RAX: 0000000000000000 RBX: 000000000000003f RCX: 0000000000000000 # # [ 77.561697] # [ 59.369122] lkdtm: XFAIL: this test is arm64-only # [ 77.562526] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 77.562527] RBP: ffff88880c8e9000 R08: 0000000000000000 R09: 0000000000000000 # # [ 77.569100] # CORRUPT_PAC: saw 'XFAIL': [SKIP] # [ 77.572341] R10: 0000000000000737 R11: 6666666666662052 R12: ffffffff82a91050 # [ 77.572342] R13: 0000000000000020 R14: ffffc9000818fe50 R15: 00000000000003f0 # [ 77.572343] FS: 00007f0ff7b55540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 77.572345] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 77.575650] ok 17 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # [ 77.578611] CR2: 00007fa8fd61a000 CR3: 000000080c6a6004 CR4: 00000000003706e0 # [ 77.578613] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 77.578614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 77.578615] Call Trace: # [ 77.578616] __refcount_sub_and_test.constprop.0+0x34/0x40 # [ 77.578621] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x3e/0x72 # [ 77.578625] direct_entry.cold+0x2f/0x4b # [ 77.578628] full_proxy_write+0x56/0x80 # # [ 77.601509] vfs_write+0xcc/0x3c0 # [ 77.601513] ksys_write+0x68/0x100 # [ 77.604991] # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # [ 77.610042] do_syscall_64+0x5c/0x80 # # [ 77.616525] # [ 59.422524] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 77.620534] ? trace_hardirqs_on_prepare+0x24/0x100 # # [ 77.622833] # # [ 77.628562] ? do_syscall_64+0x69/0x80 # # [ 77.634906] # [ 59.437672] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 77.634932] ? up_read+0x17/0x240 # # [ 77.638401] # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] # [ 77.656670] ? do_user_addr_fault+0x204/0x6c0 # # [ 77.660211] ok 18 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # [ 77.664138] ? asm_exc_page_fault+0x8/0x30 # # [ 77.674562] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 77.674565] RIP: 0033:0x7f0ff7a7d504 # [ 77.674568] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 77.681495] # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # [ 77.688259] RSP: 002b:00007ffe5813bdc8 EFLAGS: 00000246 # # [ 77.697753] # [ 59.492353] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW # [ 77.698234] ORIG_RAX: 0000000000000001 # [ 77.698235] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f0ff7a7d504 # # [ 77.719763] # [ 59.502668] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh # [ 77.723338] RDX: 0000000000000020 RSI: 00007f0ff77cc000 RDI: 0000000000000001 # # [ 77.732478] # [ 59.518414] lkdtm: Attempting slab linear overflow ... # [ 77.733312] RBP: 00007f0ff77cc000 R08: 00000000ffffffff R09: 0000000000000000 # [ 77.733313] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f0ff77cc000 # # [ 77.747446] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000 # [ 77.747451] irq event stamp: 0 # [ 77.747451] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 77.747453] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 77.747456] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 77.747458] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 77.747459] ---[ end trace bd77837396b7dc27 ]--- # [ 77.747460] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 62 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 63 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 64 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # Segmentation fault # [ 77.891240] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO # [ 77.892642] # SLAB_LINEAR_OVERFLOW: missing 'call trace:': [FAIL] # [ 77.898552] lkdtm: attempting good copy_to_user of correct size # # [ 77.904198] not ok 19 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # exit=1 # [ 77.907976] lkdtm: attempting bad copy_to_user of too large size # # [ 77.914921] # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # [ 77.919675] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)! # # [ 77.925246] # Killed # [ 77.934135] ------------[ cut here ]------------ # # [ 77.945048] # [ 59.572717] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW # [ 77.947139] kernel BUG at mm/usercopy.c:99! # # [ 77.949408] # # [ 77.958576] invalid opcode: 0000 [#21] PREEMPT SMP PTI # # [ 77.963446] CPU: 2 PID: 3448 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 77.963449] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 77.963449] RIP: 0010:usercopy_abort+0x77/0x79 # [ 77.974030] # [ 59.586878] lkdtm: Attempting vmalloc linear overflow ... # [ 77.977394] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2 # [ 77.977395] RSP: 0018:ffffc9000832fd98 EFLAGS: 00010246 # [ 77.977398] RAX: 0000000000000067 RBX: 0000000000000400 RCX: 0000000000000000 # # [ 77.985993] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 77.985994] RBP: ffff8888179cc810 R08: 0000000000000000 R09: 0000000000000000 # [ 77.985995] R10: 0000000000000730 R11: 3a474e494e524157 R12: ffff8888179cc410 # [ 77.985996] R13: 0000000000000001 R14: ffff8888179cc410 R15: 00007fbf34f18000 # [ 77.985997] FS: 00007fbf352a3540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # [ 77.995083] # [ 59.592940] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh # [ 77.999886] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 77.999887] CR2: 00007fa8fd6e7000 CR3: 0000000811eae001 CR4: 00000000003706e0 # [ 77.999888] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 77.999889] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 78.007200] Call Trace: # [ 78.007203] __check_heap_object+0xd0/0x100 # [ 78.007207] __check_object_size+0x136/0x180 # [ 78.015260] # [ 59.606634] BUG: unable to handle page fault for address: ffffc90000260000 # [ 78.017869] do_usercopy_heap_size.cold+0x1d4/0x23d # # [ 78.023949] direct_entry.cold+0x2f/0x4b # [ 78.023952] full_proxy_write+0x56/0x80 # [ 78.035986] # # [ 78.038072] vfs_write+0xcc/0x3c0 # [ 78.038075] ksys_write+0x68/0x100 # [ 78.038078] do_syscall_64+0x5c/0x80 # # [ 78.051678] ? asm_exc_page_fault+0x8/0x30 # [ 78.051681] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 78.055322] # [ 59.617539] #PF: supervisor write access in kernel mode # [ 78.056205] RIP: 0033:0x7fbf351cb504 # [ 78.056207] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 78.066621] RSP: 002b:00007ffd41093c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 78.066623] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007fbf351cb504 # [ 78.066623] RDX: 0000000000000016 RSI: 00007fbf34f1a000 RDI: 0000000000000001 # [ 78.066624] RBP: 00007fbf34f1a000 R08: 00000000ffffffff R09: 