KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9
2022-03-29 23:38:34 ln -sf /usr/bin/clang
2022-03-29 23:38:34 ln -sf /usr/bin/llc
2022-03-29 23:38:34 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
LKP WARN miss config CONFIG_UBSAN_TRAP= of lkdtm/config
LKP SKIP USERCOPY_STACK_FRAME_TO
LKP SKIP USERCOPY_STACK_FRAME_FROM
2022-03-29 23:38:35 make -C lkdtm
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/PANIC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/BUG.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WARNING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXCEPTION.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/LOOP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REPORT_STACK_CANARY.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNSET_SMEP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HARDLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SPINLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HUNG_TASK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_DATA.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_RODATA.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_NULL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_NULL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_KERN.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
2022-03-29 23:38:35 make run_tests -C lkdtm
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
TAP version 13
1..78
# selftests: lkdtm: PANIC.sh
# Skipping PANIC: crashes entire system
ok 1 selftests: lkdtm: PANIC.sh # SKIP
# selftests: lkdtm: BUG.sh
# Segmentation fault
# [   73.265369] lkdtm: Performing direct entry BUG
# [   73.270600] ------------[ cut here ]------------
# [   73.275946] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
# [   73.281902] invalid opcode: 0000 [#1] SMP KASAN PTI
# [   73.287465] CPU: 4 PID: 1473 Comm: cat Not tainted 5.17.0-07684-gc068664c97c7 #1
# [   73.295526] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   73.304460] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   73.309076] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   73.328470] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   73.334378] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   73.342181] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   73.349985] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   73.357788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   73.365588] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   73.373391] FS:  00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [   73.382154] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   73.388582] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [   73.396387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   73.404190] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   73.411992] Call Trace:
# [   73.415125]  
# [   73.417915]  direct_entry.cold+0x2f/0x6f
# [   73.422525]  full_proxy_write+0xf9/0x180
# [   73.427140]  vfs_write+0x1c4/0x8c0
# [   73.431236]  ksys_write+0xf9/0x200
# [   73.435323]  ? __ia32_sys_read+0xc0/0xc0
# [   73.439930]  ? lockdep_hardirqs_on_prepare+0x273/0x400
# [   73.445752]  ? syscall_enter_from_user_mode+0x21/0x80
# [   73.451483]  do_syscall_64+0x5c/0x80
# [   73.455742]  ? rcu_read_lock_sched_held+0xa1/0x100
# [   73.461212]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   73.466346]  ? asm_exc_page_fault+0x8/0x30
# [   73.471131]  ? lockdep_hardirqs_on_prepare+0x273/0x400
# [   73.476947]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   73.482676] RIP: 0033:0x7f7c024d5504
# [   73.486936] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   73.506332] RSP: 002b:00007ffe89149e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   73.514585] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f7c024d5504
# [   73.522394] RDX: 0000000000000004 RSI: 00007f7c02224000 RDI: 0000000000000001
# [   73.530201] RBP: 00007f7c02224000 R08: 00000000ffffffff R09: 0000000000000000
# [   73.538007] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f7c02224000
# [   73.545818] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000
# [   73.553626]  
# [   73.556502] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   73.608452] ---[ end trace 0000000000000000 ]---
# [   73.613769] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   73.618397] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   73.637822] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   73.643748] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   73.651583] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   73.659403] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   73.667218] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   73.675042] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   73.682856] FS:  00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [   73.691627] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   73.698066] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [   73.705895] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   73.713719] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# BUG: saw 'kernel BUG at': ok
ok 2 selftests: lkdtm: BUG.sh
# selftests: lkdtm: WARNING.sh
# [   73.823693] lkdtm: Performing direct entry WARNING
# [   73.829200] ------------[ cut here ]------------
# [   73.834508] WARNING: CPU: 6 PID: 1520 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0xf/0x40
# [   73.843622] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   73.895529] CPU: 6 PID: 1520 Comm: cat Tainted: G      D           5.17.0-07684-gc068664c97c7 #1
# [   73.904994] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   73.913944] RIP: 0010:lkdtm_WARNING+0xf/0x40
# [   73.918916] Code: 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 83 05 54 80 fd 04 01 75 01 c3 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [   73.938339] RSP: 0018:ffffc9000446fdb8 EFLAGS: 00010202
# [   73.944254] RAX: ffffffff829c7500 RBX: 0000000000000002 RCX: 0000000000000000
# [   73.952076] RDX: 1ffffffff0873401 RSI: 0000000000000008 RDI: ffffffff8439a008
# [   73.959907] RBP: ffffffff84398c20 R08: 0000000000000026 R09: ffffed106cc26921
# [   73.967734] R10: ffff888366134907 R11: ffffed106cc26920 R12: 0000000000000008
# [   73.975559] R13: dffffc0000000000 R14: 0000000000000020 R15: ffff88842d9d9000
# [   73.983384] FS:  00007fc204257540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [   73.992156] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   73.998599] CR2: 00007fc203ece000 CR3: 000000016acc2006 CR4: 00000000003706e0
# [   74.005084] result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/3, TMP_RESULT_ROOT: /tmp/lkp/result
# [   74.006425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   74.034333] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   74.034335] Call Trace:
# [   74.034337]  
# [   74.034338]  direct_entry.cold+0x2f/0x6f
# [   74.045895] run-job /lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-27221-fqdlpv-1.yaml
# [   74.052165]  full_proxy_write+0xf9/0x180
# 
# [   74.058106]  vfs_write+0x1c4/0x8c0
# [   74.058112]  ksys_write+0xf9/0x200
# [   74.095030]  ? __ia32_sys_read+0xc0/0xc0
# [   74.099650]  ? rcu_read_lock_held_common+0xe/0xc0
# [   74.105054]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   74.110545]  ? syscall_enter_from_user_mode+0x21/0x80
# [   74.116295]  do_syscall_64+0x5c/0x80
# [   74.120570]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   74.126142]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   74.131891] RIP: 0033:0x7fc20417f504
# [   74.136164] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   74.155581] RSP: 002b:00007ffda6fcc7c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   74.163845] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007fc20417f504
# [   74.171658] RDX: 0000000000000008 RSI: 00007fc203ece000 RDI: 0000000000000001
# [   74.179470] RBP: 00007fc203ece000 R08: 00000000ffffffff R09: 0000000000000000
# [   74.187287] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fc203ece000
# [   74.195112] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000020000
# [   74.202942]  
# [   74.205833] irq event stamp: 0
# [   74.209587] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   74.216544] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   74.225494] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   74.234446] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   74.241404] ---[ end trace 0000000000000000 ]---
# WARNING: saw 'WARNING:': ok
ok 3 selftests: lkdtm: WARNING.sh
# selftests: lkdtm: WARNING_MESSAGE.sh
# [   74.352498] lkdtm: Performing direct entry WARNING_MESSAGE
# [   74.358676] ------------[ cut here ]------------
# [   74.363986] Warning message trigger count: 2
# [   74.368966] WARNING: CPU: 5 PID: 1563 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x20/0x40
# [   74.378866] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   74.430776] CPU: 5 PID: 1563 Comm: cat Tainted: G      D W         5.17.0-07684-gc068664c97c7 #1
# [   74.440249] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   74.449190] RIP: 0010:lkdtm_WARNING_MESSAGE+0x20/0x40
# [   74.454935] Code: 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 8b 05 15 80 fd 04 48 c7 c7 80 ad 39 84 8d 70 01 89 35 05 80 fd 04 e8 9c cb 0e 01 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [   74.474344] RSP: 0018:ffffc900045dfce0 EFLAGS: 00010286
# [   74.480263] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000
# [   74.488074] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520008bbf8e
# [   74.495895] RBP: ffffffff84398c60 R08: 0000000000000001 R09: ffffed106cc16921
# [   74.503721] R10: ffff8883660b4907 R11: ffffed106cc16920 R12: 0000000000000010
# [   74.511540] R13: dffffc0000000000 R14: 0000000000000030 R15: ffff888158c11000
# [   74.519368] FS:  00007fbcf9df3540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [   74.528140] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   74.534584] CR2: 00007fbcf9a6a000 CR3: 00000001407f8003 CR4: 00000000003706e0
# [   74.542400] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   74.550214] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   74.558026] Call Trace:
# [   74.561172]  
# [   74.563970]  direct_entry.cold+0x2f/0x6f
# [   74.568595]  full_proxy_write+0xf9/0x180
# [   74.573218]  vfs_write+0x1c4/0x8c0
# [   74.577322]  ksys_write+0xf9/0x200
# [   74.581425]  ? __ia32_sys_read+0xc0/0xc0
# [   74.586039]  ? rcu_read_lock_held_common+0xe/0xc0
# [   74.591435]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   74.596919]  ? syscall_enter_from_user_mode+0x21/0x80
# [   74.602661]  do_syscall_64+0x5c/0x80
# [   74.606938]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   74.612511]  ? do_syscall_64+0x69/0x80
# [   74.616953]  ? rcu_read_lock_held_common+0xe/0xc0
# [   74.622345]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   74.627828]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   74.632968]  ? trace_hardirqs_off+0x35/0x100
# [   74.637931]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   74.643503]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   74.649244] RIP: 0033:0x7fbcf9d1b504
# [   74.653519] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   74.672918] RSP: 002b:00007ffdcf14ce78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   74.681171] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007fbcf9d1b504
# [   74.688989] RDX: 0000000000000010 RSI: 00007fbcf9a6a000 RDI: 0000000000000001
# [   74.696810] RBP: 00007fbcf9a6a000 R08: 00000000ffffffff R09: 0000000000000000
# [   74.704633] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fbcf9a6a000
# [   74.712455] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [   74.720288]  
# [   74.723175] irq event stamp: 0
# [   74.726930] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   74.733893] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   74.742844] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   74.751794] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   74.758752] ---[ end trace 0000000000000000 ]---
# WARNING_MESSAGE: saw 'message trigger': ok
ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
# selftests: lkdtm: EXCEPTION.sh
# Segmentation fault
# [   74.863588] lkdtm: Performing direct entry EXCEPTION
# [   74.869262] general protection fault, maybe for address 0xffffffff829c7580: 0000 [#2] SMP KASAN PTI
# [   74.878973] CPU: 7 PID: 1604 Comm: cat Tainted: G      D W         5.17.0-07684-gc068664c97c7 #1
# [   74.888429] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   74.897370] RIP: 0010:lkdtm_EXCEPTION+0x5/0x40
# [   74.902501] Code: e8 9c cb 0e 01 0f 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 0f 1f 44 00 00  00 00 00 00 00 fc ff df 84 c0 74 04 3c 03 7e 0c c7 04 25 00 00
# [   74.921909] RSP: 0018:ffffc9000474fd78 EFLAGS: 00010282
# [   74.927822] RAX: ffffffff829c7580 RBX: 0000000000000004 RCX: 0000000000000000
# [   74.935631] RDX: 1ffffffff0873405 RSI: 0000000000000008 RDI: ffffffff8439a028
# [   74.943438] RBP: ffffffff84398ca0 R08: 0000000000000028 R09: ffffed106cc36921
# [   74.951249] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 000000000000000a
# [   74.959066] R13: dffffc0000000000 R14: 0000000000000040 R15: ffff888169af2000
# [   74.966875] FS:  00007f593cbae540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   74.975646] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   74.978939] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-27221-fqdlpv-1.yaml&job_state=running -O /dev/null
# [   74.982080] CR2: 00007f593c825000 CR3: 0000000198760006 CR4: 00000000003706e0
# [   74.982083] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   74.982085] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   74.982088] Call Trace:
# 
# [   75.021326]  
# [   75.021328]  direct_entry.cold+0x2f/0x6f
# [   75.021335]  full_proxy_write+0xf9/0x180
# [   75.021340]  vfs_write+0x1c4/0x8c0
# [   75.029555] target ucode: 0xec
# [   75.036946]  ksys_write+0xf9/0x200
# [   75.036951]  ? __ia32_sys_read+0xc0/0xc0
# 
# [   75.042272]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   75.042276]  ? handle_mm_fault+0x201/0x800
# [   75.042279]  ? syscall_enter_from_user_mode+0x21/0x80
# [   75.042284]  do_syscall_64+0x5c/0x80
# [   75.042289]  ? do_syscall_64+0x69/0x80
# [   75.045899] current_version: ec, target_version: ec
# [   75.049683]  ? trace_hardirqs_off+0x35/0x100
# [   75.049689]  ? trace_hardirqs_on_prepare+0x27/0x180
# 
# [   75.058385]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   75.058389] RIP: 0033:0x7f593cad6504
# [   75.058393] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   75.058396] RSP: 002b:00007fffb7463948 EFLAGS: 00000246
# [   75.063510] IPMI BMC is not supported on this machine, skip bmc-watchdog setup!
# [   75.066229]  ORIG_RAX: 0000000000000001
# [   75.066232] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f593cad6504
# [   75.066234] RDX: 000000000000000a RSI: 00007f593c825000 RDI: 0000000000000001
# 
# [   75.073033] RBP: 00007f593c825000 R08: 00000000ffffffff R09: 0000000000000000
# [   75.073035] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f593c825000
# [   75.073037] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [   75.073043]  
# [   75.073045] Modules linked in: btrfs
# [   75.080865] KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9
# [   75.082957]  blake2b_generic xor raid6_pq zstd_compress
# 
# [   75.092959]  intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel
# [   75.098253] 2022-03-29 23:38:34 ln -sf /usr/bin/clang
# [   75.102974]  i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile
# 
# [   75.113497]  rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea
# [   75.116488] 2022-03-29 23:38:34 ln -sf /usr/bin/llc
# [   75.121427]  i2c_smbus intel_uncore libata sysfillrect mei
# 
# [   75.145103]  sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   75.145126] ---[ end trace 0000000000000000 ]---
# [   75.152849] 2022-03-29 23:38:34 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
# [   75.159029] RIP: 0010:lkdtm_BUG+0x5/0x40
# 
# [   75.165523] LKP WARN miss config CONFIG_UBSAN_TRAP= of lkdtm/config
# [   75.171389] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   75.171393] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# 
# [   75.180222] LKP SKIP USERCOPY_STACK_FRAME_TO
# 
# [   75.181403] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# 
# [   75.197030] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   75.197033] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   75.197035] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   75.197037] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   75.197038] FS:  00007f593cbae540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   75.205557] LKP SKIP USERCOPY_STACK_FRAME_FROM
# [   75.207753] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   75.212976] 2022-03-29 23:38:35 make -C lkdtm
# [   75.225382] CR2: 00007f593c825000 CR3: 0000000198760006 CR4: 00000000003706e0
# [   75.225386] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   75.225389] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# EXCEPTION: saw 'call trace:': ok
ok 5 selftests: lkdtm: EXCEPTION.sh
# selftests: lkdtm: LOOP.sh
# Skipping LOOP: Hangs the system
ok 6 selftests: lkdtm: LOOP.sh # SKIP
# selftests: lkdtm: EXHAUST_STACK.sh
# Skipping EXHAUST_STACK: Corrupts memory on failure
ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
# selftests: lkdtm: CORRUPT_STACK.sh
# Skipping CORRUPT_STACK: Crashes entire system on success
ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
# selftests: lkdtm: CORRUPT_STACK_STRONG.sh
# Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
# selftests: lkdtm: ARRAY_BOUNDS.sh
# [   75.550354] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh
# 
# [   75.552357] lkdtm: Performing direct entry ARRAY_BOUNDS
# [   75.570013] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXCEPTION.sh
# 
# [   75.574786] lkdtm: Array access within bounds ...
# [   75.574787] lkdtm: Array access beyond bounds ...
# [   75.593746] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/LOOP.sh
# [   75.598160] ================================================================================
# 
# [   75.606904] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh
# [   75.618903] UBSAN: array-index-out-of-bounds in /kbuild/src/consumer/drivers/misc/lkdtm/bugs.c:344:16
# 
# [   75.631308] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh
# [   75.646342] index 8 is out of range for type 'char [8]'
# 
# [   75.658432] CPU: 5 PID: 1778 Comm: cat Tainted: G      D W         5.17.0-07684-gc068664c97c7 #1
# [   75.658438] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   75.658440] Call Trace:
# [   75.678056] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh
# [   75.680466]  
# [   75.680468]  dump_stack_lvl+0x45/0x59
# 
# [   75.692119]  ubsan_epilogue+0x5/0x36
# [   75.692123]  __ubsan_handle_out_of_bounds.cold+0x43/0x48
# [   75.692127]  lkdtm_ARRAY_BOUNDS.cold+0x41/0xf3
# [   75.704364] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh
# [   75.720940]  ? lkdtm_HUNG_TASK+0x80/0x80
# 
# [   75.728086]  direct_entry.cold+0x2f/0x6f
# [   75.728091]  full_proxy_write+0xf9/0x180
# [   75.728097]  vfs_write+0x1c4/0x8c0
# [   75.733675] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh
# [   75.734545]  ksys_write+0xf9/0x200
# 
# [   75.745655]  ? __ia32_sys_read+0xc0/0xc0
# [   75.745660]  ? syscall_enter_from_user_mode+0x21/0x80
# [   75.745665]  do_syscall_64+0x5c/0x80
# [   75.765039] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh
# [   75.766308]  ? do_syscall_64+0x69/0x80
# [   75.766312]  ? do_syscall_64+0x1/0x80
# 
# [   75.773108]  ? trace_hardirqs_off+0x35/0x100
# [   75.773112]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   75.773115]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   75.781305] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh
# [   75.781814] RIP: 0033:0x7fb800d52504
# 
# [   75.802287] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   75.802291] RSP: 002b:00007ffe91730f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   75.802296] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007fb800d52504
# [   75.808063] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh
# [   75.809102] RDX: 000000000000000d RSI: 00007fb800aa1000 RDI: 0000000000000001
# [   75.809104] RBP: 00007fb800aa1000 R08: 00000000ffffffff R09: 0000000000000000
# [   75.809106] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb800aa1000
# [   75.809107] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000
# 
# [   75.819110]  
# [   75.819123] ================================================================================
# [   75.839024] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REPORT_STACK_CANARY.sh
# [   75.839962] lkdtm: FAIL: survived array bounds overflow!
# 
# [   75.847602] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNSET_SMEP.sh
# [   75.851472] lkdtm: Unexpected! This kernel (5.17.0-07684-gc068664c97c7 x86_64) was built with CONFIG_UBSAN_BOUNDS=y
# 
# ARRAY_BOUNDS: saw 'call trace:': ok
ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
# selftests: lkdtm: CORRUPT_LIST_ADD.sh
# Segmentation fault
# [   75.860332] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh
# [   75.967648] lkdtm: Performing direct entry CORRUPT_LIST_ADD
# 
# [   75.972483] lkdtm: attempting good list addition
# [   75.972485] lkdtm: attempting corrupted list addition
# [   75.972486] list_add corruption. next->prev should be prev (ffffc90004e5fd40), but was 0000000000000000. (next=ffffc90004e5fd60).
# [   75.972506] ------------[ cut here ]------------
# [   75.978822] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh
# [   75.984508] kernel BUG at lib/list_debug.c:23!
# [   75.984513] invalid opcode: 0000 [#3] SMP KASAN PTI
# 
# [   76.007145] CPU: 1 PID: 1824 Comm: cat Tainted: G      D W         5.17.0-07684-gc068664c97c7 #1
# [   76.007149] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   76.007151] RIP: 0010:__list_add_valid.cold+0xf/0x3c
# [   76.007159] Code: e8 76 b1 88 fd 48 c7 c0 f4 ff ff ff e9 89 3f 8d fe 4c 89 e7 e8 a2 ae 01 fe eb d4 4c 89 e1 48 c7 c7 60 28 28 84 e8 d0 a5 fb ff <0f> 0b 48 89 f2 4c 89 e1 48 89 ee 48 c7 c7 a0 29 28 84 e8 b9 a5 fb
# [   76.013020] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh
# [   76.025210] RSP: 0018:ffffc90004e5fcc0 EFLAGS: 00010282
# [   76.025214] RAX: 0000000000000075 RBX: 1ffff920009cbf9c RCX: 0000000000000000
# [   76.025216] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff520009cbf8b
# [   76.025218] RBP: ffffc90004e5fd20 R08: 0000000000000075 R09: ffffed106cbd4fde
# [   76.025220] R10: ffff888365ea7eeb R11: ffffed106cbd4fdd R12: ffffc90004e5fd60
# 
# [   76.038511] R13: ffffc90004e5fd20 R14: ffffc90004e5fd60 R15: ffff88842e0bf000
# [   76.038514] FS:  00007f0385d4c540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   76.038517] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   76.038518] CR2: 00007f03859c3000 CR3: 0000000180684001 CR4: 00000000003706e0
# [   76.038520] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   76.038522] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   76.058043] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh
# [   76.060805] Call Trace:
# [   76.060807]  
# [   76.060809]  lkdtm_CORRUPT_LIST_ADD+0x12d/0x1ee
# 
# [   76.068302]  ? lkdtm_ARRAY_BOUNDS.cold+0xf3/0xf3
# [   76.068307]  ? record_print_text.cold+0x11/0x11
# [   76.068312]  ? drain_pages+0x80/0x80
# [   76.068319]  ? free_unref_page+0x23b/0x500
# [   76.077561] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh
# [   76.086366]  direct_entry.cold+0x2f/0x6f
# 
# [   76.107609]  full_proxy_write+0xf9/0x180
# [   76.107614]  vfs_write+0x1c4/0x8c0
# [   76.107621]  ksys_write+0xf9/0x200
# [   76.116089] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh
# [   76.118313]  ? __ia32_sys_read+0xc0/0xc0
# [   76.118317]  ? rcu_tasks_trace_pregp_step+0x101/0x140
# 
# [   76.129964]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   76.129968]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   76.129971]  ? syscall_enter_from_user_mode+0x21/0x80
# [   76.129977]  do_syscall_64+0x5c/0x80
# [   76.142257] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh
# [   76.144571]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   76.144576]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   76.181223] RIP: 0033:0x7f0385c74504
# [   76.181226] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   76.181230] RSP: 002b:00007ffcb1c6e248 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   76.181236] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f0385c74504
# [   76.190705] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh
# [   76.194960] RDX: 0000000000000011 RSI: 00007f03859c3000 RDI: 0000000000000001
# [   76.194963] RBP: 00007f03859c3000 R08: 00000000ffffffff R09: 0000000000000000
# [   76.194964] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f03859c3000
# [   76.194966] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# 
# [   76.210599]  
# [   76.210600] Modules linked in: btrfs blake2b_generic xor raid6_pq
# [   76.221964] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh
# [   76.228425]  zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg
# 
# [   76.243609]  hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
# [   76.254882] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh
# [   76.259242]  wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt
# 
# [   76.283784]  ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei
# [   76.290368] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh
# [   76.294951]  sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core
# 
# [   76.302448]  tpm_infineon acpi_pad ip_tables
# [   76.302471] ---[ end trace 0000000000000000 ]---
# [   76.311042] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh
# [   76.311951] RIP: 0010:lkdtm_BUG+0x5/0x40
# 
# [   76.333725] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   76.333728] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   76.333732] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   76.333735] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   76.333738] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   76.341684] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh
# [   76.345143] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   76.345145] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# 
# [   76.353338] FS:  00007f0385d4c540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   76.353341] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   76.353344] CR2: 00007f03859c3000 CR3: 0000000180684001 CR4: 00000000003706e0
# [   76.353347] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   76.353349] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# CORRUPT_LIST_ADD: saw 'list_add corruption': ok
ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
# selftests: lkdtm: CORRUPT_LIST_DEL.sh
# Segmentation fault
# [   76.373094] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh
# [   76.493115] lkdtm: Performing direct entry CORRUPT_LIST_DEL
# 
# [   76.504950] lkdtm: attempting good list removal
# [   76.504952] lkdtm: attempting corrupted list removal
# [   76.504953] list_del corruption. next->prev should be ffffc90004fefc60, but was 0000000000000000. (next=ffffc90004fefca0)
