linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [lib/string]  cfecea6ead: kernel_BUG_at_lib/string_helpers.c
@ 2021-10-03 14:50 kernel test robot
  0 siblings, 0 replies; only message in thread
From: kernel test robot @ 2021-10-03 14:50 UTC (permalink / raw)
  To: Kees Cook
  Cc: Andrew Morton, Nick Desaulniers, Andy Lavr, Nathan Chancellor,
	Alexey Dobriyan, Stephen Rothwell, Bartosz Golaszewski,
	Andy Shevchenko, LKML, lkp, lkp

[-- Attachment #1: Type: text/plain, Size: 6875 bytes --]



Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: cfecea6ead5f15880fc1fb31fc655f8be5cf7424 ("lib/string: Move helper functions out of string.c")
https://git.kernel.org/cgit/linux/kernel/git/kees/linux.git for-next/overflow


in testcase: kernel-selftests
version: kernel-selftests-x86_64-c8c9111a-1_20210929
with following parameters:

	group: lkdtm
	ucode: 0xe2

test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
test-url: https://www.kernel.org/doc/Documentation/kselftest.txt


on test machine: 4 threads Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz with 32G memory

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):



If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>



[   80.893015][ T3786] lkdtm: Performing direct entry FORTIFIED_STRSCPY
[   80.893390][  T351]
[   80.895616][ T3786] detected buffer overflow in strnlen
[   80.902400][  T351] #
[   60.145858] lkdtm: Value in memory before free: 12345678
[   80.909089][ T3786] ------------[ cut here ]------------
[   80.910897][  T351]
[   80.912446][  T351] #
[   60.145859] lkdtm: Attempting bad read from freed memory
[   80.913271][ T3786] kernel BUG at lib/string_helpers.c:889!
[   80.921047][  T351]
[   80.922246][  T351] #
[   60.145860] lkdtm: FAIL: Memory was not poisoned!
[   80.928858][ T3786] invalid opcode: 0000 [#26] PREEMPT SMP PTI
[   80.936639][  T351]
[   80.940366][ T3786] CPU: 3 PID: 3786 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
[   80.940368][ T3786] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
[   80.940369][ T3786] RIP: 0010:fortify_panic+0xf/0x11
[   80.947481][  T351] #
[   60.145866] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
[   80.959673][ T3786] Code: 00 00 48 c7 c7 40 86 80 83 e8 4e 42 7f ff 4c 8b 0c 24 8b 44 24 08 e9 d7 5a 7b ff 48 89 fe 48 c7 c7 b0 ee a4 82 e8 9a d1 fd ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 25 4c 89 e1 48 c7
[   80.959675][ T3786] RSP: 0018:ffffc900089bfd30 EFLAGS: 00010246
[   80.959677][ T3786] RAX: 0000000000000023 RBX: 000000000000004e RCX: 0000000000000000
[   80.959678][ T3786] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
[   80.966612][  T351]
[   80.968798][ T3786] RBP: ffff88880a0155a0 R08: 0000000000000000 R09: 0000000000000000
[   80.968799][ T3786] R10: 0000000000000731 R11: 6637303030302052 R12: ffffc900089bfd45
[   80.968800][ T3786] R13: 0000000000000012 R14: ffffc900089bfe28 R15: 00000000000004e0
[   80.968801][ T3786] FS:  00007fa390793540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
[   80.968816][ T3786] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   80.968817][ T3786] CR2: 00007fa39040a000 CR3: 0000000104870006 CR4: 00000000003706e0
[   80.972774][  T351] # READ_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
[   80.979993][ T3786] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   80.979994][ T3786] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[   80.979995][ T3786] Call Trace:
[   80.979997][ T3786]  lkdtm_FORTIFIED_STRSCPY.cold+0x42/0x73
[   80.988832][  T351]
[   80.995763][ T3786]  direct_entry.cold+0x2f/0x4b
[   80.995766][ T3786]  full_proxy_write+0x56/0x80
[   80.999308][  T351] not ok 22 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
[   81.009216][ T3786]  vfs_write+0xcc/0x3c0
[   81.014522][  T351]
[   81.020410][ T3786]  ksys_write+0x68/0x100
[   81.020412][ T3786]  do_syscall_64+0x5c/0x80
[   81.023571][  T351] # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
[   81.024936][ T3786]  ? trace_hardirqs_on_prepare+0x24/0x100
[   81.024939][ T3786]  ? do_syscall_64+0x69/0x80
[   81.032477][  T351]
[   81.034646][ T3786]  ? up_read+0x17/0x240
[   81.034649][ T3786]  ? do_user_addr_fault+0x204/0x6c0
[   81.054219][  T351] # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
[   81.060114][ T3786]  ? asm_exc_page_fault+0x8/0x30
[   81.062308][  T351]
[   81.071829][ T3786]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   81.071832][ T3786] RIP: 0033:0x7fa3906bb504
[   81.071847][ T3786] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
[   81.078445][  T351] ok 23 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
[   81.079305][ T3786] RSP: 002b:00007fff0bff1838 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
[   81.079307][ T3786] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007fa3906bb504
[   81.079308][ T3786] RDX: 0000000000000012 RSI: 00007fa39040a000 RDI: 0000000000000001
[   81.081658][  T351]
[   81.087112][ T3786] RBP: 00007fa39040a000 R08: 00000000ffffffff R09: 0000000000000000
[   81.087113][ T3786] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa39040a000
[   81.087114][ T3786] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
[   81.087118][ T3786] Modules linked in: btrfs ipmi_devintf
[   81.097162][  T351] # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
[   81.098409][ T3786]  ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq
[   81.115747][  T351]
[   81.120001][ T3786]  libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul
[   81.123868][  T351] #
[   60.149314] #
[   53.953191] invalid opcode: 0000 [#1] PREEMPT SMP PTI
[   81.128954][ T3786]  crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me
[   81.135028][  T351]
[   81.137201][ T3786]  ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core
[   81.141097][  T351] #
[   60.242886] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
[   81.149007][ T3786]  acpi_pad ip_tables
[   81.149021][ T3786] ---[ end trace bd77837396b7dc2f ]---



To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        sudo bin/lkp install job.yaml           # job file is attached in this email
        bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
        sudo bin/lkp run generated-yaml-file

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.



---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


[-- Attachment #2: config-5.15.0-rc2-00014-gcfecea6ead5f --]
[-- Type: text/plain, Size: 176443 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.15.0-rc2 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-22) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23502
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_LSM=y
# end of BPF subsystem

# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y
CONFIG_PREEMPT_DYNAMIC=y
# CONFIG_SCHED_CORE is not set

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_PERF_EVENTS_AMD_UNCORE=y
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_PRMT=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_SYSFB=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_HAVE_KVM_PM_NOTIFIER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
# CONFIG_KVM_WERROR is not set
CONFIG_KVM_INTEL=y
# CONFIG_X86_SGX_KVM is not set
CONFIG_KVM_AMD=y
# CONFIG_KVM_XEN is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_FC_APPID is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_PAGE_IDLE_FLAG=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
CONFIG_GUP_TEST=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IP_TUNNEL=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=y
CONFIG_NET_FOU=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=y
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_FOU=y
CONFIG_IPV6_FOU_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_IPV6_SEG6_BPF=y
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_IPV6_IOAM6_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_HOOK is not set
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_ETF=m
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=y
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
# CONFIG_NET_ACT_GATE is not set
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
# CONFIG_NFC_DIGITAL is not set
CONFIG_NFC_NCI=m
# CONFIG_NFC_NCI_SPI is not set
# CONFIG_NFC_NCI_UART is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_VIRTUAL_NCI=m
# CONFIG_NFC_FDP is not set
# CONFIG_NFC_PN533_USB is not set
# CONFIG_NFC_PN533_I2C is not set
# CONFIG_NFC_MRVL_USB is not set
# CONFIG_NFC_ST_NCI_I2C is not set
# CONFIG_NFC_ST_NCI_SPI is not set
# CONFIG_NFC_NXP_NCI is not set
# CONFIG_NFC_S3FWRN5_I2C is not set
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_LZO is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
CONFIG_PVPANIC=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_EFCT is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
CONFIG_DUMMY=y
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_IFB=y
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=y
CONFIG_GENEVE=y
CONFIG_BAREUDP=m
# CONFIG_GTP is not set
CONFIG_MACSEC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=y
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
CONFIG_NET_VRF=y
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_MICROSOFT_MANA is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AX88796B_PHY=y
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MAXLINEAR_GPHY is not set
# CONFIG_MEDIATEK_GE_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_MOTORCOMM_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_FWNODE_MDIO=y
CONFIG_ACPI_MDIO=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=y
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_OPTIONAL=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_ALDERLAKE is not set
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
CONFIG_GPIO_MOCKUP=m
# CONFIG_GPIO_VIRTIO is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_MENLOW is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y
# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_PMT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
CONFIG_RC_LOOPBACK=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_GPIO is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX208 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV5648 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV9734 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RDACM21 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_CCS is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_MXL692=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_DEBUG_SELFTEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
# CONFIG_DRM_I915_GVT_KVMGT is not set

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

CONFIG_DRM_VGEM=y
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_HYPERV is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_PLAYSTATION is not set
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_AMD_PTDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI_CORE=m
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTL8723BS is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ASHMEM is not set
# end of Android

# CONFIG_LTE_GDM724X is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_QLGE is not set
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
# CONFIG_ADV_SWBUTTON is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
# CONFIG_WIRELESS_HOTKEY is not set
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_THINKPAD_LMI is not set
CONFIG_X86_PLATFORM_DRIVERS_INTEL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_SAR_INT1092 is not set
CONFIG_INTEL_PMC_CORE=m

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_WMI=y
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Clock driver for ARM Reference designs
#
# CONFIG_ICST is not set
# CONFIG_CLK_SP810 is not set
# end of Clock driver for ARM Reference designs

# CONFIG_LMK04832 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y
# CONFIG_VIRTIO_IOMMU is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_DTPM is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_NINTENDO_OTP is not set
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
# CONFIG_XFS_ONLINE_REPAIR is not set
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
CONFIG_F2FS_IOSTAT=y
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=y
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
CONFIG_NETFS_STATS=y
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# CONFIG_NTFS3_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_HUGETLB_PAGE_FREE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_SECURITY_LANDLOCK=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA_READ_POLICY=y
CONFIG_IMA_APPRAISE=y
CONFIG_IMA_ARCH_POLICY=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y
# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_REVOCATION_LIST is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_DMA_MAP_BENCHMARK=y
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACK_HASH_ORDER=20
CONFIG_SBITMAP=y
# end of Library routines

CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO_BTF=y
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_DEBUG_INFO_BTF_MODULES=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
CONFIG_STACK_VALIDATION=y
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_BOOL is not set
# CONFIG_UBSAN_ENUM is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_OWNER=y
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_LOCKDEP_BITS=15
CONFIG_LOCKDEP_CHAINS_BITS=16
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_WW_MUTEX_SELFTEST=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PLIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
CONFIG_TRACE_PREEMPT_TOGGLE=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_PREEMPT_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
CONFIG_PREEMPTIRQ_DELAY_TEST=m
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_AUXDISPLAY is not set
# CONFIG_SAMPLE_TRACE_EVENTS is not set
CONFIG_SAMPLE_TRACE_PRINTK=m
CONFIG_SAMPLE_FTRACE_DIRECT=m
# CONFIG_SAMPLE_TRACE_ARRAY is not set
# CONFIG_SAMPLE_KOBJECT is not set
# CONFIG_SAMPLE_KPROBES is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_KFIFO is not set
# CONFIG_SAMPLE_LIVEPATCH is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set
# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set
# CONFIG_SAMPLE_WATCHDOG is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_LKDTM=y
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_STRING_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_STRSCPY=m
# CONFIG_TEST_KSTRTOX is not set
CONFIG_TEST_PRINTF=m
CONFIG_TEST_SCANF=m
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_BLACKHOLE_DEV=m
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_SYSCTL=y
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
CONFIG_TEST_KMOD=m
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
CONFIG_TEST_HMM=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 5995 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='kernel-selftests'
	export testcase='kernel-selftests'
	export category='functional'
	export kconfig='x86_64-rhel-8.3-kselftests'
	export need_memory='2G'
	export need_cpu=2
	export kernel_cmdline='kvm-intel.unrestricted_guest=0'
	export job_origin='kernel-selftests.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-skl-d05'
	export tbox_group='lkp-skl-d05'
	export submit_id='61570e56abb051bbd29f9ec6'
	export job_file='/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml'
	export id='a93e0682f1f4d57ac9686dca58d11a4788af13b9'
	export queuer_version='/lkp-src'
	export model='Skylake'
	export nr_cpu=4
	export memory='32G'
	export nr_ssd_partitions=1
	export nr_hdd_partitions=4
	export hdd_partitions='/dev/disk/by-id/wwn-0x5000c50091e544de-part*'
	export ssd_partitions='/dev/disk/by-id/wwn-0x55cd2e4151977e28-part2'
	export rootfs_partition='/dev/disk/by-id/wwn-0x55cd2e4151977e28-part1'
	export brand='Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz'
	export commit='cfecea6ead5f15880fc1fb31fc655f8be5cf7424'
	export need_kconfig_hw='{"E1000E"=>"y"}
SATA_AHCI
DRM_I915'
	export ucode='0xe2'
	export need_kconfig=\{\"LKDTM\"\=\>\"y\"\}'
'\{\"INIT_ON_ALLOC_DEFAULT_ON\"\=\>\"y,\ v5.14-rc1\"\}'
'\{\"RANDOMIZE_KSTACK_OFFSET_DEFAULT\"\=\>\"y,\ v5.14-rc1\"\}'
'\{\"SLAB_FREELIST_HARDENED\"\=\>\"y,\ v5.14-rc1\"\}
	export initrds='linux_headers
linux_selftests'
	export enqueue_time='2021-10-01 21:34:15 +0800'
	export _id='61570e68abb051bbd29f9ec9'
	export _rt='/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424'
	export user='lkp'
	export compiler='gcc-9'
	export LKP_SERVER='internal-lkp-server'
	export head_commit='2cd8a8d2b2adb631e130e6d538ff66d805391a58'
	export base_commit='5816b3e6577eaa676ceb00a848f0fd65fe2adc29'
	export branch='kees/for-next/overflow'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export result_root='/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/3'
	export scheduler_version='/lkp/lkp/.src-20211001-163925'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3-kselftests
branch=kees/for-next/overflow
commit=cfecea6ead5f15880fc1fb31fc655f8be5cf7424
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/vmlinuz-5.15.0-rc2-00014-gcfecea6ead5f
kvm-intel.unrestricted_guest=0
max_uptime=2100
RESULT_ROOT=/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/3
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/modules.cgz'
	export linux_headers_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/linux-headers.cgz'
	export linux_selftests_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/linux-selftests.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20210707.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20210920.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-c8c9111a-1_20210929.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20210222.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.14.0-rc6-00734-gc8fe84c1b2eb'
	export repeat_to=6
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/vmlinuz-5.15.0-rc2-00014-gcfecea6ead5f'
	export dequeue_time='2021-10-01 21:58:59 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test group='lkdtm' $LKP_SRC/tests/wrapper kernel-selftests
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	env group='lkdtm' $LKP_SRC/stats/wrapper kernel-selftests
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time kernel-selftests.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 89056 bytes --]

[-- Attachment #5: kernel-selftests --]
[-- Type: text/plain, Size: 379089 bytes --]

KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424
2021-10-01 14:00:44 ln -sf /usr/bin/clang
2021-10-01 14:00:44 ln -sf /usr/bin/llc
2021-10-01 14:00:44 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
2021-10-01 14:00:44 make -C lkdtm
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PANIC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUG.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXCEPTION.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/LOOP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNSET_SMEP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HARDLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SPINLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HUNG_TASK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_DATA.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_RODATA.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_NULL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_NULL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_KERN.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_TO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_FROM.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
2021-10-01 14:00:45 make run_tests -C lkdtm
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
TAP version 13
1..79
# selftests: lkdtm: PANIC.sh
# Skipping PANIC: crashes entire system
ok 1 selftests: lkdtm: PANIC.sh # SKIP
# selftests: lkdtm: BUG.sh
# Segmentation fault
# [   53.936709] lkdtm: Performing direct entry BUG
# [   53.941887] ------------[ cut here ]------------
# [   53.947230] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
# [   53.953191] invalid opcode: 0000 [#1] PREEMPT SMP PTI
# [   53.958912] CPU: 0 PID: 1326 Comm: cat Not tainted 5.15.0-rc2-00014-gcfecea6ead5f #1
# [   53.967308] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   53.975360] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   53.979958] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   53.999326] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   54.005229] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   54.013033] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   54.020821] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   54.028612] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   54.036403] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   54.044198] FS:  00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   54.052954] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   54.059375] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0
# [   54.067195] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   54.074999] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   54.082803] Call Trace:
# [   54.085929]  direct_entry.cold+0x2f/0x4b
# [   54.090527]  full_proxy_write+0x56/0x80
# [   54.095039]  vfs_write+0xcc/0x3c0
# [   54.099030]  ksys_write+0x68/0x100
# [   54.103109]  do_syscall_64+0x5c/0x80
# [   54.107360]  ? asm_exc_page_fault+0x8/0x30
# [   54.112129]  ? asm_exc_page_fault+0x1e/0x30
# [   54.116985]  ? asm_exc_page_fault+0x8/0x30
# [   54.121752]  ? lockdep_hardirqs_on+0x79/0x100
# [   54.126779]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   54.132497] RIP: 0033:0x7fe359c4d504
# [   54.136746] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   54.156120] RSP: 002b:00007ffebc4a45e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   54.164344] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007fe359c4d504
# [   54.172136] RDX: 0000000000000004 RSI: 00007fe35999c000 RDI: 0000000000000001
# [   54.179928] RBP: 00007fe35999c000 R08: 00000000ffffffff R09: 0000000000000000
# [   54.187721] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fe35999c000
# [   54.195511] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000
# [   54.203309] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   54.244125] ---[ end trace bd77837396b7dbfe ]---
# [   54.249420] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   54.254061] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   54.273439] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   54.279347] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   54.287156] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   54.294971] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   54.302791] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   54.310617] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   54.318428] FS:  00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   54.327205] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   54.333632] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0
# [   54.341442] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   54.349255] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# BUG: saw 'kernel BUG at': ok
ok 2 selftests: lkdtm: BUG.sh
# selftests: lkdtm: WARNING.sh
# [   54.409150] lkdtm: Performing direct entry WARNING
# [   54.414630] ------------[ cut here ]------------
# [   54.419925] WARNING: CPU: 2 PID: 1364 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0xf/0x40
# [   54.429051] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   54.469728] CPU: 2 PID: 1364 Comm: cat Tainted: G      D           5.15.0-rc2-00014-gcfecea6ead5f #1
# [   54.479530] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   54.487586] RIP: 0010:lkdtm_WARNING+0xf/0x40
# [   54.492549] Code: 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 83 05 f8 8c 52 03 01 75 01 c3 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [   54.511932] RSP: 0018:ffffc900015c7d70 EFLAGS: 00010202
# [   54.517844] RAX: ffffffff81a26a40 RBX: 0000000000000002 RCX: 0000000000000000
# [   54.525644] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7a0
# [   54.533462] RBP: ffff888811316000 R08: 0000000000000003 R09: 0000000000000001
# [   54.541286] R10: 0000000000000747 R11: 0000000074646b6c R12: ffffffff82a910d6
# [   54.549099] R13: 0000000000000008 R14: ffffc900015c7e20 R15: 0000000000000020
# [   54.556919] FS:  00007f9955855540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# [   54.565687] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   54.572116] CR2: 00007f99554cc000 CR3: 000000080b5c4001 CR4: 00000000003706e0
# [   54.579912] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   54.587723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   54.595536] Call Trace:
# [   54.598680]  direct_entry.cold+0x2f/0x4b
# [   54.603298]  full_proxy_write+0x56/0x80
# [   54.607828]  vfs_write+0xcc/0x3c0
# [   54.611841]  ksys_write+0x68/0x100
# [   54.615935]  do_syscall_64+0x5c/0x80
# [   54.620205]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   54.625774]  ? do_syscall_64+0x69/0x80
# [   54.630228]  ? up_read+0x17/0x240
# [   54.634240]  ? do_user_addr_fault+0x204/0x6c0
# [   54.639321]  ? asm_exc_page_fault+0x8/0x30
# [   54.644100]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   54.649823] RIP: 0033:0x7f995577d504
# [   54.654092] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   54.673485] RSP: 002b:00007ffccc03f3b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   54.681730] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007f995577d504
# [   54.689542] RDX: 0000000000000008 RSI: 00007f99554cc000 RDI: 0000000000000001
# [   54.697339] RBP: 00007f99554cc000 R08: 00000000ffffffff R09: 0000000000000000
# [   54.705149] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f99554cc000
# [   54.712959] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000020000
# [   54.720775] irq event stamp: 0
# [   54.724524] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   54.731470] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   54.740318] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   54.749171] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   54.756120] ---[ end trace bd77837396b7dbff ]---
# WARNING: saw 'WARNING:': ok
ok 3 selftests: lkdtm: WARNING.sh
# selftests: lkdtm: WARNING_MESSAGE.sh
# [   54.811881] lkdtm: Performing direct entry WARNING_MESSAGE
# [   54.818043] ------------[ cut here ]------------
# [   54.823337] Warning message trigger count: 2
# [   54.828334] WARNING: CPU: 0 PID: 1399 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x20/0x40
# [   54.838241] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   54.878938] CPU: 0 PID: 1399 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   54.888740] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   54.896808] RIP: 0010:lkdtm_WARNING_MESSAGE+0x20/0x40
# [   54.902550] Code: 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 8b 05 b9 8c 52 03 48 c7 c7 b8 16 a9 82 8d 70 01 89 35 a9 8c 52 03 e8 5f a5 5c 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [   54.921948] RSP: 0018:ffffc9000166fdb0 EFLAGS: 00010282
# [   54.927859] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000
# [   54.935674] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   54.943485] RBP: ffff888819c3a000 R08: 0000000000000003 R09: 0000000000000001
# [   54.951294] R10: 0000000000000732 R11: 32203a746e756f63 R12: ffffffff82a910de
# [   54.959089] R13: 0000000000000010 R14: ffffc9000166fe60 R15: 0000000000000030
# [   54.966902] FS:  00007f33bc124540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   54.975666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   54.982094] CR2: 00007f33bbd9b000 CR3: 000000080fcde005 CR4: 00000000003706f0
# [   54.989904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   54.997731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   55.005541] Call Trace:
# [   55.008669]  direct_entry.cold+0x2f/0x4b
# [   55.013294]  full_proxy_write+0x56/0x80
# [   55.017835]  vfs_write+0xcc/0x3c0
# [   55.021851]  ksys_write+0x68/0x100
# [   55.025957]  do_syscall_64+0x5c/0x80
# [   55.030235]  ? up_read+0x17/0x240
# [   55.034254]  ? do_user_addr_fault+0x204/0x6c0
# [   55.039313]  ? asm_exc_page_fault+0x8/0x30
# [   55.044135]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   55.049860] RIP: 0033:0x7f33bc04c504
# [   55.054130] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   55.073550] RSP: 002b:00007ffd76b0d5e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   55.081795] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f33bc04c504
# [   55.089604] RDX: 0000000000000010 RSI: 00007f33bbd9b000 RDI: 0000000000000001
# [   55.097400] RBP: 00007f33bbd9b000 R08: 00000000ffffffff R09: 0000000000000000
# [   55.105218] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f33bbd9b000
# [   55.113017] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [   55.120832] irq event stamp: 0
# [   55.124578] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   55.131524] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   55.140374] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   55.149232] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   55.156208] ---[ end trace bd77837396b7dc00 ]---
# WARNING_MESSAGE: saw 'message trigger': ok
ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
# selftests: lkdtm: EXCEPTION.sh
# Killed
# [   55.217229] lkdtm: Performing direct entry EXCEPTION
# [   55.222872] BUG: kernel NULL pointer dereference, address: 0000000000000000
# [   55.230495] #PF: supervisor write access in kernel mode
# [   55.236388] #PF: error_code(0x0002) - not-present page
# [   55.242191] PGD 0 P4D 0 
# [   55.245404] Oops: 0002 [#2] PREEMPT SMP PTI
# [   55.250261] CPU: 0 PID: 1432 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   55.260058] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   55.268123] RIP: 0010:lkdtm_EXCEPTION+0x5/0x40
# [   55.273247] Code: e8 5f a5 5c 00 0f 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 0f 1f 44 00 00 <c7> 04 25 00 00 00 00 00 00 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00
# [   55.292641] RSP: 0018:ffffc9000171fe08 EFLAGS: 00010286
# [   55.298533] RAX: ffffffff81a26ac0 RBX: 0000000000000004 RCX: 0000000000000000
# [   55.306325] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7c0
# [   55.314117] RBP: ffff88880c1b7000 R08: 0000000000000003 R09: 0000000000000001
# [   55.321911] R10: 000000000000074e R11: 50203a6d74646b6c R12: ffffffff829cb504
# [   55.329715] R13: 000000000000000a R14: ffffc9000171feb8 R15: 0000000000000040
# [   55.337518] FS:  00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   55.346275] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   55.352691] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0
# [   55.360485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   55.368274] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   55.376071] Call Trace:
# [   55.379202]  direct_entry.cold+0x2f/0x4b
# [   55.383801]  full_proxy_write+0x56/0x80
# [   55.388312]  vfs_write+0xcc/0x3c0
# [   55.392304]  ksys_write+0x68/0x100
# [   55.396381]  do_syscall_64+0x5c/0x80
# [   55.400632]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   55.406175]  ? do_syscall_64+0x69/0x80
# [   55.410609]  ? asm_exc_page_fault+0x8/0x30
# [   55.415378]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   55.421107] RIP: 0033:0x7f57d3493504
# [   55.425357] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   55.444728] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   55.452954] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504
# [   55.460746] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001
# [   55.468539] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000
# [   55.476330] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000
# [   55.484121] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [   55.491921] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   55.532616] CR2: 0000000000000000
# [   55.536605] ---[ end trace bd77837396b7dc01 ]---
# [   55.541889] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   55.546485] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   55.565858] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   55.571750] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   55.579541] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   55.587332] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   55.595124] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   55.602913] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   55.610705] FS:  00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   55.619449] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   55.625857] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0
# [   55.633650] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   55.641443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   55.649250] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   55.658771] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1432, name: cat
# [   55.666996] INFO: lockdep is turned off.
# [   55.671590] irq event stamp: 0
# [   55.675322] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   55.682258] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   55.691089] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   55.699920] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   55.706848] CPU: 0 PID: 1432 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   55.716625] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   55.724673] Call Trace:
# [   55.727800]  dump_stack_lvl+0x45/0x59
# [   55.732144]  ___might_sleep.cold+0xf4/0x10a
# [   55.737007]  exit_signals+0x30/0x380
# [   55.741263]  do_exit+0xc2/0xc80
# [   55.745088]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   55.750661]  rewind_stack_do_exit+0x17/0x17
# [   55.755527] RIP: 0033:0x7f57d3493504
# [   55.759777] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   55.779152] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   55.787393] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504
# [   55.795198] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001
# [   55.802990] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000
# [   55.810780] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000
# [   55.818571] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# EXCEPTION: saw 'call trace:': ok
ok 5 selftests: lkdtm: EXCEPTION.sh
# selftests: lkdtm: LOOP.sh
# Skipping LOOP: Hangs the system
ok 6 selftests: lkdtm: LOOP.sh # SKIP
# selftests: lkdtm: EXHAUST_STACK.sh
# Skipping EXHAUST_STACK: Corrupts memory on failure
ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
# selftests: lkdtm: CORRUPT_STACK.sh
# Skipping CORRUPT_STACK: Crashes entire system on success
ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
# selftests: lkdtm: CORRUPT_STACK_STRONG.sh
# Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
# selftests: lkdtm: ARRAY_BOUNDS.sh
# [   55.987731] lkdtm: Performing direct entry ARRAY_BOUNDS
# [   55.993648] lkdtm: Array access within bounds ...
# [   55.999050] lkdtm: Array access beyond bounds ...
# [   56.004428] ================================================================================
# [   56.013538] UBSAN: array-index-out-of-bounds in /kbuild/src/consumer/drivers/misc/lkdtm/bugs.c:265:16
# [   56.014406] result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/3, TMP_RESULT_ROOT: /tmp/lkp/result
# [   56.023426] index 8 is out of range for type 'char [8]'
# 
# [   56.027606] run-job /lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml
# [   56.051275] CPU: 0 PID: 1583 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   56.059354] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   56.059355] Call Trace:
# [   56.059359]  dump_stack_lvl+0x45/0x59
# [   56.104217]  ubsan_epilogue+0x5/0x40
# [   56.108484]  __ubsan_handle_out_of_bounds+0x69/0x80
# [   56.114029]  ? param_set_action.cold+0xe/0xbf
# [   56.119058]  ? wake_up_klogd.part.0+0x57/0x80
# [   56.124085]  lkdtm_ARRAY_BOUNDS.cold+0x37/0x7d
# [   56.129203]  direct_entry.cold+0x2f/0x4b
# [   56.133811]  full_proxy_write+0x56/0x80
# [   56.138321]  vfs_write+0xcc/0x3c0
# [   56.142313]  ksys_write+0x68/0x100
# [   56.146391]  do_syscall_64+0x5c/0x80
# [   56.150643]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   56.156363] RIP: 0033:0x7f4fdf5c3504
# [   56.160610] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   56.179978] RSP: 002b:00007ffea5b73f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   56.188205] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007f4fdf5c3504
# [   56.196008] RDX: 000000000000000d RSI: 00007f4fdf312000 RDI: 0000000000000001
# [   56.203799] RBP: 00007f4fdf312000 R08: 00000000ffffffff R09: 0000000000000000
# [   56.211601] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4fdf312000
# [   56.219405] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000
# [   56.227236] ================================================================================
# [   56.236356] lkdtm: FAIL: survived array bounds overflow!
# [   56.242340] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_UBSAN_BOUNDS=y
# ARRAY_BOUNDS: saw 'call trace:': ok
ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
# selftests: lkdtm: CORRUPT_LIST_ADD.sh
# Segmentation fault
# [   56.307756] lkdtm: Performing direct entry CORRUPT_LIST_ADD
# [   56.314004] lkdtm: attempting good list addition
# [   56.319301] lkdtm: attempting corrupted list addition
# [   56.325027] list_add corruption. next->prev should be prev (ffffc900021efdd8), but was 0000000000000000. (next=ffffc900021efde8).
# [   56.337350] ------------[ cut here ]------------
# [   56.342642] kernel BUG at lib/list_debug.c:23!
# [   56.347771] invalid opcode: 0000 [#3] PREEMPT SMP PTI
# [   56.353507] CPU: 0 PID: 1621 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   56.363290] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   56.371342] RIP: 0010:__list_add_valid.cold+0xf/0x3f
# [   56.376978] Code: 48 c7 c6 2f fb a4 82 48 89 ef e8 4a c4 01 00 48 c7 c0 ea ff ff ff e9 d5 c4 7b ff 4c 89 c1 48 c7 c7 a8 fc a4 82 e8 6f c9 fd ff <0f> 0b 48 89 f2 4c 89 c1 48 89 fe 48 c7 c7 58 fd a4 82 e8 58 c9 fd
# [   56.396350] RSP: 0018:ffffc900021efda8 EFLAGS: 00010246
# [   56.402257] RAX: 0000000000000075 RBX: ffffc900021efdd8 RCX: 0000000000000000
# [   56.410050] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   56.417843] RBP: ffffc900021efe20 R08: 0000000000000003 R09: 0000000000000001
# [   56.425650] R10: 000000000000072e R11: 6464615f7473696c R12: ffffc900021efdc0
# [   56.433455] R13: ffffc900021efde8 R14: ffffc900021efed8 R15: 00000000000000a0
# [   56.441249] FS:  00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   56.450005] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   56.456424] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0
# [   56.464232] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   56.472041] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   56.479839] Call Trace:
# [   56.482965]  lkdtm_CORRUPT_LIST_ADD+0xa6/0x11b
# [   56.488084]  ? _printk+0x58/0x6f
# [   56.491995]  direct_entry.cold+0x2f/0x4b
# [   56.496593]  full_proxy_write+0x56/0x80
# [   56.501104]  vfs_write+0xcc/0x3c0
# [   56.505095]  ksys_write+0x68/0x100
# [   56.509174]  do_syscall_64+0x5c/0x80
# [   56.513441]  ? asm_exc_page_fault+0x8/0x30
# [   56.518212]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   56.523945] RIP: 0033:0x7f455387c504
# [   56.528202] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   56.547580] RSP: 002b:00007ffefdcd7018 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   56.555807] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f455387c504
# [   56.563599] RDX: 0000000000000011 RSI: 00007f45535cb000 RDI: 0000000000000001
# [   56.571393] RBP: 00007f45535cb000 R08: 00000000ffffffff R09: 0000000000000000
# [   56.579201] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f45535cb000
# [   56.586992] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   56.594787] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   56.635456] ---[ end trace bd77837396b7dc02 ]---
# [   56.640778] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   56.645382] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   56.664760] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   56.670670] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   56.678481] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   56.686293] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   56.694115] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   56.701927] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   56.709736] FS:  00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   56.718490] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   56.724906] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0
# [   56.732706] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   56.740518] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# CORRUPT_LIST_ADD: saw 'list_add corruption': ok
ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