0000000000000000 # [ 78.066625] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fbf34f1a000 # [ 78.066626] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000 # [ 78.085271] # [ 59.617540] #PF: error_code(0x0002) - not-present page # [ 78.089475] Modules linked in: # # [ 78.100149] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # [ 78.104410] # [ 59.617542] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 100e8d067 PTE 0 # [ 78.104847] sd_mod t10_pi # # [ 78.112835] sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl # [ 78.116051] # [ 59.617545] Oops: 0002 [#7] PREEMPT SMP PTI # [ 78.133698] intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata # # [ 78.145656] intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 78.145691] ---[ end trace bd77837396b7dc28 ]--- # [ 78.161247] # [ 59.623432] make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' # [ 78.165620] RIP: 0010:lkdtm_BUG+0x5/0x40 # # [ 78.170035] # [ 59.637290] CPU: 0 PID: 1932 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 78.170145] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # # [ 78.177879] # [ 59.637293] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 78.195412] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # # [ 78.198677] # [ 59.637294] RIP: 0010:memset_erms+0x9/0x10 # [ 78.206521] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 78.206522] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # # [ 78.212511] # # [ 78.214591] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 78.214592] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 78.214593] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 78.214594] FS: 00007fbf352a3540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # [ 78.214595] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # # [ 78.230821] # [ 59.644507] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 # [ 78.235871] CR2: 00007fa8fd6e7000 CR3: 0000000811eae001 CR4: 00000000003706e0 # [ 78.235872] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 78.239703] # [ 59.644509] RSP: 0018:ffffc900027c7db8 EFLAGS: 00010202 # [ 78.247595] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # USERCOPY_HEAP_SIZE_TO: saw 'call trace:': ok ok 65 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # Segmentation fault # [ 78.340133] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM # # [ 78.343883] # [ 59.644511] RAX: 00000000000000aa RBX: 0000000000000012 RCX: 0000000000000001 # [ 78.350787] lkdtm: attempting good copy_from_user of correct size # # [ 78.354929] # [ 59.644512] RDX: 0000000000001001 RSI: 00000000000000aa RDI: ffffc90000260000 # [ 78.355302] lkdtm: attempting bad copy_from_user of too large size # # [ 78.363525] # [ 59.644513] RBP: ffffc9000025f000 R08: 0000000000000000 R09: ffffc9000025f000 # [ 78.369497] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)! # # [ 78.385125] ------------[ cut here ]------------ # [ 78.390051] # [ 59.644514] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffc9000026f000 # [ 78.393662] kernel BUG at mm/usercopy.c:99! # # [ 78.404814] invalid opcode: 0000 [#22] PREEMPT SMP PTI # [ 78.410914] # [ 59.661931] 2021-10-01 14:00:45 make run_tests -C lkdtm # [ 78.411584] CPU: 3 PID: 3480 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 78.411586] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 78.411587] RIP: 0010:usercopy_abort+0x77/0x79 # # [ 78.425359] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2 # [ 78.425360] RSP: 0018:ffffc900083c7d10 EFLAGS: 00010246 # [ 78.425362] RAX: 0000000000000066 RBX: 0000000000000400 RCX: 0000000000000000 # [ 78.425364] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 78.429345] # [ 59.665536] R13: 0000000000000018 R14: ffffc900027c7e80 R15: 0000000000000120 # [ 78.436800] RBP: ffff888231de2810 R08: 0000000000000000 R09: 0000000000000000 # [ 78.436801] R10: 0000000000000730 R11: 3030303030302044 R12: ffff888231de2410 # [ 78.436802] R13: 0000000000000000 R14: ffff888231de2410 R15: 00007f0dd3cfd000 # [ 78.436803] FS: 00007f0dd4088540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 78.442969] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 78.442970] CR2: 00007f0dd3cfd010 CR3: 0000000819c42002 CR4: 00000000003706e0 # [ 78.442971] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 78.442972] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 78.442973] Call Trace: # [ 78.442976] __check_heap_object+0xd0/0x100 # [ 78.454201] # [ 59.665537] FS: 00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 78.456314] __check_object_size+0x136/0x180 # # [ 78.467772] do_usercopy_heap_size.cold+0x126/0x23d # [ 78.467776] direct_entry.cold+0x2f/0x4b # [ 78.473545] # [ 59.665538] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 78.474222] full_proxy_write+0x56/0x80 # # [ 78.488654] vfs_write+0xcc/0x3c0 # [ 78.488657] ksys_write+0x68/0x100 # [ 78.492738] # [ 59.665539] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0 # [ 78.509256] do_syscall_64+0x5c/0x80 # # [ 78.516977] ? lock_release+0x1f1/0x2c0 # [ 78.516981] ? up_read+0x17/0x240 # [ 78.524955] # # [ 78.529280] ? do_user_addr_fault+0x204/0x6c0 # [ 78.529284] ? asm_exc_page_fault+0x8/0x30 # # [ 78.540719] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 78.540722] RIP: 0033:0x7f0dd3fb0504 # [ 78.540724] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 78.540725] RSP: 002b:00007ffeda2e1898 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 78.540727] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007f0dd3fb0504 # [ 78.540728] RDX: 0000000000000018 RSI: 00007f0dd3cff000 RDI: 0000000000000001 # [ 78.540729] RBP: 00007f0dd3cff000 R08: 00000000ffffffff R09: 0000000000000000 # [ 78.540730] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f0dd3cff000 # [ 78.548341] # [ 59.684142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 78.548634] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000 # # [ 78.562148] Modules linked in: btrfs ipmi_devintf ipmi_msghandler # [ 78.566117] # [ 59.684143] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 78.573582] blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # # [ 78.595135] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof # [ 78.598067] # [ 59.684144] Call Trace: # [ 78.605712] ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata # # [ 78.621301] intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 78.621313] ---[ end trace bd77837396b7dc29 ]--- # [ 78.630568] # [ 59.684146] lkdtm_VMALLOC_LINEAR_OVERFLOW+0x49/0x80 # [ 78.636899] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 