# [   76.504972] ------------[ cut here ]------------
# [   76.516411] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh
# [   76.520608] kernel BUG at lib/list_debug.c:54!
# 
# [   76.525688] invalid opcode: 0000 [#4] SMP KASAN PTI
# [   76.525692] CPU: 7 PID: 1867 Comm: cat Tainted: G      D W         5.17.0-07684-gc068664c97c7 #1
# [   76.535717] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HARDLOCKUP.sh
# [   76.549251] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   76.549254] RIP: 0010:__list_del_entry_valid.cold+0x4e/0x50
# 
# [   76.560033] Code: fb ff 0f 0b 4c 89 e2 48 89 ee 48 c7 c7 60 2a 28 84 e8 69 a5 fb ff 0f 0b 4c 89 e9 48 89 ee 48 c7 c7 40 2b 28 84 e8 55 a5 fb ff <0f> 0b 48 63 d1 4c 89 e6 48 c7 c7 a0 48 a1 85 89 0c 24 44 89 44 24
# [   76.560036] RSP: 0018:ffffc90004fefc20 EFLAGS: 00010282
# [   76.560039] RAX: 000000000000006d RBX: ffffc90004fefc80 RCX: 0000000000000000
# [   76.560041] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff520009fdf77
# [   76.560043] RBP: ffffc90004fefc60 R08: 000000000000006d R09: ffffed106cc34fde
# [   76.560044] R10: ffff8883661a7eeb R11: ffffed106cc34fdd R12: ffffc90004fefc80
# [   76.560046] R13: ffffc90004fefca0 R14: ffffc90004fefc80 R15: ffff88842849d000
# [   76.578500] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SPINLOCKUP.sh
# [   76.591841] FS:  00007f4b04472540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   76.591844] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   76.591846] CR2: 00007f4b040e9000 CR3: 000000043770c003 CR4: 00000000003706e0
# [   76.591847] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   76.602270] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   76.602272] Call Trace:
# [   76.602274]  
# [   76.602276]  lkdtm_CORRUPT_LIST_DEL.cold+0x8c/0x23a
# [   76.602281]  ? lkdtm_ARRAY_BOUNDS+0x200/0x200
# [   76.617963] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HUNG_TASK.sh
# [   76.631417]  direct_entry.cold+0x2f/0x6f
# 
# [   76.642279]  full_proxy_write+0xf9/0x180
# [   76.642284]  vfs_write+0x1c4/0x8c0
# [   76.642289]  ksys_write+0xf9/0x200
# [   76.650438] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_DATA.sh
# [   76.652543]  ? __ia32_sys_read+0xc0/0xc0
# [   76.652547]  ? rcu_read_lock_bh_held+0xc0/0xc0
# 
# [   76.673527]  ? syscall_enter_from_user_mode+0x21/0x80
# [   76.673532]  do_syscall_64+0x5c/0x80
# [   76.673536]  ? do_syscall_64+0x69/0x80
# [   76.678926] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_STACK.sh
# [   76.695128]  ? rcu_read_lock_held_common+0xe/0xc0
# [   76.695132]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   76.695136]  ? rcu_read_lock_bh_held+0xc0/0xc0
# 
# [   76.708852]  ? do_syscall_64+0x1/0x80
# [   76.708857]  ? trace_hardirqs_off+0x35/0x100
# [   76.708861]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   76.708864]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   76.719931] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh
# [   76.724485] RIP: 0033:0x7f4b0439a504
# [   76.724489] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   76.748593] RSP: 002b:00007ffe912b3238 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   76.748597] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f4b0439a504
# [   76.748599] RDX: 0000000000000011 RSI: 00007f4b040e9000 RDI: 0000000000000001
# [   76.748600] RBP: 00007f4b040e9000 R08: 00000000ffffffff R09: 0000000000000000
# [   76.748602] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4b040e9000
# [   76.748604] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   76.748609]  
# [   76.759670] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh
# [   76.767359] Modules linked in: btrfs blake2b_generic xor
# 
# [   76.781599]  raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp
# [   76.792661] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_RODATA.sh
# [   76.797233]  crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
# 
# [   76.819692]  wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801
# [   76.825182] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh
# [   76.827100]  mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect
# 
# [   76.844372]  mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   76.844411] ---[ end trace 0000000000000000 ]---
# [   76.852930] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_NULL.sh
# [   76.865554] RIP: 0010:lkdtm_BUG+0x5/0x40
# 
# [   76.874070] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh
# [   76.878449] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   76.878452] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# 
# 
# [   76.903782] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   76.903784] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   76.903786] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   76.903788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   76.903789] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   76.915962] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_NULL.sh
# [   76.918977] FS:  00007f4b04472540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# 
# [   76.940583] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   76.940585] CR2: 00007f4b040e9000 CR3: 000000043770c003 CR4: 00000000003706e0
# [   76.940587] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   76.940589] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# CORRUPT_LIST_DEL: saw 'list_del corruption': ok
ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
# selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# Segmentation fault
# [   77.052005] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
# [   77.057440] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO.sh
# [   77.059119] lkdtm: attempting bad read from page below current stack
# 
# [   77.078133] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh
# [   77.079255] ==================================================================
# [   77.079257] BUG: KASAN: vmalloc-out-of-bounds in lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# 
# [   77.086055] Read of size 1 at addr ffffc90005147fff by task cat/1908
# 
# [   77.086060] CPU: 2 PID: 1908 Comm: cat Tainted: G      D W         5.17.0-07684-gc068664c97c7 #1
# [   77.086064] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   77.086066] Call Trace:
# [   77.086069]  
# [   77.086071]  dump_stack_lvl+0x45/0x59
# [   77.093420] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_KERN.sh
# [   77.094254]  print_address_description.constprop.0.cold+0xf/0x422
# [   77.094260]  ? lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# 
# [   77.114643]  ? lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# [   77.114647]  print_report.cold+0x4f/0x224
# [   77.114650]  ? do_raw_spin_lock+0x125/0x2c0
# [   77.114657]  kasan_report+0xa8/0x180
# [   77.123269] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh
# [   77.127710]  ? lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# [   77.127715]  lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# 
# [   77.136415]  ? lkdtm_CORRUPT_LIST_DEL.cold+0x23a/0x23a
# [   77.136419]  direct_entry.cold+0x2f/0x6f
# [   77.136425]  full_proxy_write+0xf9/0x180
# [   77.155757] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh
# [   77.157674]  vfs_write+0x1c4/0x8c0
# [   77.157680]  ksys_write+0xf9/0x200
# 
# [   77.168281]  ? __ia32_sys_read+0xc0/0xc0
# [   77.168285]  ? rcu_read_lock_sched_held+0x1/0x100
# [   77.168290]  ? rcu_read_lock_held_common+0xe/0xc0
# [   77.174215] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# [   77.174825]  ? syscall_enter_from_user_mode+0x21/0x80
# [   77.174831]  do_syscall_64+0x5c/0x80
# 
# [   77.185349]  ? do_syscall_64+0x69/0x80
# [   77.185353]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   77.185358]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   77.194869] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# [   77.207117] RIP: 0033:0x7f4a137a6504
# [   77.207122] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   77.207124] RSP: 002b:00007ffe3ad34dd8 EFLAGS: 00000246
# 
# [   77.230795]  ORIG_RAX: 0000000000000001
# [   77.230797] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f4a137a6504
# [   77.230799] RDX: 0000000000000019 RSI: 00007f4a134f5000 RDI: 0000000000000001
# [   77.230801] RBP: 00007f4a134f5000 R08: 00000000ffffffff R09: 0000000000000000
# [   77.230803] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4a134f5000
# [   77.230806] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# [   77.230816]  
# [   77.236450] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh
# 
# [   77.241245] Memory state around the buggy address:
# [   77.241248]  ffffc90005147e80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
# 
# [   77.256864]  ffffc90005147f00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
# [   77.256866] >ffffc90005147f80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
# [   77.256867]                                                                 ^
# [   77.256869]  ffffc90005148000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
# [   77.256871]  ffffc90005148080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
# [   77.256873] ==================================================================
# [   77.256899] BUG: TASK stack guard page was hit at 0000000048ac6e6d (stack is 00000000cfbaa404..000000003c3d4720)
# [   77.268171] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh
# [   77.272506] stack guard page: 0000 [#5] SMP KASAN PTI
# [   77.272510] CPU: 2 PID: 1908 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# 
# [   77.283197] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   77.283199] RIP: 0010:lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# [   77.283203] Code: b8 ff ff 37 00 48 8d 7d ff 48 c1 e0 2a 48 89 fa 48 c1 ea 03 8a 04 02 48 89 fa 83 e2 07 38 d0 7f 09 84 c0 74 05 e8 2b 13 fe fd <8a> 45 ff 48 c7 c7 20 b7 39 84 88 44 24 20 0f b6 74 24 20 e8 12 0b
# [   77.283207] RSP: 0018:ffffc9000514fd50 EFLAGS: 00010292
# [   77.302914] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# [   77.305237] RAX: 0000000000000001 RBX: 1ffff92000a29faa RCX: 1ffffffff0c00b3d
# [   77.305240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83bfa6ad
# [   77.305242] RBP: ffffc90005148000 R08: 0000000000000000 R09: 0000000000000000
# [   77.305243] R10: ffffffff857ddba3 R11: fffffbfff0afbb74 R12: 0000000000000019
# 
# [   77.322590] R13: dffffc0000000000 R14: 00000000000000d0 R15: ffff88842e303000
# [   77.322592] FS:  00007f4a1387e540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   77.322595] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   77.322596] CR2: ffffc90005147fff CR3: 000000010ea10001 CR4: 00000000003706e0
# [   77.322599] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   77.322601] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   77.322603] Call Trace:
# [   77.342197] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# [   77.347988]  
# [   77.347991]  ? lkdtm_CORRUPT_LIST_DEL.cold+0x23a/0x23a
# 
# [   77.363096]  direct_entry.cold+0x2f/0x6f
# [   77.363101]  full_proxy_write+0xf9/0x180
# [   77.363108]  vfs_write+0x1c4/0x8c0
# [   77.363116]  ksys_write+0xf9/0x200
# [   77.382703] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh
# [   77.386790]  ? __ia32_sys_read+0xc0/0xc0
# [   77.386795]  ? rcu_read_lock_sched_held+0x1/0x100
# 
# [   77.400774]  ? rcu_read_lock_held_common+0xe/0xc0
# [   77.400778]  ? syscall_enter_from_user_mode+0x21/0x80
# [   77.400783]  do_syscall_64+0x5c/0x80
# [   77.409477] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh
# [   77.421852]  ? do_syscall_64+0x69/0x80
# [   77.421858]  ? trace_hardirqs_on_prepare+0x27/0x180
# 
# [   77.428649]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   77.428653] RIP: 0033:0x7f4a137a6504
# [   77.428656] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   77.428660] RSP: 002b:00007ffe3ad34dd8 EFLAGS: 00000246
# [   77.448531] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh
# [   77.464445]  ORIG_RAX: 0000000000000001
# [   77.464447] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f4a137a6504
# [   77.464449] RDX: 0000000000000019 RSI: 00007f4a134f5000 RDI: 0000000000000001
# [   77.464451] RBP: 00007f4a134f5000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   77.472538] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4a134f5000
# [   77.472540] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# [   77.472546]  
# [   77.472548] Modules linked in: btrfs
# [   77.478210] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh
# [   77.482539]  blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c
# 
# [   77.498164]  intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul
# [   77.509488] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh
# [   77.513799]  crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap
# 
# [   77.538518]  platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me
# [   77.544478] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# [   77.547140]  syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt
# 
# [   77.562749]  serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   77.562763] ---[ end trace 0000000000000000 ]---
# [   77.562765] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   77.574247] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# [   77.577504] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   77.577508] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   77.577510] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# 
# [   77.600210] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   77.600212] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   77.600214] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   77.600215] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   77.600217] FS:  00007f4a1387e540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   77.600220] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   77.606088] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh
# [   77.619048] CR2: ffffc90005147fff CR3: 000000010ea10001 CR4: 00000000003706e0
# [   77.619050] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   77.619052] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# Killed
# [   77.747772] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
# 
# [   77.754939] lkdtm: attempting bad read from page above current stack
# [   77.754943] BUG: unable to handle page fault for address: ffffc900052a0000
# [   77.754945] #PF: supervisor read access in kernel mode
# [   77.754948] #PF: error_code(0x0000) - not-present page
# [   77.754951] PGD 100000067 P4D 100000067 PUD 100244067 PMD 42da81067 PTE 0
# [   77.754959] Oops: 0000 [#6] SMP KASAN PTI
# [   77.761173] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh
# [   77.762970] CPU: 2 PID: 1946 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   77.762974] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# 
# [   77.772193] RIP: 0010:lkdtm_STACK_GUARD_PAGE_TRAILING+0xa2/0xd5
# [   77.772200] Code: 37 00 48 8d bd 00 80 00 00 48 c1 e0 2a 48 89 fa 48 c1 ea 03 8a 04 02 48 89 fa 83 e2 07 38 d0 7f 09 84 c0 74 05 e8 59 12 fe fd <8a> 85 00 80 00 00 48 c7 c7 e0 b7 39 84 88 44 24 20 0f b6 74 24 20
# [   77.772204] RSP: 0018:ffffc9000529fcd0 EFLAGS: 00010296
# [   77.792368] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh
# [   77.793099] RAX: 0000000000000000 RBX: 1ffff92000a53f9a RCX: ffffffff83b40d27
# 
# [   77.799373] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffc900052a0000
# [   77.799375] RBP: ffffc90005298000 R08: 0000000000000038 R09: ffffed106cbe4fde
# [   77.799377] R10: ffff888365f27eeb R11: ffffed106cbe4fdd R12: 000000000000001a
# [   77.799379] R13: dffffc0000000000 R14: 00000000000000e0 R15: ffff8881c6fb0000
# [   77.799380] FS:  00007f3f83bf1540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   77.799384] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   77.807278] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh
# [   77.809379] CR2: ffffc900052a0000 CR3: 00000001284a2001 CR4: 00000000003706e0
# [   77.809381] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   77.809383] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   77.832355] Call Trace:
# [   77.832357]  
# [   77.832359]  ? lkdtm_STACK_GUARD_PAGE_LEADING+0xcf/0xcf
# [   77.832366]  direct_entry.cold+0x2f/0x6f
# [   77.832373]  full_proxy_write+0xf9/0x180
# [   77.841558] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh
# [   77.842368]  vfs_write+0x1c4/0x8c0
# 
# [   77.848999]  ksys_write+0xf9/0x200
# [   77.849002]  ? __ia32_sys_read+0xc0/0xc0
# [   77.849006]  ? up_read+0x1ad/0x740
# [   77.858097] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh
# [   77.860300]  ? syscall_enter_from_user_mode+0x21/0x80
# [   77.860307]  do_syscall_64+0x5c/0x80
# 
# [   77.882155]  ? rcu_read_lock_held_common+0xe/0xc0
# [   77.882160]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   77.882164]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   77.882167]  ? do_syscall_64+0x1/0x80
# [   77.905173] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh
# [   77.907474]  ? trace_hardirqs_off+0x35/0x100
# [   77.907479]  ? trace_hardirqs_on_prepare+0x27/0x180
# 
# [   77.914189]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   77.914193] RIP: 0033:0x7f3f83b19504
# [   77.914196] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   77.914199] RSP: 002b:00007ffded934dd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   77.925702] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh
# [   77.929814] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007f3f83b19504
# [   77.929816] RDX: 000000000000001a RSI: 00007f3f83868000 RDI: 0000000000000001
# [   77.929818] RBP: 00007f3f83868000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   77.945435] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3f83868000
# [   77.945437] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000
# [   77.945443]  
# [   77.945444] Modules linked in: btrfs blake2b_generic
# [   77.956714] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh
# [   77.972601]  xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod
# 
# [   77.980265]  t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
# [   77.991494] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh
# [   77.998249]  wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate
# 
# [   78.013959]  drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt
# [   78.025257] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh
# [   78.029760]  serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon
# 
# [   78.048498]  acpi_pad ip_tables
# [   78.048502] CR2: ffffc900052a0000
# [   78.048505] ---[ end trace 0000000000000000 ]---
# [   78.048506] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   78.048511] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   78.068693] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh
# [   78.071061] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   78.071064] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   78.071066] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   78.071067] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# 
# [   78.082708] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   78.082710] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   78.082711] FS:  00007f3f83bf1540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   78.082713] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   78.082715] CR2: ffffc900052a0000 CR3: 00000001284a2001 CR4: 00000000003706e0
# [   78.082717] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   78.082718] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# selftests: lkdtm: REPORT_STACK_CANARY.sh
# [   78.203871] lkdtm: Performing direct entry REPORT_STACK_CANARY
# [   78.209052] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh
# [   78.213333] lkdtm: Recorded stack canary for pid 1999 at offset 7
# 
# [   78.227881] lkdtm: Performing direct entry REPORT_STACK_CANARY
# [   78.245280] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh
# [   78.250432] lkdtm: ok: stack canaries differ between pid 1999 and pid 2001 at offset 7.
# REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
# selftests: lkdtm: UNSET_SMEP.sh
# [   78.352221] lkdtm: Performing direct entry UNSET_SMEP
# 
# [   78.372220] lkdtm: trying to clear SMEP normally
# [   78.372222] ------------[ cut here ]------------
# [   78.372223] pinned CR4 bits changed: 0x100000!?
# [   78.372234] WARNING: CPU: 5 PID: 2044 at arch/x86/kernel/cpu/common.c:478 native_write_cr4+0x3e/0x80
# [   78.381896] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh
# [   78.395197] Modules linked in:
# 
# [   78.403162] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh
# [   78.407405]  btrfs
# 
# [   78.418442] make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
# [   78.423054]  blake2b_generic
# 
# [   78.426176] 2022-03-29 23:38:35 make run_tests -C lkdtm
# [   78.433066]  xor raid6_pq zstd_compress intel_rapl_msr libcrc32c
# 
# [   78.443780]  intel_rapl_common sd_mod t10_pi sg hp_wmi
# [   78.451274] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
# [   78.464961]  x86_pkg_temp_thermal ipmi_devintf
# 
# [   78.475243]  intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel
# [   78.489181] TAP version 13
# [   78.505769]  ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl
# 
# [   78.515467] 1..78
# [   78.517530]  intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801
# 
# [   78.529003] # selftests: lkdtm: PANIC.sh
# [   78.546072]  mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect
# 
# [   78.554991] # Skipping PANIC: crashes entire system
# [   78.556362]  mei
# 
# [   78.567785] ok 1 selftests: lkdtm: PANIC.sh # SKIP
# [   78.572263]  sysimgblt serio_raw fb_sys_fops intel_pch_thermal
# 
# [   78.577467] # selftests: lkdtm: BUG.sh
# [   78.594575]  wmi
# 
# [   78.614432] # Segmentation fault
# [   78.619896]  video intel_pmc_core
# 
# [   78.628813] # [   73.265369] lkdtm: Performing direct entry BUG
# [   78.629917]  tpm_infineon
# 
# [   78.645562]  acpi_pad ip_tables
# [   78.645568] CPU: 5 PID: 2044 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   78.654523] # [   73.270600] ------------[ cut here ]------------
# [   78.661210] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# 
# [   78.671274] # [   73.275946] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
# [   78.676418] RIP: 0010:native_write_cr4+0x3e/0x80
# 
# [   78.695316] # [   73.281902] invalid opcode: 0000 [#1] SMP KASAN PTI
# [   78.701921] Code: 08 31 00 48 39 c2 75 25 48 85 f6 75 01 c3 80 3d 01 8d d6 04 00 75 f6 48 c7 c7 60 d9 04 84 c6 05 f1 8c d6 04 01 e8 7e 37 87 02 <0f> 0b c3 48 89 d6 48 81 e7 ff f7 ce ff 48 31 c6 48 09 c7 eb af 66
# [   78.701925] RSP: 0018:ffffc900055ffcf8 EFLAGS: 00010286
# 
# [   78.711571] # [   73.287465] CPU: 4 PID: 1473 Comm: cat Not tainted 5.17.0-07684-gc068664c97c7 #1
# 
# 
# [   78.726663] # [   73.295526] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   78.726796] RAX: 0000000000000000 RBX: 00000000002706e0 RCX: 0000000000000000
# 
# [   78.734803] # [   73.304460] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   78.741385] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff52000abff91
# 
# [   78.752121] # [   73.309076] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   78.753040] RBP: ffffffff84398f60 R08: 0000000000000001 R09: ffffed106cc14fde
# 
# [   78.765219] R10: ffff8883660a7eeb R11: ffffed106cc14fdd R12: 000000000000000b
# [   78.765222] R13: dffffc0000000000 R14: 00000000000000f0 R15: ffff888434a45000
# [   78.765225] FS:  00007f15704bc540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [   78.765234] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   78.784225] # [   73.328470] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   78.792379] CR2: 00007f1570133000 CR3: 000000016c2d2004 CR4: 00000000003706e0
# 
# [   78.803080] # [   73.334378] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   78.803518] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   78.811867] # [   73.342181] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   78.829534] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   78.829537] Call Trace:
# [   78.829538]  
# 
# [   78.851740]  lkdtm_UNSET_SMEP.cold+0x1d/0x287
# [   78.851750]  direct_entry.cold+0x2f/0x6f
# [   78.861257] # [   73.349985] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   78.861765]  full_proxy_write+0xf9/0x180
# 
# [   78.877402]  vfs_write+0x1c4/0x8c0
# [   78.877411]  ksys_write+0xf9/0x200
# [   78.886925] # [   73.357788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   78.893051]  ? __ia32_sys_read+0xc0/0xc0
# [   78.893057]  ? syscall_enter_from_user_mode+0x21/0x80
# 
# [   78.908269]  do_syscall_64+0x5c/0x80
# [   78.908276]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   78.926101] # [   73.365588] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   78.932233]  ? rcu_tasks_trace_pregp_step+0x101/0x140
# 
# [   78.947871]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   78.947878]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   78.952005] # [   73.373391] FS:  00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [   78.953231]  ? do_syscall_64+0x69/0x80
# 
# [   78.961946]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   78.961951]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   78.967916] # [   73.382154] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   78.971195] RIP: 0033:0x7f15703e4504
# 
# [   78.992108] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   78.992112] RSP: 002b:00007ffd51116088 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   78.995977] # [   73.388582] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [   78.998411] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f15703e4504
# [   78.998413] RDX: 000000000000000b RSI: 00007f1570133000 RDI: 0000000000000001
# 
# [   79.007129] RBP: 00007f1570133000 R08: 00000000ffffffff R09: 0000000000000000
# [   79.007131] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f1570133000
# [   79.007134] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000
# [   79.007143]  
# [   79.025830] # [   73.396387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   79.029878] irq event stamp: 0
# [   79.029880] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   79.035834] # [   73.404190] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   79.036353] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# 