# selftests: lkdtm: CORRUPT_LIST_DEL.sh
# Segmentation fault
# [   56.808865] lkdtm: Performing direct entry CORRUPT_LIST_DEL
# [   56.815126] lkdtm: attempting good list removal
# [   56.820527] lkdtm: attempting corrupted list removal
# [   56.826249] list_del corruption. next->prev should be ffffc900022d7d70, but was 0000000000000000
# [   56.835821] ------------[ cut here ]------------
# [   56.841236] kernel BUG at lib/list_debug.c:54!
# [   56.846478] invalid opcode: 0000 [#4] PREEMPT SMP PTI
# [   56.852205] CPU: 3 PID: 1656 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   56.861999] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   56.870049] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x47
# [   56.876288] Code: c7 c7 00 fd a4 82 e8 41 c9 fd ff 0f 0b 48 89 fe 48 c7 c7 90 fd a4 82 e8 30 c9 fd ff 0f 0b 48 c7 c7 40 fe a4 82 e8 22 c9 fd ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 00 fe a4 82 e8 0e c9 fd ff 0f 0b
# [   56.895659] RSP: 0018:ffffc900022d7d68 EFLAGS: 00010246
# [   56.901549] RAX: 0000000000000054 RBX: ffffc900022d7d88 RCX: 0000000000000000
# [   56.909342] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   56.917135] RBP: ffffc900022d7dc8 R08: 0000000000000003 R09: 0000000000000001
# [   56.924929] R10: 0000000000000730 R11: 6c65645f7473696c R12: ffffc900022d7d88
# [   56.932735] R13: 0000000000000011 R14: ffffc900022d7e80 R15: 00000000000000b0
# [   56.940538] FS:  00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   56.949297] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   56.955712] CR2: 00007fa8fd4f1000 CR3: 000000080c696005 CR4: 00000000003706e0
# [   56.963506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   56.971297] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   56.979091] Call Trace:
# [   56.982223]  lkdtm_CORRUPT_LIST_DEL.cold+0x7e/0x136
# [   56.987776]  direct_entry.cold+0x2f/0x4b
# [   56.992372]  full_proxy_write+0x56/0x80
# [   56.996886]  vfs_write+0xcc/0x3c0
# [   57.000879]  ksys_write+0x68/0x100
# [   57.004957]  do_syscall_64+0x5c/0x80
# [   57.009222]  ? up_read+0x17/0x240
# [   57.013225]  ? do_user_addr_fault+0x204/0x6c0
# [   57.018262]  ? asm_exc_page_fault+0x8/0x30
# [   57.023039]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   57.028757] RIP: 0033:0x7f3b73d29504
# [   57.030551] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml&job_state=running -O /dev/null
# [   57.033006] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   57.033008] RSP: 002b:00007ffc81609ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   57.033010] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f3b73d29504
# 
# [   57.083844] RDX: 0000000000000011 RSI: 00007f3b73a78000 RDI: 0000000000000001
# [   57.083845] RBP: 00007f3b73a78000 R08: 00000000ffffffff R09: 0000000000000000
# [   57.083846] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3b73a78000
# [   57.083847] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   57.083852] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic
# [   57.092499] target ucode: 0xe2
# [   57.099867]  xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915
# 
# [   57.109833]  coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci
# [   57.118439] current_version: e2, target_version: e2
# [   57.125420]  i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# 
# [   57.141375]  video intel_pmc_core acpi_pad ip_tables
# [   57.141471] ---[ end trace bd77837396b7dc03 ]---
# [   57.148147] KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424
# [   57.158526] RIP: 0010:lkdtm_BUG+0x5/0x40
# 
# [   57.161685] 2021-10-01 14:00:44 ln -sf /usr/bin/clang
# [   57.174733] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# 
# [   57.181213] 2021-10-01 14:00:44 ln -sf /usr/bin/llc
# [   57.188440] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# 
# [   57.192702] 2021-10-01 14:00:44 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
# [   57.196255] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   57.196257] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# 
# [   57.202343] 2021-10-01 14:00:44 make -C lkdtm
# [   57.214868] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   57.214869] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   57.214870] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# 
# [   57.223205] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
# [   57.227383] FS:  00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   57.227384] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   57.227385] CR2: 000055b400489150 CR3: 000000080c696005 CR4: 00000000003706e0
# 
# [   57.250343] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PANIC.sh
# [   57.254482] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   57.254483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# CORRUPT_LIST_DEL: saw 'list_del corruption': ok
ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
# selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# Segmentation fault
# [   57.263994] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUG.sh
# [   57.328230] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
# 
# [   57.344408] lkdtm: attempting bad read from page below current stack
# [   57.344411] BUG: stack guard page was hit at 0000000098789567 (stack is 00000000e0127e16..00000000d3d07aef)
# [   57.344414] kernel stack overflow (page fault): 0000 [#5] PREEMPT SMP PTI
# [   57.344416] CPU: 0 PID: 1691 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   57.354212] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING.sh
# [   57.358630] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   57.358631] RIP: 0010:lkdtm_STACK_GUARD_PAGE_LEADING+0x27/0x3a
# 
# [   57.376225] Code: c0 03 00 0f 1f 44 00 00 53 48 c7 c7 58 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 c9 e3 fb ff 48 c7 c7 98 1b a9 82 <8a> 43 ff 88 44 24 07 0f b6 74 24 07 5a 5b e9 af e3 fb ff 0f 1f 44
# [   57.376226] RSP: 0018:ffffc9000236fde8 EFLAGS: 00010246
# [   57.376228] RAX: 0000000000000038 RBX: ffffc9000236c000 RCX: 0000000000000000
# [   57.376229] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91b98
# [   57.387771] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh
# [   57.391822] RBP: ffff888811f3c000 R08: 0000000000000000 R09: 0000000000000000
# [   57.391823] R10: 0000000000000001 R11: ffffffff835839c0 R12: ffffffff82a9114e
# [   57.391824] R13: 0000000000000019 R14: ffffc9000236fea8 R15: 00000000000000c0
# [   57.391825] FS:  00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# 
# [   57.409237] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   57.409238] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0
# [   57.409239] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   57.409240] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   57.409241] Call Trace:
# [   57.409243]  ? lkdtm_CORRUPT_LIST_DEL.cold+0x136/0x136
# [   57.419554] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXCEPTION.sh
# [   57.425391]  direct_entry.cold+0x2f/0x4b
# 
# [   57.443246]  full_proxy_write+0x56/0x80
# [   57.443251]  vfs_write+0xcc/0x3c0
# [   57.456280] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/LOOP.sh
# [   57.468597]  ksys_write+0x68/0x100
# [   57.468600]  do_syscall_64+0x5c/0x80
# 
# [   57.483149]  ? do_syscall_64+0x69/0x80
# [   57.483152]  ? asm_exc_page_fault+0x8/0x30
# [   57.483170]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   57.488862] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh
# [   57.504717] RIP: 0033:0x7f3c7af51504
# [   57.504719] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   57.504721] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246
# 
# [   57.518399]  ORIG_RAX: 0000000000000001
# [   57.518400] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504
# [   57.518401] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001
# [   57.518401] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000
# [   57.518402] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000
# [   57.518403] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# [   57.529820] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh
# [   57.542481] Modules linked in: btrfs
# 
# [   57.558073]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   57.569602] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh
# [   57.574611]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul
# 
# [   57.583203]  crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# [   57.594367] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh
# [   57.598803]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# 
# [   57.609721]  video intel_pmc_core acpi_pad ip_tables
# [   57.609724] ---[ end trace bd77837396b7dc04 ]---
# [   57.609726] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   57.619074] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh
# [   57.631270] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   57.631271] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   57.631273] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   57.631273] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# 
# [   57.638043] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   57.638044] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   57.638044] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   57.638045] FS:  00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   57.638047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   57.638047] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0
# [   57.638048] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   57.646205] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh
# [   57.646553] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   57.665991] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   57.665993] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1691, name: cat
# [   57.665994] INFO: lockdep is turned off.
# [   57.665994] irq event stamp: 0
# [   57.665995] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   57.674017] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh
# [   57.676859] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   57.676862] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   57.687345] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   57.687347] CPU: 0 PID: 1691 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   57.687348] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   57.687349] Call Trace:
# [   57.687351]  dump_stack_lvl+0x45/0x59
# [   57.707157] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh
# [   57.707689]  ___might_sleep.cold+0xf4/0x10a
# [   57.707693]  exit_signals+0x30/0x380
# 
# [   57.732956]  do_exit+0xc2/0xc80
# [   57.732959]  ? do_syscall_64+0x69/0x80
# [   57.738521] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNSET_SMEP.sh
# [   57.739642]  rewind_stack_do_exit+0x17/0x17
# 
# [   57.755235] RIP: 0033:0x7f3c7af51504
# [   57.755236] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   57.755238] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   57.755239] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504
# [   57.766578] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh
# [   57.770824] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001
# [   57.770825] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000
# [   57.770826] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000
# [   57.770827] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# Segmentation fault
# [   57.840926] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
# 
# [   57.846098] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh
# [   57.855030] lkdtm: attempting bad read from page above current stack
# 
# [   57.874393] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh
# [   57.878011] BUG: stack guard page was hit at 000000009a05c01f (stack is 000000001e72a398..00000000ac88ae22)
# 
# [   57.885558] kernel stack overflow (page fault): 0000 [#6] PREEMPT SMP PTI
# [   57.885560] CPU: 0 PID: 1723 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   57.885562] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   57.885578] RIP: 0010:lkdtm_STACK_GUARD_PAGE_TRAILING+0x27/0x3d
# [   57.894412] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh
# [   57.895473] Code: e3 fb ff 0f 1f 44 00 00 53 48 c7 c7 d0 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 8f e3 fb ff 48 c7 c7 10 1c a9 82 <8a> 83 00 40 00 00 88 44 24 07 0f b6 74 24 07 5a 5b e9 72 e3 fb ff
# [   57.895475] RSP: 0018:ffffc900023ffe28 EFLAGS: 00010246
# 
# [   57.931245] RAX: 0000000000000038 RBX: ffffc900023fc000 RCX: 0000000000000000
# [   57.931247] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91c10
# [   57.931248] RBP: ffff88881241e000 R08: 0000000000000000 R09: 0000000000000000
# [   57.931248] R10: 0000000000000769 R11: 626d735f63326920 R12: ffffffff82a91167
# [   57.931249] R13: 000000000000001a R14: ffffc900023ffee8 R15: 00000000000000d0
# [   57.931250] FS:  00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   57.941023] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh
# [   57.944932] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   57.944933] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0
# [   57.944934] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   57.944935] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   57.954922] Call Trace:
# [   57.954924]  ? lkdtm_STACK_GUARD_PAGE_LEADING+0x3a/0x3a
# [   57.954927]  direct_entry.cold+0x2f/0x4b
# [   57.966574] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh
# [   57.970524]  full_proxy_write+0x56/0x80
# 
# [   57.987060]  vfs_write+0xcc/0x3c0
# [   57.987063]  ksys_write+0x68/0x100
# [   57.996853] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh
# [   58.001265]  do_syscall_64+0x5c/0x80
# [   58.001268]  ? asm_exc_page_fault+0x8/0x30
# 
# [   58.025406]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   58.025408] RIP: 0033:0x7fdb8848a504
# [   58.025411] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   58.036898] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh
# [   58.044895] RSP: 002b:00007ffcad831348 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   58.044897] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007fdb8848a504
# [   58.044898] RDX: 000000000000001a RSI: 00007fdb881d9000 RDI: 0000000000000001
# [   58.044899] RBP: 00007fdb881d9000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   58.057714] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fdb881d9000
# [   58.057715] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000
# [   58.057719] Modules linked in: btrfs
# [   58.065086] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh
# [   58.068377]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c
# 
# [   58.094245]  intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# [   58.106681] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh
# [   58.112197]  wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci
# 
# [   58.130046]  i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   58.130054] ---[ end trace bd77837396b7dc05 ]---
# [   58.136959] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh
# [   58.137541] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   58.137545] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# 
# [   58.159545] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   58.159546] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   58.159547] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   58.159548] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   58.159549] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   58.159549] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   58.159550] FS:  00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   58.167396] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh
# [   58.169805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   58.169806] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0
# [   58.169807] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   58.169808] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# selftests: lkdtm: UNSET_SMEP.sh
# [   58.253018] lkdtm: Performing direct entry UNSET_SMEP
# [   58.264648] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh
# [   58.268420] lkdtm: trying to clear SMEP normally
# 
# [   58.280196] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh
# [   58.284042] ------------[ cut here ]------------
# 
# [   58.294769] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh
# [   58.309625] pinned CR4 bits changed: 0x100000!?
# 
# [   58.319875] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HARDLOCKUP.sh
# [   58.335697] WARNING: CPU: 3 PID: 1758 at arch/x86/kernel/cpu/common.c:397 native_write_cr4+0x3e/0x80
# 
# [   58.348268] Modules linked in: btrfs
# [   58.359312] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SPINLOCKUP.sh
# [   58.365519]  ipmi_devintf
# 
# [   58.377269] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HUNG_TASK.sh
# [   58.380176]  ipmi_msghandler blake2b_generic
# 
# [   58.416262]  xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal
# [   58.425826] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_DATA.sh
# [   58.432129]  intel_powerclamp i915 coretemp mei_wdt
# 
# [   58.443727] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_STACK.sh
# [   58.447741]  crct10dif_pclmul crc32_pclmul crc32c_intel
# 
# [   58.459375] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh
# [   58.463345]  wmi_bmof ghash_clmulni_intel rapl
# 
# [   58.475615] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh
# [   58.489046]  intel_cstate intel_gtt mei_me
# 
# [   58.499335] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_RODATA.sh
# [   58.503273]  ahci libahci
# 
# [   58.514716] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh
# [   58.518865]  i2c_i801 i2c_smbus ttm
# 
# [   58.524702] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_NULL.sh
# [   58.530066]  mei intel_uncore libata intel_pch_thermal
# 
# [   58.538149] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh
# [   58.551043]  wmi video intel_pmc_core
# 
# [   58.559134] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_NULL.sh
# [   58.561737]  acpi_pad ip_tables
# 
# [   58.569523] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO.sh
# 
# [   58.582085] CPU: 3 PID: 1758 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   58.589961] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh
# [   58.591142] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   58.596786] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_KERN.sh
# [   58.599008] RIP: 0010:native_write_cr4+0x3e/0x80
# 
# [   58.607021] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh
# [   58.622695] Code: 08 31 00 48 39 c2 75 25 48 85 f6 75 01 c3 80 3d 1a 3d 88 02 00 75 f6 48 c7 c7 68 7d 9d 82 c6 05 0a 3d 88 02 01 e8 01 cc ef 00 <0f> 0b c3 48 89 d6 48 81 e7 ff f7 ce ff 48 31 c6 48 09 c7 eb af 66
# 
# [   58.643546] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh
# [   58.647803] RSP: 0018:ffffc90002487db8 EFLAGS: 00010286
# 
# 
# [   58.663396] RAX: 0000000000000000 RBX: 00000000002706e0 RCX: 0000000000000000
# [   58.663397] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   58.663398] RBP: ffff88881242d000 R08: 0000000000000000 R09: 0000000000000000
# [   58.675533] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# [   58.681219] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffffff82a91181
# [   58.681220] R13: 000000000000000b R14: ffffc90002487e80 R15: 00000000000000e0
# 
# [   58.693076] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# [   58.693269] FS:  00007f938692a540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   58.713825] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh
# [   58.720638] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   58.726841] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh
# [   58.736917] CR2: 00007f93865a1000 CR3: 000000080c620006 CR4: 00000000003706e0
# [   58.736918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   58.757382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# [   58.762287] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   58.762288] Call Trace:
# 
# [   58.768370] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# [   58.776077]  lkdtm_UNSET_SMEP.cold+0x1d/0x103
# 
# [   58.784921] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh
# [   58.797976]  direct_entry.cold+0x2f/0x4b
# 
# [   58.806094] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh
# [   58.821961]  full_proxy_write+0x56/0x80
# 
# [   58.827964] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh
# [   58.830033]  vfs_write+0xcc/0x3c0
# 
# [   58.841643] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh
# [   58.845644]  ksys_write+0x68/0x100
# 
# [   58.857084] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh
# [   58.861274]  do_syscall_64+0x5c/0x80
# 
# [   58.873018] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# [   58.877845]  ? trace_hardirqs_on_prepare+0x24/0x100
# 
# [   58.898304] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# [   58.900630]  ? do_syscall_64+0x69/0x80
# 
# [   58.912501] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh
# [   58.916238]  ? asm_exc_page_fault+0x8/0x30
# 
# [   58.928048] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh
# [   58.931968]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   58.951772] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh
# [   58.953537] RIP: 0033:0x7f9386852504
# 
# [   58.959495] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh
# [   58.971893] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   58.981070] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh
# [   58.995249] RSP: 002b:00007ffde5f014c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# 
# [   59.004166] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh
# [   59.018463] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f9386852504
# 
# [   59.032202] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh
# [   59.034672] RDX: 000000000000000b RSI: 00007f93865a1000 RDI: 0000000000000001
# [   59.034673] RBP: 00007f93865a1000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   59.053804] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f93865a1000
# [   59.053805] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000
# [   59.053809] irq event stamp: 0
# [   59.059753] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh
# [   59.071732] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   59.071734] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   59.080444] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_TO.sh
# [   59.090396] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   59.110008] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_FROM.sh
# [   59.111739] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   59.111741] ---[ end trace bd77837396b7dc06 ]---
# 
# [   59.117711] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh
# [   59.129747] lkdtm: ok: SMEP did not get cleared
# 
# [   59.139391] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh
# [   59.153819] lkdtm: trying to clear SMEP with call gadget
# [   59.153820] lkdtm: ok: SMEP removal was reverted
# 
# UNSET_SMEP: saw 'pinned CR4 bits changed:': ok
ok 15 selftests: lkdtm: UNSET_SMEP.sh