78.636903] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 78.636905] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # # [ 78.648674] # [ 59.692108] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm' # # [ 78.651517] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 78.651518] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # # [ 78.656292] # [ 59.707706] direct_entry.cold+0x2f/0x4b # [ 78.657428] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 78.657429] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # # [ 78.665759] # [ 59.707711] full_proxy_write+0x56/0x80 # [ 78.671731] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # # [ 78.680657] # # [ 78.682736] FS: 00007f0dd4088540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 78.682738] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 78.682739] CR2: 00007f0dd3cfd010 CR3: 0000000819c42002 CR4: 00000000003706e0 # [ 78.682740] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 78.682741] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # USERCOPY_HEAP_SIZE_FROM: saw 'call trace:': ok ok 66 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # [ 78.689670] # [ 59.713874] vfs_write+0xcc/0x3c0 # [ 78.789773] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO # # [ 78.796476] # [ 59.713877] ksys_write+0x68/0x100 # [ 78.797713] lkdtm: attempting good copy_to_user inside whitelist # # [ 78.803911] # [ 59.731097] TAP version 13 # [ 78.813559] lkdtm: attempting bad copy_to_user outside whitelist # [ 78.813560] ------------[ cut here ]------------ # [ 78.813561] Bad or missing usercopy whitelist? Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # # [ 78.816821] # [ 59.734830] do_syscall_64+0x5c/0x80 # [ 78.825708] WARNING: CPU: 2 PID: 3515 at mm/usercopy.c:75 usercopy_warn+0x7d/0xc0 # # [ 78.839546] Modules linked in: # [ 78.842554] # [ 59.734834] ? up_read+0x17/0x240 # [ 78.859403] btrfs ipmi_devintf # # [ 78.864705] # # [ 78.866785] ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # # [ 78.873758] # [ 59.753878] ? do_user_addr_fault+0x204/0x6c0 # [ 78.877628] sd_mod t10_pi sg # # [ 78.880865] # [ 59.753882] ? asm_exc_page_fault+0x8/0x30 # [ 78.881984] x86_pkg_temp_thermal intel_powerclamp i915 # # [ 78.888764] # [ 59.758293] 1..79 # [ 78.898025] coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate # # [ 78.901560] # [ 59.760323] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 78.902589] intel_gtt mei_me ahci libahci # # [ 78.911588] # [ 59.760326] RIP: 0033:0x7fb1460db504 # [ 78.912838] i2c_i801 i2c_smbus ttm # # [ 78.925941] mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad # [ 78.945442] # # [ 78.951263] ip_tables # [ 78.951266] CPU: 2 PID: 3515 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 78.964137] # [ 59.783544] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 78.967320] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # # [ 78.970975] # [ 59.783546] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 78.974792] RIP: 0010:usercopy_warn+0x7d/0xc0 # # [ 78.984600] # [ 59.783547] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504 # [ 78.984779] Code: a2 82 41 51 49 89 c0 49 c7 c2 a0 6a a0 82 49 89 f1 48 89 f9 4c 0f 45 d2 48 c7 c7 38 24 a2 82 4c 89 da 4c 89 d6 e8 c2 2b b1 00 <0f> 0b 48 83 c4 18 c3 48 c7 c6 8d 46 a0 82 49 89 f1 48 89 f0 eb 96 # # [ 79.007454] # [ 59.783548] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001 # [ 79.013440] RSP: 0018:ffffc90008467d98 EFLAGS: 00010282 # # [ 79.023027] # [ 59.783549] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000 # [ 79.023431] RAX: 0000000000000000 RBX: 0000000000000040 RCX: 0000000000000000 # [ 79.023432] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 79.043572] # [ 59.783550] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000 # [ 79.050540] RBP: ffff88881bf1a93f R08: 0000000000000000 R09: 0000000000000000 # [ 79.050541] R10: 0000000000000765 R11: 6430317463726320 R12: ffff88881bf1a8ff # # [ 79.057945] # [ 59.786401] # selftests: lkdtm: PANIC.sh # [ 79.059143] R13: 0000000000000001 R14: ffff88881bf1a8ff R15: ffff88881bf1a900 # [ 79.059144] FS: 00007faccf856540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # # [ 79.070636] # [ 59.803392] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000 # [ 79.076652] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 79.076653] CR2: 00007faccf4cb000 CR3: 0000000811d6c001 CR4: 00000000003706e0 # # [ 79.085293] # [ 59.803397] Modules linked in: # [ 79.086643] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 79.086644] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 79.096003] # # [ 79.103721] Call Trace: # [ 79.103724] __check_object_size+0x136/0x180 # # [ 79.110080] # [ 59.810001] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod # [ 79.118323] do_usercopy_heap_whitelist.cold+0x149/0x1d6 # # [ 79.125091] # [ 59.828539] # Skipping PANIC: crashes entire system # [ 79.126066] direct_entry.cold+0x2f/0x4b # # [ 79.137471] # [ 59.832444] t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt # [ 79.139943] full_proxy_write+0x56/0x80 # # [ 79.142250] # # [ 79.144472] vfs_write+0xcc/0x3c0 # # [ 79.152146] # [ 59.852271] crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 # [ 79.152989] ksys_write+0x68/0x100 # # [ 79.156439] # [ 59.858830] ok 1 selftests: lkdtm: PANIC.sh # SKIP # [ 79.159250] do_syscall_64+0x5c/0x80 # # [ 79.165347] # [ 59.860169] i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video # [ 79.172765] ? asm_exc_page_fault+0x8/0x30 # # [ 79.177636] # # [ 79.179735] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 79.179738] RIP: 0033:0x7faccf77e504 # # [ 79.190149] # [ 59.880686] intel_pmc_core acpi_pad ip_tables # [ 79.194764] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # # [ 79.197797] # [ 59.880689] CR2: ffffc90000260000 # [ 79.202675] RSP: 002b:00007fff08806028 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # # [ 79.208089] # [ 59.880690] ---[ end trace bd77837396b7dc07 ]--- # [ 79.209126] RAX: ffffffffffffffda RBX: 000000000000001b RCX: 00007faccf77e504 # [ 79.209127] RDX: 000000000000001b RSI: 00007faccf4cd000 RDI: 0000000000000001 # # [ 79.228488] # [ 59.880691] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 79.246800] RBP: 00007faccf4cd000 R08: 00000000ffffffff R09: 0000000000000000 # # [ 79.249964] # [ 59.883487] # selftests: lkdtm: BUG.sh # [ 79.260988] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007faccf4cd000 # [ 79.260990] R13: 0000000000000001 R14: 000000000000001b R15: 0000000000020000 # # [ 79.274161] # [ 59.898961] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 79.281598] irq