# [   79.042365] # [   73.411992] Call Trace:
# [   79.047239] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# 
# [   79.056733] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   79.056736] ---[ end trace 0000000000000000 ]---
# [   79.056739] lkdtm: ok: SMEP did not get cleared
# [   79.056741] lkdtm: trying to clear SMEP with call gadget
# [   79.056743] lkdtm: ok: SMEP removal was reverted
# UNSET_SMEP: saw 'pinned CR4 bits changed:': ok
ok 16 selftests: lkdtm: UNSET_SMEP.sh
# selftests: lkdtm: DOUBLE_FAULT.sh
# [   79.171385] lkdtm: Performing direct entry DOUBLE_FAULT
# [   79.175817] # [   73.415125]  
# [   79.183081] lkdtm: XFAIL: this test is ia32-only
# DOUBLE_FAULT: saw 'XFAIL': [SKIP]
ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
# selftests: lkdtm: CORRUPT_PAC.sh
# [   79.282444] lkdtm: Performing direct entry CORRUPT_PAC
# 
# [   79.301086] lkdtm: XFAIL: this test is arm64-only
# CORRUPT_PAC: saw 'XFAIL': [SKIP]
ok 18 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
# selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
# [   79.400287] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
# [   79.405180] # [   73.417915]  direct_entry.cold+0x2f/0x6f
# [   79.412917] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
# 
# UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
# selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
# [   79.524822] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
# [   79.525871] # [   73.422525]  full_proxy_write+0xf9/0x180
# [   79.530457] lkdtm: Attempting slab linear overflow ...
# 
# SLAB_LINEAR_OVERFLOW: missing 'call trace:': [FAIL]
not ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # exit=1
# selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# Segmentation fault
# [   79.654101] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
# [   79.656422] # [   73.427140]  vfs_write+0x1c4/0x8c0
# [   79.659470] lkdtm: Attempting vmalloc linear overflow ...
# 
# [   79.672165] detected buffer overflow in memset
# [   79.672181] ------------[ cut here ]------------
# [   79.676067] # [   73.431236]  ksys_write+0xf9/0x200
# [   79.682531] kernel BUG at lib/string_helpers.c:974!
# 
# [   79.685891] # [   73.435323]  ? __ia32_sys_read+0xc0/0xc0
# [   79.689653] invalid opcode: 0000 [#7] SMP KASAN PTI
# 
# [   79.699303] CPU: 1 PID: 2245 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   79.699307] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   79.699309] RIP: 0010:fortify_panic+0xf/0x11
# [   79.706085] # [   73.439930]  ? lockdep_hardirqs_on_prepare+0x273/0x400
# [   79.707406] Code: a0 85 e8 c7 cf 9a fe 44 8b 54 24 10 49 b8 00 00 00 00 00 fc ff df e9 23 11 8c fe 48 89 fe 48 c7 c7 60 07 28 84 e8 23 a8 fb ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 58 4c 89 e1 48 c7
# [   79.707409] RSP: 0018:ffffc90005dbfd20 EFLAGS: 00010282
# 
# 
# [   79.715073] RAX: 0000000000000022 RBX: 0000000000000013 RCX: 0000000000000000
# [   79.715075] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff52000bb7f97
# [   79.715077] RBP: ffffc900006cd000 R08: 0000000000000022 R09: ffffed106cbd4fde
# [   79.715079] R10: ffff888365ea7eeb R11: ffffed106cbd4fdd R12: ffffc900006dd000
# [   79.715080] R13: dffffc0000000000 R14: 0000000000000130 R15: ffff88842e07a000
# [   79.722780] # [   73.445752]  ? syscall_enter_from_user_mode+0x21/0x80
# [   79.723776] FS:  00007ff56de72540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   79.723779] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   79.723781] CR2: 00007fb5e3a6f9a0 CR3: 000000016c14a003 CR4: 00000000003706e0
# 
# [   79.730748] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   79.730751] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   79.730752] Call Trace:
# [   79.730754]  
# [   79.733797] # [   73.451483]  do_syscall_64+0x5c/0x80
# [   79.736853]  lkdtm_VMALLOC_LINEAR_OVERFLOW.cold+0x11/0x11
# [   79.736859]  direct_entry.cold+0x2f/0x6f
# 
# [   79.743051]  full_proxy_write+0xf9/0x180
# [   79.743056]  vfs_write+0x1c4/0x8c0
# [   79.750783] # [   73.455742]  ? rcu_read_lock_sched_held+0xa1/0x100
# [   79.752969]  ksys_write+0xf9/0x200
# [   79.752974]  ? __ia32_sys_read+0xc0/0xc0
# 
# [   79.758994]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   79.758998]  ? syscall_enter_from_user_mode+0x21/0x80
# [   79.759003]  do_syscall_64+0x5c/0x80
# [   79.769502] # [   73.461212]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   79.775241]  ? rcu_read_lock_held_common+0xe/0xc0
# 
# [   79.786361]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   79.786365]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   79.786368]  ? trace_hardirqs_off+0xc1/0x100
# [   79.794715] # [   73.466346]  ? asm_exc_page_fault+0x8/0x30
# [   79.799048]  ? trace_hardirqs_off+0x35/0x100
# [   79.799052]  ? trace_hardirqs_on_prepare+0x27/0x180
# 
# [   79.808270]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   79.808275] RIP: 0033:0x7ff56dd9a504
# [   79.808278] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   79.808280] RSP: 002b:00007ffe24cc2d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   79.808284] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007ff56dd9a504
# [   79.828881] # [   73.471131]  ? lockdep_hardirqs_on_prepare+0x273/0x400
# [   79.833579] RDX: 0000000000000018 RSI: 00007ff56dae9000 RDI: 0000000000000001
# [   79.833581] RBP: 00007ff56dae9000 R08: 00000000ffffffff R09: 0000000000000000
# [   79.833582] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff56dae9000
# 
# [   79.845314] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# [   79.845320]  
# [   79.845321] Modules linked in: btrfs
# [   79.848684] # [   73.476947]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   79.849692]  blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr
# 
# [   79.867902]  libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel
# [   79.870963] # [   73.482676] RIP: 0033:0x7f7c024d5504
# [   79.876184]  i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile
# 
# [   79.886186]  rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect
# [   79.911770] # [   73.486936] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   79.914885]  mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal
# 
# [   79.924887]  wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   79.924906] ---[ end trace 0000000000000000 ]---
# [   79.934533] # [   73.506332] RSP: 002b:00007ffe89149e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   79.941475] RIP: 0010:lkdtm_BUG+0x5/0x40
# 
# [   79.955292] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   79.955295] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   79.955298] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   79.955300] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   79.955301] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   79.964809] # [   73.514585] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f7c024d5504
# [   79.965306] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# 
# [   79.982408] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   79.982411] FS:  00007ff56de72540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   79.982413] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   79.982415] CR2: 00007fb5e3a6f9a0 CR3: 000000016c14a003 CR4: 00000000003706e0
# [   79.982417] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   79.982418] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# selftests: lkdtm: WRITE_AFTER_FREE.sh
# Skipping WRITE_AFTER_FREE: Corrupts memory on failure
ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
# selftests: lkdtm: READ_AFTER_FREE.sh
# [   80.146860] lkdtm: Performing direct entry READ_AFTER_FREE
# [   80.167038] # [   73.522394] RDX: 0000000000000004 RSI: 00007f7c02224000 RDI: 0000000000000001
# [   80.173633] lkdtm: Value in memory before free: 12345678
# 
# [   80.190597] lkdtm: Attempting bad read from freed memory
# [   80.190598] lkdtm: FAIL: Memory was not poisoned!
# [   80.190610] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# READ_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
not ok 23 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
# selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
# Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
# selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
# [   80.200124] # [   73.530201] RBP: 00007f7c02224000 R08: 00000000ffffffff R09: 0000000000000000
# [   80.361548] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
# 
# [   80.365877] lkdtm: Value in memory before free: 12345678
# [   80.365880] lkdtm: Attempting to read from freed memory
# [   80.365881] lkdtm: FAIL: Buddy page was not poisoned!
# [   80.365893] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# READ_BUDDY_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
not ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
# selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
# [   80.374322] # [   73.538007] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f7c02224000
# [   80.485977] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
# 
# [   80.501194] lkdtm: Reallocation missed clobbered memory.
# [   80.501197] lkdtm: Memory appears initialized (0, no earlier values)
# SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
# selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
# [   80.603956] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
# [   80.606114] # [   73.545818] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000
# [   80.611375] lkdtm: Memory appears initialized (0, no earlier values)
# 
# BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
# selftests: lkdtm: SLAB_FREE_DOUBLE.sh
# [   80.711488] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
# [   80.714382] # [   73.553626]  
# [   80.718364] lkdtm: Attempting double slab free ...
# 
# SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
not ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1
# selftests: lkdtm: SLAB_FREE_CROSS.sh
# [   80.844260] lkdtm: Performing direct entry SLAB_FREE_CROSS
# [   81.227339] lkdtm: Attempting cross-cache slab free ...
# [   81.233488] ------------[ cut here ]------------
# [   81.238800] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
# [   81.247751] WARNING: CPU: 3 PID: 2570 at mm/slab.h:677 kmem_cache_free+0x36d/0x400
# [   81.256007] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   81.307929] CPU: 3 PID: 2570 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   81.317399] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   81.326349] RIP: 0010:kmem_cache_free+0x36d/0x400
# [   81.331748] Code: 48 04 01 e8 b1 71 f9 01 0f 0b e9 e9 fd ff ff 48 8b 57 60 48 8b 4d 60 48 c7 c6 b0 d6 18 84 48 c7 c7 08 fb 89 84 e8 8f 71 f9 01 <0f> 0b 4c 89 e6 48 89 ef e8 46 85 ff ff e9 1c fd ff ff 4c 8d 68 ff
# [   81.351157] RSP: 0018:ffffc900069dfd60 EFLAGS: 00010282
# [   81.357082] RAX: 0000000000000000 RBX: ffff8881ba6afa28 RCX: 0000000000000000
# [   81.364910] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000d3bf9e
# [   81.372733] RBP: ffff888103811a40 R08: 0000000000000001 R09: ffffed106cbf6921
# [   81.380555] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: ffff88813a6afa28
# [   81.388380] R13: 0000000000000000 R14: 00000000000001b0 R15: ffff888434cdb000
# [   81.396198] FS:  00007f23719ab540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   81.404975] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   81.411413] CR2: 00007fd2e6c06a20 CR3: 000000013a056002 CR4: 00000000003706e0
# [   81.419236] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   81.427058] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   81.434885] Call Trace:
# [   81.438027]  
# [   81.440827]  direct_entry.cold+0x2f/0x6f
# [   81.445448]  full_proxy_write+0xf9/0x180
# [   81.450070]  vfs_write+0x1c4/0x8c0
# [   81.454174]  ksys_write+0xf9/0x200
# [   81.458278]  ? __ia32_sys_read+0xc0/0xc0
# [   81.462900]  ? syscall_enter_from_user_mode+0x21/0x80
# [   81.468647]  do_syscall_64+0x5c/0x80
# [   81.472922]  ? trace_hardirqs_off+0x35/0x100
# [   81.477892]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   81.483464]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   81.489210] RIP: 0033:0x7f23718d3504
# [   81.493487] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   81.512910] RSP: 002b:00007ffee86566a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   81.521171] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f23718d3504
# [   81.528996] RDX: 0000000000000010 RSI: 00007f2371622000 RDI: 0000000000000001
# [   81.536815] RBP: 00007f2371622000 R08: 00000000ffffffff R09: 0000000000000000
# [   81.544631] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2371622000
# [   81.552456] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [   81.560280]  
# [   81.563166] irq event stamp: 0
# [   81.566916] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   81.573873] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   81.582816] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   81.591752] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   81.598709] ---[ end trace 0000000000000000 ]---
# SLAB_FREE_CROSS: saw 'call trace:': ok
ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
# selftests: lkdtm: SLAB_FREE_PAGE.sh
# [   81.709744] lkdtm: Performing direct entry SLAB_FREE_PAGE
# [   81.715841] lkdtm: Attempting non-Slab slab free ...
# [   81.721500] ------------[ cut here ]------------
# [   81.726817] virt_to_cache: Object is not a Slab page!
# [   81.732567] WARNING: CPU: 7 PID: 2611 at mm/slab.h:642 kmem_cache_free+0x34b/0x400
# [   81.740829] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   81.792762] CPU: 7 PID: 2611 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   81.802245] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   81.811195] RIP: 0010:kmem_cache_free+0x34b/0x400
# [   81.816607] Code: fd ff ff 80 3d 3b c8 48 04 00 0f 85 0a fe ff ff 48 c7 c6 a0 d6 18 84 48 c7 c7 e8 fa 89 84 c6 05 20 c8 48 04 01 e8 b1 71 f9 01 <0f> 0b e9 e9 fd ff ff 48 8b 57 60 48 8b 4d 60 48 c7 c6 b0 d6 18 84
# [   81.836027] RSP: 0018:ffffc90006b2fd28 EFLAGS: 00010282
# [   81.841958] RAX: 0000000000000000 RBX: ffff88821dd95000 RCX: 0000000000000000
# [   81.849785] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000d65f97
# [   81.857615] RBP: ffff88819dd95000 R08: 0000000000000001 R09: ffffed106cc36921
# [   81.865436] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: ffff88819dd95000
# [   81.873265] R13: 0000000000000000 R14: 00000000000001c0 R15: ffff88819dd95000
# [   81.881089] FS:  00007fadb2157540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   81.889863] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   81.896305] CR2: 00007fadb1dce000 CR3: 00000003661e8004 CR4: 00000000003706e0
# [   81.904131] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   81.911953] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   81.919770] Call Trace:
# [   81.922925]  
# [   81.925731]  lkdtm_SLAB_FREE_PAGE+0x2b/0x40
# [   81.930613]  direct_entry.cold+0x2f/0x6f
# [   81.935242]  full_proxy_write+0xf9/0x180
# [   81.939873]  vfs_write+0x1c4/0x8c0
# [   81.943987]  ksys_write+0xf9/0x200
# [   81.948094]  ? __ia32_sys_read+0xc0/0xc0
# [   81.952721]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   81.958302]  ? syscall_enter_from_user_mode+0x21/0x80
# [   81.964060]  do_syscall_64+0x5c/0x80
# [   81.968338]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   81.973486]  ? trace_hardirqs_off+0x35/0x100
# [   81.978458]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   81.984034]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   81.989789] RIP: 0033:0x7fadb207f504
# [   81.994074] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   82.013496] RSP: 002b:00007ffc2ac056d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   82.021760] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 00007fadb207f504
# [   82.029580] RDX: 000000000000000f RSI: 00007fadb1dce000 RDI: 0000000000000001
# [   82.037396] RBP: 00007fadb1dce000 R08: 00000000ffffffff R09: 0000000000000000
# [   82.045213] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fadb1dce000
# [   82.053036] R13: 0000000000000001 R14: 000000000000000f R15: 0000000000020000
# [   82.060857]  
# [   82.063750] irq event stamp: 0
# [   82.067507] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   82.074463] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   82.083408] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   82.092353] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   82.099305] ---[ end trace 0000000000000000 ]---
# SLAB_FREE_PAGE: saw 'call trace:': ok
ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
# selftests: lkdtm: SOFTLOCKUP.sh
# Skipping SOFTLOCKUP: Hangs the system
ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
# selftests: lkdtm: HARDLOCKUP.sh
# Skipping HARDLOCKUP: Hangs the system
ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
# selftests: lkdtm: SPINLOCKUP.sh
# Skipping SPINLOCKUP: Hangs the system
ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
# selftests: lkdtm: HUNG_TASK.sh
# Skipping HUNG_TASK: Hangs the system
ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
# selftests: lkdtm: EXEC_DATA.sh
# Killed
# [   82.431088] lkdtm: Performing direct entry EXEC_DATA
# [   82.436748] lkdtm: attempting ok execution at ffffffff829c8100
# [   82.443267] lkdtm: attempting bad execution at ffffffff8799f660
# [   82.449878] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [   82.458031] BUG: unable to handle page fault for address: ffffffff8799f660
# [   82.465586] #PF: supervisor instruction fetch in kernel mode
# [   82.471922] #PF: error_code(0x0011) - permissions violation
# [   82.478176] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043f4000e3 
# [   82.485822] Oops: 0011 [#8] SMP KASAN PTI
# [   82.490519] CPU: 1 PID: 2791 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   82.499974] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   82.508907] RIP: 0010:data_area+0x0/0x60
# [   82.513514] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [   82.532906] RSP: 0018:ffffc9000703fd58 EFLAGS: 00010286
# [   82.538814] RAX: 0000000000000033 RBX: ffffffff8799f660 RCX: 0000000000000000
# [   82.546627] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000e07f9f
# [   82.554440] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbd6921
# [   82.562252] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 000000000000000a
# [   82.570064] R13: dffffc0000000000 R14: 0000000000000240 R15: ffff88842cdaf000
# [   82.577874] FS:  00007f776adcf540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   82.586635] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   82.593062] CR2: ffffffff8799f660 CR3: 000000043343a005 CR4: 00000000003706e0
# [   82.600874] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   82.608673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   82.616476] Call Trace:
# [   82.619610]  
# [   82.622403]  ? execute_location+0x4c/0x5a
# [   82.627111]  ? direct_entry.cold+0x2f/0x6f
# [   82.631900]  ? full_proxy_write+0xf9/0x180
# [   82.636689]  ? vfs_write+0x1c4/0x8c0
# [   82.640958]  ? ksys_write+0xf9/0x200
# [   82.645228]  ? __ia32_sys_read+0xc0/0xc0
# [   82.649843]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   82.655408]  ? syscall_enter_from_user_mode+0x21/0x80
# [   82.661150]  ? do_syscall_64+0x5c/0x80
# [   82.665588]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   82.670720]  ? do_syscall_64+0x1/0x80
# [   82.675068]  ? trace_hardirqs_off+0x35/0x100
# [   82.680020]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   82.685579]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   82.691494]  
# [   82.694374] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   82.746272] CR2: ffffffff8799f660
# [   82.750273] ---[ end trace 0000000000000000 ]---
# [   82.755571] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   82.760178] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   82.779570] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   82.785480] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   82.793285] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   82.801096] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   82.808905] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   82.816717] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   82.824532] FS:  00007f776adcf540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   82.833296] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   82.839726] CR2: ffffffff8799f660 CR3: 000000043343a005 CR4: 00000000003706e0
# [   82.847535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   82.855338] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_DATA: saw 'call trace:': ok
ok 35 selftests: lkdtm: EXEC_DATA.sh
# selftests: lkdtm: EXEC_STACK.sh
# Killed
# [   82.971389] lkdtm: Performing direct entry EXEC_STACK
# [   82.977139] lkdtm: attempting ok execution at ffffffff829c8100
# [   82.983772] lkdtm: attempting bad execution at ffffc9000718fd10
# [   82.990387] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [   82.998538] BUG: unable to handle page fault for address: ffffc9000718fd10
# [   83.006088] #PF: supervisor instruction fetch in kernel mode
# [   83.012430] #PF: error_code(0x0011) - permissions violation
# [   83.018677] PGD 100000067 P4D 100000067 PUD 100244067 PMD 19f250067 PTE 800000043e40b063
# [   83.027441] Oops: 0011 [#9] SMP KASAN PTI
# [   83.032138] CPU: 3 PID: 2832 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   83.041594] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   83.050530] RIP: 0010:0xffffc9000718fd10
# [   83.055140] Code: ff ff d1 1a b4 83 ff ff ff ff b3 8a b5 41 00 00 00 00 fa 1b 8f 84 ff ff ff ff 68 1a b4 83 ff ff ff ff 58 fd 18 07 00 c9 ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [   83.074526] RSP: 0018:ffffc9000718fcd0 EFLAGS: 00010286
# [   83.080436] RAX: 0000000000000033 RBX: ffffc9000718fd10 RCX: 0000000000000000
# [   83.088242] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000e31f8e
# [   83.096063] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbf6921
# [   83.103880] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000b
# [   83.111691] R13: dffffc0000000000 R14: 0000000000000250 R15: ffff8881b1fcc000
# [   83.119501] FS:  00007f422645a540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   83.128264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   83.134695] CR2: ffffc9000718fd10 CR3: 000000042be14002 CR4: 00000000003706e0
# [   83.142506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   83.150323] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   83.158139] Call Trace:
# [   83.161277]  
# [   83.164066]  ? execute_location+0x4c/0x5a
# [   83.168768]  ? lkdtm_EXEC_STACK+0x69/0x97
# [   83.173456]  ? lkdtm_EXEC_DATA+0x16/0x16
# [   83.178066]  ? direct_entry.cold+0x2f/0x6f
# [   83.182849]  ? full_proxy_write+0xf9/0x180
# [   83.187628]  ? vfs_write+0x1c4/0x8c0
# [   83.191894]  ? ksys_write+0xf9/0x200
# [   83.196166]  ? __ia32_sys_read+0xc0/0xc0
# [   83.200784]  ? handle_mm_fault+0x201/0x800
# [   83.205568]  ? syscall_enter_from_user_mode+0x21/0x80
# [   83.211312]  ? do_syscall_64+0x5c/0x80
# [   83.215754]  ? trace_hardirqs_off+0x35/0x100
# [   83.220710]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   83.226278]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   83.232195]  
# [   83.235079] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   83.286976] CR2: ffffc9000718fd10
# [   83.290977] ---[ end trace 0000000000000000 ]---
# [   83.296275] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   83.300888] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   83.320276] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   83.326186] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   83.333988] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   83.341793] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   83.349604] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   83.357412] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   83.365213] FS:  00007f422645a540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   83.373970] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   83.380386] CR2: ffffc9000718fd10 CR3: 000000042be14002 CR4: 00000000003706e0
# [   83.388196] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   83.396013] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_STACK: saw 'call trace:': ok
ok 36 selftests: lkdtm: EXEC_STACK.sh
# selftests: lkdtm: EXEC_KMALLOC.sh
# Killed
# [   83.512012] lkdtm: Performing direct entry EXEC_KMALLOC
# [   83.517937] lkdtm: attempting ok execution at ffffffff829c8100
# [   83.524465] lkdtm: attempting bad execution at ffff8881207cd300
# [   83.531084] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [   83.539240] BUG: unable to handle page fault for address: ffff8881207cd300
# [   83.546788] #PF: supervisor instruction fetch in kernel mode
# [   83.553133] #PF: error_code(0x0011) - permissions violation
# [   83.559383] PGD 43f601067 P4D 43f601067 PUD 101450063 PMD 80000001206001e3 
# [   83.567032] Oops: 0011 [#10] SMP KASAN PTI
# [   83.571818] CPU: 3 PID: 2870 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   83.581273] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   83.590214] RIP: 0010:0xffff8881207cd300
# [   83.594829] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [   83.614239] RSP: 0018:ffffc900072cfd30 EFLAGS: 00010282
# [   83.620149] RAX: 0000000000000033 RBX: ffff8881207cd300 RCX: 0000000000000000
# [   83.627956] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000e59f9a
# [   83.635772] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbf6921
# [   83.643585] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000d
# [   83.651392] R13: dffffc0000000000 R14: 0000000000000260 R15: ffff8884386bf000
# [   83.659200] FS:  00007fe25ddca540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   83.667964] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   83.674396] CR2: ffff8881207cd300 CR3: 000000013978e005 CR4: 00000000003706e0
# [   83.682206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   83.690013] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   83.697822] Call Trace:
# [   83.700959]  
# [   83.703752]  ? execute_location+0x4c/0x5a
# [   83.708456]  ? lkdtm_EXEC_KMALLOC+0x47/0x80
# [   83.713325]  ? direct_entry.cold+0x2f/0x6f
# [   83.718108]  ? full_proxy_write+0xf9/0x180
# [   83.722898]  ? vfs_write+0x1c4/0x8c0
# [   83.727168]  ? ksys_write+0xf9/0x200
# [   83.731437]  ? __ia32_sys_read+0xc0/0xc0
# [   83.736046]  ? trace_hardirqs_off+0xc1/0x100
# [   83.740998]  ? do_syscall_64+0x69/0x80
# [   83.745433]  ? syscall_enter_from_user_mode+0x21/0x80
# [   83.751168]  ? do_syscall_64+0x5c/0x80
# [   83.755611]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   83.761084]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   83.766210]  ? do_syscall_64+0x1/0x80
# [   83.770558]  ? trace_hardirqs_off+0x35/0x100
# [   83.775513]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   83.781069]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   83.786979]  
# [   83.789857] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   83.841765] CR2: ffff8881207cd300
# [   83.845767] ---[ end trace 0000000000000000 ]---
# [   83.851068] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   83.855686] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   83.875087] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   83.881000] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   83.888808] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   83.896616] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   83.904424] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   83.912242] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   83.920057] FS:  00007fe25ddca540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   83.928823] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   83.935253] CR2: ffff8881207cd300 CR3: 000000013978e005 CR4: 00000000003706e0
# [   83.943069] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   83.950882] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_KMALLOC: saw 'call trace:': ok
ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
# selftests: lkdtm: EXEC_VMALLOC.sh
# Killed
# [   84.068164] lkdtm: Performing direct entry EXEC_VMALLOC
# [   84.074104] lkdtm: attempting ok execution at ffffffff829c8100
# [   84.080632] lkdtm: attempting bad execution at ffffc900006ed000
# [   84.087250] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [   84.095413] BUG: unable to handle page fault for address: ffffc900006ed000
# [   84.102964] #PF: supervisor instruction fetch in kernel mode
# [   84.109301] #PF: error_code(0x0011) - permissions violation
# [   84.115551] PGD 100000067 P4D 100000067 PUD 100244067 PMD 103e46067 PTE 800000042e3f9063
# [   84.124317] Oops: 0011 [#11] SMP KASAN PTI
# [   84.129105] CPU: 3 PID: 2911 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   84.138559] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   84.147491] RIP: 0010:0xffffc900006ed000
