From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from shelob.surriel.com (shelob.surriel.com [96.67.55.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id B6755C433EF for ; Thu, 13 Jan 2022 21:41:19 +0000 (UTC) Received: from localhost ([::1] helo=shelob.surriel.com) by shelob.surriel.com with esmtp (Exim 4.94.2) (envelope-from ) id 1n87px-0005wZ-PD; Thu, 13 Jan 2022 16:40:49 -0500 Received: from valentin-vidic.from.hr ([2001:470:1f0b:3b7::1]) by shelob.surriel.com with esmtps (TLS1.2) tls TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1n87pu-0005ux-2U for kernelnewbies@kernelnewbies.org; Thu, 13 Jan 2022 16:40:47 -0500 X-Virus-Scanned: Debian amavisd-new at valentin-vidic.from.hr Received: by valentin-vidic.from.hr (Postfix, from userid 1000) id 32DD9275CA; Thu, 13 Jan 2022 22:40:33 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=valentin-vidic.from.hr; s=2020; t=1642110033; bh=w2l7mecSRzF1Ce0N7vf24QeJxNfv5TIDw0/f/EM2wrc=; h=Date:From:To:Subject:References:In-Reply-To:From; b=HkLwMH2psVHNesX2JQSM1Qz2HWnSzMNvGd4Ntfq2Rxlag8yvLyEhXAC3gJhI+dw4a hVDEulnOK27eW5s/hdOr2Kxu5Vmqvh0lVO2q1DunP+3qSyFXgC+pVsQnsnZlNNpnhr xUJc9rVR3lf06rdMe0cVYYS1xguqeWbh3zkgvOqWmFbGshb2YIeQZEUAwOEzPitDsG cBJAK0UzJCyLctLGXfgY3YJMS6qtGvnmms3LbmuJb5pqZQ41qMFtQqcp2/13y+xIZ7 CWC25JQhGjrmFE4pwzG/0Ls1wTJTkVcprd11AFzRDOgYF/YeZdTR9IIhG9ghk/wWzC gv1imncScFvCKkeqcu9W3CA6mZCGc7s+mtC+b9ox5p7U+yoOWNTIS+dg4zfZtglYjX FJhhmLfPqgU1aR2rP7JJb0VcgKKBe9peHB+W+Dy5HUw4dzo3HKAmKD7lh9mD5Y7GWH QPW/UsKdE2ZFOfrX3++Qq/DR9VvXkqJ3hKzdSTBZgkwpJTToEBGYUmsFw/eG+phuB5 rc7BGkgroWEEBtE6DK3dlQxxPHG2NIthFOkLFzFyzJj4+l+rBU7RKlHdBjoa7Wo5V0 3OAI/+aN8Dc3ZhFOqkAufRSw2kCPaNsaEHt2DO8B+MA5JoOaFAtr2p/+7gBkP/Qj+5 8bKjGVCynFs2p4cBuOnUdAh0= Date: Thu, 13 Jan 2022 22:40:33 +0100 From: Valentin =?utf-8?B?VmlkacSH?= To: kernelnewbies@kernelnewbies.org Subject: Re: How to disable address randomization ? Message-ID: References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-BeenThere: kernelnewbies@kernelnewbies.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: Learn about the Linux kernel List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: kernelnewbies-bounces@kernelnewbies.org On Thu, Jan 13, 2022 at 10:01:30PM +0100, admin LI wrote: > I'm developing a kernel module for an ARM machine, while debugging I > found addresses printed are all randomized and useless for debugging. This should help you: https://www.kernel.org/doc/html/latest/core-api/printk-formats.html -- Valentin _______________________________________________ Kernelnewbies mailing list Kernelnewbies@kernelnewbies.org https://lists.kernelnewbies.org/mailman/listinfo/kernelnewbies