event stamp: 0 # [ 79.281599] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 79.281601] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 79.281603] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 79.281605] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 79.281606] ---[ end trace bd77837396b7dc2a ]--- # [ 79.281607] lkdtm: FAIL: bad usercopy not detected! # [ 79.281614] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_HARDENED_USERCOPY=y (and booted without 'hardened_usercopy' specified) # # USERCOPY_HEAP_WHITELIST_TO: saw 'call trace:': ok ok 67 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # [ 79.290917] # [ 59.898962] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 79.387843] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM # # [ 79.393506] # [ 59.898964] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 79.398543] lkdtm: attempting good copy_from_user inside whitelist # # [ 79.403935] # # [ 79.406015] lkdtm: attempting bad copy_from_user outside whitelist # [ 79.406016] ------------[ cut here ]------------ # [ 79.406017] Bad or missing usercopy whitelist? Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)! # [ 79.406024] WARNING: CPU: 2 PID: 3547 at mm/usercopy.c:75 usercopy_warn+0x7d/0xc0 # # [ 79.410269] # [ 59.920515] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 79.414265] Modules linked in: btrfs # # [ 79.422859] # [ 59.920516] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 79.423249] ipmi_devintf ipmi_msghandler # # [ 79.438251] # [ 59.920516] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 79.442950] blake2b_generic xor zstd_compress # # [ 79.446887] # [ 59.920517] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 79.451891] intel_rapl_msr raid6_pq libcrc32c intel_rapl_common # # [ 79.459335] # [ 59.920518] FS: 00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 79.459375] sd_mod # # [ 79.478983] # [ 59.920519] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 79.483438] t10_pi sg x86_pkg_temp_thermal # # [ 79.487561] # [ 59.920520] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0 # [ 79.491683] intel_powerclamp i915 coretemp # # [ 79.501712] # [ 59.937755] # Segmentation fault # [ 79.502976] mei_wdt crct10dif_pclmul crc32_pclmul # # [ 79.525923] # [ 59.945526] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 79.527553] crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 79.527566] CPU: 2 PID: 3547 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 79.527568] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 79.527569] RIP: 0010:usercopy_warn+0x7d/0xc0 # # [ 79.531916] # [ 59.945526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 79.532124] Code: a2 82 41 51 49 89 c0 49 c7 c2 a0 6a a0 82 49 89 f1 48 89 f9 4c 0f 45 d2 48 c7 c7 38 24 a2 82 4c 89 da 4c 89 d6 e8 c2 2b b1 00 <0f> 0b 48 83 c4 18 c3 48 c7 c6 8d 46 a0 82 49 89 f1 48 89 f0 eb 96 # # [ 79.544769] # [ 59.945528] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 79.551857] RSP: 0018:ffffc90008527cd8 EFLAGS: 00010286 # # [ 79.558469] # [ 59.945529] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1932, name: cat # [ 79.558633] RAX: 0000000000000000 RBX: 0000000000000040 RCX: 0000000000000000 # # [ 79.570678] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 79.570680] RBP: ffff88881bf1a93f R08: 0000000000000000 R09: 0000000000000000 # [ 79.570681] R10: 0000000000000000 R11: 0000000000ffff0a R12: ffff88881bf1a8ff # [ 79.570682] R13: 0000000000000000 R14: ffff88881bf1a8ff R15: ffff88881bf1a900 # [ 79.570683] FS: 00007f1522b70540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # [ 79.573963] # [ 59.945530] INFO: lockdep is turned off. # [ 79.582126] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 79.582128] CR2: 00007f15227e5000 CR3: 000000081827e003 CR4: 00000000003706e0 # # [ 79.585804] # [ 59.945531] irq event stamp: 0 # [ 79.587087] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 79.587088] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 79.598019] # [ 59.945531] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 79.602073] Call Trace: # [ 79.602076] __check_object_size+0x136/0x180 # # [ 79.604360] # # [ 79.613541] do_usercopy_heap_whitelist.cold+0xdd/0x1d6 # [ 79.613545] direct_entry.cold+0x2f/0x4b # # [ 79.619945] # [ 59.964660] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 79.629068] full_proxy_write+0x56/0x80 # # [ 79.634918] # [ 59.964662] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 79.645108] vfs_write+0xcc/0x3c0 # # [ 79.652047] # [ 59.964664] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 79.652745] ksys_write+0x68/0x100 # # [ 79.674719] do_syscall_64+0x5c/0x80 # [ 79.679310] # [ 59.964665] CPU: 0 PID: 1932 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 79.684800] ? trace_hardirqs_on_prepare+0x24/0x100 # # [ 79.689611] # [ 59.973608] # [ 53.936709] lkdtm: Performing direct entry BUG # [ 79.690277] ? do_syscall_64+0x69/0x80 # # [ 79.703621] ? lock_release+0x1f1/0x2c0 # [ 79.703625] ? up_read+0x17/0x240 # [ 79.707842] # [ 59.974635] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 79.715080] ? do_user_addr_fault+0x204/0x6c0 # # [ 79.720290] # [ 59.974636] Call Trace: # [ 79.721770] ? asm_exc_page_fault+0x8/0x30 # # [ 79.733560] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 79.733563] RIP: 0033:0x7f1522a98504 # [ 79.733565] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 79.733567] RSP: 002b:00007ffee795e208 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 79.733569] RAX: ffffffffffffffda RBX: 000000000000001d RCX: 00007f1522a98504 # [ 79.733570] RDX: 000000000000001d RSI: 00007f15227e7000 RDI: 0000000000000001 # [ 79.733571] RBP: 00007f15227e7000 R08: 00000000ffffffff R09: 0000000000000000 # [ 79.733572] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f15227e7000 # [ 79.733573] R13: 0000000000000001 R14: 000000000000001d R15: 0000000000020000 # [ 79.733592] irq event stamp: 0 # [ 79.733592] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 79.736763] # [ 59.974637] dump_stack_lvl+0x45/0x59 # [ 79.738135] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 79.738137] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 79.738138] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 79.738140] ---[ end trace bd77837396b7dc2b ]--- # [ 79.738141] lkdtm: FAIL: bad usercopy not detected! # [ 79.738147] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_HARDENED_USERCOPY=y (and booted without 'hardened_usercopy' specified) # # USERCOPY_HEAP_WHITELIST_FROM: saw 'call trace:': ok ok 68 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # [ 79.831859] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 79.832255] # # [ 79.834343] lkdtm: attempting good copy_to_user of local stack # # [ 79.842389] # [ 59.999643] ___might_sleep.cold+0xf4/0x10a # [ 79.860521] lkdtm: attempting bad copy_to_user of distant stack # # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 69 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # Killed # [ 79.863709] # [ 59.999646] exit_signals+0x30/0x380 # [ 79.945918] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # # [ 79.960692] lkdtm: attempting good copy_from_user of local stack # [ 79.960694] lkdtm: attempting bad copy_from_user of distant stack # [ 79.960696] BUG: kernel NULL pointer dereference, address: 0000000000000000 # [ 79.960697] #PF: supervisor instruction fetch in kernel mode # [ 79.960698] #PF: error_code(0x0010) - not-present page # [ 79.960699] PGD 0 P4D 0 # [ 79.960716] Oops: 0010 [#23] PREEMPT SMP PTI # [ 79.960718] CPU: 2 PID: 3616 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 79.960720] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 79.960721] RIP: 0010:0x0 # [ 79.960738] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. # [ 79.960739] RSP: 0018:ffffc9000866fcd0 EFLAGS: 00010246 # [ 79.960740] RAX: 0000000000000000 RBX: 00007fc60ac0f000 RCX: 0000000000000000 # [ 79.960742] RDX: 0000000000000000 RSI: 00007fc60ac0f020 RDI: ffffc9000866fcd0 # [ 79.960743] RBP: ffffc9000866fcb0 R08: 0000000000000000 R09: 0000000000000000 # [ 79.960744] R10: 0000000000000001 R11: ffffffff8359e0a8 R12: 0000000000000020 # [ 79.960744] R13: ffffc9000866fcb0 R14: 000000000000001f R15: f0f0f0f0f0f0f0f1 # [ 79.960746] FS: 00007fc60af9a540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # [ 79.960747] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 79.960748] CR2: ffffffffffffffd6 CR3: 000000080a8f0003 CR4: 00000000003706e0 # [ 79.960749] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 79.960750] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 79.960751] Call Trace: # [ 79.963942] # [ 59.999648] do_exit+0xc2/0xc80 # [ 79.969682] ? do_usercopy_stack.cold+0x18f/0x199 # [ 79.969687] ? direct_entry.cold+0x2f/0x4b # [ 79.969690] ? full_proxy_write+0x56/0x80 # [ 79.969694] ? vfs_write+0xcc/0x3c0 # [ 79.969698] ? ksys_write+0x68/0x100 # [ 79.969700] ? do_syscall_64+0x5c/0x80 # # [ 79.980617] ? do_syscall_64+0x69/0x80 # [ 79.980619] ? rcu_read_lock_held_common+0xe/0x40 # [ 79.980623] ? rcu_read_lock_sched_held+0x23/0x80 # [ 79.980626] ? lock_release+0x1f1/0x2c0 # [ 79.980629] ? up_read+0x17/0x240 # [ 79.987780] # [ 60.008613] # [ 53.941887] ------------[ cut here ]------------ # [ 79.988389] ? do_user_addr_fault+0x204/0x6c0 # [ 79.988394] ? asm_exc_page_fault+0x8/0x30 # [ 79.988397] ? entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 79.988402] Modules linked in: # # [ 79.995343] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt # [ 79.998743] # [ 60.009615] rewind_stack_do_exit+0x17/0x17 # [ 80.014845] mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 80.014854] CR2: 0000000000000000 # [ 80.014855] ---[ end trace bd77837396b7dc2c ]--- # [ 80.014856] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 80.014859] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 80.014861] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 80.014862] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 80.014863] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 80.014864] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 80.014865] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 80.014865] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 80.014866] FS: 00007fc60af9a540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000 # [ 80.014867] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 80.014868] CR2: ffffffffffffffd6 CR3: 000000080a8f0003 CR4: 00000000003706e0 # [ 80.014869] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 80.014870] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # [ 80.021551] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 80.021553] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 3616, name: cat # [ 80.021554] INFO: lockdep is turned off. # [ 80.021555] irq event stamp: 0 # [ 80.021555] hardirqs last enabled at (0): [<0000000000000000>] 0x0 # [ 80.021557] hardirqs last disabled at (0): [] copy_process+0x681/0x1d40 # [ 80.021559] softirqs last enabled at (0): [] copy_process+0x681/0x1d40 # [ 80.021574] softirqs last disabled at (0): [<0000000000000000>] 0x0 # [ 80.021575] CPU: 2 PID: 3616 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 80.028373] # # [ 80.032250] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 80.032251] Call Trace: # [ 80.032253] dump_stack_lvl+0x45/0x59 # [ 80.032255] ___might_sleep.cold+0xf4/0x10a # [ 80.032259] exit_signals+0x30/0x380 # [ 80.032261] do_exit+0xc2/0xc80 # [ 80.032265] rewind_stack_do_exit+0x17/0x17 # # [ 80.036803] RIP: 0033:0x7fc60aec2504 # [ 80.036804] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 80.036806] RSP: 002b:00007ffdf4f84df8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 80.036807] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007fc60aec2504 # [ 80.036808] RDX: 000000000000001a RSI: 00007fc60ac11000 RDI: 0000000000000001 # [ 80.036809] RBP: 00007fc60ac11000 R08: 00000000ffffffff R09: 0000000000000000 # [ 80.036810] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fc60ac11000 # [ 80.036811] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000 # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok ok 70 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # Segmentation fault # [ 80.132983] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 80.136147] # [ 60.025201] RIP: 0033:0x7fb1460db504 # [ 80.141000] lkdtm: attempting good copy_to_user of local stack # # [ 80.156884] lkdtm: attempting bad copy_to_user of distant stack # [ 80.163796] # [ 60.025203] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 80.176421] usercopy: Kernel memory exposure attempt detected from process stack (offset 0, size 32)! # # [ 80.191696] ------------[ cut here ]------------ # [ 80.191697] kernel BUG at mm/usercopy.c:99! # [ 80.191701] invalid opcode: 0000 [#24] PREEMPT SMP PTI # [ 80.191703] CPU: 3 PID: 3648 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 80.191705] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 80.191721] RIP: 0010:usercopy_abort+0x77/0x79 # [ 80.195789] # [ 60.025204] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 80.198666] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2 # [ 80.198668] RSP: 