# [   84.152104] Code: Unable to access opcode bytes at RIP 0xffffc900006ecfd6.
# [   84.159650] RSP: 0018:ffffc90006b4fce0 EFLAGS: 00010282
# [   84.165564] RAX: 0000000000000033 RBX: ffffc900006ed000 RCX: 0000000000000000
# [   84.173369] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000d69f90
# [   84.181175] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbf6921
# [   84.188980] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000d
# [   84.196793] R13: dffffc0000000000 R14: 0000000000000270 R15: ffff88842e3f9000
# [   84.204601] FS:  00007fa4583a6540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   84.213364] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   84.219785] CR2: ffffc900006ecfd6 CR3: 000000015152c002 CR4: 00000000003706e0
# [   84.227594] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   84.235398] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   84.243202] Call Trace:
# [   84.246339]  
# [   84.249129]  ? execute_location+0x4c/0x5a
# [   84.253826]  ? lkdtm_EXEC_VMALLOC+0x20/0x40
# [   84.258701]  ? direct_entry.cold+0x2f/0x6f
# [   84.263480]  ? full_proxy_write+0xf9/0x180
# [   84.268262]  ? vfs_write+0x1c4/0x8c0
# [   84.272524]  ? ksys_write+0xf9/0x200
# [   84.276785]  ? __ia32_sys_read+0xc0/0xc0
# [   84.281394]  ? rcu_read_lock_sched_held+0x1/0x100
# [   84.286780]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   84.291912]  ? up_read+0x101/0x740
# [   84.296001]  ? syscall_enter_from_user_mode+0x21/0x80
# [   84.301736]  ? do_syscall_64+0x5c/0x80
# [   84.306177]  ? do_syscall_64+0x69/0x80
# [   84.310612]  ? rcu_read_lock_held_common+0xe/0xc0
# [   84.316005]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   84.321481]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   84.326608]  ? trace_hardirqs_off+0xc1/0x100
# [   84.331569]  ? trace_hardirqs_off+0x35/0x100
# [   84.336524]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   84.342081]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   84.347989]  
# [   84.350867] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   84.402772] CR2: ffffc900006ed000
# [   84.406777] ---[ end trace 0000000000000000 ]---
# [   84.412074] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   84.416681] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   84.436081] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   84.441984] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   84.449791] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   84.457596] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   84.465398] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   84.473205] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   84.481010] FS:  00007fa4583a6540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   84.489769] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   84.496196] CR2: ffffc900006ecfd6 CR3: 000000015152c002 CR4: 00000000003706e0
# [   84.504005] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   84.511812] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_VMALLOC: saw 'call trace:': ok
ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
# selftests: lkdtm: EXEC_RODATA.sh
# Killed
# [   84.629747] lkdtm: Performing direct entry EXEC_RODATA
# [   84.635588] lkdtm: attempting ok execution at ffffffff829c8100
# [   84.642116] lkdtm: attempting bad execution at ffffffff8439e3c0
# [   84.648730] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [   84.656885] BUG: unable to handle page fault for address: ffffffff8439e3c0
# [   84.664440] #PF: supervisor instruction fetch in kernel mode
# [   84.670782] #PF: error_code(0x0011) - permissions violation
# [   84.677031] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043be000e1 
# [   84.684674] Oops: 0011 [#12] SMP KASAN PTI
# [   84.689460] CPU: 1 PID: 2949 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   84.698910] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   84.707847] RIP: 0010:lkdtm_rodata_do_nothing+0x0/0xc40
# [   84.713760] Code: 6e 67 3a 20 64 6f 6e 65 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
# [   84.733158] RSP: 0018:ffffc9000759fd18 EFLAGS: 00010282
# [   84.739069] RAX: 0000000000000033 RBX: ffffffff8439e3c0 RCX: 0000000000000000
# [   84.746878] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000eb3f97
# [   84.754694] RBP: 0000000000000000 R08: 0000000000000033 R09: ffffed106cbd6921
# [   84.762505] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 000000000000000c
# [   84.770311] R13: dffffc0000000000 R14: 0000000000000280 R15: ffff88842e141000
# [   84.778119] FS:  00007f7a2f44e540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   84.786883] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   84.793304] CR2: ffffffff8439e3c0 CR3: 000000042b206005 CR4: 00000000003706e0
# [   84.801111] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   84.808920] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   84.816726] Call Trace:
# [   84.819864]  
# [   84.822653]  ? execute_location+0x4c/0x5a
# [   84.827348]  ? direct_entry.cold+0x2f/0x6f
# [   84.832132]  ? full_proxy_write+0xf9/0x180
# [   84.836920]  ? vfs_write+0x1c4/0x8c0
# [   84.841189]  ? ksys_write+0xf9/0x200
# [   84.845451]  ? __ia32_sys_read+0xc0/0xc0
# [   84.850057]  ? vfs_read+0x2a1/0x4c0
# [   84.854235]  ? syscall_enter_from_user_mode+0x21/0x80
# [   84.859973]  ? do_syscall_64+0x5c/0x80
# [   84.864407]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   84.869541]  ? rcu_tasks_trace_pregp_step+0x101/0x140
# [   84.875279]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   84.880749]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   84.886306]  ? do_syscall_64+0x69/0x80
# [   84.890746]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   84.896302]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   84.902216]  
# [   84.905097] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   84.957008] CR2: ffffffff8439e3c0
# [   84.961019] ---[ end trace 0000000000000000 ]---
# [   84.966319] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   84.970936] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   84.990336] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   84.996241] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   85.004049] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   85.011863] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   85.019669] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   85.027475] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   85.035282] FS:  00007f7a2f44e540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   85.044042] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   85.050472] CR2: ffffffff8439e3c0 CR3: 000000042b206005 CR4: 00000000003706e0
# [   85.058281] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   85.066087] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_RODATA: saw 'call trace:': ok
ok 39 selftests: lkdtm: EXEC_RODATA.sh
# selftests: lkdtm: EXEC_USERSPACE.sh
# Killed
# [   85.184672] lkdtm: Performing direct entry EXEC_USERSPACE
# [   85.190777] lkdtm: attempting ok execution at ffffffff829c8100
# [   85.197325] lkdtm: attempting bad execution at 00007f95bf240000
# [   85.203941] unable to execute userspace code (SMEP?) (uid: 0)
# [   85.210370] BUG: unable to handle page fault for address: 00007f95bf240000
# [   85.217917] #PF: supervisor instruction fetch in kernel mode
# [   85.224252] #PF: error_code(0x0011) - permissions violation
# [   85.230502] PGD 80000004353d9067 P4D 80000004353d9067 PUD 42d545067 PMD 42e3f6067 PTE 2719da067
# [   85.239878] Oops: 0011 [#13] SMP KASAN PTI
# [   85.244662] CPU: 1 PID: 2990 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   85.254115] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   85.263055] RIP: 0010:0x7f95bf240000
# [   85.267321] Code: Unable to access opcode bytes at RIP 0x7f95bf23ffd6.
# [   85.274527] RSP: 0018:ffffc9000772fd50 EFLAGS: 00010282
# [   85.280440] RAX: 0000000000000033 RBX: ffff88819a530000 RCX: 0000000000000000
# [   85.288248] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000ee5f9e
# [   85.296055] RBP: 00007f95bf240000 R08: 0000000000000033 R09: ffffed106cbd6921
# [   85.303860] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 000000000000000f
# [   85.311667] R13: dffffc0000000000 R14: 0000000000000290 R15: ffff88842e3f5000
# [   85.319472] FS:  00007f95bf5cb540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   85.328237] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   85.334661] CR2: 00007f95bf240000 CR3: 000000012202c001 CR4: 00000000003706e0
# [   85.342471] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   85.350278] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   85.358084] Call Trace:
# [   85.361219]  
# [   85.364011]  ? lkdtm_EXEC_USERSPACE.cold+0x4f/0xc5
# [   85.369493]  ? direct_entry.cold+0x2f/0x6f
# [   85.374273]  ? full_proxy_write+0xf9/0x180
# [   85.379052]  ? vfs_write+0x1c4/0x8c0
# [   85.383315]  ? ksys_write+0xf9/0x200
# [   85.387577]  ? __ia32_sys_read+0xc0/0xc0
# [   85.392184]  ? rcu_tasks_trace_pregp_step+0x101/0x140
# [   85.397917]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   85.403388]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   85.408514]  ? syscall_enter_from_user_mode+0x21/0x80
# [   85.414248]  ? do_syscall_64+0x5c/0x80
# [   85.418688]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   85.424248]  ? do_syscall_64+0x69/0x80
# [   85.428684]  ? trace_hardirqs_off+0x35/0x100
# [   85.433638]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   85.439198]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   85.445114]  
# [   85.447995] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   85.499908] CR2: 00007f95bf240000
# [   85.503915] ---[ end trace 0000000000000000 ]---
# [   85.509213] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   85.513819] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   85.533220] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   85.539132] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   85.546939] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   85.554751] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   85.562559] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   85.570369] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   85.578176] FS:  00007f95bf5cb540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   85.586938] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   85.593369] CR2: 00007f95bf240000 CR3: 000000012202c001 CR4: 00000000003706e0
# [   85.601177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   85.608983] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_USERSPACE: saw 'call trace:': ok
ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
# selftests: lkdtm: EXEC_NULL.sh
# Killed
# [   85.722480] lkdtm: Performing direct entry EXEC_NULL
# [   85.728143] lkdtm: attempting ok execution at ffffffff829c8100
# [   85.734669] lkdtm: attempting bad execution at 0000000000000000
# [   85.741285] BUG: kernel NULL pointer dereference, address: 0000000000000000
# [   85.748927] #PF: supervisor instruction fetch in kernel mode
# [   85.755267] #PF: error_code(0x0010) - not-present page
# [   85.761083] PGD 0 P4D 0 
# [   85.764313] Oops: 0010 [#14] SMP KASAN PTI
# [   85.769094] CPU: 3 PID: 3028 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   85.778551] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   85.787480] RIP: 0010:0x0
# [   85.790794] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6.
# [   85.798340] RSP: 0018:ffffc9000786fd80 EFLAGS: 00010282
# [   85.804245] RAX: 0000000000000033 RBX: 0000000000000000 RCX: 0000000000000000
# [   85.812049] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000f0dfa4
# [   85.819857] RBP: 0000000000000000 R08: 0000000000000033 R09: ffffed106cbf6921
# [   85.827669] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000a
# [   85.835477] R13: dffffc0000000000 R14: 00000000000002a0 R15: ffff88816c1aa000
# [   85.843290] FS:  00007f4244426540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   85.852045] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   85.858474] CR2: ffffffffffffffd6 CR3: 0000000150d34002 CR4: 00000000003706e0
# [   85.866278] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   85.874087] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   85.881891] Call Trace:
# [   85.885025]  
# [   85.887818]  execute_location+0x4c/0x5a
# [   85.892345]  direct_entry.cold+0x2f/0x6f
# [   85.896953]  full_proxy_write+0xf9/0x180
# [   85.901561]  vfs_write+0x1c4/0x8c0
# [   85.905655]  ksys_write+0xf9/0x200
# [   85.909744]  ? __ia32_sys_read+0xc0/0xc0
# [   85.914350]  ? rcu_read_lock_sched_held+0x1/0x100
# [   85.919742]  ? syscall_enter_from_user_mode+0x21/0x80
# [   85.925474]  do_syscall_64+0x5c/0x80
# [   85.929741]  ? do_syscall_64+0x69/0x80
# [   85.934176]  ? trace_hardirqs_off+0x35/0x100
# [   85.939131]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   85.944696]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   85.950433] RIP: 0033:0x7f424434e504
# [   85.954692] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   85.974084] RSP: 002b:00007fffc5a4ab88 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   85.982323] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f424434e504
# [   85.990136] RDX: 000000000000000a RSI: 00007f424409d000 RDI: 0000000000000001
# [   85.997943] RBP: 00007f424409d000 R08: 00000000ffffffff R09: 0000000000000000
# [   86.005748] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f424409d000
# [   86.013552] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [   86.021364]  
# [   86.024242] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   86.076143] CR2: 0000000000000000
# [   86.080147] ---[ end trace 0000000000000000 ]---
# [   86.085443] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   86.090051] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   86.109450] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   86.115359] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   86.123167] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   86.130975] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   86.138788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   86.146594] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   86.154404] FS:  00007f4244426540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   86.163168] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   86.169597] CR2: ffffffffffffffd6 CR3: 0000000150d34002 CR4: 00000000003706e0
# [   86.177402] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   86.185209] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_NULL: saw 'call trace:': ok
ok 41 selftests: lkdtm: EXEC_NULL.sh
# selftests: lkdtm: ACCESS_USERSPACE.sh
# Segmentation fault
# [   86.306193] lkdtm: Performing direct entry ACCESS_USERSPACE
# [   86.312471] lkdtm: attempting bad read at 00007f15a3a1c000
# [   86.318659] general protection fault, probably for non-canonical address 0xe0000be2b4743800: 0000 [#15] SMP KASAN PTI
# [   86.329934] KASAN: probably user-memory-access in range [0x00007f15a3a1c000-0x00007f15a3a1c007]
# [   86.339303] CPU: 6 PID: 3069 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   86.348757] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   86.357696] RIP: 0010:lkdtm_ACCESS_USERSPACE.cold+0x1f/0xf5
# [   86.363954] Code: 00 00 31 f6 31 ff e9 2b fd ff ff 48 89 ee 48 c7 c7 c0 d0 39 84 e8 8b fb f7 ff 48 89 ea b8 ff ff 37 00 48 c1 ea 03 48 c1 e0 2a <80> 3c 02 00 74 08 48 89 ef e8 2e 04 fe fd 48 c7 c7 20 d1 39 84 b8
# [   86.383358] RSP: 0018:ffffc900079efc50 EFLAGS: 00010286
# [   86.389267] RAX: dffffc0000000000 RBX: 1ffff92000f3df8a RCX: 0000000000000000
# [   86.397073] RDX: 00000fe2b4743800 RSI: 0000000000000008 RDI: fffff52000f3df7d
# [   86.404887] RBP: 00007f15a3a1c000 R08: 000000000000002e R09: ffffed106cc26921
# [   86.412703] R10: ffff888366134907 R11: ffffed106cc26920 R12: ffff888182c0b380
# [   86.420520] R13: dffffc0000000000 R14: 00000000000002b0 R15: ffff888111bd5000
# [   86.428338] FS:  00007f15a3da7540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [   86.437106] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   86.443539] CR2: 00007f15a3a1c000 CR3: 0000000109bee004 CR4: 00000000003706e0
# [   86.451348] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   86.459165] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   86.466983] Call Trace:
# [   86.470120]  
# [   86.472914]  ? lkdtm_EXEC_USERSPACE+0xc0/0xc0
# [   86.477963]  ? trace_hardirqs_on+0x41/0x140
# [   86.482844]  direct_entry.cold+0x2f/0x6f
# [   86.487458]  full_proxy_write+0xf9/0x180
# [   86.492077]  vfs_write+0x1c4/0x8c0
# [   86.496175]  ksys_write+0xf9/0x200
# [   86.500271]  ? __ia32_sys_read+0xc0/0xc0
# [   86.504879]  ? syscall_enter_from_user_mode+0x21/0x80
# [   86.510620]  do_syscall_64+0x5c/0x80
# [   86.514888]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   86.520362]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   86.525495]  ? handle_mm_fault+0x21d/0x800
# [   86.530276]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   86.535837]  ? do_syscall_64+0x69/0x80
# [   86.540278]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   86.545405]  ? trace_hardirqs_off+0x35/0x100
# [   86.550357]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   86.555917]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   86.561649] RIP: 0033:0x7f15a3ccf504
# [   86.565912] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   86.585312] RSP: 002b:00007ffe40687a78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   86.593560] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f15a3ccf504
# [   86.601368] RDX: 0000000000000011 RSI: 00007f15a3a1e000 RDI: 0000000000000001
# [   86.609182] RBP: 00007f15a3a1e000 R08: 00000000ffffffff R09: 0000000000000000
# [   86.616987] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f15a3a1e000
# [   86.624794] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   86.632604]  
# [   86.635486] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   86.687419] ---[ end trace 0000000000000000 ]---
# [   86.692726] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   86.697343] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   86.716753] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   86.722675] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   86.730500] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   86.738323] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   86.746138] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   86.753958] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   86.761012] # [   73.608452] ---[ end trace 0000000000000000 ]---
# [   86.761780] FS:  00007f15a3da7540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# 
# [   86.768564] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   86.768567] CR2: 00007f15a3a1c000 CR3: 0000000109bee004 CR4: 00000000003706e0
# [   86.778299] # [   73.613769] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   86.779534] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   86.779537] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# ACCESS_USERSPACE: saw 'call trace:': ok
ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh
# selftests: lkdtm: ACCESS_NULL.sh
# Segmentation fault
# [   86.908381] lkdtm: Performing direct entry ACCESS_NULL
# [   86.914285] lkdtm: attempting bad read at 0000000000000000
# [   86.920475] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#16] SMP KASAN PTI
# [   86.931748] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]
# [   86.939996] CPU: 5 PID: 3107 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   86.949451] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   86.958385] RIP: 0010:lkdtm_ACCESS_NULL+0x1d/0x7d
# [   86.963776] Code: 48 89 ef e8 ab 04 fe fd e9 7c ff ff ff 0f 1f 44 00 00 53 31 f6 48 c7 c7 c0 d0 39 84 e8 91 fa f7 ff b8 ff ff 37 00 48 c1 e0 2a <80> 38 00 74 07 31 ff e8 3d 03 fe fd 48 8b 1c 25 00 00 00 00 b8 de
# [   86.983178] RSP: 0018:ffffc90007b3fd28 EFLAGS: 00010286
# [   86.989081] RAX: dffffc0000000000 RBX: 000000000000002c RCX: 0000000000000000
# [   86.996892] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000f67f98
# [   87.004698] RBP: ffffffff843996a0 R08: 000000000000002e R09: ffffed106cc16921
# [   87.012505] R10: ffff8883660b4907 R11: ffffed106cc16920 R12: 000000000000000c
# [   87.020310] R13: dffffc0000000000 R14: 00000000000002c0 R15: ffff88842e3d9000
# [   87.028119] FS:  00007ff852bdd540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [   87.036887] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   87.043318] CR2: 00007ff852854000 CR3: 000000042330a001 CR4: 00000000003706e0
# [   87.051128] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   87.058936] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   87.066742] Call Trace:
# [   87.069877]  
# [   87.072669]  direct_entry.cold+0x2f/0x6f
# [   87.077279]  full_proxy_write+0xf9/0x180
# [   87.081887]  vfs_write+0x1c4/0x8c0
# [   87.085978]  ksys_write+0xf9/0x200
# [   87.090066]  ? __ia32_sys_read+0xc0/0xc0
# [   87.094674]  ? rcu_read_lock_held_common+0xe/0xc0
# [   87.100062]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   87.105533]  ? syscall_enter_from_user_mode+0x21/0x80
# [   87.111266]  do_syscall_64+0x5c/0x80
# [   87.115535]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   87.121093]  ? do_syscall_64+0x69/0x80
# [   87.125528]  ? trace_hardirqs_off+0x35/0x100
# [   87.130484]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   87.136046]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   87.141786] RIP: 0033:0x7ff852b05504
# [   87.146048] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   87.165453] RSP: 002b:00007ffed74f7c08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   87.173703] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007ff852b05504
# [   87.181519] RDX: 000000000000000c RSI: 00007ff852854000 RDI: 0000000000000001
# [   87.189328] RBP: 00007ff852854000 R08: 00000000ffffffff R09: 0000000000000000
# [   87.197135] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff852854000
# [   87.204946] R13: 0000000000000001 R14: 000000000000000c R15: 0000000000020000
# [   87.212765]  
# [   87.215646] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   87.267586] ---[ end trace 0000000000000000 ]---
# [   87.272891] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   87.277509] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   87.296919] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   87.302843] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   87.310661] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   87.318484] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   87.326299] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   87.334115] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   87.341931] FS:  00007ff852bdd540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [   87.350698] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   87.357139] CR2: 00007ff852854000 CR3: 000000042330a001 CR4: 00000000003706e0
# [   87.364956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   87.372779] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# ACCESS_NULL: saw 'call trace:': ok
ok 43 selftests: lkdtm: ACCESS_NULL.sh
# selftests: lkdtm: WRITE_RO.sh
# Killed
# [   87.495799] lkdtm: Performing direct entry WRITE_RO
# [   87.501374] lkdtm: attempting bad rodata write at ffffffff8439d1e0
# [   87.508254] BUG: unable to handle page fault for address: ffffffff8439d1e0
# [   87.515801] #PF: supervisor write access in kernel mode
# [   87.521703] #PF: error_code(0x0003) - permissions violation
# [   87.527953] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043be000e1 
# [   87.535592] Oops: 0003 [#17] SMP KASAN PTI
# [   87.540371] CPU: 7 PID: 3148 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   87.549827] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   87.558760] RIP: 0010:lkdtm_WRITE_RO+0x2e/0x3a
# [   87.563889] Code: 00 48 c7 c7 40 ce 39 84 48 c7 c6 e0 d1 39 84 e8 fd fd f7 ff 48 8b 05 57 b8 85 00 ba 34 12 cd ab 48 c7 c7 a0 ce 39 84 48 31 d0 <48> 89 05 41 b8 85 00 e9 db fd f7 ff 0f 1f 44 00 00 48 8b 05 58 e3
# [   87.583283] RSP: 0018:ffffc90007c9fce0 EFLAGS: 00010202
# [   87.589194] RAX: 000000000198b861 RBX: 000000000000002d RCX: 0000000000000000
# [   87.597002] RDX: 00000000abcd1234 RSI: 0000000000000008 RDI: ffffffff8439cea0
# [   87.604815] RBP: ffffffff843996e0 R08: 0000000000000036 R09: ffffed106cc36921
# [   87.612628] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 0000000000000009
# [   87.620435] R13: dffffc0000000000 R14: 00000000000002d0 R15: ffff8884324fe000
# [   87.628241] FS:  00007f22f0199540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   87.637008] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   87.643438] CR2: ffffffff8439d1e0 CR3: 0000000433c80006 CR4: 00000000003706e0
# [   87.651245] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   87.659052] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   87.666866] Call Trace:
# [   87.670000]  
# [   87.672791]  direct_entry.cold+0x2f/0x6f
# [   87.677401]  full_proxy_write+0xf9/0x180
# [   87.682009]  vfs_write+0x1c4/0x8c0
# [   87.686106]  ksys_write+0xf9/0x200
# [   87.690192]  ? __ia32_sys_read+0xc0/0xc0
# [   87.694800]  ? syscall_enter_from_user_mode+0x21/0x80
# [   87.700533]  do_syscall_64+0x5c/0x80
# [   87.704800]  ? down_read_nested+0x480/0x480
# [   87.709666]  ? handle_mm_fault+0x21d/0x800
# [   87.714445]  ? rcu_read_lock_held_common+0xe/0xc0
# [   87.719826]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   87.725296]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   87.730420]  ? do_syscall_64+0x1/0x80
# [   87.734774]  ? trace_hardirqs_off+0x35/0x100
# [   87.739723]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   87.745281]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   87.751011] RIP: 0033:0x7f22f00c1504
# [   87.755272] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   87.774667] RSP: 002b:00007fff7cb369a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   87.782912] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007f22f00c1504
# [   87.790718] RDX: 0000000000000009 RSI: 00007f22efe10000 RDI: 0000000000000001
# [   87.798532] RBP: 00007f22efe10000 R08: 00000000ffffffff R09: 0000000000000000
# [   87.806339] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f22efe10000
# [   87.814155] R13: 0000000000000001 R14: 0000000000000009 R15: 0000000000020000
# [   87.821972]  
# [   87.824853] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   87.876778] CR2: ffffffff8439d1e0
# [   87.880783] ---[ end trace 0000000000000000 ]---
# [   87.886083] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   87.890694] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   87.910097] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   87.916011] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   87.923822] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   87.931639] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   87.939447] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   87.947257] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   87.955072] FS:  00007f22f0199540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   87.963831] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   87.970252] CR2: ffffffff8439d1e0 CR3: 0000000433c80006 CR4: 00000000003706e0
# [   87.978060] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   87.985869] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_RO: saw 'call trace:': ok
ok 44 selftests: lkdtm: WRITE_RO.sh
# selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
# Killed
# [   88.109474] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
# [   88.116001] lkdtm: attempting bad ro_after_init write at ffffffff8494fd08
# [   88.123489] BUG: unable to handle page fault for address: ffffffff8494fd08
# [   88.131047] #PF: supervisor write access in kernel mode
# [   88.136958] #PF: error_code(0x0003) - permissions violation
# [   88.143211] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043c4000e1 
# [   88.150854] Oops: 0003 [#18] SMP KASAN PTI
# [   88.155635] CPU: 1 PID: 3186 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   88.165082] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   88.174012] RIP: 0010:lkdtm_WRITE_RO_AFTER_INIT+0x4e/0x5a
# [   88.180099] Code: cf 39 84 e9 af fd f7 ff 48 c7 c7 60 cf 39 84 e8 a3 fd f7 ff 48 8b 05 25 e3 e0 00 ba 34 12 cd ab 48 c7 c7 a0 ce 39 84 48 31 d0 <48> 89 05 0f e3 e0 00 e9 81 fd f7 ff 0f 1f 44 00 00 41 54 49 c7 c4
# [   88.199502] RSP: 0018:ffffc90007e0fdc8 EFLAGS: 00010202
# [   88.205408] RAX: 00000000fe67479e RBX: 000000000000002e RCX: 0000000000000000
# [   88.213214] RDX: 00000000abcd1234 RSI: 0000000000000008 RDI: ffffffff8439cea0
# [   88.221027] RBP: ffffffff84399720 R08: 000000000000003d R09: ffffed106cbd6921
# [   88.228842] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 0000000000000014
# [   88.236655] R13: dffffc0000000000 R14: 00000000000002e0 R15: ffff88842468c000
# [   88.244468] FS:  00007f4b583a0540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   88.253238] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   88.259667] CR2: ffffffff8494fd08 CR3: 0000000434e46002 CR4: 00000000003706e0
# [   88.267473] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   88.275279] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   88.283087] Call Trace:
# [   88.286233]  
# [   88.289020]  direct_entry.cold+0x2f/0x6f
# [   88.293633]  full_proxy_write+0xf9/0x180
# [   88.298248]  vfs_write+0x1c4/0x8c0
# [   88.302344]  ksys_write+0xf9/0x200
# [   88.306432]  ? __ia32_sys_read+0xc0/0xc0
# [   88.311042]  ? syscall_enter_from_user_mode+0x21/0x80
# [   88.316782]  do_syscall_64+0x5c/0x80
# [   88.321050]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   88.326608]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   88.332341] RIP: 0033:0x7f4b582c8504
# [   88.336610] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   88.356009] RSP: 002b:00007ffd762bf3c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   88.364255] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00007f4b582c8504
# [   88.372060] RDX: 0000000000000014 RSI: 00007f4b58017000 RDI: 0000000000000001
# [   88.379866] RBP: 00007f4b58017000 R08: 00000000ffffffff R09: 0000000000000000
# [   88.387671] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4b58017000
# [   88.395477] R13: 0000000000000001 R14: 0000000000000014 R15: 0000000000020000
# [   88.403293]  
# [   88.406172] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   88.458073] CR2: ffffffff8494fd08
# [   88.462078] ---[ end trace 0000000000000000 ]---
# [   88.467377] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   88.471984] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   88.491378] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   88.497281] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   88.505082] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   88.512889] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   88.520698] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   88.528500] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   88.536302] FS:  00007f4b583a0540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   88.545058] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   88.551480] CR2: ffffffff8494fd08 CR3: 0000000434e46002 CR4: 00000000003706e0
# [   88.559282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   88.567085] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_RO_AFTER_INIT: saw 'call trace:': ok
ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
# selftests: lkdtm: WRITE_KERN.sh
# Killed
# [   88.690530] lkdtm: Performing direct entry WRITE_KERN
# [   88.696277] lkdtm: attempting bad 18323455 byte write at ffffffff83b418ff
# [   88.704054] BUG: unable to handle page fault for address: ffffffff83b418ff
# [   88.711601] #PF: supervisor write access in kernel mode
# [   88.717503] #PF: error_code(0x0003) - permissions violation
# [   88.723751] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 43b6000e1 
# [   88.730791] Oops: 0003 [#19] SMP KASAN PTI
# [   88.735578] CPU: 3 PID: 3227 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   88.745030] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   88.753967] RIP: 0010:memcpy_erms+0x6/0x10
# [   88.758754] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1  a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe
# [   88.778151] RSP: 0018:ffffc90007f7fcd8 EFLAGS: 00010202
# [   88.784054] RAX: ffffffff83b418ff RBX: 000000000000002f RCX: 00000000011797ff
# [   88.791863] RDX: 00000000011797ff RSI: ffffffff829c8100 RDI: ffffffff83b418ff
# [   88.799668] RBP: ffffffff84399760 R08: 0000000000000001 R09: 000000000022f300
# [   88.807473] R10: ffffffff84cbb0fd R11: fffffbfff099761f R12: 00000000011797ff
# [   88.815281] R13: dffffc0000000000 R14: 00000000000002f0 R15: ffff8884324f6000
# [   88.823086] FS:  00007fcdcb006540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   88.831846] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   88.838275] CR2: ffffffff83b418ff CR3: 0000000139e06005 CR4: 00000000003706e0
# [   88.846084] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   88.853891] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   88.861700] Call Trace:
# [   88.864841]  
# [   88.867633]  lkdtm_WRITE_KERN+0x41/0x54
# [   88.872156]  direct_entry.cold+0x2f/0x6f
# [   88.876764]  full_proxy_write+0xf9/0x180
# [   88.881379]  vfs_write+0x1c4/0x8c0
# [   88.885476]  ksys_write+0xf9/0x200
# [   88.889563]  ? __ia32_sys_read+0xc0/0xc0
# [   88.894171]  ? rcu_read_lock_held_common+0xe/0xc0
# [   88.899565]  ? syscall_enter_from_user_mode+0x21/0x80
# [   88.905300]  do_syscall_64+0x5c/0x80
# [   88.909568]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   88.915127]  ? do_syscall_64+0x69/0x80
# [   88.919569]  ? rcu_read_lock_held_common+0xe/0xc0
# [   88.924952]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   88.930425]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   88.935553]  ? trace_hardirqs_off+0x35/0x100
# [   88.940506]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   88.946066]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   88.951799] RIP: 0033:0x7fcdcaf2e504
# [   88.956061] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   88.975463] RSP: 002b:00007ffd5fa14dd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   88.983701] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007fcdcaf2e504
# [   88.991506] RDX: 000000000000000b RSI: 00007fcdcac7d000 RDI: 0000000000000001
# [   88.999311] RBP: 00007fcdcac7d000 R08: 00000000ffffffff R09: 0000000000000000
# [   89.007118] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fcdcac7d000
# [   89.014923] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000
# [   89.022736]  
# [   89.025613] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   89.077526] CR2: ffffffff83b418ff
# [   89.081528] ---[ end trace 0000000000000000 ]---
# [   89.086826] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   89.091432] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   89.110835] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   89.116744] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   89.124553] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   89.132359] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   89.140172] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   89.147977] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   89.155791] FS:  00007fcdcb006540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   89.164549] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   89.170971] CR2: ffffffff83b418ff CR3: 0000000139e06005 CR4: 00000000003706e0
# [   89.178777] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   89.186582] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_KERN: saw 'call trace:': ok
ok 46 selftests: lkdtm: WRITE_KERN.sh
# selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
# [   89.310197] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
# [   89.316900] lkdtm: attempting good refcount_inc() without overflow
# [   89.323771] lkdtm: attempting bad refcount_inc() overflow
# [   89.329866] ------------[ cut here ]------------
# [   89.335183] refcount_t: saturated; leaking memory.
# [   89.340681] WARNING: CPU: 1 PID: 3268 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [   89.349812] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   89.401759] CPU: 1 PID: 3268 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   89.411236] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   89.420181] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [   89.426106] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [   89.445527] RSP: 0018:ffffc900080dfd20 EFLAGS: 00010286
# [   89.451450] RAX: 0000000000000000 RBX: ffffc900080dfd58 RCX: 0000000000000000
# [   89.459280] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200101bf96
# [   89.467107] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbd6921
# [   89.474930] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 0000000000000016
# [   89.482755] R13: dffffc0000000000 R14: 0000000000000300 R15: ffff88816ee7c000
# [   89.490579] FS:  00007f2e56800540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   89.499357] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   89.505798] CR2: 00007f2e56477000 CR3: 000000043571e004 CR4: 00000000003706e0
# [   89.513624] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   89.521448] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   89.529278] Call Trace:
# [   89.532427]  
# [   89.535234]  lkdtm_REFCOUNT_INC_OVERFLOW+0xab/0xd7
# [   89.540728]  ? __refcount_add_not_zero.constprop.0+0x128/0x128
# [   89.547262]  direct_entry.cold+0x2f/0x6f
# [   89.551884]  full_proxy_write+0xf9/0x180
# [   89.556512]  vfs_write+0x1c4/0x8c0
# [   89.560622]  ksys_write+0xf9/0x200
# [   89.564733]  ? __ia32_sys_read+0xc0/0xc0
# [   89.569357]  ? rcu_read_lock_held_common+0xe/0xc0
# [   89.574764]  ? syscall_enter_from_user_mode+0x21/0x80
# [   89.580510]  do_syscall_64+0x5c/0x80
# [   89.584790]  ? trace_hardirqs_off+0x35/0x100
# [   89.589763]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   89.595350]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   89.601102] RIP: 0033:0x7f2e56728504
# [   89.605382] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   89.624801] RSP: 002b:00007ffcd7093f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   89.633064] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f2e56728504
# [   89.640888] RDX: 0000000000000016 RSI: 00007f2e56477000 RDI: 0000000000000001
# [   89.648712] RBP: 00007f2e56477000 R08: 00000000ffffffff R09: 0000000000000000
# [   89.656540] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2e56477000
# [   89.664370] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   89.672192]  
# [   89.675083] irq event stamp: 0
# [   89.678834] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   89.685793] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   89.694736] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   89.703677] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   89.710631] ---[ end trace 0000000000000000 ]---
# [   89.715944] lkdtm: Overflow detected: saturated
# REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
ok 47 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
# [   89.835002] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
# [   89.841699] lkdtm: attempting good refcount_add() without overflow
# [   89.848576] lkdtm: attempting bad refcount_add() overflow
# [   89.854670] ------------[ cut here ]------------
# [   89.859986] refcount_t: saturated; leaking memory.
# [   89.865495] WARNING: CPU: 1 PID: 3306 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [   89.874611] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   89.926547] CPU: 1 PID: 3306 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   89.936011] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   89.944952] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [   89.950874] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [   89.970286] RSP: 0018:ffffc9000824fc68 EFLAGS: 00010286
# [   89.976210] RAX: 0000000000000000 RBX: ffffc9000824fca0 RCX: 0000000000000000
# [   89.984038] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001049f7f
# [   89.991868] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbd6921
# [   89.999691] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 0000000000000016
# [   90.007507] R13: dffffc0000000000 R14: 0000000000000310 R15: ffff888154a29000
# [   90.015325] FS:  00007f88956e4540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [   90.024095] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   90.030536] CR2: 00007f889535b000 CR3: 000000042d81e002 CR4: 00000000003706e0
# [   90.038361] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   90.046183] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   90.054004] Call Trace:
# [   90.057159]  
# [   90.059964]  lkdtm_REFCOUNT_ADD_OVERFLOW+0xba/0xe6
# [   90.065449]  ? lkdtm_REFCOUNT_INC_OVERFLOW+0xd7/0xd7
# [   90.071113]  direct_entry.cold+0x2f/0x6f
# [   90.075739]  full_proxy_write+0xf9/0x180
# [   90.080364]  vfs_write+0x1c4/0x8c0
# [   90.084465]  ksys_write+0xf9/0x200
# [   90.088576]  ? __ia32_sys_read+0xc0/0xc0
# [   90.093202]  ? syscall_enter_from_user_mode+0x21/0x80
# [   90.098951]  do_syscall_64+0x5c/0x80
# [   90.103233]  ? rcu_read_lock_held_common+0xe/0xc0
# [   90.108634]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   90.114118]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   90.119264]  ? handle_mm_fault+0x201/0x800
# [   90.124065]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   90.129642]  ? do_syscall_64+0x69/0x80
# [   90.134096]  ? trace_hardirqs_off+0x35/0x100
# [   90.139067]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   90.144639]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   90.150385] RIP: 0033:0x7f889560c504
# [   90.154664] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   90.174075] RSP: 002b:00007fff40952b08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   90.182338] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f889560c504
# [   90.190163] RDX: 0000000000000016 RSI: 00007f889535b000 RDI: 0000000000000001
# [   90.197983] RBP: 00007f889535b000 R08: 00000000ffffffff R09: 0000000000000000
# [   90.205802] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f889535b000
# [   90.213625] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   90.221455]  
# [   90.224347] irq event stamp: 0
# [   90.228104] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   90.235060] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   90.244009] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   90.252961] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   90.259924] ---[ end trace 0000000000000000 ]---
# [   90.265237] lkdtm: Overflow detected: saturated
# REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
ok 48 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# [   90.383657] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
# [   90.391132] lkdtm: attempting bad refcount_inc_not_zero() overflow
# [   90.398000] ------------[ cut here ]------------
# [   90.403309] refcount_t: saturated; leaking memory.
# [   90.408815] WARNING: CPU: 7 PID: 3347 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [   90.418032] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   90.469962] CPU: 7 PID: 3347 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   90.479427] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   90.488366] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [   90.494371] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [   90.513789] RSP: 0018:ffffc900083afc60 EFLAGS: 00010282
# [   90.519712] RAX: 0000000000000000 RBX: ffffc900083afd30 RCX: 0000000000000000
# [   90.527529] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001075f7e
# [   90.535354] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cc36921
# [   90.543167] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 1ffff92001075f90
# [   90.550987] R13: 0000000080000000 R14: ffffc900083afca0 R15: ffff888429072000
# [   90.558802] FS:  00007f25afff1540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   90.567571] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   90.574006] CR2: 00007f25afc68000 CR3: 00000001b57d8002 CR4: 00000000003706e0
# [   90.581827] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   90.589642] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   90.597464] Call Trace:
# [   90.600617]  
# [   90.603420]  __refcount_add_not_zero.constprop.0+0xed/0x128
# [   90.609685]  ? __refcount_dec.constprop.0+0x2a/0x2a
# [   90.615256]  ? _printk+0xb2/0xe3
# [   90.619184]  ? record_print_text.cold+0x11/0x11
# [   90.624416]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x79/0xbf
# [   90.630674]  ? lkdtm_REFCOUNT_ADD_OVERFLOW+0xe6/0xe6
# [   90.636336]  direct_entry.cold+0x2f/0x6f
# [   90.640953]  full_proxy_write+0xf9/0x180
# [   90.645578]  vfs_write+0x1c4/0x8c0
# [   90.649679]  ksys_write+0xf9/0x200
# [   90.653783]  ? __ia32_sys_read+0xc0/0xc0
# [   90.658402]  ? handle_mm_fault+0x21d/0x800
# [   90.663199]  ? syscall_enter_from_user_mode+0x21/0x80
# [   90.668948]  do_syscall_64+0x5c/0x80
# [   90.673233]  ? trace_hardirqs_off+0x35/0x100
# [   90.678198]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   90.683771]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   90.689515] RIP: 0033:0x7f25aff19504
# [   90.693792] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   90.713192] RSP: 002b:00007ffc3b58b438 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   90.721446] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f25aff19504
# [   90.729261] RDX: 000000000000001f RSI: 00007f25afc68000 RDI: 0000000000000001
# [   90.737085] RBP: 00007f25afc68000 R08: 00000000ffffffff R09: 0000000000000000
# [   90.744901] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f25afc68000
# [   90.752720] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [   90.760546]  
# [   90.763434] irq event stamp: 0
# [   90.767192] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   90.774153] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   90.783097] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   90.792043] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   90.798995] ---[ end trace 0000000000000000 ]---
# [   90.804316] lkdtm: Overflow detected: saturated
# REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
ok 49 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# [   90.927371] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
# [   90.934846] lkdtm: attempting bad refcount_add_not_zero() overflow
# [   90.941710] ------------[ cut here ]------------
# [   90.947020] refcount_t: saturated; leaking memory.
# [   90.952512] WARNING: CPU: 0 PID: 3385 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [   90.961717] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   91.013629] CPU: 0 PID: 3385 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   91.023088] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   91.032032] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [   91.038039] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [   91.057451] RSP: 0018:ffffc9000853fbc0 EFLAGS: 00010286
# [   91.063368] RAX: 0000000000000000 RBX: ffffc9000853fc90 RCX: 0000000000000000
# [   91.071182] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520010a7f6a
# [   91.078995] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cbc6921
# [   91.086815] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: 1ffff920010a7f7c
# [   91.094631] R13: 0000000080000005 R14: ffffc9000853fc00 R15: ffff888433439000
# [   91.102443] FS:  00007ff349482540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [   91.111211] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   91.117643] CR2: 00007ff3490f9000 CR3: 000000017a1a8004 CR4: 00000000003706f0
# [   91.125455] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   91.133267] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   91.141085] Call Trace:
# [   91.144232]  
# [   91.147036]  __refcount_add_not_zero.constprop.0+0xed/0x128
# [   91.153300]  ? __refcount_dec.constprop.0+0x2a/0x2a
# [   91.158876]  ? _printk+0xb2/0xe3
# [   91.162809]  ? record_print_text.cold+0x11/0x11
# [   91.168035]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x79/0xbf
# [   91.174297]  ? lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0xbf/0xbf
# [   91.180731]  direct_entry.cold+0x2f/0x6f
# [   91.185349]  full_proxy_write+0xf9/0x180
# [   91.189972]  vfs_write+0x1c4/0x8c0
# [   91.194075]  ksys_write+0xf9/0x200
# [   91.198177]  ? __ia32_sys_read+0xc0/0xc0
# [   91.202793]  ? syscall_enter_from_user_mode+0x21/0x80
# [   91.208539]  do_syscall_64+0x5c/0x80
# [   91.212815]  ? vfs_read+0x2a1/0x4c0
# [   91.217004]  ? rcu_read_lock_held_common+0xe/0xc0
# [   91.222402]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   91.227885]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   91.233020]  ? rcu_read_lock_sched_held+0x1/0x100
# [   91.238423]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   91.243566]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   91.249136]  ? do_syscall_64+0x69/0x80
# [   91.253584]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   91.259330] RIP: 0033:0x7ff3493aa504
# [   91.263605] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   91.283003] RSP: 002b:00007fff598ff548 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   91.291253] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007ff3493aa504
# [   91.299072] RDX: 000000000000001f RSI: 00007ff3490f9000 RDI: 0000000000000001
# [   91.306891] RBP: 00007ff3490f9000 R08: 00000000ffffffff R09: 0000000000000000
# [   91.314713] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff3490f9000
# [   91.322538] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [   91.330368]  
# [   91.333257] irq event stamp: 0
# [   91.337010] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   91.343970] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   91.352922] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   91.361867] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   91.368827] ---[ end trace 0000000000000000 ]---
# [   91.374136] lkdtm: Overflow detected: saturated
# REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
ok 50 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
# [   91.497646] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
# [   91.504005] lkdtm: attempting good refcount_dec()
# [   91.509777] lkdtm: attempting bad refcount_dec() to zero
# [   91.515789] ------------[ cut here ]------------
# [   91.521100] refcount_t: decrement hit 0; leaking memory.
# [   91.527126] WARNING: CPU: 7 PID: 3426 at lib/refcount.c:31 refcount_warn_saturate+0x12b/0x140
# [   91.536336] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   91.588303] CPU: 7 PID: 3426 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   91.597770] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   91.606712] RIP: 0010:refcount_warn_saturate+0x12b/0x140
# [   91.612725] Code: e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 0f 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8 91 d2 6e 01 <0f> 0b e9 31 ff ff ff 48 89 df e8 c6 b2 75 ff e9 fc fe ff ff 90 41
# [   91.632130] RSP: 0018:ffffc900086dfcd0 EFLAGS: 00010282
# [   91.638048] RAX: 0000000000000000 RBX: ffffc900086dfd08 RCX: 0000000000000000
# [   91.645869] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520010dbf8c
# [   91.653690] RBP: 0000000000000004 R08: 0000000000000001 R09: ffffed106cc36921
# [   91.661509] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 0000000000000012
# [   91.669324] R13: dffffc0000000000 R14: 0000000000000340 R15: ffff8884288a9000
# [   91.677145] FS:  00007f07ccd7c540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   91.685912] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   91.692348] CR2: 00007f07cc9f3000 CR3: 00000001e3912004 CR4: 00000000003706e0
# [   91.700168] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   91.707989] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   91.715807] Call Trace:
# [   91.718963]  
# [   91.721766]  lkdtm_REFCOUNT_DEC_ZERO+0x88/0x124
# [   91.726997]  ? lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0xbf/0xbf
# [   91.733436]  direct_entry.cold+0x2f/0x6f
# [   91.738059]  full_proxy_write+0xf9/0x180
# [   91.742679]  vfs_write+0x1c4/0x8c0
# [   91.746784]  ksys_write+0xf9/0x200
# [   91.750888]  ? __ia32_sys_read+0xc0/0xc0
# [   91.755509]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   91.761079]  ? syscall_enter_from_user_mode+0x21/0x80
# [   91.766828]  do_syscall_64+0x5c/0x80
# [   91.771101]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   91.776592]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   91.781741]  ? trace_hardirqs_off+0x35/0x100
# [   91.786708]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   91.792279]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   91.798028] RIP: 0033:0x7f07ccca4504
# [   91.802304] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   91.821736] RSP: 002b:00007ffd97011338 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   91.829992] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f07ccca4504
# [   91.837814] RDX: 0000000000000012 RSI: 00007f07cc9f3000 RDI: 0000000000000001
# [   91.845632] RBP: 00007f07cc9f3000 R08: 00000000ffffffff R09: 0000000000000000
# [   91.853452] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f07cc9f3000
# [   91.861271] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [   91.869101]  
# [   91.871990] irq event stamp: 0
# [   91.875741] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   91.882698] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   91.891642] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   91.900585] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   91.907540] ---[ end trace 0000000000000000 ]---