# selftests: lkdtm: DOUBLE_FAULT.sh
# [   59.162682] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh
# [   59.257273] lkdtm: Performing direct entry DOUBLE_FAULT
# 
# [   59.272161] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh
# [   59.272496] lkdtm: XFAIL: this test is ia32-only
# 
# DOUBLE_FAULT: saw 'XFAIL': [SKIP]
ok 16 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
# selftests: lkdtm: CORRUPT_PAC.sh
# [   59.278382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh
# [   59.344588] lkdtm: Performing direct entry CORRUPT_PAC
# 
# [   59.355062] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh
# [   59.369122] lkdtm: XFAIL: this test is arm64-only
# CORRUPT_PAC: saw 'XFAIL': [SKIP]
ok 17 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
# selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
# [   59.422524] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
# 
# [   59.437672] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
# UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
ok 18 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
# selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
# [   59.492353] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
# [   59.502668] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh
# [   59.518414] lkdtm: Attempting slab linear overflow ...
# SLAB_LINEAR_OVERFLOW: missing 'call trace:': [FAIL]
not ok 19 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # exit=1
# selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# Killed
# [   59.572717] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
# 
# [   59.586878] lkdtm: Attempting vmalloc linear overflow ...
# [   59.592940] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh
# [   59.606634] BUG: unable to handle page fault for address: ffffc90000260000
# 
# [   59.617539] #PF: supervisor write access in kernel mode
# [   59.617540] #PF: error_code(0x0002) - not-present page
# [   59.617542] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 100e8d067 PTE 0
# [   59.617545] Oops: 0002 [#7] PREEMPT SMP PTI
# [   59.623432] make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
# [   59.637290] CPU: 0 PID: 1932 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   59.637293] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   59.637294] RIP: 0010:memset_erms+0x9/0x10
# 
# [   59.644507] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 <f3> aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01
# [   59.644509] RSP: 0018:ffffc900027c7db8 EFLAGS: 00010202
# [   59.644511] RAX: 00000000000000aa RBX: 0000000000000012 RCX: 0000000000000001
# [   59.644512] RDX: 0000000000001001 RSI: 00000000000000aa RDI: ffffc90000260000
# [   59.644513] RBP: ffffc9000025f000 R08: 0000000000000000 R09: ffffc9000025f000
# [   59.644514] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffc9000026f000
# [   59.661931] 2021-10-01 14:00:45 make run_tests -C lkdtm
# [   59.665536] R13: 0000000000000018 R14: ffffc900027c7e80 R15: 0000000000000120
# [   59.665537] FS:  00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   59.665538] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   59.665539] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0
# 
# [   59.684142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   59.684143] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   59.684144] Call Trace:
# [   59.684146]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x49/0x80
# [   59.692108] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
# [   59.707706]  direct_entry.cold+0x2f/0x4b
# [   59.707711]  full_proxy_write+0x56/0x80
# 
# [   59.713874]  vfs_write+0xcc/0x3c0
# [   59.713877]  ksys_write+0x68/0x100
# [   59.731097] TAP version 13
# [   59.734830]  do_syscall_64+0x5c/0x80
# [   59.734834]  ? up_read+0x17/0x240
# 
# [   59.753878]  ? do_user_addr_fault+0x204/0x6c0
# [   59.753882]  ? asm_exc_page_fault+0x8/0x30
# [   59.758293] 1..79
# [   59.760323]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   59.760326] RIP: 0033:0x7fb1460db504
# 
# [   59.783544] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   59.783546] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   59.783547] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504
# [   59.783548] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001
# [   59.783549] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000
# [   59.783550] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000
# [   59.786401] # selftests: lkdtm: PANIC.sh
# [   59.803392] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# [   59.803397] Modules linked in:
# 
# [   59.810001]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   59.828539] # Skipping PANIC: crashes entire system
# [   59.832444]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# 
# [   59.852271]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# [   59.858830] ok 1 selftests: lkdtm: PANIC.sh # SKIP
# [   59.860169]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# 
# [   59.880686]  intel_pmc_core acpi_pad ip_tables
# [   59.880689] CR2: ffffc90000260000
# [   59.880690] ---[ end trace bd77837396b7dc07 ]---
# [   59.880691] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   59.883487] # selftests: lkdtm: BUG.sh
# [   59.898961] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   59.898962] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   59.898964] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# 
# [   59.920515] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   59.920516] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   59.920516] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   59.920517] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   59.920518] FS:  00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   59.920519] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   59.920520] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0
# [   59.937755] # Segmentation fault
# [   59.945526] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   59.945526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   59.945528] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   59.945529] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1932, name: cat
# [   59.945530] INFO: lockdep is turned off.
# [   59.945531] irq event stamp: 0
# [   59.945531] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   59.964660] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   59.964662] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   59.964664] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   59.964665] CPU: 0 PID: 1932 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   59.973608] # [   53.936709] lkdtm: Performing direct entry BUG
# [   59.974635] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   59.974636] Call Trace:
# [   59.974637]  dump_stack_lvl+0x45/0x59
# 
# [   59.999643]  ___might_sleep.cold+0xf4/0x10a
# [   59.999646]  exit_signals+0x30/0x380
# [   59.999648]  do_exit+0xc2/0xc80
# [   60.008613] # [   53.941887] ------------[ cut here ]------------
# [   60.009615]  rewind_stack_do_exit+0x17/0x17
# 
# [   60.025201] RIP: 0033:0x7fb1460db504
# [   60.025203] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   60.025204] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   60.025206] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504
# [   60.025207] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001
# [   60.030494] # [   53.947230] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
# [   60.046355] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000
# [   60.046356] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000
# [   60.046357] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
ok 20 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# selftests: lkdtm: WRITE_AFTER_FREE.sh
# Skipping WRITE_AFTER_FREE: Corrupts memory on failure
ok 21 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
# selftests: lkdtm: READ_AFTER_FREE.sh
# [   60.136354] lkdtm: Performing direct entry READ_AFTER_FREE
# 
# [   60.145858] lkdtm: Value in memory before free: 12345678
# [   60.145859] lkdtm: Attempting bad read from freed memory
# [   60.145860] lkdtm: FAIL: Memory was not poisoned!
# [   60.145866] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# READ_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
not ok 22 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
# selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
# Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
ok 23 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
# selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
# [   60.149314] # [   53.953191] invalid opcode: 0000 [#1] PREEMPT SMP PTI
# [   60.242886] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
# 
# [   60.250806] # [   53.958912] CPU: 0 PID: 1326 Comm: cat Not tainted 5.15.0-rc2-00014-gcfecea6ead5f #1
# [   60.267428] lkdtm: Value in memory before free: 12345678
# 
# [   60.274419] # [   53.967308] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   60.279843] lkdtm: Attempting to read from freed memory
# 
# [   60.282852] # [   53.975360] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   60.289201] lkdtm: FAIL: Buddy page was not poisoned!
# [   60.289208] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# 
# READ_BUDDY_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
not ok 24 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
# selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
# [   60.300986] # [   53.979958] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   60.364295] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
# 
# [   60.366793] # [   53.999326] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   60.371207] lkdtm: Memory appears initialized (0, no earlier values)
# 
# SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
ok 25 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
# selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
# [   60.380505] # [   54.005229] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   60.438221] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
# 
# [   60.448481] lkdtm: Memory appears initialized (0, no earlier values)
# BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
ok 26 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
# selftests: lkdtm: SLAB_FREE_DOUBLE.sh
# Segmentation fault
# [   60.497214] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
# [   60.503987] # [   54.013033] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   60.509055] lkdtm: Attempting double slab free ...
# 
# [   60.518371] # [   54.020821] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   60.518607] ------------[ cut here ]------------
# 
# [   60.534242] kernel BUG at mm/slub.c:379!
# [   60.534246] invalid opcode: 0000 [#8] PREEMPT SMP PTI
# [   60.534249] CPU: 1 PID: 2169 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   60.539159] # [   54.028612] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   60.543020] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   60.543021] RIP: 0010:kmem_cache_free+0x545/0x580
# 
# [   60.562590] Code: fb fd ff ff 49 8b 44 24 08 f0 48 83 28 01 0f 85 25 fd ff ff 49 8b 44 24 08 4c 89 e7 48 8b 40 08 e8 e0 b9 f5 00 e9 0f fd ff ff <0f> 0b 48 8b 05 82 5a d8 01 41 bc 01 00 00 00 e9 dc fa ff ff 66 66
# [   60.562591] RSP: 0018:ffffc90002bf7df8 EFLAGS: 00010246
# [   60.562606] RAX: ffff8888116f82d0 RBX: ffff8888116f82d0 RCX: ffff8888116f8310
# [   60.562607] RDX: 0000000000004001 RSI: 0000000000000040 RDI: ffff8888116f82d0
# [   60.568971] # [   54.036403] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   60.569306] RBP: ffffea002045be00 R08: 0000000000000000 R09: 0000000000000000
# [   60.569307] R10: 0000000000000720 R11: 0000000031353354 R12: 0000000000000000
# [   60.569308] R13: ffffea002045be00 R14: ffffffff8203a498 R15: ffff88810108ee00
# [   60.569309] FS:  00007feeeb81c540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# 
# [   60.577377] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   60.577378] CR2: 00007feeeb493000 CR3: 0000000812632001 CR4: 00000000003706e0
# [   60.577380] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   60.577380] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   60.577381] Call Trace:
# [   60.577384]  direct_entry.cold+0x2f/0x4b
# [   60.582862] # [   54.044198] FS:  00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   60.585015]  full_proxy_write+0x56/0x80
# 
# [   60.591194]  vfs_write+0xcc/0x3c0
# [   60.591198]  ksys_write+0x68/0x100
# [   60.591200]  do_syscall_64+0x5c/0x80
# [   60.597656] # [   54.052954] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   60.601010]  ? asm_exc_page_fault+0x8/0x30
# [   60.601026]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   60.609348] RIP: 0033:0x7feeeb744504
# [   60.609351] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   60.609352] RSP: 002b:00007ffe20b51ea8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   60.609354] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007feeeb744504
# [   60.615407] # [   54.059375] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0
# [   60.615787] RDX: 0000000000000011 RSI: 00007feeeb493000 RDI: 0000000000000001
# 
# [   60.643391] RBP: 00007feeeb493000 R08: 00000000ffffffff R09: 0000000000000000
# [   60.643392] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007feeeb493000
# [   60.643393] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   60.643410] Modules linked in:
# [   60.653124] # [   54.067195] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   60.659009]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr
# 
# [   60.674595]  raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# [   60.680928] # [   54.074999] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   60.687014]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt
# 
# [   60.692920]  mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# [   60.706755] # [   54.082803] Call Trace:
# [   60.711720]  intel_pmc_core acpi_pad ip_tables
# [   60.712134] ---[ end trace bd77837396b7dc08 ]---
# 
# [   60.722139] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   60.736499] # [   54.085929]  direct_entry.cold+0x2f/0x4b
# [   60.740946] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   60.740948] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# 
# [   60.749829] # [   54.090527]  full_proxy_write+0x56/0x80
# 
# [   60.751020] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   60.751021] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# 
# [   60.757037] # [   54.095039]  vfs_write+0xcc/0x3c0
# [   60.760162] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   60.760169] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# 
# [   60.770064] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   60.770066] FS:  00007feeeb81c540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   60.770067] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   60.770068] CR2: 00007feeeb493000 CR3: 0000000812632001 CR4: 00000000003706e0
# [   60.775389] # [   54.099030]  ksys_write+0x68/0x100
# [   60.793922] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   60.800705] # [   54.103109]  do_syscall_64+0x5c/0x80
# [   60.807617] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# SLAB_FREE_DOUBLE: saw 'call trace:': ok
ok 27 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
# selftests: lkdtm: SLAB_FREE_CROSS.sh
# [   60.868672] lkdtm: Performing direct entry SLAB_FREE_CROSS
# 
# [   60.876811] # [   54.107360]  ? asm_exc_page_fault+0x8/0x30
# [   60.883547] lkdtm: Attempting cross-cache slab free ...
# 
# [   60.894098] # [   54.112129]  ? asm_exc_page_fault+0x1e/0x30
# [   60.901293] ------------[ cut here ]------------
# 
# [   60.906924] # [   54.116985]  ? asm_exc_page_fault+0x8/0x30
# [   60.909630] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
# 
# [   60.917711] # [   54.121752]  ? lockdep_hardirqs_on+0x79/0x100
# [   60.918746] WARNING: CPU: 1 PID: 2201 at mm/slab.h:449 kmem_cache_free+0x49f/0x580
# 
# [   60.928853] # [   54.126779]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   60.936431] Modules linked in:
# 
# [   60.944308] # [   54.132497] RIP: 0033:0x7fe359c4d504
# [   60.953165]  btrfs
# 
# [   60.964810] # [   54.136746] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   60.967810]  ipmi_devintf
# 
# [   60.973038] # [   54.156120] RSP: 002b:00007ffebc4a45e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   60.975279]  ipmi_msghandler
# 
# [   60.979305] # [   54.164344] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007fe359c4d504
# [   60.982308]  blake2b_generic xor zstd_compress
# 
# [   60.988554] # [   54.172136] RDX: 0000000000000004 RSI: 00007fe35999c000 RDI: 0000000000000001
# [   60.990384]  intel_rapl_msr
# 
# [   61.002010]  raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal
# [   61.005946] # [   54.179928] RBP: 00007fe35999c000 R08: 00000000ffffffff R09: 0000000000000000
# [   61.008464]  intel_powerclamp i915 coretemp
# 
# [   61.029739] # [   54.187721] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fe35999c000
# [   61.036090]  mei_wdt crct10dif_pclmul crc32_pclmul
# 
# [   61.045768] # [   54.195511] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000
# [   61.051680]  crc32c_intel wmi_bmof ghash_clmulni_intel
# 
# [   62.081115]  rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   62.096908] CPU: 0 PID: 2201 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   62.106699] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   62.115039] RIP: 0010:kmem_cache_free+0x49f/0x580
# [   62.120425] Code: 4c 02 01 e8 42 8b b4 00 0f 0b e9 96 fe ff ff 48 8b 57 60 49 8b 4f 60 48 c7 c6 10 94 65 82 48 c7 c7 78 ed a1 82 e8 20 8b b4 00 <0f> 0b 48 89 de 4c 89 ff e8 d4 7f ff ff 48 8b 0d 7d 75 65 01 e9 db
# [   62.139815] RSP: 0018:ffffc90002c97de8 EFLAGS: 00010282
# [   62.145713] RAX: 0000000000000000 RBX: ffff88880a9b1dc8 RCX: 0000000000000000
# [   62.153522] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   62.161333] RBP: ffff88888a9b1dc8 R08: 0000000000000000 R09: 0000000000000000
# [   62.169128] R10: 0000000000000720 R11: 0000000031353354 R12: 0000000000000000
# [   62.176935] R13: 0000000000000010 R14: ffffc90002c97ed8 R15: ffff88810108ec00
# [   62.184732] FS:  00007fee8910a540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   62.193489] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   62.199911] CR2: 0000558834d56da4 CR3: 0000000811f54002 CR4: 00000000003706f0
# [   62.207722] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   62.215535] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   62.223335] Call Trace:
# [   62.226481]  ? lkdtm_SLAB_FREE_CROSS+0x17/0x40
# [   62.231623]  direct_entry.cold+0x2f/0x4b
# [   62.236252]  full_proxy_write+0x56/0x80
# [   62.240771]  vfs_write+0xcc/0x3c0
# [   62.244772]  ksys_write+0x68/0x100
# [   62.248870]  do_syscall_64+0x5c/0x80
# [   62.253147]  ? asm_exc_page_fault+0x8/0x30
# [   62.257938]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   62.263661] RIP: 0033:0x7fee89032504
# [   62.267916] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   62.287299] RSP: 002b:00007fff49b3bb48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   62.295545] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007fee89032504
# [   62.303343] RDX: 0000000000000010 RSI: 00007fee88d81000 RDI: 0000000000000001
# [   62.311153] RBP: 00007fee88d81000 R08: 00000000ffffffff R09: 0000000000000000
# [   62.318950] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fee88d81000
# [   62.326745] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [   62.334546] irq event stamp: 0
# [   62.338296] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   62.345240] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   62.354075] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   62.362914] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   62.369888] ---[ end trace bd77837396b7dc09 ]---
# SLAB_FREE_CROSS: saw 'call trace:': ok
ok 28 selftests: lkdtm: SLAB_FREE_CROSS.sh
# selftests: lkdtm: SLAB_FREE_PAGE.sh
# [   62.439545] lkdtm: Performing direct entry SLAB_FREE_PAGE
# [   62.445631] lkdtm: Attempting non-Slab slab free ...
# [   62.451470] ------------[ cut here ]------------
# [   62.456861] virt_to_cache: Object is not a Slab page!
# [   62.462685] WARNING: CPU: 3 PID: 2239 at mm/slab.h:413 kmem_cache_free+0x47d/0x580
# [   62.471058] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   62.511830] CPU: 3 PID: 2239 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   62.521724] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   62.529874] RIP: 0010:kmem_cache_free+0x47d/0x580
# [   62.535359] Code: fd ff ff 80 3d 5e fd 4c 02 00 0f 85 b7 fe ff ff 48 c7 c6 00 94 65 82 48 c7 c7 58 ed a1 82 c6 05 43 fd 4c 02 01 e8 42 8b b4 00 <0f> 0b e9 96 fe ff ff 48 8b 57 60 49 8b 4f 60 48 c7 c6 10 94 65 82
# [   62.554820] RSP: 0018:ffffc90002d6fde8 EFLAGS: 00010282
# [   62.560813] RAX: 0000000000000000 RBX: ffff88880aa5d000 RCX: 0000000000000000
# [   62.568703] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   62.576599] RBP: ffff88888aa5d000 R08: 0000000000000003 R09: 0000000000000001
# [   62.584499] R10: 0000000000000721 R11: 5f6f745f74726976 R12: 0000000000000000
# [   62.592434] R13: 000000000000000f R14: ffffc90002d6fee8 R15: 00000000000001b0
# [   62.600341] FS:  00007f790d09d540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   62.609173] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   62.615666] CR2: 00007fa8fd552000 CR3: 0000000812632006 CR4: 00000000003706e0
# [   62.623543] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   62.631437] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   62.639345] Call Trace:
# [   62.642562]  lkdtm_SLAB_FREE_PAGE+0x2b/0x40
# [   62.647529]  direct_entry.cold+0x2f/0x4b
# [   62.652223]  full_proxy_write+0x56/0x80
# [   62.656838]  vfs_write+0xcc/0x3c0
# [   62.660915]  ksys_write+0x68/0x100
# [   62.665090]  do_syscall_64+0x5c/0x80
# [   62.669453]  ? asm_exc_page_fault+0x8/0x30
# [   62.674316]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   62.680155] RIP: 0033:0x7f790cfc5504
# [   62.684507] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   62.704021] RSP: 002b:00007ffcf222ee08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   62.712346] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 00007f790cfc5504
# [   62.720232] RDX: 000000000000000f RSI: 00007f790cd14000 RDI: 0000000000000001
# [   62.728126] RBP: 00007f790cd14000 R08: 00000000ffffffff R09: 0000000000000000
# [   62.736000] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f790cd14000
# [   62.743878] R13: 0000000000000001 R14: 000000000000000f R15: 0000000000020000
# [   62.751759] irq event stamp: 0
# [   62.755584] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   62.762626] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   62.771572] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   62.780522] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   62.787563] ---[ end trace bd77837396b7dc0a ]---
# SLAB_FREE_PAGE: saw 'call trace:': ok
ok 29 selftests: lkdtm: SLAB_FREE_PAGE.sh