0018:ffffc90008717d40 EFLAGS: 00010246 # [ 80.198669] RAX: 0000000000000059 RBX: 0000000000000020 RCX: 0000000000000000 # [ 80.198670] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 80.198672] RBP: ffffc90008718018 R08: 0000000000000000 R09: 0000000000000000 # [ 80.198672] R10: 0000000000000730 R11: 3030303030302052 R12: ffffc90008717ff8 # [ 80.198673] R13: 0000000000000001 R14: 000000000000001f R15: f0f0f0f0f0f0f0f1 # [ 80.198674] FS: 00007f3fffc00540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 80.198676] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 80.198677] CR2: 00007f3fff875000 CR3: 0000000104870001 CR4: 00000000003706e0 # [ 80.198691] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 80.204597] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 80.204598] Call Trace: # [ 80.204601] __check_object_size.cold+0x30/0x7b # [ 80.204604] do_usercopy_stack.cold+0x158/0x199 # [ 80.204609] direct_entry.cold+0x2f/0x4b # [ 80.209018] # [ 60.025206] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504 # [ 80.213904] full_proxy_write+0x56/0x80 # [ 80.213908] vfs_write+0xcc/0x3c0 # [ 80.213912] ksys_write+0x68/0x100 # [ 80.213914] do_syscall_64+0x5c/0x80 # # [ 80.224921] ? do_user_addr_fault+0x204/0x6c0 # [ 80.224925] ? asm_exc_page_fault+0x8/0x30 # [ 80.224929] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 80.224931] RIP: 0033:0x7f3fffb28504 # [ 80.224933] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 80.243957] # [ 60.025207] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001 # [ 80.251019] RSP: 002b:00007fff3e9cb7f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 80.251021] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f3fffb28504 # [ 80.251022] RDX: 0000000000000016 RSI: 00007f3fff877000 RDI: 0000000000000001 # [ 80.251023] RBP: 00007f3fff877000 R08: 00000000ffffffff R09: 0000000000000000 # [ 80.251024] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3fff877000 # [ 80.251024] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000 # [ 80.251028] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi # # [ 80.260154] sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 80.260194] ---[ end trace bd77837396b7dc2d ]--- # [ 80.267191] # [ 60.030494] # [ 53.947230] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 80.271367] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 80.271371] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 80.271372] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 80.271374] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 80.271374] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 80.271375] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 80.271376] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 80.271377] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 80.271378] FS: 00007f3fffc00540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 80.284551] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 80.284552] CR2: 00007f3fff875000 CR3: 0000000104870001 CR4: 00000000003706e0 # [ 80.284553] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 80.284554] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok ok 71 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # selftests: lkdtm: USERCOPY_KERNEL.sh # Segmentation fault # [ 80.376555] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 80.382490] # [ 60.046355] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000 # [ 80.382609] lkdtm: attempting good copy_to_user from kernel rodata: ffffffff826cbcd0 # # [ 80.402712] lkdtm: attempting bad copy_to_user from kernel text: ffffffff8141dc40 # [ 80.406827] # [ 60.046356] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000 # [ 80.412277] usercopy: Kernel memory exposure attempt detected from kernel text (offset 4316224, size 4096)! # # [ 80.419319] ------------[ cut here ]------------ # [ 80.419320] kernel BUG at mm/usercopy.c:99! # [ 80.419324] invalid opcode: 0000 [#25] PREEMPT SMP PTI # [ 80.430520] # [ 60.046357] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000 # [ 80.430946] CPU: 0 PID: 3680 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # # [ 80.442731] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 80.442732] RIP: 0010:usercopy_abort+0x77/0x79 # [ 80.442737] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2 # [ 80.442738] RSP: 0018:ffffc900087a7cf8 EFLAGS: 00010246 # [ 80.442740] RAX: 000000000000005f RBX: 0000000000001000 RCX: 0000000000000000 # [ 80.442741] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 80.442742] RBP: ffffffff8141ec40 R08: 0000000000000000 R09: 0000000000000000 # [ 80.461331] # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok # [ 80.463964] R10: 0000000000000720 R11: 0000000031353354 R12: ffffffff8141dc40 # [ 80.463966] R13: 0000000000000001 R14: ffffc900087a7e00 R15: 0000000000000490 # [ 80.463967] FS: 00007feb53b9d540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 80.463968] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 80.463969] CR2: 00007feb53812000 CR3: 000000080c66e006 CR4: 00000000003706f0 # [ 80.463970] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 80.463971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 80.463984] Call Trace: # [ 80.463987] __check_object_size.cold+0x7b/0x7b # [ 80.463991] lkdtm_USERCOPY_KERNEL.cold+0xf8/0x178 # # [ 80.472767] direct_entry.cold+0x2f/0x4b # [ 80.472770] full_proxy_write+0x56/0x80 # [ 80.472774] vfs_write+0xcc/0x3c0 # [ 80.472777] ksys_write+0x68/0x100 # [ 80.472780] do_syscall_64+0x5c/0x80 # [ 80.479329] ok 20 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh # [ 80.480427] ? vfs_read+0x126/0x1c0 # [ 80.480430] ? trace_hardirqs_on_prepare+0x24/0x100 # # [ 80.488755] ? do_syscall_64+0x69/0x80 # [ 80.488757] ? up_read+0x17/0x240 # [ 80.488760] ? do_user_addr_fault+0x204/0x6c0 # [ 80.488764] ? asm_exc_page_fault+0x8/0x30 # [ 80.488767] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 80.488769] RIP: 0033:0x7feb53ac5504 # [ 80.499441] # selftests: lkdtm: WRITE_AFTER_FREE.sh # [ 80.500742] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 80.500744] RSP: 002b:00007ffdb96075c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 80.500746] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007feb53ac5504 # [ 80.500747] RDX: 0000000000000010 RSI: 00007feb53814000 RDI: 0000000000000001 # [ 80.500748] RBP: 00007feb53814000 R08: 00000000ffffffff R09: 0000000000000000 # [ 80.500748] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007feb53814000 # [ 80.500749] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000 # [ 