# [   91.912852] lkdtm: Zero detected: saturated
# REFCOUNT_DEC_ZERO: saw 'call trace:': ok
ok 51 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
# selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
# [   92.041490] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
# [   92.048196] lkdtm: attempting bad refcount_dec() below zero
# [   92.054459] ------------[ cut here ]------------
# [   92.059765] refcount_t: decrement hit 0; leaking memory.
# [   92.065788] WARNING: CPU: 3 PID: 3469 at lib/refcount.c:31 refcount_warn_saturate+0x12b/0x140
# [   92.075002] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   92.126902] CPU: 3 PID: 3469 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   92.136373] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   92.145312] RIP: 0010:refcount_warn_saturate+0x12b/0x140
# [   92.151317] Code: e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 0f 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8 91 d2 6e 01 <0f> 0b e9 31 ff ff ff 48 89 df e8 c6 b2 75 ff e9 fc fe ff ff 90 41
# [   92.170723] RSP: 0018:ffffc9000885fd28 EFLAGS: 00010282
# [   92.176643] RAX: 0000000000000000 RBX: ffffc9000885fd60 RCX: 0000000000000000
# [   92.184460] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200110bf97
# [   92.192284] RBP: 0000000000000004 R08: 0000000000000001 R09: ffffed106cbf6921
# [   92.200100] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 0000000000000016
# [   92.207921] R13: dffffc0000000000 R14: 0000000000000350 R15: ffff88842e09f000
# [   92.215739] FS:  00007f1531a69540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   92.224511] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   92.230940] CR2: 00007f15316e0000 CR3: 000000042cdf0004 CR4: 00000000003706e0
# [   92.238763] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   92.246585] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   92.254408] Call Trace:
# [   92.257562]  
# [   92.260368]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x72/0xa0
# [   92.265856]  ? lkdtm_REFCOUNT_DEC_ZERO+0x124/0x124
# [   92.271347]  direct_entry.cold+0x2f/0x6f
# [   92.275965]  full_proxy_write+0xf9/0x180
# [   92.280589]  vfs_write+0x1c4/0x8c0
# [   92.284692]  ksys_write+0xf9/0x200
# [   92.288795]  ? __ia32_sys_read+0xc0/0xc0
# [   92.293422]  ? rcu_read_lock_held_common+0xe/0xc0
# [   92.298828]  ? syscall_enter_from_user_mode+0x21/0x80
# [   92.304574]  do_syscall_64+0x5c/0x80
# [   92.308850]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   92.314423]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   92.320168] RIP: 0033:0x7f1531991504
# [   92.324446] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   92.343853] RSP: 002b:00007ffe450a96e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   92.352103] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f1531991504
# [   92.359924] RDX: 0000000000000016 RSI: 00007f15316e0000 RDI: 0000000000000001
# [   92.367743] RBP: 00007f15316e0000 R08: 00000000ffffffff R09: 0000000000000000
# [   92.375566] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f15316e0000
# [   92.383385] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   92.391214]  
# [   92.394105] irq event stamp: 0
# [   92.397859] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   92.404816] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   92.413761] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   92.422705] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   92.429661] ---[ end trace 0000000000000000 ]---
# [   92.434973] lkdtm: Negative detected: saturated
# REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
ok 52 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# [   92.563642] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
# [   92.571111] lkdtm: attempting bad refcount_dec_and_test() below zero
# [   92.578147] ------------[ cut here ]------------
# [   92.583454] refcount_t: underflow; use-after-free.
# [   92.588955] WARNING: CPU: 7 PID: 3515 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [   92.598078] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   92.649954] CPU: 7 PID: 3515 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   92.659421] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   92.668355] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [   92.674271] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [   92.693671] RSP: 0018:ffffc900089bfc48 EFLAGS: 00010286
# [   92.699592] RAX: 0000000000000000 RBX: ffffc900089bfc98 RCX: 0000000000000000
# [   92.707407] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001137f7b
# [   92.715234] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cc36921
# [   92.723054] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 000000000000001f
# [   92.730875] R13: dffffc0000000000 R14: 0000000000000360 R15: ffff888154aa4000
# [   92.738690] FS:  00007efe40339540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   92.747461] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   92.753895] CR2: 00007efe3ffb0000 CR3: 000000015401a003 CR4: 00000000003706e0
# [   92.761716] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   92.769533] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   92.777356] Call Trace:
# [   92.780508]  
# [   92.783315]  __refcount_sub_and_test.constprop.0+0x4b/0x80
# [   92.789496]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x79/0xc1
# [   92.795763]  ? lkdtm_REFCOUNT_DEC_NEGATIVE+0xa0/0xa0
# [   92.801422]  direct_entry.cold+0x2f/0x6f
# [   92.806049]  full_proxy_write+0xf9/0x180
# [   92.810674]  vfs_write+0x1c4/0x8c0
# [   92.814782]  ksys_write+0xf9/0x200
# [   92.818886]  ? __ia32_sys_read+0xc0/0xc0
# [   92.823509]  ? syscall_enter_from_user_mode+0x21/0x80
# [   92.829254]  do_syscall_64+0x5c/0x80
# [   92.833532]  ? rcu_read_lock_held_common+0xe/0xc0
# [   92.838930]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   92.844422]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   92.849558]  ? rcu_tasks_trace_pregp_step+0x101/0x140
# [   92.855305]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   92.860791]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   92.866369]  ? do_syscall_64+0x69/0x80
# [   92.870814]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   92.876388]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   92.882129] RIP: 0033:0x7efe40261504
# [   92.886406] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   92.905816] RSP: 002b:00007ffcc8daccb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   92.914076] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007efe40261504
# [   92.921898] RDX: 000000000000001f RSI: 00007efe3ffb0000 RDI: 0000000000000001
# [   92.929718] RBP: 00007efe3ffb0000 R08: 00000000ffffffff R09: 0000000000000000
# [   92.937534] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007efe3ffb0000
# [   92.945355] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [   92.953182]  
# [   92.956077] irq event stamp: 0
# [   92.959833] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   92.966795] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   92.975741] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   92.984690] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   92.991647] ---[ end trace 0000000000000000 ]---
# [   92.996965] lkdtm: Negative detected: saturated
# REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
ok 53 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# [   93.130301] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
# [   93.137774] lkdtm: attempting bad refcount_sub_and_test() below zero
# [   93.143847] # [   73.618397] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   93.144810] ------------[ cut here ]------------
# 
# [   93.165681] refcount_t: underflow; use-after-free.
# [   93.165696] WARNING: CPU: 6 PID: 3561 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [   93.172267] # [   73.637822] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   93.173179] Modules linked in:
# 
# [   93.187757]  btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common
# [   93.196856] # [   73.643748] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   93.198888]  sd_mod t10_pi sg hp_wmi
# 
# [   93.211230]  x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
# [   93.222202] # [   73.651583] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   93.224781]  wmi_bmof mei_wdt sparse_keymap platform_profile
# 
# [   93.241619]  rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me
# [   93.252627] # [   73.659403] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   93.257257]  syscopyarea
# 
# [   93.268819]  i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi
# [   93.279832] # [   73.667218] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   93.281331]  video intel_pmc_core tpm_infineon acpi_pad
# 
# [   93.285231] # [   73.675042] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   93.294375]  ip_tables
# [   93.294378] CPU: 6 PID: 3561 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# 
# [   93.309559] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   93.309561] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [   93.309567] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [   93.309570] RSP: 0018:ffffc90008b7fce0 EFLAGS: 00010286
# [   93.313720] # [   73.682856] FS:  00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [   93.321059] RAX: 0000000000000000 RBX: ffffc90008b7fd30 RCX: 0000000000000000
# 
# [   93.333563] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff5200116ff8e
# [   93.333565] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cc24fde
# [   93.333567] R10: ffff888366127eeb R11: ffffed106cc24fdd R12: 000000000000001f
# [   93.333568] R13: dffffc0000000000 R14: 0000000000000370 R15: ffff88842d0a5000
# [   93.333570] FS:  00007f1c71a1a540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [   93.333573] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   93.337130] # [   73.691627] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   93.344699] CR2: 00007f1c71691000 CR3: 000000016e166001 CR4: 00000000003706e0
# [   93.344702] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   93.352324] # [   73.698066] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [   93.370006] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   93.370008] Call Trace:
# [   93.370009]  
# 
# [   93.386153]  __refcount_sub_and_test.constprop.0+0x4b/0x80
# [   93.386159]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x79/0xc4
# [   93.395686] # [   73.705895] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   93.396160]  ? lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xc1/0xc1
# 
# [   93.411773]  direct_entry.cold+0x2f/0x6f
# [   93.411778]  full_proxy_write+0xf9/0x180
# [   93.411783]  vfs_write+0x1c4/0x8c0
# [   93.421286] # [   73.713719] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   93.427402]  ksys_write+0xf9/0x200
# 
# [   93.442591]  ? __ia32_sys_read+0xc0/0xc0
# [   93.442596]  ? handle_mm_fault+0x21d/0x800
# [   93.442599]  ? syscall_enter_from_user_mode+0x21/0x80
# [   93.442603]  do_syscall_64+0x5c/0x80
# [   93.451115] # BUG: saw 'kernel BUG at': ok
# [   93.458321]  ? trace_hardirqs_off+0x35/0x100
# [   93.458325]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   93.458328]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   93.468330] RIP: 0033:0x7f1c71942504
# [   93.468334] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   93.468336] RSP: 002b:00007fff70e713d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   93.468340] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f1c71942504
# [   93.478216] ok 2 selftests: lkdtm: BUG.sh
# [   93.485423] RDX: 000000000000001f RSI: 00007f1c71691000 RDI: 0000000000000001
# [   93.485426] RBP: 00007f1c71691000 R08: 00000000ffffffff R09: 0000000000000000
# [   93.485427] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f1c71691000
# [   93.485429] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [   93.485435]  
# 
# [   93.491372] irq event stamp: 0
# [   93.491374] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   93.491377] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   93.491380] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   93.494183] # selftests: lkdtm: WARNING.sh
# [   93.499740] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   93.499743] ---[ end trace 0000000000000000 ]---
# [   93.499745] lkdtm: Negative detected: saturated
# REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
ok 54 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_INC_ZERO.sh
# [   93.621170] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
# 
# [   93.635151] lkdtm: attempting safe refcount_inc_not_zero() from zero
# [   93.635153] lkdtm: Good: zero detected
# [   93.635154] lkdtm: Correctly stayed at zero
# [   93.635156] lkdtm: attempting bad refcount_inc() from zero
# [   93.635157] ------------[ cut here ]------------
# [   93.635158] refcount_t: addition on 0; use-after-free.
# [   93.635181] WARNING: CPU: 3 PID: 3602 at lib/refcount.c:25 refcount_warn_saturate+0xea/0x140
# [   93.641031] # [   73.823693] lkdtm: Performing direct entry WARNING
# [   93.647697] Modules linked in: btrfs blake2b_generic xor
# 
# [   93.656630] # [   73.829200] ------------[ cut here ]------------
# [   93.663329]  raid6_pq zstd_compress
# 
# [   93.673243] # [   73.834508] WARNING: CPU: 6 PID: 1520 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0xf/0x40
# [   93.674031]  intel_rapl_msr
# 
# [   93.822743]  libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   93.867526] CPU: 3 PID: 3602 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   93.876992] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   93.885935] RIP: 0010:refcount_warn_saturate+0xea/0x140
# [   93.891862] Code: a6 29 be 03 01 e8 f2 d2 6e 01 0f 0b eb 95 80 3d 99 29 be 03 00 75 8c 48 c7 c7 80 03 28 84 c6 05 89 29 be 03 01 e8 d2 d2 6e 01 <0f> 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7
# [   93.911269] RSP: 0018:ffffc90008cffcd0 EFLAGS: 00010282
# [   93.917196] RAX: 0000000000000000 RBX: ffffc90008cffd08 RCX: 0000000000000000
# [   93.925015] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff5200119ff8c
# [   93.932839] RBP: 0000000000000002 R08: 0000000000000001 R09: ffffed106cbf4fde
# [   93.940662] R10: ffff888365fa7eeb R11: ffffed106cbf4fdd R12: 0000000000000012
# [   93.948480] R13: dffffc0000000000 R14: 0000000000000380 R15: ffff888187520000
# [   93.956298] FS:  00007f6dd7604540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [   93.965072] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   93.971508] CR2: 00007f6dd727b000 CR3: 000000043569a004 CR4: 00000000003706e0
# [   93.979331] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   93.987151] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   93.994974] Call Trace:
# [   93.998132]  
# [   94.000936]  lkdtm_REFCOUNT_INC_ZERO+0xe7/0x11c
# [   94.006170]  ? lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xc4/0xc4
# [   94.012612]  direct_entry.cold+0x2f/0x6f
# [   94.017235]  full_proxy_write+0xf9/0x180
# [   94.021858]  vfs_write+0x1c4/0x8c0
# [   94.025961]  ksys_write+0xf9/0x200
# [   94.030060]  ? __ia32_sys_read+0xc0/0xc0
# [   94.034680]  ? syscall_enter_from_user_mode+0x21/0x80
# [   94.040426]  do_syscall_64+0x5c/0x80
# [   94.044697]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   94.050186]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   94.055328]  ? trace_hardirqs_off+0x35/0x100
# [   94.060295]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   94.065871]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   94.071621] RIP: 0033:0x7f6dd752c504
# [   94.075894] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   94.095304] RSP: 002b:00007ffdc31746c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   94.103559] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f6dd752c504
# [   94.111382] RDX: 0000000000000012 RSI: 00007f6dd727b000 RDI: 0000000000000001
# [   94.119204] RBP: 00007f6dd727b000 R08: 00000000ffffffff R09: 0000000000000000
# [   94.127029] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f6dd727b000
# [   94.134856] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [   94.142690]  
# [   94.145582] irq event stamp: 0
# [   94.149343] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   94.156299] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   94.165249] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   94.174194] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   94.181147] ---[ end trace 0000000000000000 ]---
# [   94.186456] lkdtm: Zero detected: saturated
# REFCOUNT_INC_ZERO: saw 'call trace:': ok
ok 55 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
# selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
# [   94.315163] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
# [   94.321521] lkdtm: attempting safe refcount_add_not_zero() from zero
# [   94.328567] lkdtm: Good: zero detected
# [   94.333014] lkdtm: Correctly stayed at zero
# [   94.337897] lkdtm: attempting bad refcount_add() from zero
# [   94.344069] ------------[ cut here ]------------
# [   94.349384] refcount_t: addition on 0; use-after-free.
# [   94.355242] WARNING: CPU: 0 PID: 3643 at lib/refcount.c:25 refcount_warn_saturate+0xea/0x140
# [   94.364356] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   94.416250] CPU: 0 PID: 3643 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   94.425715] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   94.434658] RIP: 0010:refcount_warn_saturate+0xea/0x140
# [   94.440578] Code: a6 29 be 03 01 e8 f2 d2 6e 01 0f 0b eb 95 80 3d 99 29 be 03 00 75 8c 48 c7 c7 80 03 28 84 c6 05 89 29 be 03 01 e8 d2 d2 6e 01 <0f> 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7
# [   94.459975] RSP: 0018:ffffc90008e1fcc0 EFLAGS: 00010286
# [   94.465892] RAX: 0000000000000000 RBX: ffffc90008e1fcf8 RCX: 0000000000000000
# [   94.473711] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520011c3f8a
# [   94.481537] RBP: 0000000000000002 R08: 0000000000000001 R09: ffffed106cbc6921
# [   94.489356] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: 0000000000000012
# [   94.497177] R13: dffffc0000000000 R14: 0000000000000390 R15: ffff888428aed000
# [   94.504997] FS:  00007f582777b540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [   94.513771] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   94.520204] CR2: 00007f58273f2000 CR3: 000000015401a001 CR4: 00000000003706f0
# [   94.528028] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   94.535844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   94.543666] Call Trace:
# [   94.546819]  
# [   94.549628]  lkdtm_REFCOUNT_ADD_ZERO+0xe7/0x11c
# [   94.554860]  ? lkdtm_REFCOUNT_INC_ZERO+0x11c/0x11c
# [   94.560350]  direct_entry.cold+0x2f/0x6f
# [   94.564972]  full_proxy_write+0xf9/0x180
# [   94.569598]  vfs_write+0x1c4/0x8c0
# [   94.573698]  ksys_write+0xf9/0x200
# [   94.577802]  ? __ia32_sys_read+0xc0/0xc0
# [   94.582425]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   94.588001]  ? syscall_enter_from_user_mode+0x21/0x80
# [   94.593746]  do_syscall_64+0x5c/0x80
# [   94.598020]  ? rcu_read_lock_held_common+0xe/0xc0
# [   94.603421]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   94.608912]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   94.614056]  ? trace_hardirqs_off+0x35/0x100
# [   94.619024]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   94.624596]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   94.630342] RIP: 0033:0x7f58276a3504
# [   94.634619] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   94.654032] RSP: 002b:00007fffe5692958 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   94.662281] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f58276a3504
# [   94.670103] RDX: 0000000000000012 RSI: 00007f58273f2000 RDI: 0000000000000001
# [   94.677927] RBP: 00007f58273f2000 R08: 00000000ffffffff R09: 0000000000000000
# [   94.685743] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f58273f2000
# [   94.693562] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [   94.701390]  
# [   94.704274] irq event stamp: 0
# [   94.708026] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   94.714981] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   94.723930] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   94.732871] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   94.739830] ---[ end trace 0000000000000000 ]---
# [   94.745146] lkdtm: Zero detected: saturated
# REFCOUNT_ADD_ZERO: saw 'call trace:': ok
ok 56 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
# selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
# [   94.873407] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
# [   94.880193] lkdtm: attempting bad refcount_inc() from saturated
# [   94.886802] ------------[ cut here ]------------
# [   94.892115] refcount_t: saturated; leaking memory.
# [   94.897609] WARNING: CPU: 2 PID: 3686 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [   94.906735] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   94.958638] CPU: 2 PID: 3686 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   94.968097] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   94.977038] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [   94.982951] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [   95.002355] RSP: 0018:ffffc90008fbfcf8 EFLAGS: 00010286
# [   95.008275] RAX: 0000000000000000 RBX: ffffc90008fbfd30 RCX: 0000000000000000
# [   95.016089] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520011f7f91
# [   95.023907] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbe6921
# [   95.031726] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: 0000000000000017
# [   95.039549] R13: dffffc0000000000 R14: 00000000000003a0 R15: ffff888121b3f000
# [   95.047374] FS:  00007f60cf3e6540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   95.056150] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   95.062582] CR2: 00007f60cf05d000 CR3: 000000042e02e004 CR4: 00000000003706e0
# [   95.070399] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   95.078213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   95.086029] Call Trace:
# [   95.089174]  
# [   95.091974]  lkdtm_REFCOUNT_INC_SATURATED+0x77/0xa3
# [   95.097548]  ? lkdtm_REFCOUNT_ADD_ZERO+0x11c/0x11c
# [   95.103032]  direct_entry.cold+0x2f/0x6f
# [   95.107654]  full_proxy_write+0xf9/0x180
# [   95.112274]  vfs_write+0x1c4/0x8c0
# [   95.116373]  ksys_write+0xf9/0x200
# [   95.120469]  ? __ia32_sys_read+0xc0/0xc0
# [   95.125090]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   95.130661]  ? syscall_enter_from_user_mode+0x21/0x80
# [   95.136403]  do_syscall_64+0x5c/0x80
# [   95.140680]  ? trace_hardirqs_off+0x35/0x100
# [   95.145648]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   95.151220]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   95.156963] RIP: 0033:0x7f60cf30e504
# [   95.161234] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   95.180632] RSP: 002b:00007ffec2ccf788 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   95.188886] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f60cf30e504
# [   95.196707] RDX: 0000000000000017 RSI: 00007f60cf05d000 RDI: 0000000000000001
# [   95.204526] RBP: 00007f60cf05d000 R08: 00000000ffffffff R09: 0000000000000000
# [   95.212340] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f60cf05d000
# [   95.220154] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# [   95.227976]  
# [   95.230865] irq event stamp: 0
# [   95.234617] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   95.241568] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   95.250516] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   95.259460] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   95.266431] ---[ end trace 0000000000000000 ]---
# [   95.271741] lkdtm: Saturation detected: still saturated
# REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
ok 57 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
# selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
# [   95.401831] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
# [   95.408615] lkdtm: attempting bad refcount_dec() from saturated
# [   95.415231] ------------[ cut here ]------------
# [   95.420541] refcount_t: decrement hit 0; leaking memory.
# [   95.426565] WARNING: CPU: 6 PID: 3732 at lib/refcount.c:31 refcount_warn_saturate+0x12b/0x140
# [   95.435776] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   95.487670] CPU: 6 PID: 3732 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   95.497132] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   95.506065] RIP: 0010:refcount_warn_saturate+0x12b/0x140
# [   95.512066] Code: e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 0f 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8 91 d2 6e 01 <0f> 0b e9 31 ff ff ff 48 89 df e8 c6 b2 75 ff e9 fc fe ff ff 90 41
# [   95.531466] RSP: 0018:ffffc900090ffc50 EFLAGS: 00010286
# [   95.537390] RAX: 0000000000000000 RBX: ffffc900090ffc88 RCX: 0000000000000000
# [   95.545209] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200121ff7c
# [   95.553035] RBP: 0000000000000004 R08: 0000000000000001 R09: ffffed106cc26921
# [   95.560852] R10: ffff888366134907 R11: ffffed106cc26920 R12: 0000000000000017
# [   95.568674] R13: dffffc0000000000 R14: 00000000000003b0 R15: ffff88819f487000
# [   95.576495] FS:  00007f16b5d03540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [   95.585268] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   95.591706] CR2: 00007f16b597a000 CR3: 0000000437582004 CR4: 00000000003706e0
# [   95.599531] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   95.607349] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   95.615174] Call Trace:
# [   95.618325]  
# [   95.621129]  lkdtm_REFCOUNT_DEC_SATURATED+0x72/0x9e
# [   95.626702]  ? lkdtm_REFCOUNT_INC_SATURATED+0xa3/0xa3
# [   95.632461]  direct_entry.cold+0x2f/0x6f
# [   95.637083]  full_proxy_write+0xf9/0x180
# [   95.641707]  vfs_write+0x1c4/0x8c0
# [   95.645814]  ksys_write+0xf9/0x200
# [   95.649921]  ? __ia32_sys_read+0xc0/0xc0
# [   95.654542]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   95.659687]  ? syscall_enter_from_user_mode+0x21/0x80
# [   95.665436]  do_syscall_64+0x5c/0x80
# [   95.669717]  ? do_syscall_64+0x69/0x80
# [   95.674167]  ? handle_mm_fault+0x21d/0x800
# [   95.678969]  ? rcu_read_lock_held_common+0xe/0xc0
# [   95.684371]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   95.689861]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   95.695000]  ? trace_hardirqs_off+0x35/0x100
# [   95.699972]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   95.705546]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   95.711296] RIP: 0033:0x7f16b5c2b504
# [   95.715571] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   95.734973] RSP: 002b:00007fffd07afbc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   95.743230] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f16b5c2b504
# [   95.751053] RDX: 0000000000000017 RSI: 00007f16b597a000 RDI: 0000000000000001
# [   95.758871] RBP: 00007f16b597a000 R08: 00000000ffffffff R09: 0000000000000000
# [   95.766696] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f16b597a000
# [   95.774516] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# [   95.782348]  
# [   95.785242] irq event stamp: 0
# [   95.789002] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   95.795962] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   95.804911] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   95.813854] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   95.820809] ---[ end trace 0000000000000000 ]---