# selftests: lkdtm: SOFTLOCKUP.sh
# Skipping SOFTLOCKUP: Hangs the system
ok 30 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
# selftests: lkdtm: HARDLOCKUP.sh
# Skipping HARDLOCKUP: Hangs the system
ok 31 selftests: lkdtm: HARDLOCKUP.sh # SKIP
# selftests: lkdtm: SPINLOCKUP.sh
# Skipping SPINLOCKUP: Hangs the system
ok 32 selftests: lkdtm: SPINLOCKUP.sh # SKIP
# selftests: lkdtm: HUNG_TASK.sh
# Skipping HUNG_TASK: Hangs the system
ok 33 selftests: lkdtm: HUNG_TASK.sh # SKIP
# selftests: lkdtm: EXEC_DATA.sh
# Killed
# [   62.944382] lkdtm: Performing direct entry EXEC_DATA
# [   62.950022] lkdtm: attempting ok execution at ffffffff81a27340
# [   62.956707] lkdtm: attempting bad execution at ffffffff84f4f760
# [   62.963394] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [   62.971549] BUG: unable to handle page fault for address: ffffffff84f4f760
# [   62.979082] #PF: supervisor instruction fetch in kernel mode
# [   62.985406] #PF: error_code(0x0011) - permissions violation
# [   62.991643] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081dc000e3 
# [   62.999265] Oops: 0011 [#9] PREEMPT SMP PTI
# [   63.004119] CPU: 3 PID: 2387 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   63.013901] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   63.021967] RIP: 0010:data_area+0x0/0x40
# [   63.026581] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 ea 08 01 81 88 ff ff 00 ec 08 01 81 88 ff ff 00 ee 08 01 81 88 ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [   63.045956] RSP: 0018:ffffc90002fc7d60 EFLAGS: 00010246
# [   63.051848] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000
# [   63.059640] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   63.067429] RBP: ffffffff84f4f760 R08: 0000000000000003 R09: 0000000000000001
# [   63.075230] R10: 0000000000000730 R11: 61203a6d74646b6c R12: ffffffff82a912df
# [   63.083019] R13: 000000000000000a R14: ffffc90002fc7e28 R15: 0000000000000230
# [   63.090813] FS:  00007f77d0bf6540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   63.099555] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   63.103119] # [   54.203309] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   63.105962] CR2: ffffffff84f4f760 CR3: 0000000811e16005 CR4: 00000000003706e0
# [   63.105963] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   63.105964] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   63.105965] Call Trace:
# [   63.105967]  ? execute_location+0x48/0x56
# 
# [   63.155869]  ? direct_entry.cold+0x2f/0x4b
# [   63.155871]  ? full_proxy_write+0x56/0x80
# [   63.155876]  ? vfs_write+0xcc/0x3c0
# [   63.164912] # [   54.244125] ---[ end trace bd77837396b7dbfe ]---
# [   63.171485]  ? ksys_write+0x68/0x100
# [   63.171488]  ? do_syscall_64+0x5c/0x80
# 
# [   63.179296]  ? rcu_read_lock_sched_held+0x23/0x80
# [   63.179299]  ? lock_release+0x1f1/0x2c0
# [   63.182486] # [   54.249420] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   63.186252]  ? up_read+0x17/0x240
# [   63.186254]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   63.195098]  ? asm_exc_page_fault+0x8/0x30
# [   63.195101]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   63.206993] # [   54.254061] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   63.210527] Modules linked in:
# 
# [   63.218073]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# [   63.224141] # [   54.273439] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   63.228645]  sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# 
# [   63.237659]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# [   63.241873] # [   54.279347] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   63.244628]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# 
# [   63.271355]  video intel_pmc_core acpi_pad ip_tables
# [   63.271358] CR2: ffffffff84f4f760
# [   63.271360] ---[ end trace bd77837396b7dc0b ]---
# [   63.271361] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   63.271365] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   63.276994] # [   54.287156] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   63.277270] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   63.277272] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   63.277273] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# 
# [   63.297262] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   63.297263] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   63.297263] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   63.297264] FS:  00007f77d0bf6540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   63.297266] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   63.297267] CR2: ffffffff84f4f760 CR3: 0000000811e16005 CR4: 00000000003706e0
# [   63.297268] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   63.307969] # [   54.294971] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   63.308282] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   63.308284] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   63.308285] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2387, name: cat
# 
# [   63.330866] INFO: lockdep is turned off.
# [   63.330880] irq event stamp: 0
# [   63.330880] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   63.330883] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   63.340017] # [   54.302791] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   63.340418] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   63.340420] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   63.340421] CPU: 3 PID: 2387 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   63.350041] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   63.350042] Call Trace:
# [   63.350045]  dump_stack_lvl+0x45/0x59
# [   63.357043] # [   54.310617] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   63.359925]  ___might_sleep.cold+0xf4/0x10a
# 
# [   63.388570]  exit_signals+0x30/0x380
# [   63.388573]  do_exit+0xc2/0xc80
# [   63.388577]  rewind_stack_do_exit+0x17/0x17
# [   63.396894] # [   54.318428] FS:  00007fe359d25540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   63.402276] RIP: 0033:0x7f77d0b1e504
# [   63.402278] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   63.402279] RSP: 002b:00007fff986d7028 EFLAGS: 00000246
# 
# [   63.412258]  ORIG_RAX: 0000000000000001
# [   63.412259] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f77d0b1e504
# [   63.412260] RDX: 000000000000000a RSI: 00007f77d086d000 RDI: 0000000000000001
# [   63.412261] RBP: 00007f77d086d000 R08: 00000000ffffffff R09: 0000000000000000
# [   63.412262] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f77d086d000
# [   63.412263] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# EXEC_DATA: saw 'call trace:': ok
ok 34 selftests: lkdtm: EXEC_DATA.sh
# selftests: lkdtm: EXEC_STACK.sh
# Killed
# [   63.477852] lkdtm: Performing direct entry EXEC_STACK
# [   63.485017] # [   54.327205] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   63.493140] lkdtm: attempting ok execution at ffffffff81a27340
# 
# [   63.503105] # [   54.333632] CR2: 00007fe35999c000 CR3: 0000000817d44006 CR4: 00000000003706f0
# [   63.503836] lkdtm: attempting bad execution at ffffc90003077d08
# 
# [   63.509898] # [   54.341442] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   63.512028] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# 
# [   63.527546] BUG: unable to handle page fault for address: ffffc90003077d08
# [   63.527547] #PF: supervisor instruction fetch in kernel mode
# [   63.527548] #PF: error_code(0x0011) - permissions violation
# [   63.527549] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 1036a0067 PTE 8000000819c4e063
# [   63.538638] # [   54.349255] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   63.545636] Oops: 0011 [#10] PREEMPT SMP PTI
# [   63.545638] CPU: 0 PID: 2425 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   63.562343] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   63.562344] RIP: 0010:0xffffc90003077d08
# [   63.562346] Code: 00 00 08 7d 07 03 00 c9 ff ff f7 b0 03 82 ff ff ff ff 24 00 00 00 00 00 00 00 00 50 97 0a 88 88 ff ff 23 b2 03 82 ff ff ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [   63.562347] RSP: 0018:ffffc90003077ce8 EFLAGS: 00010246
# [   63.565347] # BUG: saw 'kernel BUG at': ok
# 
# [   63.572595] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000
# [   63.572596] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   63.572597] RBP: ffffc90003077d08 R08: 0000000000000000 R09: 0000000000000000
# [   63.572598] R10: 0000000000000730 R11: 6e65766520717269 R12: ffffffff82a912e9
# 
# [   63.580058] R13: 000000000000000b R14: ffffc90003077e00 R15: 0000000000000240
# [   63.580059] FS:  00007fe5bb3b2540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   63.580060] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   63.580061] CR2: ffffc90003077d08 CR3: 000000080c67e006 CR4: 00000000003706f0
# [   63.580062] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   63.580063] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   63.589963] ok 2 selftests: lkdtm: BUG.sh
# [   63.594190] Call Trace:
# [   63.594192]  ? execute_location+0x48/0x56
# [   63.594196]  ? lkdtm_EXEC_STACK+0x26/0x40
# [   63.594199]  ? direct_entry.cold+0x2f/0x4b
# 
# [   63.600636]  ? full_proxy_write+0x56/0x80
# [   63.600640]  ? vfs_write+0xcc/0x3c0
# [   63.605125] # selftests: lkdtm: WARNING.sh
# [   63.609327]  ? ksys_write+0x68/0x100
# [   63.609329]  ? do_syscall_64+0x5c/0x80
# 
# [   63.623809]  ? vfs_read+0x126/0x1c0
# [   63.623812]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   63.644446] # [   54.409150] lkdtm: Performing direct entry WARNING
# [   63.649132]  ? do_syscall_64+0x69/0x80
# [   63.649135]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   63.655825] Modules linked in: btrfs ipmi_devintf ipmi_msghandler
# [   63.664928] # [   54.414630] ------------[ cut here ]------------
# [   63.671411]  blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# 
# [   63.687010]  sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof
# [   63.697091] # [   54.419925] WARNING: CPU: 2 PID: 1364 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0xf/0x40
# [   63.700540]  ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# 
# [   63.714917]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   63.729403] # [   54.429051] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   63.732952] CR2: ffffc90003077d08
# [   63.732953] ---[ end trace bd77837396b7dc0c ]---
# [   63.732955] RIP: 0010:lkdtm_BUG+0x5/0x40
# 
# [   63.744396] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   63.744398] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   63.744399] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   63.744400] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   63.744401] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   63.744402] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   63.744402] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   63.744403] FS:  00007fe5bb3b2540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   63.754999] # [   54.469728] CPU: 2 PID: 1364 Comm: cat Tainted: G      D           5.15.0-rc2-00014-gcfecea6ead5f #1
# [   63.762263] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   63.762265] CR2: ffffc90003077d08 CR3: 000000080c67e006 CR4: 00000000003706f0
# [   63.762266] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   63.762266] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_STACK: saw 'call trace:': ok
ok 35 selftests: lkdtm: EXEC_STACK.sh
# selftests: lkdtm: EXEC_KMALLOC.sh
# Killed
# [   63.826900] lkdtm: Performing direct entry EXEC_KMALLOC
# 
# [   63.846052] # [   54.479530] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   63.849938] lkdtm: attempting ok execution at ffffffff81a27340
# 
# [   63.856001] # [   54.487586] RIP: 0010:lkdtm_WARNING+0xf/0x40
# [   63.856995] lkdtm: attempting bad execution at ffff88880b3a53c0
# 
# [   63.869715] # [   54.492549] Code: 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 83 05 f8 8c 52 03 01 75 01 c3 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [   63.872880] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# 
# [   63.888154] BUG: unable to handle page fault for address: ffff88880b3a53c0
# [   63.888155] #PF: supervisor instruction fetch in kernel mode
# [   63.888156] #PF: error_code(0x0011) - permissions violation
# [   63.888157] PGD 81de01067 P4D 81de01067 PUD 7e7740067 PMD 8191ec063 PTE 800000080b3a5063
# [   63.891656] # [   54.511932] RSP: 0018:ffffc900015c7d70 EFLAGS: 00010202
# [   63.898133] Oops: 0011 [#11] PREEMPT SMP PTI
# [   63.898135] CPU: 1 PID: 2457 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   63.898137] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   63.913285] RIP: 0010:0xffff88880b3a53c0
# [   63.913287] Code: 00 00 02 00 00 00 00 00 00 00 e0 4d 59 c0 8a 50 39 df 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa a4 1a 81 ff ff ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [   63.913289] RSP: 0018:ffffc9000310fd98 EFLAGS: 00010246
# [   63.913290] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000
# [   63.913291] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   63.922857] # [   54.517844] RAX: ffffffff81a26a40 RBX: 0000000000000002 RCX: 0000000000000000
# [   63.928873] RBP: ffff88880b3a53c0 R08: 0000000000000000 R09: 0000000000000000
# [   63.928874] R10: 0000000000000737 R11: 6666666666662052 R12: ffffffff82a912f4
# [   63.928875] R13: 000000000000000d R14: ffffc9000310fe70 R15: 0000000000000250
# [   63.928876] FS:  00007fddf2728540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# 
# [   63.941345] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   63.941347] CR2: ffff88880b3a53c0 CR3: 0000000811f4c006 CR4: 00000000003706e0
# [   63.941348] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   63.941348] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   63.941349] Call Trace:
# [   63.941351]  ? execute_location+0x48/0x56
# [   63.946302] # [   54.525644] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7a0
# [   63.949156]  ? lkdtm_EXEC_KMALLOC+0x2c/0x40
# 
# [   63.958620]  ? direct_entry.cold+0x2f/0x4b
# [   63.958623]  ? full_proxy_write+0x56/0x80
# [   63.962704] # [   54.533462] RBP: ffff888811316000 R08: 0000000000000003 R09: 0000000000000001
# [   63.965480]  ? vfs_write+0xcc/0x3c0
# [   63.965483]  ? ksys_write+0x68/0x100
# 
# [   63.974413]  ? do_syscall_64+0x5c/0x80
# [   63.974417]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   63.980575] # [   54.541286] R10: 0000000000000747 R11: 0000000074646b6c R12: ffffffff82a910d6
# [   63.983082]  ? do_syscall_64+0x69/0x80
# [   63.983085]  ? asm_exc_page_fault+0x8/0x30
# 
# [   63.989422]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   63.989427] Modules linked in:
# [   63.996856] # [   54.549099] R13: 0000000000000008 R14: ffffc900015c7e20 R15: 0000000000000020
# [   64.001898]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress
# 
# [   64.012212]  intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp
# [   64.016479] # [   54.556919] FS:  00007f9955855540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# [   64.021144]  mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate
# 
# [   64.037511]  intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# [   64.041108] # [   54.565687] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   64.053019]  video intel_pmc_core acpi_pad ip_tables
# [   64.053022] CR2: ffff88880b3a53c0
# 
# [   64.072405] ---[ end trace bd77837396b7dc0d ]---
# [   64.072406] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   64.072408] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   64.072410] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   64.076465] # [   54.572116] CR2: 00007f99554cc000 CR3: 000000080b5c4001 CR4: 00000000003706e0
# 
# [   64.085401] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   64.085402] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   64.085402] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   64.085403] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   64.085404] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# 
# [   64.131558] FS:  00007fddf2728540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   64.131559] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   64.131560] CR2: ffff88880b3a53c0 CR3: 0000000811f4c006 CR4: 00000000003706e0
# [   64.131561] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   64.131562] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_KMALLOC: saw 'call trace:': ok
ok 36 selftests: lkdtm: EXEC_KMALLOC.sh
# selftests: lkdtm: EXEC_VMALLOC.sh
# Killed
# [   64.198662] lkdtm: Performing direct entry EXEC_VMALLOC
# [   64.201935] # [   54.579912] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   64.207924] lkdtm: attempting ok execution at ffffffff81a27340
# 
# [   64.218711] # [   54.587723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   64.227904] lkdtm: attempting bad execution at ffffc90000277000
# [   64.227908] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# 
# [   64.242104] BUG: unable to handle page fault for address: ffffc90000277000
# [   64.242105] #PF: supervisor instruction fetch in kernel mode
# [   64.242106] #PF: error_code(0x0011) - permissions violation
# [   64.242107] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 100e8d067 PTE 800000080a8f2063
# [   64.250544] # [   54.595536] Call Trace:
# [   64.257690] Oops: 0011 [#12] PREEMPT SMP PTI
# [   64.257692] CPU: 1 PID: 2489 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   64.265757] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   64.265758] RIP: 0010:0xffffc90000277000
# [   64.265762] Code: Unable to access opcode bytes at RIP 0xffffc90000276fd6.
# [   64.265762] RSP: 0018:ffffc9000318fda8 EFLAGS: 00010246
# [   64.276353] # [   54.598680]  direct_entry.cold+0x2f/0x4b
# [   64.281783] RAX: 0000000000000033 RBX: 0000000000000001 RCX: 0000000000000000
# [   64.281785] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   64.281786] RBP: ffffc90000277000 R08: 0000000000000000 R09: 0000000000000000
# [   64.281786] R10: 0000000000000020 R11: 0000000000ffff10 R12: ffffffff82a91301
# 
# [   64.290369] R13: 000000000000000d R14: ffffc9000318fe80 R15: 0000000000000260
# [   64.290370] FS:  00007f826ec1b540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   64.290372] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   64.290373] CR2: ffffc90000276fd6 CR3: 0000000811ce8001 CR4: 00000000003706e0
# [   64.290374] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   64.290375] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   64.297916] # [   54.603298]  full_proxy_write+0x56/0x80
# [   64.299128] Call Trace:
# [   64.299130]  ? execute_location+0x48/0x56
# 
# [   64.328106]  ? lkdtm_EXEC_VMALLOC+0x20/0x40
# [   64.328109]  ? direct_entry.cold+0x2f/0x4b
# [   64.328111]  ? full_proxy_write+0x56/0x80
# [   64.331095] # [   54.607828]  vfs_write+0xcc/0x3c0
# [   64.337823]  ? vfs_write+0xcc/0x3c0
# [   64.337826]  ? ksys_write+0x68/0x100
# [   64.337829]  ? do_syscall_64+0x5c/0x80
# 
# [   64.350404]  ? up_read+0x17/0x240
# [   64.350406]  ? do_user_addr_fault+0x204/0x6c0
# [   64.359986] # [   54.611841]  ksys_write+0x68/0x100
# [   64.366532]  ? asm_exc_page_fault+0x8/0x30
# [   64.366535]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   64.366540] Modules linked in:
# 
# [   64.381264]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   64.390228] # [   54.615935]  do_syscall_64+0x5c/0x80
# [   64.391492]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# 
# [   64.415504]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm
# [   64.422670] # [   54.620205]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   64.429197]  mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   64.429217] CR2: ffffc90000277000
# 
# [   64.446267] ---[ end trace bd77837396b7dc0e ]---
# [   64.446268] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   64.446271] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   64.454989] # [   54.625774]  ? do_syscall_64+0x69/0x80
# [   64.461866] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   64.461868] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   64.461869] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   64.461869] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# 
# [   64.478411] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   64.478412] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   64.478413] FS:  00007f826ec1b540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   64.478414] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   64.478415] CR2: ffffc90000276fd6 CR3: 0000000811ce8001 CR4: 00000000003706e0
# [   64.478416] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   64.481427] # [   54.630228]  ? up_read+0x17/0x240
# [   64.486997] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   64.486998] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   64.486999] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2489, name: cat
# [   64.487000] INFO: lockdep is turned off.
# 
# [   64.502587] irq event stamp: 0
# [   64.502587] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   64.502602] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   64.502605] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   64.511452] # [   54.634240]  ? do_user_addr_fault+0x204/0x6c0
# [   64.513519] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   64.513521] CPU: 1 PID: 2489 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   64.513522] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   64.527474] Call Trace:
# [   64.527476]  dump_stack_lvl+0x45/0x59
# [   64.527478]  ___might_sleep.cold+0xf4/0x10a
# [   64.533375] # [   54.639321]  ? asm_exc_page_fault+0x8/0x30
# [   64.534506]  exit_signals+0x30/0x380
# [   64.534508]  do_exit+0xc2/0xc80
# 
# [   64.543954]  rewind_stack_do_exit+0x17/0x17
# [   64.543957] RIP: 0033:0x7f826eb43504
# [   64.543958] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   64.554531] # [   54.644100]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   64.557403] RSP: 002b:00007ffee4831e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   64.557405] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007f826eb43504
# [   64.557406] RDX: 000000000000000d RSI: 00007f826e892000 RDI: 0000000000000001
# [   64.557407] RBP: 00007f826e892000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   64.563826] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f826e892000
# [   64.563827] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000
# EXEC_VMALLOC: saw 'call trace:': ok
ok 37 selftests: lkdtm: EXEC_VMALLOC.sh