80.500753] Modules linked in: # # [ 80.526293] btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata # [ 80.529681] # Skipping WRITE_AFTER_FREE: Corrupts memory on failure # [ 80.534738] intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 80.535027] ---[ end trace bd77837396b7dc2e ]--- # # [ 80.542837] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 80.542841] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 80.542843] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 80.542844] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 80.542845] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 80.542846] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 80.546338] ok 21 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # [ 80.564604] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 80.564605] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 80.564606] FS: 00007feb53b9d540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 80.564608] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 80.564608] CR2: 00007feb53812000 CR3: 000000080c66e006 CR4: 00000000003706f0 # [ 80.564610] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 80.564610] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # USERCOPY_KERNEL: saw 'call trace:': ok ok 72 selftests: lkdtm: USERCOPY_KERNEL.sh # selftests: lkdtm: STACKLEAK_ERASING.sh # [ 80.656446] lkdtm: Performing direct entry STACKLEAK_ERASING # # [ 80.671615] lkdtm: checking unused part of the thread stack (15712 bytes)... # [ 80.671620] lkdtm: FAIL: the erased part is not found (checked 15712 bytes) # [ 80.671634] lkdtm: FAIL: the thread stack is NOT properly erased! # [ 80.671634] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_GCC_PLUGIN_STACKLEAK=y # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL] not ok 73 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1 # selftests: lkdtm: CFI_FORWARD_PROTO.sh # [ 80.757014] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 80.762611] # selftests: lkdtm: READ_AFTER_FREE.sh # [ 80.763452] lkdtm: Calling matched prototype ... # # [ 80.775880] lkdtm: Calling mismatched prototype ... # [ 80.779189] # [ 60.136354] lkdtm: Performing direct entry READ_AFTER_FREE # [ 80.780120] lkdtm: FAIL: survived mismatched prototype function call! # # [ 80.788910] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_CFI_CLANG=y # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 74 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 # selftests: lkdtm: FORTIFIED_STRSCPY.sh # Segmentation fault # [ 80.791146] # # [ 80.893015] lkdtm: Performing direct entry FORTIFIED_STRSCPY # # [ 80.895616] detected buffer overflow in strnlen # [ 80.902400] # [ 60.145858] lkdtm: Value in memory before free: 12345678 # [ 80.909089] ------------[ cut here ]------------ # # [ 80.912446] # [ 60.145859] lkdtm: Attempting bad read from freed memory # [ 80.913271] kernel BUG at lib/string_helpers.c:889! # # [ 80.922246] # [ 60.145860] lkdtm: FAIL: Memory was not poisoned! # [ 80.928858] invalid opcode: 0000 [#26] PREEMPT SMP PTI # # [ 80.940366] CPU: 3 PID: 3786 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 80.940368] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 80.940369] RIP: 0010:fortify_panic+0xf/0x11 # [ 80.947481] # [ 60.145866] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified) # [ 80.959673] Code: 00 00 48 c7 c7 40 86 80 83 e8 4e 42 7f ff 4c 8b 0c 24 8b 44 24 08 e9 d7 5a 7b ff 48 89 fe 48 c7 c7 b0 ee a4 82 e8 9a d1 fd ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 25 4c 89 e1 48 c7 # [ 80.959675] RSP: 0018:ffffc900089bfd30 EFLAGS: 00010246 # [ 80.959677] RAX: 0000000000000023 RBX: 000000000000004e RCX: 0000000000000000 # [ 80.959678] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # # [ 80.968798] RBP: ffff88880a0155a0 R08: 0000000000000000 R09: 0000000000000000 # [ 80.968799] R10: 0000000000000731 R11: 6637303030302052 R12: ffffc900089bfd45 # [ 80.968800] R13: 0000000000000012 R14: ffffc900089bfe28 R15: 00000000000004e0 # [ 80.968801] FS: 00007fa390793540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # [ 80.968816] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 80.968817] CR2: 00007fa39040a000 CR3: 0000000104870006 CR4: 00000000003706e0 # [ 80.972774] # READ_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL] # [ 80.979993] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 80.979994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 80.979995] Call Trace: # [ 80.979997] lkdtm_FORTIFIED_STRSCPY.cold+0x42/0x73 # # [ 80.995763] direct_entry.cold+0x2f/0x4b # [ 80.995766] full_proxy_write+0x56/0x80 # [ 80.999308] not ok 22 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1 # [ 81.009216] vfs_write+0xcc/0x3c0 # # [ 81.020410] ksys_write+0x68/0x100 # [ 81.020412] do_syscall_64+0x5c/0x80 # [ 81.023571] # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # [ 81.024936] ? trace_hardirqs_on_prepare+0x24/0x100 # [ 81.024939] ? do_syscall_64+0x69/0x80 # # [ 81.034646] ? up_read+0x17/0x240 # [ 81.034649] ? do_user_addr_fault+0x204/0x6c0 # [ 81.054219] # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure # [ 81.060114] ? asm_exc_page_fault+0x8/0x30 # # [ 81.071829] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 81.071832] RIP: 0033:0x7fa3906bb504 # [ 81.071847] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 81.078445] ok 23 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # [ 81.079305] RSP: 002b:00007fff0bff1838 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 81.079307] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007fa3906bb504 # [ 81.079308] RDX: 0000000000000012 RSI: 00007fa39040a000 RDI: 0000000000000001 # # [ 81.087112] RBP: 00007fa39040a000 R08: 00000000ffffffff R09: 0000000000000000 # [ 81.087113] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa39040a000 # [ 81.087114] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000 # [ 81.087118] Modules linked in: btrfs ipmi_devintf # [ 81.097162] # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # [ 81.098409] ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq # # [ 81.120001] libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul # [ 81.123868] # [ 60.149314] # [ 53.953191] invalid opcode: 0000 [#1] PREEMPT SMP PTI # [ 81.128954] crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me # # [ 81.137201] ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core # [ 81.141097] # [ 60.242886] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 81.149007] acpi_pad ip_tables # [ 81.149021] ---[ end trace bd77837396b7dc2f ]--- # # [ 81.151302] # # [ 