# [   95.826123] lkdtm: Saturation detected: still saturated
# REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
ok 58 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
# selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
# [   95.960274] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
# [   95.967101] lkdtm: attempting bad refcount_dec() from saturated
# [   95.973739] ------------[ cut here ]------------
# [   95.979076] refcount_t: saturated; leaking memory.
# [   95.984576] WARNING: CPU: 2 PID: 3775 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [   95.993701] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   96.045609] CPU: 2 PID: 3775 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   96.055066] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   96.064004] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [   96.069920] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [   96.089322] RSP: 0018:ffffc9000925fd28 EFLAGS: 00010282
# [   96.095237] RAX: 0000000000000000 RBX: ffffc9000925fd60 RCX: 0000000000000000
# [   96.103045] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200124bf97
# [   96.110853] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbe6921
# [   96.118661] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: 0000000000000017
# [   96.126482] R13: dffffc0000000000 R14: 00000000000003c0 R15: ffff88813fe1a000
# [   96.134305] FS:  00007fd60e6ce540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   96.143077] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   96.149513] CR2: 00007fd60e345000 CR3: 0000000124d5e003 CR4: 00000000003706e0
# [   96.157328] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   96.165151] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   96.172968] Call Trace:
# [   96.176120]  
# [   96.178921]  lkdtm_REFCOUNT_ADD_SATURATED+0x77/0xa3
# [   96.184495]  ? lkdtm_REFCOUNT_DEC_SATURATED+0x9e/0x9e
# [   96.190244]  direct_entry.cold+0x2f/0x6f
# [   96.194867]  full_proxy_write+0xf9/0x180
# [   96.199489]  vfs_write+0x1c4/0x8c0
# [   96.203590]  ksys_write+0xf9/0x200
# [   96.207692]  ? __ia32_sys_read+0xc0/0xc0
# [   96.212314]  ? rcu_read_lock_held_common+0xe/0xc0
# [   96.217711]  ? syscall_enter_from_user_mode+0x21/0x80
# [   96.223461]  do_syscall_64+0x5c/0x80
# [   96.227739]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   96.233309]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   96.239057] RIP: 0033:0x7fd60e5f6504
# [   96.243334] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   96.262742] RSP: 002b:00007ffec1dd97c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   96.270996] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007fd60e5f6504
# [   96.278820] RDX: 0000000000000017 RSI: 00007fd60e345000 RDI: 0000000000000001
# [   96.286644] RBP: 00007fd60e345000 R08: 00000000ffffffff R09: 0000000000000000
# [   96.294466] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fd60e345000
# [   96.302285] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# [   96.310103]  
# [   96.312992] irq event stamp: 0
# [   96.316743] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   96.323694] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   96.332635] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   96.341581] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   96.348537] ---[ end trace 0000000000000000 ]---
# [   96.353849] lkdtm: Saturation detected: still saturated
# REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
ok 59 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
# selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# [   96.479555] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
# [   96.487121] lkdtm: attempting bad refcount_inc_not_zero() from saturated
# [   96.494511] ------------[ cut here ]------------
# [   96.499821] refcount_t: saturated; leaking memory.
# [   96.505328] WARNING: CPU: 0 PID: 3816 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [   96.514541] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   96.566426] CPU: 0 PID: 3816 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   96.575887] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   96.584827] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [   96.590832] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [   96.610245] RSP: 0018:ffffc900093efbe8 EFLAGS: 00010282
# [   96.616168] RAX: 0000000000000000 RBX: ffffc900093efcb8 RCX: 0000000000000000
# [   96.623991] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200127df6f
# [   96.631817] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cbc6921
# [   96.639631] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: 1ffff9200127df81
# [   96.647455] R13: 0000000000000001 R14: ffffc900093efc28 R15: ffff8884241b4000
# [   96.655274] FS:  00007ff77ced7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [   96.664043] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   96.670475] CR2: 00007ff77cb4e000 CR3: 000000042af72003 CR4: 00000000003706f0
# [   96.678293] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   96.686107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   96.693932] Call Trace:
# [   96.697085]  
# [   96.699891]  __refcount_add_not_zero.constprop.0+0xed/0x128
# [   96.706156]  ? __refcount_dec.constprop.0+0x2a/0x2a
# [   96.711732]  ? _printk+0xb2/0xe3
# [   96.715661]  ? record_print_text.cold+0x11/0x11
# [   96.720894]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x79/0xbf
# [   96.727252]  ? lkdtm_REFCOUNT_ADD_SATURATED+0xa3/0xa3
# [   96.733004]  direct_entry.cold+0x2f/0x6f
# [   96.737623]  full_proxy_write+0xf9/0x180
# [   96.742247]  vfs_write+0x1c4/0x8c0
# [   96.746345]  ksys_write+0xf9/0x200
# [   96.750448]  ? __ia32_sys_read+0xc0/0xc0
# [   96.755068]  ? rcu_read_lock_sched_held+0x1/0x100
# [   96.760470]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   96.765606]  ? syscall_enter_from_user_mode+0x21/0x80
# [   96.771351]  do_syscall_64+0x5c/0x80
# [   96.775623]  ? do_syscall_64+0x69/0x80
# [   96.780071]  ? rcu_read_lock_held_common+0xe/0xc0
# [   96.785467]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   96.790954]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   96.796092]  ? trace_hardirqs_off+0x35/0x100
# [   96.801059]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   96.806629]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   96.812376] RIP: 0033:0x7ff77cdff504
# [   96.816652] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   96.836069] RSP: 002b:00007ffff50404e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   96.844330] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007ff77cdff504
# [   96.852149] RDX: 0000000000000020 RSI: 00007ff77cb4e000 RDI: 0000000000000001
# [   96.859969] RBP: 00007ff77cb4e000 R08: 00000000ffffffff R09: 0000000000000000
# [   96.867790] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff77cb4e000
# [   96.875608] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [   96.883431]  
# [   96.886316] irq event stamp: 0
# [   96.890070] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   96.897028] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   96.905976] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   96.914917] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   96.921873] ---[ end trace 0000000000000000 ]---
# [   96.927187] lkdtm: Saturation detected: still saturated
# REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
ok 60 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# [   97.056666] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
# [   97.064235] lkdtm: attempting bad refcount_add_not_zero() from saturated
# [   97.071626] ------------[ cut here ]------------
# [   97.076940] refcount_t: saturated; leaking memory.
# [   97.082449] WARNING: CPU: 6 PID: 3854 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [   97.091664] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   97.143584] CPU: 6 PID: 3854 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   97.153056] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   97.161997] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [   97.168002] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [   97.187417] RSP: 0018:ffffc9000954fcb0 EFLAGS: 00010286
# [   97.193339] RAX: 0000000000000000 RBX: ffffc9000954fd80 RCX: 0000000000000000
# [   97.201159] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520012a9f88
# [   97.208988] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cc26921
# [   97.216806] R10: ffff888366134907 R11: ffffed106cc26920 R12: 1ffff920012a9f9a
# [   97.224630] R13: 0000000000000007 R14: ffffc9000954fcf0 R15: ffff8881c65c7000
# [   97.232451] FS:  00007f506840a540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [   97.241224] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   97.247666] CR2: 00007f5068081000 CR3: 000000042d962006 CR4: 00000000003706e0
# [   97.255484] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   97.263306] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   97.271126] Call Trace:
# [   97.274288]  
# [   97.277087]  __refcount_add_not_zero.constprop.0+0xed/0x128
# [   97.283359]  ? __refcount_dec.constprop.0+0x2a/0x2a
# [   97.288931]  ? _printk+0xb2/0xe3
# [   97.292863]  ? record_print_text.cold+0x11/0x11
# [   97.298092]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x79/0xbf
# [   97.304446]  ? lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0xbf/0xbf
# [   97.310968]  direct_entry.cold+0x2f/0x6f
# [   97.315595]  full_proxy_write+0xf9/0x180
# [   97.320215]  vfs_write+0x1c4/0x8c0
# [   97.324321]  ksys_write+0xf9/0x200
# [   97.328419]  ? __ia32_sys_read+0xc0/0xc0
# [   97.333042]  ? rcu_tasks_trace_pregp_step+0x101/0x140
# [   97.338786]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   97.344269]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   97.349408]  ? syscall_enter_from_user_mode+0x21/0x80
# [   97.355153]  do_syscall_64+0x5c/0x80
# [   97.359425]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   97.365005]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   97.370748] RIP: 0033:0x7f5068332504
# [   97.375026] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   97.394437] RSP: 002b:00007fff7238f558 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   97.402696] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f5068332504
# [   97.410512] RDX: 0000000000000020 RSI: 00007f5068081000 RDI: 0000000000000001
# [   97.418333] RBP: 00007f5068081000 R08: 00000000ffffffff R09: 0000000000000000
# [   97.426153] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5068081000
# [   97.433974] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [   97.441799]  
# [   97.444695] irq event stamp: 0
# [   97.448451] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   97.455414] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   97.464354] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   97.473303] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   97.480252] ---[ end trace 0000000000000000 ]---
# [   97.485567] lkdtm: Saturation detected: still saturated
# REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
ok 61 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
# [   97.621482] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
# [   97.629093] lkdtm: attempting bad refcount_dec_and_test() from saturated
# [   97.636482] ------------[ cut here ]------------
# [   97.641828] refcount_t: underflow; use-after-free.
# [   97.647320] WARNING: CPU: 2 PID: 3900 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [   97.656476] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   97.708591] CPU: 2 PID: 3900 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   97.718093] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   97.727033] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [   97.732951] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [   97.752384] RSP: 0018:ffffc9000968fc90 EFLAGS: 00010282
# [   97.758327] RAX: 0000000000000000 RBX: ffffc9000968fce0 RCX: 0000000000000000
# [   97.766176] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520012d1f84
# [   97.774002] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cbe6921
# [   97.781817] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: 0000000000000020
# [   97.789627] R13: dffffc0000000000 R14: 00000000000003f0 R15: ffff88842a624000
# [   97.797440] FS:  00007f2440e02540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   97.806201] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   97.812631] CR2: 00007f2440a79000 CR3: 000000043571a005 CR4: 00000000003706e0
# [   97.820448] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   97.828258] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   97.836070] Call Trace:
# [   97.839210]  
# [   97.842009]  __refcount_sub_and_test.constprop.0+0x4b/0x80
# [   97.848180]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x79/0xbf
# [   97.854526]  ? lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0xbf/0xbf
# [   97.861050]  direct_entry.cold+0x2f/0x6f
# [   97.865670]  full_proxy_write+0xf9/0x180
# [   97.870283]  vfs_write+0x1c4/0x8c0
# [   97.874380]  ksys_write+0xf9/0x200
# [   97.878475]  ? __ia32_sys_read+0xc0/0xc0
# [   97.883089]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   97.888568]  ? syscall_enter_from_user_mode+0x21/0x80
# [   97.894304]  do_syscall_64+0x5c/0x80
# [   97.898572]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   97.904136]  ? do_syscall_64+0x69/0x80
# [   97.908576]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   97.913709]  ? trace_hardirqs_off+0x35/0x100
# [   97.918671]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   97.924234]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   97.929977] RIP: 0033:0x7f2440d2a504
# [   97.934244] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   97.953646] RSP: 002b:00007ffdf1369048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   97.961897] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f2440d2a504
# [   97.969716] RDX: 0000000000000020 RSI: 00007f2440a79000 RDI: 0000000000000001
# [   97.977529] RBP: 00007f2440a79000 R08: 00000000ffffffff R09: 0000000000000000
# [   97.985340] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2440a79000
# [   97.993153] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [   98.000968]  
# [   98.003854] irq event stamp: 0
# [   98.007606] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   98.014552] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   98.023484] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   98.032422] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   98.039365] ---[ end trace 0000000000000000 ]---
# [   98.044670] lkdtm: Saturation detected: still saturated
# REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
ok 62 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
# selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
# [   98.182810] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
# [   98.190388] lkdtm: attempting bad refcount_sub_and_test() from saturated
# [   98.197778] ------------[ cut here ]------------
# [   98.203087] refcount_t: underflow; use-after-free.
# [   98.208593] WARNING: CPU: 7 PID: 3943 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [   98.217724] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   98.269659] CPU: 7 PID: 3943 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   98.279129] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   98.288073] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [   98.294003] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [   98.313410] RSP: 0018:ffffc9000981fc48 EFLAGS: 00010286
# [   98.319335] RAX: 0000000000000000 RBX: ffffc9000981fc98 RCX: 0000000000000000
# [   98.327157] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001303f7b
# [   98.334982] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cc36921
# [   98.342796] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 0000000000000020
# [   98.350615] R13: dffffc0000000000 R14: 0000000000000400 R15: ffff8881b506d000
# [   98.358434] FS:  00007ff2ad68f540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [   98.367207] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   98.373639] CR2: 00007ff2ad306000 CR3: 000000042d7da005 CR4: 00000000003706e0
# [   98.381463] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   98.389283] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   98.397103] Call Trace:
# [   98.400254]  
# [   98.403062]  __refcount_sub_and_test.constprop.0+0x4b/0x80
# [   98.409242]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x79/0xbf
# [   98.415594]  ? lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0xbf/0xbf
# [   98.422122]  direct_entry.cold+0x2f/0x6f
# [   98.426750]  full_proxy_write+0xf9/0x180
# [   98.431372]  vfs_write+0x1c4/0x8c0
# [   98.435480]  ksys_write+0xf9/0x200
# [   98.439580]  ? __ia32_sys_read+0xc0/0xc0
# [   98.444207]  ? syscall_enter_from_user_mode+0x21/0x80
# [   98.449952]  do_syscall_64+0x5c/0x80
# [   98.454234]  ? rcu_read_lock_held_common+0xe/0xc0
# [   98.459636]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   98.465127]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   98.470262]  ? rcu_read_lock_held_common+0xe/0xc0
# [   98.475661]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   98.481148]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   98.486722]  ? do_syscall_64+0x69/0x80
# [   98.491176]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   98.496750]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   98.502492] RIP: 0033:0x7ff2ad5b7504
# [   98.506772] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   98.526188] RSP: 002b:00007ffd0a80d978 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   98.534447] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007ff2ad5b7504
# [   98.542267] RDX: 0000000000000020 RSI: 00007ff2ad306000 RDI: 0000000000000001
# [   98.550090] RBP: 00007ff2ad306000 R08: 00000000ffffffff R09: 0000000000000000
# [   98.557904] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff2ad306000
# [   98.565724] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [   98.573546]  
# [   98.576442] irq event stamp: 0
# [   98.580200] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   98.587158] hardirqs last disabled at (0): [] copy_process+0x145b/0x5fc0
# [   98.596109] softirqs last  enabled at (0): [] copy_process+0x14a1/0x5fc0
# [   98.605053] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   98.612015] ---[ end trace 0000000000000000 ]---
# [   98.617330] lkdtm: Saturation detected: still saturated
# REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
ok 63 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
# selftests: lkdtm: REFCOUNT_TIMING.sh
# Skipping REFCOUNT_TIMING: timing only
ok 64 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
# selftests: lkdtm: ATOMIC_TIMING.sh
# Skipping ATOMIC_TIMING: timing only
ok 65 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
# selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
# Segmentation fault
# [   98.859821] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
# [   98.866526] lkdtm: attempting good copy_to_user of correct size
# [   98.873146] lkdtm: attempting bad copy_to_user of too large size
# [   98.879843] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
# [   98.890963] ------------[ cut here ]------------
# [   98.896277] kernel BUG at mm/usercopy.c:100!
# [   98.901246] invalid opcode: 0000 [#20] SMP KASAN PTI
# [   98.906896] CPU: 6 PID: 4052 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   98.916350] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   98.925285] RIP: 0010:usercopy_abort+0x77/0x79
# [   98.930413] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [   98.949803] RSP: 0018:ffffc90009b3fca0 EFLAGS: 00010286
# [   98.955712] RAX: 0000000000000067 RBX: 0000000000000400 RCX: 0000000000000000
# [   98.963512] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001367f87
# [   98.971313] RBP: ffff8884363d1c10 R08: 0000000000000067 R09: ffffed106cc26921
# [   98.979115] R10: ffff888366134907 R11: ffffed106cc26920 R12: ffff8884363d1810
# [   98.986926] R13: 0000000000000001 R14: ffffea0010d8f440 R15: ffffea0010d8f400
# [   98.994738] FS:  00007ff5bb1d4540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [   99.003499] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   99.009924] CR2: 00007ff5bae49010 CR3: 000000042d3e8002 CR4: 00000000003706e0
# [   99.017729] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   99.025537] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   99.033339] Call Trace:
# [   99.036473]  
# [   99.039261]  __check_heap_object+0x92/0x100
# [   99.044126]  __check_object_size+0x2a5/0x380
# [   99.049077]  do_usercopy_heap_size.cold+0x1e8/0x2ef
# [   99.054641]  direct_entry.cold+0x2f/0x6f
# [   99.059253]  full_proxy_write+0xf9/0x180
# [   99.063865]  vfs_write+0x1c4/0x8c0
# [   99.067957]  ksys_write+0xf9/0x200
# [   99.072042]  ? __ia32_sys_read+0xc0/0xc0
# [   99.076647]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   99.082211]  ? syscall_enter_from_user_mode+0x21/0x80
# [   99.087948]  do_syscall_64+0x5c/0x80
# [   99.092213]  ? rcu_read_lock_held_common+0xe/0xc0
# [   99.097604]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   99.103080]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   99.108211]  ? trace_hardirqs_off+0x35/0x100
# [   99.113160]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   99.118716]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   99.124447] RIP: 0033:0x7ff5bb0fc504
# [   99.128714] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   99.148105] RSP: 002b:00007ffca672f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   99.156349] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007ff5bb0fc504
# [   99.164162] RDX: 0000000000000016 RSI: 00007ff5bae4b000 RDI: 0000000000000001
# [   99.171973] RBP: 00007ff5bae4b000 R08: 00000000ffffffff R09: 0000000000000000
# [   99.179777] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff5bae4b000
# [   99.187588] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   99.195402]  
# [   99.198279] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   99.250198] ---[ end trace 0000000000000000 ]---
# [   99.255505] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   99.260121] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   99.279528] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   99.285446] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   99.293272] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [   99.301106] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [   99.308924] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [   99.316744] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [   99.324562] FS:  00007ff5bb1d4540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [   99.333335] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   99.339772] CR2: 00007ff5bae49010 CR3: 000000042d3e8002 CR4: 00000000003706e0
# [   99.347595] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   99.355415] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_SIZE_TO: saw 'call trace:': ok
ok 66 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
# selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
# Segmentation fault
# [   99.491148] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
# [   99.498032] lkdtm: attempting good copy_from_user of correct size
# [   99.504859] lkdtm: attempting bad copy_from_user of too large size
# [   99.511760] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
# [   99.522831] ------------[ cut here ]------------
# [   99.528193] kernel BUG at mm/usercopy.c:100!
# [   99.533197] invalid opcode: 0000 [#21] SMP KASAN PTI
# [   99.538848] CPU: 2 PID: 4093 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [   99.548297] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [   99.557231] RIP: 0010:usercopy_abort+0x77/0x79
# [   99.562361] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [   99.581751] RSP: 0018:ffffc90009c5fc28 EFLAGS: 00010282
# [   99.587662] RAX: 0000000000000066 RBX: 0000000000000400 RCX: 0000000000000000
# [   99.595466] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200138bf78
# [   99.603275] RBP: ffff88812896ec10 R08: 0000000000000066 R09: ffffed106cbe6921
# [   99.611078] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: ffff88812896e810
# [   99.618879] R13: 0000000000000000 R14: ffffea0004a25b80 R15: ffffea0004a25a00
# [   99.626682] FS:  00007f9138d41540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [   99.635440] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   99.641867] CR2: 00007f91389b6010 CR3: 000000042d400003 CR4: 00000000003706e0
# [   99.649673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   99.657479] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   99.665292] Call Trace:
# [   99.668426]  
# [   99.671219]  __check_heap_object+0x92/0x100
# [   99.676085]  __check_object_size+0x2a5/0x380
# [   99.681038]  do_usercopy_heap_size.cold+0xdc/0x2ef
# [   99.686511]  direct_entry.cold+0x2f/0x6f
# [   99.691127]  full_proxy_write+0xf9/0x180
# [   99.695741]  vfs_write+0x1c4/0x8c0
# [   99.699829]  ksys_write+0xf9/0x200
# [   99.703916]  ? __ia32_sys_read+0xc0/0xc0
# [   99.708524]  ? rcu_read_lock_sched_held+0x1/0x100
# [   99.713917]  ? syscall_enter_from_user_mode+0x21/0x80
# [   99.719655]  do_syscall_64+0x5c/0x80
# [   99.721867] # [   73.843622] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   99.723920]  ? do_syscall_64+0x69/0x80
# [   99.723924]  ? down_read_nested+0x480/0x480
# [   99.723928]  ? handle_mm_fault+0x21d/0x800
# 
# [   99.781646]  ? rcu_read_lock_held_common+0xe/0xc0
# [   99.781652]  ? rcu_read_lock_sched_held+0x5f/0x100
# [   99.804340]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [   99.809470]  ? trace_hardirqs_off+0x35/0x100
# [   99.814423]  ? trace_hardirqs_on_prepare+0x27/0x180
# [   99.819982]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   99.825716] RIP: 0033:0x7f9138c69504
# [   99.829978] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   99.849373] RSP: 002b:00007ffe40f51cc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   99.857619] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007f9138c69504
# [   99.865423] RDX: 0000000000000018 RSI: 00007f91389b8000 RDI: 0000000000000001
# [   99.873229] RBP: 00007f91389b8000 R08: 00000000ffffffff R09: 0000000000000000
# [   99.881035] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f91389b8000
# [   99.888841] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# [   99.896651]  
# [   99.899530] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [   99.951453] ---[ end trace 0000000000000000 ]---
# [   99.956761] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   99.961386] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   99.980798] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [   99.986715] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [   99.994539] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [  100.002360] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [  100.010181] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [  100.018001] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [  100.025819] FS:  00007f9138d41540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [  100.034589] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  100.041028] CR2: 00007f91389b6010 CR3: 000000042d400003 CR4: 00000000003706e0
# [  100.048850] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  100.056672] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_SIZE_FROM: saw 'call trace:': ok