# selftests: lkdtm: EXEC_RODATA.sh
# Killed
# [   64.631216] lkdtm: Performing direct entry EXEC_RODATA
# [   64.637263] # [   54.649823] RIP: 0033:0x7f995577d504
# [   64.646961] lkdtm: attempting ok execution at ffffffff81a27340
# 
# [   64.662278] # [   54.654092] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   64.670705] lkdtm: attempting bad execution at ffffffff826cbcc0
# 
# [   64.680252] # [   54.673485] RSP: 002b:00007ffccc03f3b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   64.683835] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# 
# [   64.689861] BUG: unable to handle page fault for address: ffffffff826cbcc0
# [   64.689862] #PF: supervisor instruction fetch in kernel mode
# [   64.689863] #PF: error_code(0x0011) - permissions violation
# [   64.689864] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081b4000e1 
# [   64.689867] Oops: 0011 [#13] PREEMPT SMP PTI
# [   64.696930] # [   54.681730] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007f995577d504
# [   64.699743] CPU: 0 PID: 2524 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   64.699746] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   64.699747] RIP: 0010:lkdtm_rodata_do_nothing+0x0/0x10
# 
# [   64.725007] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 68 69 73 20 69
# [   64.725009] RSP: 0018:ffffc9000323fd40 EFLAGS: 00010246
# [   64.725010] RAX: 0000000000000033 RBX: 0000000000000000 RCX: 0000000000000000
# [   64.725011] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   64.725012] RBP: ffffffff826cbcc0 R08: 0000000000000000 R09: 0000000000000000
# [   64.736437] # [   54.689542] RDX: 0000000000000008 RSI: 00007f99554cc000 RDI: 0000000000000001
# [   64.736456] R10: 0000000000000773 R11: 69206f6564697620 R12: ffffffff82a9130e
# 
# [   64.752039] R13: 000000000000000c R14: ffffc9000323fe08 R15: 0000000000000270
# [   64.752040] FS:  00007f3244dde540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   64.752041] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   64.752043] CR2: ffffffff826cbcc0 CR3: 000000080c5e2001 CR4: 00000000003706f0
# [   64.752044] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   64.752044] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   64.761790] # [   54.697339] RBP: 00007f99554cc000 R08: 00000000ffffffff R09: 0000000000000000
# [   64.767623] Call Trace:
# [   64.767625]  ? execute_location+0x48/0x56
# 
# [   64.777590]  ? direct_entry.cold+0x2f/0x4b
# [   64.777593]  ? full_proxy_write+0x56/0x80
# [   64.788327] # [   54.705149] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f99554cc000
# [   64.792745]  ? vfs_write+0xcc/0x3c0
# 
# [   64.808333]  ? ksys_write+0x68/0x100
# [   64.808335]  ? do_syscall_64+0x5c/0x80
# [   64.817871] # [   54.712959] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000020000
# [   64.822022]  ? vfs_read+0x126/0x1c0
# [   64.822026]  ? trace_hardirqs_on_prepare+0x24/0x100
# 
# [   64.837803]  ? do_syscall_64+0x69/0x80
# [   64.837806]  ? asm_exc_page_fault+0x8/0x30
# [   64.837808]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   64.840779] # [   54.720775] irq event stamp: 0
# [   64.849260] Modules linked in:
# 
# [   64.863977]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# [   64.867755] # [   54.724524] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   64.873688]  sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp
# 
# [   64.886249]  mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# [   64.897292] # [   54.731470] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   64.899594]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# 
# [   64.914312]  intel_pmc_core acpi_pad ip_tables
# [   64.914314] CR2: ffffffff826cbcc0
# [   64.914316] ---[ end trace bd77837396b7dc0f ]---
# [   64.914317] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   64.918613] # [   54.740318] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   64.924539] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   64.924540] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   64.924542] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# 
# [   64.936661] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   64.936662] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   64.936663] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   64.936664] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   64.936665] FS:  00007f3244dde540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   64.936666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   64.936667] CR2: ffffffff826cbcc0 CR3: 000000080c5e2001 CR4: 00000000003706f0
# [   64.944075] # [   54.749171] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   64.948614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   64.948614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_RODATA: saw 'call trace:': ok
ok 38 selftests: lkdtm: EXEC_RODATA.sh
# selftests: lkdtm: EXEC_USERSPACE.sh
# Killed
# [   65.023843] lkdtm: Performing direct entry EXEC_USERSPACE
# 
# [   65.029715] # [   54.756120] ---[ end trace bd77837396b7dbff ]---
# [   65.034421] lkdtm: attempting ok execution at ffffffff81a27340
# 
# [   65.038045] # WARNING: saw 'WARNING:': ok
# [   65.042505] lkdtm: attempting bad execution at 00007fca67b3e000
# 
# [   65.045008] ok 3 selftests: lkdtm: WARNING.sh
# [   65.049324] unable to execute userspace code (SMEP?) (uid: 0)
# 
# [   65.058614] BUG: unable to handle page fault for address: 00007fca67b3e000
# [   65.058615] #PF: supervisor instruction fetch in kernel mode
# [   65.058616] #PF: error_code(0x0011) - permissions violation
# [   65.058617] PGD 800000080c671067 P4D 800000080c671067 PUD 811c5c067 PMD 811fa0067 PTE 1802cf067
# [   65.064906] # selftests: lkdtm: WARNING_MESSAGE.sh
# 
# [   65.068253] Oops: 0011 [#14] PREEMPT SMP PTI
# [   65.068254] CPU: 3 PID: 2556 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   65.076937] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   65.076938] RIP: 0010:0x7fca67b3e000
# [   65.076941] Code: Unable to access opcode bytes at RIP 0x7fca67b3dfd6.
# [   65.076941] RSP: 0018:ffffc900032cfd90 EFLAGS: 00010246
# [   65.080616] # [   54.811881] lkdtm: Performing direct entry WARNING_MESSAGE
# [   65.083114] RAX: 0000000000000033 RBX: 0000000000000028 RCX: 0000000000000000
# [   65.083115] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   65.083116] RBP: 00007fca67b3e000 R08: 0000000000000000 R09: 0000000000000000
# [   65.083117] R10: 0000000000000730 R11: 6d74646b6c203f20 R12: ffffffff82a9131a
# 
# [   65.093694] R13: 000000000000000f R14: ffffc900032cfe50 R15: 0000000000000280
# [   65.093695] FS:  00007fca67ec9540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   65.093696] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   65.093697] CR2: 00007fca67b3e000 CR3: 0000000812640004 CR4: 00000000003706e0
# [   65.093698] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   65.093699] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   65.093700] Call Trace:
# [   65.093701]  ? lkdtm_EXEC_USERSPACE.cold+0x69/0x90
# [   65.099619] # [   54.818043] ------------[ cut here ]------------
# [   65.104355]  ? direct_entry.cold+0x2f/0x4b
# [   65.104358]  ? full_proxy_write+0x56/0x80
# 
# [   65.110265]  ? vfs_write+0xcc/0x3c0
# [   65.110269]  ? ksys_write+0x68/0x100
# [   65.110271]  ? do_syscall_64+0x5c/0x80
# [   65.124591] # [   54.823337] Warning message trigger count: 2
# [   65.129237]  ? up_read+0x17/0x240
# [   65.129239]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   65.139635]  ? asm_exc_page_fault+0x8/0x30
# [   65.139638]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   65.156583] # [   54.828334] WARNING: CPU: 0 PID: 1399 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x20/0x40
# [   65.161206] Modules linked in:
# 
# [   65.174815]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   65.189276] # [   54.838241] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   65.206258]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof
# 
# [   65.218045]  ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# [   65.228224] # [   54.878938] CPU: 0 PID: 1399 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   65.233634]  video intel_pmc_core acpi_pad ip_tables
# [   65.233638] CR2: 00007fca67b3e000
# 
# [   65.243606] ---[ end trace bd77837396b7dc10 ]---
# [   65.243607] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   65.243611] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   65.253361] # [   54.888740] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   65.259201] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   65.259202] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   65.259203] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   65.259218] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# 
# [   65.274370] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   65.274371] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   65.274371] FS:  00007fca67ec9540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   65.274373] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   65.274374] CR2: 00007fca67b3e000 CR3: 0000000812640004 CR4: 00000000003706e0
# [   65.274375] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   65.283579] # [   54.896808] RIP: 0010:lkdtm_WARNING_MESSAGE+0x20/0x40
# [   65.289957] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_USERSPACE: saw 'call trace:': ok
ok 39 selftests: lkdtm: EXEC_USERSPACE.sh
# selftests: lkdtm: EXEC_NULL.sh
# Killed
# [   65.356066] lkdtm: Performing direct entry EXEC_NULL
# 
# [   65.362818] lkdtm: attempting ok execution at ffffffff81a27340
# [   65.374628] # [   54.902550] Code: 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 8b 05 b9 8c 52 03 48 c7 c7 b8 16 a9 82 8d 70 01 89 35 a9 8c 52 03 e8 5f a5 5c 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [   65.379425] lkdtm: attempting bad execution at 0000000000000000
# 
# [   65.388742] # [   54.921948] RSP: 0018:ffffc9000166fdb0 EFLAGS: 00010282
# [   65.389839] BUG: kernel NULL pointer dereference, address: 0000000000000000
# 
# [   65.397071] #PF: supervisor instruction fetch in kernel mode
# [   65.397072] #PF: error_code(0x0010) - not-present page
# [   65.397073] PGD 0 P4D 0 
# [   65.397076] Oops: 0010 [#15] PREEMPT SMP PTI
# [   65.403781] # [   54.927859] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000
# [   65.408168] CPU: 1 PID: 2588 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   65.408170] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   65.408171] RIP: 0010:0x0
# 
# [   65.416232] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6.
# [   65.416246] RSP: 0018:ffffc90003357d60 EFLAGS: 00010246
# [   65.416248] RAX: 0000000000000033 RBX: 0000000000000000 RCX: 0000000000000000
# [   65.416249] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   65.420367] # [   54.935674] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   65.423289] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
# [   65.423291] R10: 0000000000000720 R11: 0000000031353354 R12: ffffffff82a91329
# [   65.423292] R13: 000000000000000a R14: ffffc90003357e28 R15: 0000000000000290
# [   65.423293] FS:  00007f0706b40540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# 
# [   65.446912] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   65.446914] CR2: ffffffffffffffd6 CR3: 000000080c5a2006 CR4: 00000000003706e0
# [   65.446915] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   65.446915] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   65.446916] Call Trace:
# [   65.446918]  execute_location+0x48/0x56
# [   65.456085] # [   54.943485] RBP: ffff888819c3a000 R08: 0000000000000003 R09: 0000000000000001
# [   65.462340]  direct_entry.cold+0x2f/0x4b
# 
# [   65.477928]  full_proxy_write+0x56/0x80
# [   65.477933]  vfs_write+0xcc/0x3c0
# [   65.487493] # [   54.951294] R10: 0000000000000732 R11: 32203a746e756f63 R12: ffffffff82a910de
# [   65.487900]  ksys_write+0x68/0x100
# 
# [   65.503481]  do_syscall_64+0x5c/0x80
# [   65.503485]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   65.511056] # [   54.959089] R13: 0000000000000010 R14: ffffc9000166fe60 R15: 0000000000000030
# [   65.515012]  ? do_syscall_64+0x69/0x80
# [   65.515016]  ? up_read+0x17/0x240
# 
# [   65.523684]  ? do_user_addr_fault+0x204/0x6c0
# [   65.523688]  ? asm_exc_page_fault+0x8/0x30
# [   65.546515] # [   54.966902] FS:  00007f33bc124540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   65.551128]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   65.551131] RIP: 0033:0x7f0706a68504
# 
# [   65.563015] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   65.563017] RSP: 002b:00007ffd43897b28 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   65.563019] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f0706a68504
# [   65.563020] RDX: 000000000000000a RSI: 00007f07067b7000 RDI: 0000000000000001
# [   65.563021] RBP: 00007f07067b7000 R08: 00000000ffffffff R09: 0000000000000000
# [   65.572600] # [   54.975666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   65.573336] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f07067b7000
# [   65.573337] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [   65.573341] Modules linked in:
# 
# [   65.587202]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   65.595175] # [   54.982094] CR2: 00007f33bbd9b000 CR3: 000000080fcde005 CR4: 00000000003706f0
# [   65.601060]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# 
# [   65.615264]  wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus
# [   65.626967] # [   54.989904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   65.633101]  ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core
# 
# [   65.641081]  acpi_pad ip_tables
# [   65.641084] CR2: 0000000000000000
# [   65.641085] ---[ end trace bd77837396b7dc11 ]---
# [   65.641086] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   65.662375] # [   54.997731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   65.666346] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   65.666347] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   65.666349] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# 
# [   65.681934] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   65.681935] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   65.681936] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   65.681937] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   65.681938] FS:  00007f0706b40540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   65.681939] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   65.681940] CR2: ffffffffffffffd6 CR3: 000000080c5a2006 CR4: 00000000003706e0
# [   65.690375] # [   55.005541] Call Trace:
# [   65.698989] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   65.698990] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   65.698992] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# 
# [   65.708955] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2588, name: cat
# [   65.708957] INFO: lockdep is turned off.
# [   65.708957] irq event stamp: 0
# [   65.708958] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   65.708959] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   65.717767] # [   55.008669]  direct_entry.cold+0x2f/0x4b
# [   65.725493] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   65.725495] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   65.725496] CPU: 1 PID: 2588 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   65.739696] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   65.739697] Call Trace:
# [   65.739699]  dump_stack_lvl+0x45/0x59
# [   65.739701]  ___might_sleep.cold+0xf4/0x10a
# [   65.748478] # [   55.013294]  full_proxy_write+0x56/0x80
# [   65.755286]  exit_signals+0x30/0x380
# [   65.755288]  do_exit+0xc2/0xc80
# 
# [   65.767673]  rewind_stack_do_exit+0x17/0x17
# [   65.767676] RIP: 0033:0x7f0706a68504
# [   65.773151] # [   55.017835]  vfs_write+0xcc/0x3c0
# [   65.774541] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   65.774543] RSP: 002b:00007ffd43897b28 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   65.774545] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f0706a68504
# [   65.774546] RDX: 000000000000000a RSI: 00007f07067b7000 RDI: 0000000000000001
# [   65.774547] RBP: 00007f07067b7000 R08: 00000000ffffffff R09: 0000000000000000
# [   65.774548] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f07067b7000
# 
# [   65.784006] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# EXEC_NULL: saw 'call trace:': ok
ok 40 selftests: lkdtm: EXEC_NULL.sh
# selftests: lkdtm: ACCESS_USERSPACE.sh
# Killed
# [   65.861617] lkdtm: Performing direct entry ACCESS_USERSPACE
# [   65.869288] # [   55.021851]  ksys_write+0x68/0x100
# [   65.876887] lkdtm: attempting bad read at 00007f2255766000
# 
# [   65.886097] # [   55.025957]  do_syscall_64+0x5c/0x80
# [   65.887335] BUG: unable to handle page fault for address: 00007f2255766000
# 
# [   65.911489] #PF: supervisor read access in kernel mode
# [   65.911490] #PF: error_code(0x0001) - permissions violation
# [   65.911491] PGD 800000080a8cc067 P4D 800000080a8cc067 PUD 812457067 PMD 811c91067 PTE 17fe01067
# [   65.911509] Oops: 0001 [#16] PREEMPT SMP PTI
# [   65.920216] # [   55.030235]  ? up_read+0x17/0x240
# [   65.921556] CPU: 3 PID: 2623 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   65.921559] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   65.921560] RIP: 0010:lkdtm_ACCESS_USERSPACE.cold+0x3d/0x9f
# 
# [   65.930658] Code: 33 04 25 28 00 00 00 75 60 48 83 c4 10 5d c3 48 89 ee 48 c7 c7 c0 28 a9 82 e8 09 db fb ff 48 c7 c7 e8 28 a9 82 b8 de c0 de c0 <48> 03 45 00 48 89 04 24 e8 f0 da fb ff 48 89 ee 48 c7 c7 10 29 a9
# [   65.930660] RSP: 0018:ffffc90003417df8 EFLAGS: 00010246
# [   65.930662] RAX: 00000000c0dec0de RBX: 000000000000002a RCX: 0000000000000000
# [   65.930663] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a928e8
# [   65.930664] RBP: 00007f2255766000 R08: 0000000000000000 R09: 0000000000000000
# [   65.937081] # [   55.034254]  ? do_user_addr_fault+0x204/0x6c0
# [   65.940541] R10: 0000000000000720 R11: 0000000031353354 R12: ffffffff82a91333
# [   65.940542] R13: 0000000000000011 R14: ffffc90003417ec0 R15: 00000000000002a0
# [   65.940544] FS:  00007f2255af1540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   65.970209] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   65.970223] CR2: 00007f2255766000 CR3: 0000000819d56002 CR4: 00000000003706e0
# [   65.970224] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   65.970225] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   65.970226] Call Trace:
# [   65.970229]  direct_entry.cold+0x2f/0x4b
# [   65.977201] # [   55.039313]  ? asm_exc_page_fault+0x8/0x30
# [   65.983907]  full_proxy_write+0x56/0x80
# 
# [   65.993875]  vfs_write+0xcc/0x3c0
# [   65.993879]  ksys_write+0x68/0x100
# [   66.002939] # [   55.044135]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   66.009474]  do_syscall_64+0x5c/0x80
# 
# [   66.026023]  ? asm_exc_page_fault+0x8/0x30
# [   66.026027]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   66.026029] RIP: 0033:0x7f2255a19504
# [   66.033354] # [   55.049860] RIP: 0033:0x7f33bc04c504
# [   66.040252] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   66.040254] RSP: 002b:00007ffed7b5b308 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   66.040256] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f2255a19504
# 
# [   66.056458] RDX: 0000000000000011 RSI: 00007f2255768000 RDI: 0000000000000001
# [   66.056459] RBP: 00007f2255768000 R08: 00000000ffffffff R09: 0000000000000000
# [   66.056460] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2255768000
# [   66.056461] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   66.056465] Modules linked in:
# [   66.069116] # [   55.054130] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   66.070318]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr
# 
# [   66.079248]  raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul
# [   66.087652] # [   55.073550] RSP: 002b:00007ffd76b0d5e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   66.087948]  crc32c_intel wmi_bmof
# 
# [   66.099211]  ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal
# [   66.103166] # [   55.081795] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f33bc04c504
# [   66.106439]  wmi video intel_pmc_core acpi_pad ip_tables
# [   66.106443] CR2: 00007f2255766000
# 
# [   66.115040] ---[ end trace bd77837396b7dc12 ]---
# [   66.115041] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   66.115045] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   66.124418] # [   55.089604] RDX: 0000000000000010 RSI: 00007f33bbd9b000 RDI: 0000000000000001
# [   66.128911] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   66.128913] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   66.128914] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   66.128914] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   66.128915] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   66.128916] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# 
# [   66.144497] FS:  00007f2255af1540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   66.144498] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   66.144499] CR2: 00007f2255766000 CR3: 0000000819d56002 CR4: 00000000003706e0
# [   66.144500] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   66.144500] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# ACCESS_USERSPACE: saw 'call trace:': ok
ok 41 selftests: lkdtm: ACCESS_USERSPACE.sh