81.169471] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 81.169475] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # # [ 81.174247] # [ 60.250806] # [ 53.958912] CPU: 0 PID: 1326 Comm: cat Not tainted 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 81.194952] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # # [ 81.202323] # [ 60.267428] lkdtm: Value in memory before free: 12345678 # # # [ 81.205528] # # [ 81.218303] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 81.218304] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 81.218305] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 81.218306] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 81.218307] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 81.218308] FS: 00007fa390793540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000 # # [ 81.223030] # [ 60.274419] # [ 53.967308] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 81.238739] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 81.238740] CR2: 00007fa39040a000 CR3: 0000000104870006 CR4: 00000000003706e0 # # [ 81.244288] # [ 60.279843] lkdtm: Attempting to read from freed memory # [ 81.244992] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # # [ 81.252465] # # [ 81.257229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # # FORTIFIED_STRSCPY: saw 'call trace:': ok ok 75 selftests: lkdtm: FORTIFIED_STRSCPY.sh # selftests: lkdtm: FORTIFIED_OBJECT.sh # Segmentation fault # [ 81.260977] # [ 60.282852] # [ 53.975360] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 81.356543] lkdtm: Performing direct entry FORTIFIED_OBJECT # # [ 81.379110] lkdtm: trying to read past the end of a struct # [ 81.379111] detected buffer overflow in memcmp # [ 81.379120] ------------[ cut here ]------------ # [ 81.379120] kernel BUG at lib/string_helpers.c:889! # [ 81.379124] invalid opcode: 0000 [#27] PREEMPT SMP PTI # [ 81.379127] CPU: 0 PID: 3818 Comm: cat Tainted: G D W 5.15.0-rc2-00014-gcfecea6ead5f #1 # [ 81.379129] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017 # [ 81.379130] RIP: 0010:fortify_panic+0xf/0x11 # [ 81.382879] # [ 60.289201] lkdtm: FAIL: Buddy page was not poisoned! # [ 81.390570] Code: 00 00 48 c7 c7 40 86 80 83 e8 4e 42 7f ff 4c 8b 0c 24 8b 44 24 08 e9 d7 5a 7b ff 48 89 fe 48 c7 c7 b0 ee a4 82 e8 9a d1 fd ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 25 4c 89 e1 48 c7 # [ 81.390571] RSP: 0018:ffffc90008a67d68 EFLAGS: 00010246 # [ 81.390573] RAX: 0000000000000022 RBX: 000000000000004c RCX: 0000000000000000 # [ 81.390574] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957 # [ 81.390576] RBP: ffff88880c5da000 R08: 0000000000000000 R09: 0000000000000000 # [ 81.390576] R10: ffffffff84d4fc86 R11: 0000000084d4fc7d R12: ffffffff82a91535 # [ 81.390577] R13: 0000000000000011 R14: ffffc90008a67e40 R15: 00000000000004c0 # [ 81.390578] FS: 00007f2accb3c540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # [ 81.390580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 81.390581] CR2: 00007f2acc7b3000 CR3: 000000080c66a005 CR4: 00000000003706f0 # [ 81.390582] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 81.390582] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # [ 81.390583] Call Trace: # [ 81.390585] lkdtm_FORTIFIED_OBJECT+0x4e/0x9b # [ 81.390590] direct_entry.cold+0x2f/0x4b # [ 81.390593] full_proxy_write+0x56/0x80 # # [ 81.400566] vfs_write+0xcc/0x3c0 # [ 81.400583] ksys_write+0x68/0x100 # [ 81.400585] do_syscall_64+0x5c/0x80 # [ 81.400589] ? lock_release+0x1f1/0x2c0 # [ 81.400593] ? up_read+0x17/0x240 # [ 81.400609] ? do_user_addr_fault+0x204/0x6c0 # [ 81.400614] ? asm_exc_page_fault+0x8/0x30 # [ 81.413349] # [ 60.289208] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified) # [ 81.419865] entry_SYSCALL_64_after_hwframe+0x44/0xae # [ 81.419869] RIP: 0033:0x7f2acca64504 # [ 81.419871] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53 # [ 81.419872] RSP: 002b:00007ffd8cef61a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 # [ 81.419874] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f2acca64504 # [ 81.419875] RDX: 0000000000000011 RSI: 00007f2acc7b3000 RDI: 0000000000000001 # [ 81.419876] RBP: 00007f2acc7b3000 R08: 00000000ffffffff R09: 0000000000000000 # [ 81.419876] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2acc7b3000 # [ 81.419877] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000 # [ 81.419881] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress # # [ 81.435471] intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables # [ 81.435523] ---[ end trace bd77837396b7dc30 ]--- # [ 81.437921] # # [ 81.440054] RIP: 0010:lkdtm_BUG+0x5/0x40 # [ 81.440058] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 # [ 81.440059] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286 # [ 81.440061] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000 # [ 81.440062] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790 # [ 81.440063] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001 # [ 81.440064] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888 # [ 81.440065] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010 # [ 81.440065] FS: 00007f2accb3c540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000 # # [ 81.456624] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 # [ 81.456625] CR2: 00007f2acc7b3000 CR3: 000000080c66a005 CR4: 00000000003706f0 # [ 81.456626] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 # [ 81.456627] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 # FORTIFIED_OBJECT: saw 'call trace:': ok ok 76 selftests: lkdtm: FORTIFIED_OBJECT.sh # selftests: lkdtm: FORTIFIED_SUBOBJECT.sh # [ 81.552286] lkdtm: Performing direct entry FORTIFIED_SUBOBJECT # [ 81.571783] # READ_BUDDY_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL] # [ 81.573483] lkdtm: trying to strcpy past the end of a member of a struct # # [ 81.577122] not ok 24 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1 # [ 81.583544] lkdtm: FAIL: fortify did not block an sub-object overrun! # # [ 81.588586] # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh # [ 81.590040] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_FORTIFY_SOURCE=y # # FORTIFIED_SUBOBJECT: saw 'call trace:': ok ok 77 selftests: lkdtm: FORTIFIED_SUBOBJECT.sh # selftests: lkdtm: PPC_SLB_MULTIHIT.sh # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT! ok 78 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP # selftests: lkdtm: stack-entropy.sh # Bits of stack entropy: 6 ok 79 selftests: lkdtm: stack-entropy.sh make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'