ok 67 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
# selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
# Segmentation fault
# [  100.188859] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
# [  100.196002] lkdtm: attempting good copy_to_user inside whitelist
# [  100.202719] lkdtm: attempting bad copy_to_user outside whitelist
# [  100.209420] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
# [  100.220810] ------------[ cut here ]------------
# [  100.226124] kernel BUG at mm/usercopy.c:100!
# [  100.231095] invalid opcode: 0000 [#22] SMP KASAN PTI
# [  100.236745] CPU: 0 PID: 4131 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [  100.246203] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [  100.255142] RIP: 0010:usercopy_abort+0x77/0x79
# [  100.260274] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [  100.279666] RSP: 0018:ffffc90009dcfc68 EFLAGS: 00010286
# [  100.285575] RAX: 000000000000006a RBX: 0000000000000040 RCX: 0000000000000000
# [  100.293381] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520013b9f80
# [  100.301185] RBP: ffff8884357bdb3f R08: 000000000000006a R09: ffffed106cbc6921
# [  100.308993] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffff8884357bdaff
# [  100.316804] R13: 0000000000000001 R14: ffffea0010d5ef40 R15: ffffea0010d5ee00
# [  100.324615] FS:  00007fea5e4c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  100.333378] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  100.339807] CR2: 00007fea5e13c000 CR3: 000000042d876006 CR4: 00000000003706f0
# [  100.347614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  100.355426] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [  100.363233] Call Trace:
# [  100.366374]  
# [  100.369163]  __check_heap_object+0x92/0x100
# [  100.374030]  __check_object_size+0x2a5/0x380
# [  100.378983]  do_usercopy_heap_whitelist.cold+0x146/0x24d
# [  100.384980]  direct_entry.cold+0x2f/0x6f
# [  100.389592]  full_proxy_write+0xf9/0x180
# [  100.394198]  vfs_write+0x1c4/0x8c0
# [  100.398286]  ksys_write+0xf9/0x200
# [  100.402374]  ? __ia32_sys_read+0xc0/0xc0
# [  100.406982]  ? syscall_enter_from_user_mode+0x21/0x80
# [  100.412720]  do_syscall_64+0x5c/0x80
# [  100.416986]  ? rcu_read_lock_sched_held+0x5f/0x100
# [  100.422458]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [  100.427585]  ? rcu_read_lock_held_common+0xe/0xc0
# [  100.432977]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  100.438543]  ? do_syscall_64+0x69/0x80
# [  100.442982]  ? trace_hardirqs_off+0x35/0x100
# [  100.447935]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  100.453491]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [  100.459223] RIP: 0033:0x7fea5e3ef504
# [  100.463491] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [  100.482885] RSP: 002b:00007ffc7515fde8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [  100.491130] RAX: ffffffffffffffda RBX: 000000000000001b RCX: 00007fea5e3ef504
# [  100.498941] RDX: 000000000000001b RSI: 00007fea5e13e000 RDI: 0000000000000001
# [  100.506744] RBP: 00007fea5e13e000 R08: 00000000ffffffff R09: 0000000000000000
# [  100.514552] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fea5e13e000
# [  100.522363] R13: 0000000000000001 R14: 000000000000001b R15: 0000000000020000
# [  100.530172]  
# [  100.533051] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [  100.584968] ---[ end trace 0000000000000000 ]---
# [  100.590278] RIP: 0010:lkdtm_BUG+0x5/0x40
# [  100.594905] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [  100.614311] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [  100.620233] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [  100.628053] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [  100.635870] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [  100.643691] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [  100.651517] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [  100.659337] FS:  00007fea5e4c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  100.668110] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  100.674548] CR2: 00007fea5e13c000 CR3: 000000042d876006 CR4: 00000000003706f0
# [  100.682367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  100.690190] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_WHITELIST_TO: saw 'call trace:': ok
ok 68 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
# selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
# Segmentation fault
# [  100.825950] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
# [  100.833264] lkdtm: attempting good copy_from_user inside whitelist
# [  100.840140] lkdtm: attempting bad copy_from_user outside whitelist
# [  100.847013] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
# [  100.858306] ------------[ cut here ]------------
# [  100.863620] kernel BUG at mm/usercopy.c:100!
# [  100.868588] invalid opcode: 0000 [#23] SMP KASAN PTI
# [  100.874237] CPU: 0 PID: 4172 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [  100.883689] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [  100.892624] RIP: 0010:usercopy_abort+0x77/0x79
# [  100.897753] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [  100.917146] RSP: 0018:ffffc90009f3fc68 EFLAGS: 00010286
# [  100.923055] RAX: 0000000000000069 RBX: 0000000000000040 RCX: 0000000000000000
# [  100.930856] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520013e7f80
# [  100.938658] RBP: ffff8884357be43f R08: 0000000000000069 R09: ffffed106cbc6921
# [  100.946459] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffff8884357be3ff
# [  100.954262] R13: 0000000000000000 R14: ffffea0010d5ef80 R15: ffffea0010d5ee00
# [  100.962066] FS:  00007f3d5019c540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  100.970829] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  100.977255] CR2: 00007f3d4fe11000 CR3: 00000004238aa003 CR4: 00000000003706f0
# [  100.985060] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  100.992868] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [  101.000671] Call Trace:
# [  101.003805]  
# [  101.006596]  __check_heap_object+0x92/0x100
# [  101.011462]  __check_object_size+0x2a5/0x380
# [  101.016421]  do_usercopy_heap_whitelist.cold+0xdd/0x24d
# [  101.022331]  direct_entry.cold+0x2f/0x6f
# [  101.026946]  full_proxy_write+0xf9/0x180
# [  101.031559]  vfs_write+0x1c4/0x8c0
# [  101.035653]  ksys_write+0xf9/0x200
# [  101.039739]  ? __ia32_sys_read+0xc0/0xc0
# [  101.044349]  ? syscall_enter_from_user_mode+0x21/0x80
# [  101.050086]  do_syscall_64+0x5c/0x80
# [  101.054349]  ? do_syscall_64+0x69/0x80
# [  101.058781]  ? handle_mm_fault+0x21d/0x800
# [  101.063561]  ? rcu_read_lock_held_common+0xe/0xc0
# [  101.068954]  ? rcu_read_lock_sched_held+0x5f/0x100
# [  101.074427]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [  101.079556]  ? trace_hardirqs_off+0x35/0x100
# [  101.084518]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  101.090079]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [  101.095823] RIP: 0033:0x7f3d500c4504
# [  101.100080] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [  101.119468] RSP: 002b:00007ffc6ac0cba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [  101.127718] RAX: ffffffffffffffda RBX: 000000000000001d RCX: 00007f3d500c4504
# [  101.135536] RDX: 000000000000001d RSI: 00007f3d4fe13000 RDI: 0000000000000001
# [  101.143340] RBP: 00007f3d4fe13000 R08: 00000000ffffffff R09: 0000000000000000
# [  101.151144] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3d4fe13000
# [  101.158955] R13: 0000000000000001 R14: 000000000000001d R15: 0000000000020000
# [  101.166772]  
# [  101.169650] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [  101.221568] ---[ end trace 0000000000000000 ]---
# [  101.226874] RIP: 0010:lkdtm_BUG+0x5/0x40
# [  101.231492] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [  101.250901] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [  101.256815] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [  101.264639] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [  101.272457] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [  101.280276] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [  101.288099] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [  101.295920] FS:  00007f3d5019c540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  101.304691] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  101.311131] CR2: 00007f3d4fe11000 CR3: 00000004238aa003 CR4: 00000000003706f0
# [  101.318954] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  101.326778] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_WHITELIST_FROM: saw 'call trace:': ok
ok 69 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
# selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
# Segmentation fault
# [  101.465395] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
# [  101.472172] lkdtm: attempting good copy_to_user of local stack
# [  101.478719] lkdtm: attempting bad copy_to_user of distant stack
# [  101.485539] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550608, size 32)!
# [  101.497088] ------------[ cut here ]------------
# [  101.502404] kernel BUG at mm/usercopy.c:100!
# [  101.507372] invalid opcode: 0000 [#24] SMP KASAN PTI
# [  101.513024] CPU: 0 PID: 4213 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [  101.522489] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [  101.531423] RIP: 0010:usercopy_abort+0x77/0x79
# [  101.536553] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [  101.555965] RSP: 0018:ffffc9000a0cfbe8 EFLAGS: 00010282
# [  101.561877] RAX: 000000000000006c RBX: 0000000000000020 RCX: 0000000000000000
# [  101.569680] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001419f70
# [  101.577497] RBP: ffffc9000a0cfc08 R08: 000000000000006c R09: ffffed106cbc6921
# [  101.585313] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffffc9000a0cfff8
# [  101.593124] R13: 0000000000000001 R14: ffff8881c1ee8000 R15: 000000000000002e
# [  101.600935] FS:  00007f489d2c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  101.609698] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  101.616122] CR2: 00007f489cf3c000 CR3: 0000000105666003 CR4: 00000000003706f0
# [  101.623924] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  101.631727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [  101.639534] Call Trace:
# [  101.642670]  
# [  101.645461]  __check_object_size.cold+0x64/0x9b
# [  101.650683]  do_usercopy_stack.cold+0x17f/0x197
# [  101.655902]  ? do_usercopy_heap_whitelist+0x180/0x180
# [  101.661637]  ? drain_pages+0x80/0x80
# [  101.665899]  ? free_unref_page+0x23b/0x500
# [  101.670685]  ? trace_hardirqs_on+0x41/0x140
# [  101.675560]  direct_entry.cold+0x2f/0x6f
# [  101.680174]  full_proxy_write+0xf9/0x180
# [  101.684791]  vfs_write+0x1c4/0x8c0
# [  101.688885]  ksys_write+0xf9/0x200
# [  101.692972]  ? __ia32_sys_read+0xc0/0xc0
# [  101.697581]  ? up_read+0x1ad/0x740
# [  101.701666]  ? syscall_enter_from_user_mode+0x21/0x80
# [  101.707400]  do_syscall_64+0x5c/0x80
# [  101.711668]  ? rcu_read_lock_held_common+0xe/0xc0
# [  101.717060]  ? rcu_read_lock_sched_held+0x5f/0x100
# [  101.722531]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [  101.727654]  ? trace_hardirqs_off+0x35/0x100
# [  101.732605]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  101.738160]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [  101.743887] RIP: 0033:0x7f489d1ef504
# [  101.748146] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [  101.767537] RSP: 002b:00007ffc62d60408 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [  101.775782] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f489d1ef504
# [  101.783593] RDX: 0000000000000016 RSI: 00007f489cf3e000 RDI: 0000000000000001
# [  101.791397] RBP: 00007f489cf3e000 R08: 00000000ffffffff R09: 0000000000000000
# [  101.799198] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f489cf3e000
# [  101.807000] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [  101.814806]  
# [  101.817682] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [  101.869589] ---[ end trace 0000000000000000 ]---
# [  101.874900] RIP: 0010:lkdtm_BUG+0x5/0x40
# [  101.879519] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [  101.898927] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [  101.904844] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [  101.912667] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [  101.920482] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [  101.928303] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [  101.936124] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [  101.943942] FS:  00007f489d2c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  101.952711] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  101.959148] CR2: 00007f489cf3c000 CR3: 0000000105666003 CR4: 00000000003706f0
# [  101.966968] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  101.974790] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_STACK_BEYOND: saw 'call trace:': ok
ok 70 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
# selftests: lkdtm: USERCOPY_KERNEL.sh
# Segmentation fault
# [  102.107484] lkdtm: Performing direct entry USERCOPY_KERNEL
# [  102.113667] lkdtm: attempting good copy_to_user from kernel rodata: ffffffff8439f000
# [  102.122103] lkdtm: attempting bad copy_to_user from kernel text: ffffffff819c3ec0
# [  102.130265] usercopy: Kernel memory exposure attempt detected from kernel text (offset 10239680, size 4096)!
# [  102.140770] ------------[ cut here ]------------
# [  102.146080] kernel BUG at mm/usercopy.c:100!
# [  102.151043] invalid opcode: 0000 [#25] SMP KASAN PTI
# [  102.156692] CPU: 0 PID: 4251 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [  102.166141] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [  102.175073] RIP: 0010:usercopy_abort+0x77/0x79
# [  102.180202] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [  102.199601] RSP: 0018:ffffc9000a24fc90 EFLAGS: 00010286
# [  102.205509] RAX: 0000000000000060 RBX: 0000000000001000 RCX: 0000000000000000
# [  102.213311] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001449f85
# [  102.221112] RBP: ffffffff819c4ec0 R08: 0000000000000060 R09: ffffed106cbc6921
# [  102.228921] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffffffff819c3ec0
# [  102.236725] R13: 0000000000000001 R14: ffffea0010e570c0 R15: ffffea0010e570c0
# [  102.244533] FS:  00007f25ecb02540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  102.253301] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  102.259733] CR2: 00007f25ec777000 CR3: 0000000433dd6002 CR4: 00000000003706f0
# [  102.267535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  102.275345] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [  102.283148] Call Trace:
# [  102.286282]  
# [  102.289073]  __check_object_size.cold+0x23/0x9b
# [  102.294291]  ? vm_mmap_pgoff+0x240/0x240
# [  102.298906]  lkdtm_USERCOPY_KERNEL.cold+0x12f/0x221
# [  102.304464]  direct_entry.cold+0x2f/0x6f
# [  102.309076]  full_proxy_write+0xf9/0x180
# [  102.313690]  vfs_write+0x1c4/0x8c0
# [  102.317786]  ksys_write+0xf9/0x200
# [  102.321874]  ? __ia32_sys_read+0xc0/0xc0
# [  102.326490]  ? syscall_enter_from_user_mode+0x21/0x80
# [  102.332232]  do_syscall_64+0x5c/0x80
# [  102.336495]  ? handle_mm_fault+0x21d/0x800
# [  102.341276]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  102.346842]  ? do_syscall_64+0x69/0x80
# [  102.351283]  ? trace_hardirqs_off+0x35/0x100
# [  102.356242]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  102.361807]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [  102.367545] RIP: 0033:0x7f25eca2a504
# [  102.371806] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [  102.391197] RSP: 002b:00007fff13e53fb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [  102.399440] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f25eca2a504
# [  102.407247] RDX: 0000000000000010 RSI: 00007f25ec779000 RDI: 0000000000000001
# [  102.415050] RBP: 00007f25ec779000 R08: 00000000ffffffff R09: 0000000000000000
# [  102.422850] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f25ec779000
# [  102.430654] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [  102.438468]  
# [  102.441346] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [  102.493251] ---[ end trace 0000000000000000 ]---
# [  102.498552] RIP: 0010:lkdtm_BUG+0x5/0x40
# [  102.503172] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [  102.522581] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [  102.528497] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [  102.536308] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [  102.544120] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [  102.551941] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [  102.559762] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [  102.567580] FS:  00007f25ecb02540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [  102.576353] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  102.582790] CR2: 00007f25ec777000 CR3: 0000000433dd6002 CR4: 00000000003706f0
# [  102.590605] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  102.598425] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_KERNEL: saw 'call trace:': ok
ok 71 selftests: lkdtm: USERCOPY_KERNEL.sh
# selftests: lkdtm: STACKLEAK_ERASING.sh
# [  102.745047] lkdtm: Performing direct entry STACKLEAK_ERASING
# [  102.751455] lkdtm: checking unused part of the thread stack (31936 bytes)...
# [  102.759200] lkdtm: FAIL: the erased part is not found (checked 31936 bytes)
# [  102.766854] lkdtm: FAIL: the thread stack is NOT properly erased!
# [  102.773639] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_GCC_PLUGIN_STACKLEAK=y
# STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
not ok 72 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
# selftests: lkdtm: CFI_FORWARD_PROTO.sh
# [  102.910562] lkdtm: Performing direct entry CFI_FORWARD_PROTO
# [  102.916915] lkdtm: Calling matched prototype ...
# [  102.922223] lkdtm: Calling mismatched prototype ...
# [  102.927794] lkdtm: FAIL: survived mismatched prototype function call!
# [  102.934917] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_CFI_CLANG=y
# CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
not ok 73 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
# selftests: lkdtm: FORTIFIED_STRSCPY.sh
# Segmentation fault
# [  103.071489] lkdtm: Performing direct entry FORTIFIED_STRSCPY
# [  103.077840] detected buffer overflow in strnlen
# [  103.083095] ------------[ cut here ]------------
# [  103.088414] kernel BUG at lib/string_helpers.c:974!
# [  103.093988] invalid opcode: 0000 [#26] SMP KASAN PTI
# [  103.099637] CPU: 3 PID: 4377 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [  103.109097] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [  103.118033] RIP: 0010:fortify_panic+0xf/0x11
# [  103.122990] Code: a0 85 e8 c7 cf 9a fe 44 8b 54 24 10 49 b8 00 00 00 00 00 fc ff df e9 23 11 8c fe 48 89 fe 48 c7 c7 60 07 28 84 e8 23 a8 fb ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 58 4c 89 e1 48 c7
# [  103.142390] RSP: 0018:ffffc9000a6ffc10 EFLAGS: 00010282
# [  103.148301] RAX: 0000000000000023 RBX: 1ffff920014dff83 RCX: 0000000000000000
# [  103.156107] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520014dff75
# [  103.163914] RBP: ffff888104245258 R08: 0000000000000023 R09: ffffed106cbf6921
# [  103.171718] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 0000000000000012
# [  103.179523] R13: ffffc9000a6ffc58 R14: ffff88810424525b R15: ffffc9000a6ffc38
# [  103.187329] FS:  00007f8588c62540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [  103.196093] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  103.202518] CR2: 00007f85888d9000 CR3: 000000042d932006 CR4: 00000000003706e0
# [  103.210323] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  103.218126] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [  103.225931] Call Trace:
# [  103.229067]  
# [  103.231859]  lkdtm_FORTIFIED_STRSCPY.cold+0x11/0x7d
# [  103.237416]  ? lkdtm_FORTIFIED_SUBOBJECT+0x100/0x100
# [  103.243060]  ? vmalloc_no_huge+0xc0/0x100
# [  103.247755]  ? free_unref_page+0x23b/0x500
# [  103.252534]  ? trace_hardirqs_on+0x41/0x140
# [  103.257402]  direct_entry.cold+0x2f/0x6f
# [  103.262008]  full_proxy_write+0xf9/0x180
# [  103.266614]  vfs_write+0x1c4/0x8c0
# [  103.270709]  ksys_write+0xf9/0x200
# [  103.274796]  ? __ia32_sys_read+0xc0/0xc0
# [  103.279403]  ? rcu_read_lock_sched_held+0x1/0x100
# [  103.284797]  ? syscall_enter_from_user_mode+0x21/0x80
# [  103.290525]  do_syscall_64+0x5c/0x80
# [  103.294785]  ? do_syscall_64+0x69/0x80
# [  103.299221]  ? handle_mm_fault+0x21d/0x800
# [  103.303999]  ? rcu_read_lock_held_common+0xe/0xc0
# [  103.309383]  ? rcu_read_lock_sched_held+0x5f/0x100
# [  103.314853]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [  103.319978]  ? trace_hardirqs_off+0x35/0x100
# [  103.324929]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  103.330485]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [  103.336223] RIP: 0033:0x7f8588b8a504
# [  103.340489] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [  103.359880] RSP: 002b:00007ffd8cbbbe08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [  103.368123] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f8588b8a504
# [  103.375935] RDX: 0000000000000012 RSI: 00007f85888d9000 RDI: 0000000000000001
# [  103.383747] RBP: 00007f85888d9000 R08: 00000000ffffffff R09: 0000000000000000
# [  103.391552] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f85888d9000
# [  103.399353] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [  103.407165]  
# [  103.410041] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [  103.461982] ---[ end trace 0000000000000000 ]---
# [  103.467296] RIP: 0010:lkdtm_BUG+0x5/0x40
# [  103.471926] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [  103.491341] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [  103.497260] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [  103.505081] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [  103.512903] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [  103.520727] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [  103.528551] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [  103.536368] FS:  00007f8588c62540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [  103.545139] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  103.551577] CR2: 00007f85888d9000 CR3: 000000042d932006 CR4: 00000000003706e0
# [  103.559397] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  103.567221] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# FORTIFIED_STRSCPY: saw 'call trace:': ok
ok 74 selftests: lkdtm: FORTIFIED_STRSCPY.sh
# selftests: lkdtm: FORTIFIED_OBJECT.sh
# Segmentation fault
# [  103.699120] lkdtm: Performing direct entry FORTIFIED_OBJECT
# [  103.705379] lkdtm: trying to read past the end of a struct
# [  103.711554] detected buffer overflow in memcmp
# [  103.716709] ------------[ cut here ]------------
# [  103.722016] kernel BUG at lib/string_helpers.c:974!
# [  103.727592] invalid opcode: 0000 [#27] SMP KASAN PTI
# [  103.733239] CPU: 3 PID: 4418 Comm: cat Tainted: G    B D W         5.17.0-07684-gc068664c97c7 #1
# [  103.742696] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [  103.751628] RIP: 0010:fortify_panic+0xf/0x11
# [  103.756587] Code: a0 85 e8 c7 cf 9a fe 44 8b 54 24 10 49 b8 00 00 00 00 00 fc ff df e9 23 11 8c fe 48 89 fe 48 c7 c7 60 07 28 84 e8 23 a8 fb ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 58 4c 89 e1 48 c7
# [  103.775979] RSP: 0018:ffffc9000a83fc80 EFLAGS: 00010282
# [  103.781889] RAX: 0000000000000022 RBX: 1ffff92001507f91 RCX: 0000000000000000
# [  103.789695] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001507f83
# [  103.797509] RBP: dffffc0000000000 R08: 0000000000000022 R09: ffffed106cbf6921
# [  103.805311] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 0000000000000011
# [  103.813115] R13: dffffc0000000000 R14: 00000000000004d0 R15: ffff88842543f000
# [  103.820917] FS:  00007fbe5cd46540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [  103.829672] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  103.836094] CR2: 00007fbe5c9bd000 CR3: 000000010bc76002 CR4: 00000000003706e0
# [  103.843901] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  103.851705] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [  103.859515] Call Trace:
# [  103.862657]  
# [  103.865449]  lkdtm_FORTIFIED_OBJECT+0xa6/0x131
# [  103.870587]  ? lkdtm_CFI_FORWARD_PROTO+0x6c/0x6c
# [  103.875896]  direct_entry.cold+0x2f/0x6f
# [  103.880513]  full_proxy_write+0xf9/0x180
# [  103.885128]  vfs_write+0x1c4/0x8c0
# [  103.889227]  ksys_write+0xf9/0x200
# [  103.893324]  ? __ia32_sys_read+0xc0/0xc0
# [  103.897929]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [  103.903058]  ? down_read_nested+0x480/0x480
# [  103.907925]  ? syscall_enter_from_user_mode+0x21/0x80
# [  103.913664]  do_syscall_64+0x5c/0x80
# [  103.917933]  ? do_syscall_64+0x69/0x80
# [  103.922367]  ? rcu_read_lock_sched_held+0x5f/0x100
# [  103.927840]  ? rcu_read_lock_bh_held+0xc0/0xc0
# [  103.932975]  ? trace_hardirqs_off+0x35/0x100
# [  103.937935]  ? trace_hardirqs_on_prepare+0x27/0x180
# [  103.943502]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [  103.949239] RIP: 0033:0x7fbe5cc6e504
# [  103.953501] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [  103.972891] RSP: 002b:00007ffcd7e939a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [  103.981135] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007fbe5cc6e504
# [  103.988946] RDX: 0000000000000011 RSI: 00007fbe5c9bd000 RDI: 0000000000000001
# [  103.996758] RBP: 00007fbe5c9bd000 R08: 00000000ffffffff R09: 0000000000000000
# [  104.004569] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fbe5c9bd000
# [  104.012378] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [  104.020186]  
# [  104.023065] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [  104.074975] ---[ end trace 0000000000000000 ]---
# [  104.080287] RIP: 0010:lkdtm_BUG+0x5/0x40
# [  104.084909] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [  104.104314] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [  104.110234] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [  104.118052] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [  104.125870] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [  104.133692] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [  104.141514] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [  104.149341] FS:  00007fbe5cd46540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [  104.158110] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [  104.164548] CR2: 00007fbe5c9bd000 CR3: 000000010bc76002 CR4: 00000000003706e0
# [  104.172368] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [  104.180186] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# FORTIFIED_OBJECT: saw 'call trace:': ok
ok 75 selftests: lkdtm: FORTIFIED_OBJECT.sh
# selftests: lkdtm: FORTIFIED_SUBOBJECT.sh
# [  104.315875] lkdtm: Performing direct entry FORTIFIED_SUBOBJECT
# [  104.322405] lkdtm: trying to strcpy past the end of a member of a struct
# [  104.329792] lkdtm: FAIL: fortify did not block an sub-object overrun!
# [  104.336916] lkdtm: Unexpected! This kernel (5.17.0-07684-gc068664c97c7 x86_64) was built with CONFIG_FORTIFY_SOURCE=y
# FORTIFIED_SUBOBJECT: missing 'call trace:': [FAIL]
not ok 76 selftests: lkdtm: FORTIFIED_SUBOBJECT.sh # exit=1
# selftests: lkdtm: PPC_SLB_MULTIHIT.sh
# Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
ok 77 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
# selftests: lkdtm: stack-entropy.sh
# Bits of stack entropy: 6
ok 78 selftests: lkdtm: stack-entropy.sh
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'