# selftests: lkdtm: ACCESS_NULL.sh
# Killed
# [   66.222327] lkdtm: Performing direct entry ACCESS_NULL
# [   66.227386] # [   55.097400] RBP: 00007f33bbd9b000 R08: 00000000ffffffff R09: 0000000000000000
# [   66.233524] lkdtm: attempting bad read at 0000000000000000
# 
# [   66.237398] # [   55.105218] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f33bbd9b000
# [   66.243589] BUG: kernel NULL pointer dereference, address: 0000000000000000
# 
# [   66.258443] #PF: supervisor read access in kernel mode
# [   66.258444] #PF: error_code(0x0000) - not-present page
# [   66.258445] PGD 0 P4D 0 
# [   66.258447] Oops: 0000 [#17] PREEMPT SMP PTI
# [   66.258449] CPU: 0 PID: 2655 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   66.268025] # [   55.113017] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [   66.274072] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   66.274073] RIP: 0010:lkdtm_ACCESS_NULL+0x14/0x53
# 
# [   66.285007] Code: ad da fb ff be 00 10 00 00 48 89 ef e8 38 5c 41 ff e9 6d ff ff ff 0f 1f 44 00 00 53 31 f6 48 c7 c7 c0 28 a9 82 e8 87 da fb ff <48> 8b 1c 25 00 00 00 00 b8 de c0 de c0 48 c7 c7 e8 28 a9 82 48 01
# [   66.285009] RSP: 0018:ffffc900034b7d58 EFLAGS: 00010246
# [   66.285011] RAX: 000000000000002e RBX: 000000000000002b RCX: 0000000000000000
# [   66.285012] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   66.285013] RBP: ffff888811fc6000 R08: 0000000000000000 R09: 0000000000000000
# [   66.285014] R10: 0000000000000730 R11: 3963666666662052 R12: ffffffff82a91344
# [   66.291213] # [   55.120832] irq event stamp: 0
# [   66.297231] R13: 000000000000000c R14: ffffc900034b7e10 R15: 00000000000002b0
# [   66.297233] FS:  00007fa0a2769540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   66.297234] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   66.306683] CR2: 0000000000000000 CR3: 0000000811c94005 CR4: 00000000003706f0
# [   66.306684] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   66.306685] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   66.306685] Call Trace:
# [   66.306688]  direct_entry.cold+0x2f/0x4b
# [   66.310513] # [   55.124578] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   66.313023]  full_proxy_write+0x56/0x80
# 
# [   66.321698]  vfs_write+0xcc/0x3c0
# [   66.321702]  ksys_write+0x68/0x100
# [   66.330085] # [   55.131524] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   66.332102]  do_syscall_64+0x5c/0x80
# 
# [   66.339305]  ? vfs_read+0x126/0x1c0
# [   66.339308]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   66.339311]  ? do_syscall_64+0x69/0x80
# [   66.346101] # [   55.140374] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   66.349967]  ? asm_exc_page_fault+0x8/0x30
# [   66.349970]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   66.365036] RIP: 0033:0x7fa0a2691504
# [   66.365038] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   66.365040] RSP: 002b:00007fff91a252c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   66.365041] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007fa0a2691504
# [   66.365042] RDX: 000000000000000c RSI: 00007fa0a23e0000 RDI: 0000000000000001
# [   66.368759] # [   55.149232] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   66.380465] RBP: 00007fa0a23e0000 R08: 00000000ffffffff R09: 0000000000000000
# [   66.380467] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa0a23e0000
# [   66.380468] R13: 0000000000000001 R14: 000000000000000c R15: 0000000000020000
# [   66.380471] Modules linked in:
# 
# [   66.435290]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   66.438610] # [   55.156208] ---[ end trace bd77837396b7dc00 ]---
# [   66.451483]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul
# 
# [   66.468379]  crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus
# [   66.473328] # WARNING_MESSAGE: saw 'message trigger': ok
# [   66.474545]  ttm mei intel_uncore libata intel_pch_thermal wmi video
# 
# [   66.484426]  intel_pmc_core acpi_pad ip_tables
# [   66.484429] CR2: 0000000000000000
# [   66.484430] ---[ end trace bd77837396b7dc13 ]---
# [   66.484431] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   66.504690] ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
# [   66.513353] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   66.513355] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   66.513356] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   66.513357] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# 
# [   66.527054] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   66.527055] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   66.527056] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   66.527057] FS:  00007fa0a2769540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   66.527058] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   66.527059] CR2: 0000000000000000 CR3: 0000000811c94005 CR4: 00000000003706f0
# [   66.527060] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   66.535573] # selftests: lkdtm: EXCEPTION.sh
# [   66.542642] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# ACCESS_NULL: saw 'call trace:': ok
ok 42 selftests: lkdtm: ACCESS_NULL.sh
# selftests: lkdtm: WRITE_RO.sh
# Killed
# [   66.613054] lkdtm: Performing direct entry WRITE_RO
# 
# [   66.614276] # Killed
# [   66.620531] lkdtm: attempting bad rodata write at ffffffff826cbc80
# 
# [   66.642740] # [   55.217229] lkdtm: Performing direct entry EXCEPTION
# [   66.647945] BUG: unable to handle page fault for address: ffffffff826cbc80
# 
# [   66.657477] #PF: supervisor write access in kernel mode
# [   66.657478] #PF: error_code(0x0003) - permissions violation
# [   66.657480] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081b4000e1 
# [   66.657483] Oops: 0003 [#18] PREEMPT SMP PTI
# [   66.666937] # [   55.222872] BUG: kernel NULL pointer dereference, address: 0000000000000000
# [   66.667275] CPU: 0 PID: 2690 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   66.667277] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   66.667278] RIP: 0010:lkdtm_WRITE_RO+0x2e/0x3a
# 
# [   66.679400] Code: 00 48 c7 c7 a0 27 a9 82 48 c7 c6 80 bc 6c 82 e8 0b dd fb ff 48 8b 05 5c 0b 69 00 ba 34 12 cd ab 48 c7 c7 d0 27 a9 82 48 31 d0 <48> 89 05 46 0b 69 00 e9 e9 dc fb ff 0f 1f 44 00 00 48 8b 05 7d e7
# [   66.679401] RSP: 0018:ffffc9000356fde0 EFLAGS: 00010202
# [   66.679403] RAX: 000000000198b861 RBX: 000000000000002c RCX: 0000000000000000
# [   66.679404] RDX: 00000000abcd1234 RSI: ffffffff81258957 RDI: ffffffff82a927d0
# [   66.679405] RBP: ffff8888124af000 R08: 0000000000000000 R09: 0000000000000000
# [   66.679406] R10: 0000000000000730 R11: 61203a6d74646b6c R12: ffffffff82a91350
# [   66.684025] # [   55.230495] #PF: supervisor write access in kernel mode
# [   66.687556] R13: 0000000000000009 R14: ffffc9000356fe90 R15: 00000000000002c0
# [   66.687558] FS:  00007fd0f1d9f540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   66.687559] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   66.706598] CR2: ffffffff826cbc80 CR3: 0000000811d7c002 CR4: 00000000003706f0
# [   66.706600] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   66.706600] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   66.706601] Call Trace:
# [   66.706603]  direct_entry.cold+0x2f/0x4b
# [   66.716000] # [   55.236388] #PF: error_code(0x0002) - not-present page
# [   66.717953]  full_proxy_write+0x56/0x80
# 
# [   66.727661]  vfs_write+0xcc/0x3c0
# [   66.727665]  ksys_write+0x68/0x100
# [   66.734159] # [   55.242191] PGD 0 P4D 0 
# [   66.741361]  do_syscall_64+0x5c/0x80
# [   66.741364]  ? up_read+0x17/0x240
# 
# [   66.758443]  ? do_user_addr_fault+0x204/0x6c0
# [   66.758447]  ? asm_exc_page_fault+0x8/0x30
# [   66.767294] # [   55.245404] Oops: 0002 [#2] PREEMPT SMP PTI
# [   66.774039]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   66.774042] RIP: 0033:0x7fd0f1cc7504
# 
# [   66.790573] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   66.790575] RSP: 002b:00007fff40e42628 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   66.790576] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007fd0f1cc7504
# [   66.790577] RDX: 0000000000000009 RSI: 00007fd0f1a16000 RDI: 0000000000000001
# [   66.790578] RBP: 00007fd0f1a16000 R08: 00000000ffffffff R09: 0000000000000000
# [   66.795247] # [   55.250261] CPU: 0 PID: 1432 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   66.799160] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fd0f1a16000
# [   66.799161] R13: 0000000000000001 R14: 0000000000000009 R15: 0000000000020000
# [   66.799165] Modules linked in:
# 
# [   66.814751]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   66.824446] # [   55.260058] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   66.825671]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul
# 
# [   66.839460]  crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm
# [   66.845281] # [   55.268123] RIP: 0010:lkdtm_EXCEPTION+0x5/0x40
# [   66.846232]  mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core
# 
# [   66.854740]  acpi_pad ip_tables
# [   66.854743] CR2: ffffffff826cbc80
# [   66.854744] ---[ end trace bd77837396b7dc14 ]---
# [   66.854745] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   66.868906] # [   55.273247] Code: e8 5f a5 5c 00 0f 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 0f 1f 44 00 00 <c7> 04 25 00 00 00 00 00 00 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00
# [   66.870271] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   66.870272] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   66.870273] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# 
# [   66.880065] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   66.880066] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   66.880067] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   66.880068] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   66.880069] FS:  00007fd0f1d9f540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   66.880070] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   66.880071] CR2: ffffffff826cbc80 CR3: 0000000811d7c002 CR4: 00000000003706f0
# [   66.880072] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   66.890609] # [   55.292641] RSP: 0018:ffffc9000171fe08 EFLAGS: 00010286
# [   66.893751] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   66.893752] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   66.893753] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 2690, name: cat
# 
# [   66.899916] INFO: lockdep is turned off.
# [   66.899917] irq event stamp: 0
# [   66.899917] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   66.899919] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   66.899922] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   66.906834] # [   55.298533] RAX: ffffffff81a26ac0 RBX: 0000000000000004 RCX: 0000000000000000
# [   66.909712] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   66.909714] CPU: 0 PID: 2690 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   66.909715] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   66.925642] Call Trace:
# [   66.925644]  dump_stack_lvl+0x45/0x59
# [   66.925647]  ___might_sleep.cold+0xf4/0x10a
# [   66.931949] # [   55.306325] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb7c0
# [   66.932071]  exit_signals+0x30/0x380
# 
# [   66.959665]  do_exit+0xc2/0xc80
# [   66.959669]  rewind_stack_do_exit+0x17/0x17
# [   66.969290] # [   55.314117] RBP: ffff88880c1b7000 R08: 0000000000000003 R09: 0000000000000001
# [   66.975257] RIP: 0033:0x7fd0f1cc7504
# [   66.975258] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   66.975260] RSP: 002b:00007fff40e42628 EFLAGS: 00000246
# 
# [   66.990956]  ORIG_RAX: 0000000000000001
# [   66.990957] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007fd0f1cc7504
# [   66.990958] RDX: 0000000000000009 RSI: 00007fd0f1a16000 RDI: 0000000000000001
# [   66.990959] RBP: 00007fd0f1a16000 R08: 00000000ffffffff R09: 0000000000000000
# [   66.990960] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fd0f1a16000
# [   66.990961] R13: 0000000000000001 R14: 0000000000000009 R15: 0000000000020000
# WRITE_RO: saw 'call trace:': ok
ok 43 selftests: lkdtm: WRITE_RO.sh
# selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
# Killed
# [   67.065267] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
# [   67.070951] # [   55.321911] R10: 000000000000074e R11: 50203a6d74646b6c R12: ffffffff829cb504
# [   67.077881] lkdtm: attempting bad ro_after_init write at ffffffff82b198c8
# 
# [   67.081249] # [   55.329715] R13: 000000000000000a R14: ffffc9000171feb8 R15: 0000000000000040
# [   67.083667] BUG: unable to handle page fault for address: ffffffff82b198c8
# 
# [   67.092523] #PF: supervisor write access in kernel mode
# [   67.092525] #PF: error_code(0x0003) - permissions violation
# [   67.092526] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 800000081b8000e1 
# [   67.092529] Oops: 0003 [#19] PREEMPT SMP PTI
# [   67.099367] # [   55.337518] FS:  00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   67.106393] CPU: 1 PID: 2722 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   67.106395] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   67.106396] RIP: 0010:lkdtm_WRITE_RO_AFTER_INIT+0x4e/0x5a
# 
# [   67.131667] Code: 27 a9 82 e9 bd dc fb ff 48 c7 c7 28 28 a9 82 e8 b1 dc fb ff 48 8b 05 4a e7 ad 00 ba 34 12 cd ab 48 c7 c7 d0 27 a9 82 48 31 d0 <48> 89 05 34 e7 ad 00 e9 8f dc fb ff 0f 1f 44 00 00 41 54 48 c7 c7
# [   67.131669] RSP: 0018:ffffc90003607e30 EFLAGS: 00010202
# [   67.131670] RAX: 00000000fe67479e RBX: 000000000000002d RCX: 0000000000000000
# [   67.131671] RDX: 00000000abcd1234 RSI: ffffffff81258957 RDI: ffffffff82a927d0
# [   67.131672] RBP: ffff888810e1b000 R08: 0000000000000000 R09: 0000000000000000
# [   67.131673] R10: 0000000000000773 R11: 61705f6970636120 R12: ffffffff82a91359
# [   67.141017] # [   55.346275] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   67.141639] R13: 0000000000000014 R14: ffffc90003607ee0 R15: 00000000000002d0
# [   67.141641] FS:  00007f5185801540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   67.141642] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   67.157228] CR2: ffffffff82b198c8 CR3: 00000008126b8006 CR4: 00000000003706e0
# [   67.157229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   67.157230] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   67.157231] Call Trace:
# [   67.157232]  direct_entry.cold+0x2f/0x4b
# [   67.167022] # [   55.352691] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0
# [   67.172822]  full_proxy_write+0x56/0x80
# 
# [   67.187982]  vfs_write+0xcc/0x3c0
# [   67.187986]  ksys_write+0x68/0x100
# [   67.197630] # [   55.360485] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   67.200373]  do_syscall_64+0x5c/0x80
# 
# [   67.215971]  ? asm_exc_page_fault+0x8/0x30
# [   67.215974]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   67.215976] RIP: 0033:0x7f5185729504
# [   67.227367] # [   55.368274] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   67.227689] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   67.240531] RSP: 002b:00007ffd30a42758 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   67.240532] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00007f5185729504
# [   67.240534] RDX: 0000000000000014 RSI: 00007f5185478000 RDI: 0000000000000001
# [   67.240534] RBP: 00007f5185478000 R08: 00000000ffffffff R09: 0000000000000000
# [   67.240535] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5185478000
# [   67.240536] R13: 0000000000000001 R14: 0000000000000014 R15: 0000000000020000
# [   67.245068] # [   55.376071] Call Trace:
# [   67.251204] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor
# 
# [   67.266105]  zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915
# [   67.275964] # [   55.379202]  direct_entry.cold+0x2f/0x4b
# [   67.281864]  coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl
# 
# [   67.293820]  intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# [   67.302890] # [   55.383801]  full_proxy_write+0x56/0x80
# [   67.305005]  video intel_pmc_core acpi_pad ip_tables
# [   67.305008] CR2: ffffffff82b198c8
# 
# [   67.314202] ---[ end trace bd77837396b7dc15 ]---
# [   67.314203] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   67.314207] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   67.320999] # [   55.388312]  vfs_write+0xcc/0x3c0
# [   67.324448] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   67.324449] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   67.324450] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   67.324451] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   67.324452] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   67.324453] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   67.324453] FS:  00007f5185801540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# 
# [   67.330446] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   67.330447] CR2: ffffffff82b198c8 CR3: 00000008126b8006 CR4: 00000000003706e0
# [   67.330448] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   67.330449] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_RO_AFTER_INIT: saw 'call trace:': ok
ok 44 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
# selftests: lkdtm: WRITE_KERN.sh
# Killed
# [   67.401859] lkdtm: Performing direct entry WRITE_KERN
# [   67.404835] # [   55.392304]  ksys_write+0x68/0x100
# [   67.406068] lkdtm: attempting bad 6372702 byte write at ffffffff8203b09e
# 
# [   67.414864] # [   55.396381]  do_syscall_64+0x5c/0x80
# [   67.420086] BUG: unable to handle page fault for address: ffffffff8203b09e
# 
# [   67.431782] #PF: supervisor write access in kernel mode
# [   67.431783] #PF: error_code(0x0003) - permissions violation
# [   67.431784] PGD 81c029067 P4D 81c029067 PUD 81c02a063 PMD 81ae000e1 
# [   67.431787] Oops: 0003 [#20] PREEMPT SMP PTI
# [   67.435318] # [   55.400632]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   67.439679] CPU: 1 PID: 2754 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   67.439682] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   67.449384] RIP: 0010:lkdtm_WRITE_KERN+0x38/0x4e
# [   67.449388] Code: 53 48 c7 c3 9e b0 03 82 49 89 dc 48 89 da 49 81 ec 40 73 a2 81 4c 89 e6 e8 64 dc fb ff 48 89 df 4c 89 e1 48 c7 c6 40 73 a2 81 <f3> a4 48 c7 c7 d0 27 a9 82 e8 49 dc fb ff 5b 41 5c e9 b7 fe ff ff
# [   67.449390] RSP: 0018:ffffc900036bfde0 EFLAGS: 00010246
# [   67.456130] # [   55.406175]  ? do_syscall_64+0x69/0x80
# 
# [   67.461447] RAX: 000000000000003c RBX: ffffffff8203b09e RCX: 0000000000613d5e
# [   67.461448] RDX: 0000000000000000 RSI: ffffffff81a27340 RDI: ffffffff8203b09e
# [   67.461449] RBP: ffff8888116cd000 R08: 0000000000000000 R09: 0000000000000000
# [   67.461450] R10: 0000000000000745 R11: 50203a6d74646b6c R12: 0000000000613d5e
# [   67.461451] R13: 000000000000000b R14: ffffc900036bfea0 R15: 00000000000002e0
# [   67.461452] FS:  00007f5521f80540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# 
# [   67.475762] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   67.475764] CR2: ffffffff8203b09e CR3: 00000008126b8002 CR4: 00000000003706e0
# [   67.475765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   67.475766] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   67.475766] Call Trace:
# [   67.475769]  direct_entry.cold+0x2f/0x4b
# [   67.482316] # [   55.410609]  ? asm_exc_page_fault+0x8/0x30
# [   67.491016]  full_proxy_write+0x56/0x80
# 
# [   67.505321]  vfs_write+0xcc/0x3c0
# [   67.505325]  ksys_write+0x68/0x100
# [   67.508913] # [   55.415378]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   67.526885]  do_syscall_64+0x5c/0x80
# 
# [   67.540569]  ? do_user_addr_fault+0x204/0x6c0
# [   67.540574]  ? asm_exc_page_fault+0x8/0x30
# [   67.549341] # [   55.421107] RIP: 0033:0x7f57d3493504
# [   67.556171]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   67.570473] RIP: 0033:0x7f5521ea8504
# [   67.570475] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   67.570476] RSP: 002b:00007ffc8a8bafe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   67.570478] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f5521ea8504
# [   67.570479] RDX: 000000000000000b RSI: 00007f5521bf7000 RDI: 0000000000000001
# [   67.583343] # [   55.425357] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   67.587024] RBP: 00007f5521bf7000 R08: 00000000ffffffff R09: 0000000000000000
# [   67.587026] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5521bf7000
# [   67.587026] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000
# [   67.587031] Modules linked in:
# 
# [   67.595625]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   67.605459] # [   55.444728] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   67.611227]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# 
# [   67.622151]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# [   67.628754] # [   55.452954] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504
# [   67.632987]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# 
# [   67.639672]  intel_pmc_core acpi_pad ip_tables
# [   67.639675] CR2: ffffffff8203b09e
# [   67.639676] ---[ end trace bd77837396b7dc16 ]---
# [   67.639678] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   67.645533] # [   55.460746] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001
# [   67.647742] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   67.647743] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   67.647745] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# 
# [   67.659178] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   67.659194] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   67.659194] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   67.659195] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   67.659196] FS:  00007f5521f80540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   67.659197] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   67.659198] CR2: ffffffff8203b09e CR3: 00000008126b8002 CR4: 00000000003706e0
# [   67.663116] # [   55.468539] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000
# [   67.666141] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   67.666142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_KERN: saw 'call trace:': ok
ok 45 selftests: lkdtm: WRITE_KERN.sh
# selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
# [   67.735988] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
# 
# [   67.750719] lkdtm: attempting good refcount_inc() without overflow
# [   67.750720] lkdtm: attempting bad refcount_inc() overflow
# [   67.750721] ------------[ cut here ]------------
# [   67.750721] refcount_t: saturated; leaking memory.
# [   67.750730] WARNING: CPU: 0 PID: 2789 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100
# [   67.756289] # [   55.476330] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000
# [   67.775415] Modules linked in:
# 
# [   67.786684] # [   55.484121] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [   67.787138]  btrfs
# 
# [   67.814335] # [   55.491921] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   67.815402]  ipmi_devintf ipmi_msghandler
# 
# [   67.818632] # [   55.532616] CR2: 0000000000000000
# [   67.831258]  blake2b_generic xor zstd_compress
# 
# [   67.841791] # [   55.536605] ---[ end trace bd77837396b7dc01 ]---
# [   67.846504]  intel_rapl_msr
# 
# [   67.851553] # [   55.541889] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   67.852679]  raid6_pq libcrc32c intel_rapl_common
# 
# [   67.863273] # [   55.546485] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   67.881936]  sd_mod t10_pi sg
# 
# [   67.892621] # [   55.565858] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   67.897110]  x86_pkg_temp_thermal intel_powerclamp i915
# 
# [   67.906904] # [   55.571750] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   67.912699]  coretemp mei_wdt crct10dif_pclmul
# 
# [   67.922329] # [   55.579541] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   67.928290]  crc32_pclmul crc32c_intel wmi_bmof
# 
# [   67.938026] # [   55.587332] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   67.938278]  ghash_clmulni_intel rapl intel_cstate
# 
# [   67.948925] # [   55.595124] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   67.953458]  intel_gtt mei_me ahci libahci
# 
# [   67.963080] # [   55.602913] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   67.969073]  i2c_i801 i2c_smbus ttm
# 
# [   67.979302] # [   55.610705] FS:  00007f57d356b540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   67.982678]  mei intel_uncore libata
# 
# [   67.998096]  intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   67.998101] CPU: 0 PID: 2789 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   68.001891] # [   55.619449] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   68.009567] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   68.019148] # [   55.625857] CR2: 0000000000000000 CR3: 000000080c672003 CR4: 00000000003706f0
# [   68.019380] RIP: 0010:refcount_warn_saturate+0x49/0x100
# 
# [   68.027108] # [   55.633650] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   68.031006] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b
# 
# [   68.035979] # [   55.641443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   68.039161] RSP: 0018:ffffc9000374fe10 EFLAGS: 00010282
# 
# [   68.051335] # [   55.649250] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   68.058213] RAX: 0000000000000000 RBX: 000000000000002f RCX: 0000000000000000
# [   68.058215] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   68.068311] # [   55.658771] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1432, name: cat
# [   68.071642] RBP: ffff8888112d8000 R08: 0000000000000000 R09: 0000000000000000
# [   68.071644] R10: 0000000000000001 R11: ffffffff8358e4c0 R12: ffffffff82a91378
# 
# [   68.074895] # [   55.666996] INFO: lockdep is turned off.
# [   68.093209] R13: 0000000000000016 R14: ffffc9000374fed8 R15: 00000000000002f0
# [   68.093211] FS:  00007f6f0345e540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# 
# [   68.099929] # [   55.671590] irq event stamp: 0
# [   68.106908] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   68.116326] # [   55.675322] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   68.122528] CR2: 00007f6f030d5000 CR3: 0000000811f34005 CR4: 00000000003706f0
# [   68.122529] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   68.122530] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   68.132469] # [   55.682258] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   68.135540] Call Trace:
# [   68.135542]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0x94
# 
# [   68.145582] # [   55.691089] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   68.152082]  direct_entry.cold+0x2f/0x4b
# 
# [   68.160142] # [   55.699920] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   68.160676]  full_proxy_write+0x56/0x80
# 
# [   68.176281]  vfs_write+0xcc/0x3c0
# [   68.176284]  ksys_write+0x68/0x100
# [   68.186416] # [   55.706848] CPU: 0 PID: 1432 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   68.187226]  do_syscall_64+0x5c/0x80
# 
# [   68.193713] # [   55.716625] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   68.200254]  ? asm_exc_page_fault+0x8/0x30
# 
# [   68.205503] # [   55.724673] Call Trace:
# [   68.206940]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   68.211935] # [   55.727800]  dump_stack_lvl+0x45/0x59
# [   68.215016] RIP: 0033:0x7f6f03386504
# 
# [   68.226472] # [   55.732144]  ___might_sleep.cold+0xf4/0x10a
# [   68.229583] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   68.232823] # [   55.737007]  exit_signals+0x30/0x380
# [   68.235953] RSP: 002b:00007ffc6b884608 EFLAGS: 00000246
# 
# [   68.242442] # [   55.741263]  do_exit+0xc2/0xc80
# [   68.245929]  ORIG_RAX: 0000000000000001
# [   68.245943] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f6f03386504
# 
# [   68.261014] RDX: 0000000000000016 RSI: 00007f6f030d5000 RDI: 0000000000000001
# [   68.261015] RBP: 00007f6f030d5000 R08: 00000000ffffffff R09: 0000000000000000
# [   68.261016] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f6f030d5000
# [   68.261017] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   68.261021] irq event stamp: 0
# [   68.267983] # [   55.745088]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   68.268914] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   68.274348] # [   55.750661]  rewind_stack_do_exit+0x17/0x17
# [   68.292543] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   68.301786] # [   55.755527] RIP: 0033:0x7f57d3493504
# [   68.308594] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   68.321548] # [   55.759777] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   68.324788] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   68.334610] # [   55.779152] RSP: 002b:00007ffe7f4fc9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   68.340376] ---[ end trace bd77837396b7dc17 ]---
# [   68.340377] lkdtm: Overflow detected: saturated
# 
# REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
ok 46 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
# [   68.350078] # [   55.787393] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f57d3493504
# [   68.423581] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
# 
# [   68.432889] lkdtm: attempting good refcount_add() without overflow
# [   68.432891] lkdtm: attempting bad refcount_add() overflow
# [   68.432891] ------------[ cut here ]------------
# [   68.432892] refcount_t: saturated; leaking memory.
# [   68.432900] WARNING: CPU: 1 PID: 2821 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100
# [   68.440464] # [   55.795198] RDX: 000000000000000a RSI: 00007f57d31e2000 RDI: 0000000000000001
# [   68.458007] Modules linked in: btrfs
# 
# [   68.465970] # [   55.802990] RBP: 00007f57d31e2000 R08: 00000000ffffffff R09: 0000000000000000
# [   68.471719]  ipmi_devintf
# 
# [   68.481343] # [   55.810780] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f57d31e2000
# [   68.481677]  ipmi_msghandler
# 
# [   68.491339] # [   55.818571] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [   68.497261]  blake2b_generic xor zstd_compress
# 
# [   68.505827] # EXCEPTION: saw 'call trace:': ok
# [   68.513801]  intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi
# 
# [   68.521044] ok 5 selftests: lkdtm: EXCEPTION.sh
# [   68.528057]  sg
# 
# [   68.536508] # selftests: lkdtm: LOOP.sh
# [   68.540768]  x86_pkg_temp_thermal intel_powerclamp i915
# 
# [   68.549392] # Skipping LOOP: Hangs the system
# [   68.554110]  coretemp mei_wdt crct10dif_pclmul
# 
# [   68.557126] ok 6 selftests: lkdtm: LOOP.sh # SKIP
# [   68.559186]  crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci
# 
# [   68.566840] # selftests: lkdtm: EXHAUST_STACK.sh
# [   68.568228]  i2c_i801 i2c_smbus ttm
# 
# [   68.576528] # Skipping EXHAUST_STACK: Corrupts memory on failure
# [   68.582870]  mei intel_uncore libata
# 
# [   68.586029] ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
# [   68.590940]  intel_pch_thermal wmi video
# 
# [   68.597997] # selftests: lkdtm: CORRUPT_STACK.sh
# [   68.604815]  intel_pmc_core acpi_pad ip_tables
# [   68.604819] CPU: 1 PID: 2821 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   68.611095] # Skipping CORRUPT_STACK: Crashes entire system on success
# [   68.619173] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   68.629730] ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
# [   68.636688] RIP: 0010:refcount_warn_saturate+0x49/0x100
# 
# [   68.643982] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b
# [   68.643984] RSP: 0018:ffffc900037efe18 EFLAGS: 00010286
# [   68.643986] RAX: 0000000000000000 RBX: 0000000000000030 RCX: 0000000000000000
# [   68.664346] # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
# [   68.669309] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   68.669310] RBP: ffff8888179ab000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   68.678648] # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
# [   68.684912] R10: 0000000000000001 R11: ffffffff8358f1c8 R12: ffffffff82a9138e
# [   68.684913] R13: 0000000000000016 R14: ffffc900037efee0 R15: 0000000000000300
# 
# [   68.693933] ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
# [   68.700501] FS:  00007f26cc98a540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   68.700503] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   68.708695] # selftests: lkdtm: ARRAY_BOUNDS.sh
# [   68.715678] CR2: 00007f26cc601000 CR3: 00000008124aa005 CR4: 00000000003706e0
# [   68.715679] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   68.725966] # [   55.987731] lkdtm: Performing direct entry ARRAY_BOUNDS
# [   68.730835] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   68.730836] Call Trace:
# [   68.730837]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7f/0xa3
# 
# [   68.734230] # [   55.993648] lkdtm: Array access within bounds ...
# [   68.740811]  direct_entry.cold+0x2f/0x4b
# 
# [   68.749827] # [   55.999050] lkdtm: Array access beyond bounds ...
# [   68.756402]  full_proxy_write+0x56/0x80
# 
# [   68.761727] # [   56.004428] ================================================================================
# [   68.764143]  vfs_write+0xcc/0x3c0
# 
# [   68.775914]  ksys_write+0x68/0x100
# [   68.775917]  do_syscall_64+0x5c/0x80
# [   68.780503] # [   56.013538] UBSAN: array-index-out-of-bounds in /kbuild/src/consumer/drivers/misc/lkdtm/bugs.c:265:16
# [   68.782119]  ? asm_exc_page_fault+0x8/0x30
# 
# [   68.794149] # [   56.014406] result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/3, TMP_RESULT_ROOT: /tmp/lkp/result
# [   68.795146]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   68.800505] # [   56.023426] index 8 is out of range for type 'char [8]'
# [   68.801331] RIP: 0033:0x7f26cc8b2504
# 
# [   68.806461] # 
# [   68.811146] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   68.811148] RSP: 002b:00007ffd7b2e8868 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   68.811150] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f26cc8b2504
# 
# [   68.823233] RDX: 0000000000000016 RSI: 00007f26cc601000 RDI: 0000000000000001
# [   68.823234] RBP: 00007f26cc601000 R08: 00000000ffffffff R09: 0000000000000000
# [   68.823235] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f26cc601000
# [   68.823236] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   68.831760] # [   56.027606] run-job /lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml
# [   68.849074] irq event stamp: 0
# 
# [   68.859770] # [   56.051275] CPU: 0 PID: 1583 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   68.865092] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   68.872972] # 
# [   68.880683] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   68.880687] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   68.880688] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   68.893982] # [   56.059354] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   68.899751] ---[ end trace bd77837396b7dc18 ]---
# [   68.899753] lkdtm: Overflow detected: saturated
# REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
ok 47 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# [   68.973243] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
# 
# [   68.976464] # [   56.059355] Call Trace:
# [   68.978019] lkdtm: attempting bad refcount_inc_not_zero() overflow
# 
# [   68.982788] # [   56.059359]  dump_stack_lvl+0x45/0x59
# [   68.985783] ------------[ cut here ]------------
# [   68.985784] refcount_t: saturated; leaking memory.
# [   68.985792] WARNING: CPU: 1 PID: 2856 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100
# 
# [   68.992126] # [   56.104217]  ubsan_epilogue+0x5/0x40
# [   68.995673] Modules linked in: btrfs ipmi_devintf
# 
# [   69.017868] # [   56.108484]  __ubsan_handle_out_of_bounds+0x69/0x80
# [   69.035892]  ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq
# 
# [   69.042962] # [   56.114029]  ? param_set_action.cold+0xe/0xbf
# [   69.049583]  libcrc32c intel_rapl_common sd_mod
# 
# [   69.052969] # [   56.119058]  ? wake_up_klogd.part.0+0x57/0x80
# [   69.059554]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp
# 
# [   69.068545] # [   56.124085]  lkdtm_ARRAY_BOUNDS.cold+0x37/0x7d
# [   69.075142]  i915 coretemp mei_wdt
# 
# [   69.084081] # [   56.129203]  direct_entry.cold+0x2f/0x4b
# [   69.091684]  crct10dif_pclmul
# 
# [   69.099138] # [   56.133811]  full_proxy_write+0x56/0x80
# [   69.105894]  crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel
# 
# [   69.114581] # [   56.138321]  vfs_write+0xcc/0x3c0
# [   69.121055]  rapl intel_cstate intel_gtt mei_me
# 
# [   69.129818] # [   56.142313]  ksys_write+0x68/0x100
# [   69.138395]  ahci libahci i2c_i801 i2c_smbus
# 
# [   69.147651] # [   56.146391]  do_syscall_64+0x5c/0x80
# [   69.148819]  ttm mei intel_uncore
# 
# [   69.154730] # [   56.150643]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   69.157162]  libata intel_pch_thermal
# 
# [   69.172939]  wmi video intel_pmc_core acpi_pad ip_tables
# [   69.182801] # [   56.156363] RIP: 0033:0x7f4fdf5c3504
# [   69.191306] CPU: 1 PID: 2856 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   69.203129] # [   56.160610] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   69.207758] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   69.217769] # [   56.179978] RSP: 002b:00007ffea5b73f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   69.217996] RIP: 0010:refcount_warn_saturate+0x87/0x100
# 
# [   69.222934] # [   56.188205] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007f4fdf5c3504
# [   69.225488] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c
# 
# [   69.232313] # [   56.196008] RDX: 000000000000000d RSI: 00007f4fdf312000 RDI: 0000000000000001
# [   69.239606] RSP: 0018:ffffc9000388fd70 EFLAGS: 00010282
# 
# [   69.245767] # [   56.203799] RBP: 00007f4fdf312000 R08: 00000000ffffffff R09: 0000000000000000
# [   69.246060] RAX: 0000000000000000 RBX: 000000007fffffff RCX: 0000000000000000
# 
# [   69.251731] # [   56.211601] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4fdf312000
# [   69.254733] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   69.254735] RBP: ffff88880c644000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   69.265836] # [   56.219405] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000
# [   69.268248] R10: 0000000000000001 R11: ffffffff8358fd38 R12: ffffffff82a90f70
# [   69.268249] R13: 000000000000001f R14: ffffc9000388fe48 R15: 0000000000000310
# 
# [   69.289857] # [   56.227236] ================================================================================
# [   69.293511] FS:  00007f381b678540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   69.293512] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   69.293513] CR2: 00007f381b2ef000 CR3: 000000080a91a004 CR4: 00000000003706e0
# 
# [   69.297102] # [   56.236356] lkdtm: FAIL: survived array bounds overflow!
# [   69.300201] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   69.300202] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   69.310692] # [   56.242340] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_UBSAN_BOUNDS=y
# [   69.315793] Call Trace:
# 
# [   69.324496] # ARRAY_BOUNDS: saw 'call trace:': ok
# [   69.331386]  __refcount_add_not_zero.constprop.0+0x31/0x33
# 
# [   69.340043] ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
# [   69.345688]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x3e/0x72
# [   69.345691]  direct_entry.cold+0x2f/0x4b
# [   69.345694]  full_proxy_write+0x56/0x80
# 
# [   69.355808] # selftests: lkdtm: CORRUPT_LIST_ADD.sh
# [   69.362470]  vfs_write+0xcc/0x3c0
# 
# [   69.365132] # Segmentation fault
# [   69.373913]  ksys_write+0x68/0x100
# [   69.373916]  do_syscall_64+0x5c/0x80
# 
# [   69.382900] # [   56.307756] lkdtm: Performing direct entry CORRUPT_LIST_ADD
# [   69.383646]  ? lock_release+0x1f1/0x2c0
# 
# [   69.390778] # [   56.314004] lkdtm: attempting good list addition
# [   69.395814]  ? up_read+0x17/0x240
# 
# [   69.404887] # [   56.319301] lkdtm: attempting corrupted list addition
# [   69.408394]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   69.421639] # [   56.325027] list_add corruption. next->prev should be prev (ffffc900021efdd8), but was 0000000000000000. (next=ffffc900021efde8).
# [   69.428410]  ? asm_exc_page_fault+0x8/0x30
# 
# [   69.437656] # [   56.337350] ------------[ cut here ]------------
# [   69.442547]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   69.445888] # [   56.342642] kernel BUG at lib/list_debug.c:23!
# [   69.464102] RIP: 0033:0x7f381b5a0504
# 
# [   69.471319] # [   56.347771] invalid opcode: 0000 [#3] PREEMPT SMP PTI
# [   69.477808] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   69.487929] # [   56.353507] CPU: 0 PID: 1621 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   69.493412] RSP: 002b:00007ffedbdfb618 EFLAGS: 00000246
# 
# [   69.503330] # [   56.363290] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   69.509115]  ORIG_RAX: 0000000000000001
# [   69.509116] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f381b5a0504
# 
# [   69.518197] # [   56.371342] RIP: 0010:__list_add_valid.cold+0xf/0x3f
# [   69.525668] RDX: 000000000000001f RSI: 00007f381b2ef000 RDI: 0000000000000001
# [   69.525670] RBP: 00007f381b2ef000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   69.536957] # [   56.376978] Code: 48 c7 c6 2f fb a4 82 48 89 ef e8 4a c4 01 00 48 c7 c0 ea ff ff ff e9 d5 c4 7b ff 4c 89 c1 48 c7 c7 a8 fc a4 82 e8 6f c9 fd ff <0f> 0b 48 89 f2 4c 89 c1 48 89 fe 48 c7 c7 58 fd a4 82 e8 58 c9 fd
# [   69.542063] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f381b2ef000
# [   69.542064] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# 
# [   69.557675] irq event stamp: 0
# [   69.557676] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   69.562341] # [   56.396350] RSP: 0018:ffffc900021efda8 EFLAGS: 00010246
# [   69.565402] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   69.576570] # [   56.402257] RAX: 0000000000000075 RBX: ffffc900021efdd8 RCX: 0000000000000000
# [   69.579185] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   69.579201] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   69.583155] # [   56.410050] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   69.585371] ---[ end trace bd77837396b7dc19 ]---
# [   69.585373] lkdtm: Overflow detected: saturated
# 
# REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
ok 48 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# [   69.591394] # [   56.417843] RBP: ffffc900021efe20 R08: 0000000000000003 R09: 0000000000000001
# [   69.678612] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
# 
# [   69.684338] # [   56.425650] R10: 000000000000072e R11: 6464615f7473696c R12: ffffc900021efdc0
# [   69.690271] lkdtm: attempting bad refcount_add_not_zero() overflow
# 
# [   69.699819] # [   56.433455] R13: ffffc900021efde8 R14: ffffc900021efed8 R15: 00000000000000a0
# [   69.703041] ------------[ cut here ]------------
# 
# [   69.713269] # [   56.441249] FS:  00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   69.713343] refcount_t: saturated; leaking memory.
# 
# [   69.727900] # [   56.450005] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   69.732480] WARNING: CPU: 3 PID: 2891 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100
# 
# [   69.744696] # [   56.456424] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0
# [   69.744952] Modules linked in:
# 
# [   69.758613] # [   56.464232] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   69.762792]  btrfs
# 
# [   69.770274] # [   56.472041] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   69.772425]  ipmi_devintf
# 
# [   69.775342] # [   56.479839] Call Trace:
# [   69.779896]  ipmi_msghandler blake2b_generic
# 
# [   69.785673] # [   56.482965]  lkdtm_CORRUPT_LIST_ADD+0xa6/0x11b
# [   69.803880]  xor zstd_compress intel_rapl_msr raid6_pq libcrc32c
# 
# [   69.815252]  intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp
# [   69.823948] # [   56.488084]  ? _printk+0x58/0x6f
# [   69.830859]  mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# 
# [   69.839658] # [   56.491995]  direct_entry.cold+0x2f/0x4b
# [   69.846470]  wmi_bmof ghash_clmulni_intel rapl intel_cstate
# 
# [   69.855288] # [   56.496593]  full_proxy_write+0x56/0x80
# [   69.863070]  intel_gtt mei_me ahci
# 
# [   69.866128] # [   56.501104]  vfs_write+0xcc/0x3c0
# [   69.871677]  libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# 
# [   69.880391] # [   56.505095]  ksys_write+0x68/0x100
# [   69.887292]  intel_pmc_core acpi_pad ip_tables
# 
# [   69.896050] # [   56.509174]  do_syscall_64+0x5c/0x80
# 
# [   69.900812] CPU: 3 PID: 2891 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   69.907440] # [   56.513441]  ? asm_exc_page_fault+0x8/0x30
# [   69.913742] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   69.917206] # [   56.518212]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   69.921642] RIP: 0010:refcount_warn_saturate+0x87/0x100
# 
# [   69.930086] # [   56.523945] RIP: 0033:0x7f455387c504
# [   69.931372] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c
# [   69.931374] RSP: 0018:ffffc90003927de0 EFLAGS: 00010282
# [   69.931376] RAX: 0000000000000000 RBX: 000000007fffffff RCX: 0000000000000000
# 
# [   69.943506] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   69.943507] RBP: ffff888819448000 R08: 0000000000000000 R09: 0000000000000000
# [   69.943508] R10: 0000000000000762 R11: 35352020205b2023 R12: ffffffff82a90f90
# [   69.943509] R13: 000000000000001f R14: ffffc90003927eb8 R15: 0000000000000320
# [   69.955617] # [   56.528202] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   69.962485] FS:  00007f322cd15540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   69.962486] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   69.974402] # [   56.547580] RSP: 002b:00007ffefdcd7018 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   69.980340] CR2: 00007f322c98c000 CR3: 0000000811dd8002 CR4: 00000000003706e0
# [   69.980341] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   69.984374] # [   56.555807] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f455387c504
# [   69.987806] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   69.987807] Call Trace:
# 
# [   70.008980] # [   56.563599] RDX: 0000000000000011 RSI: 00007f45535cb000 RDI: 0000000000000001
# [   70.013092]  __refcount_add_not_zero.constprop.0+0x31/0x33
# 
# [   70.020839] # [   56.571393] RBP: 00007f45535cb000 R08: 00000000ffffffff R09: 0000000000000000
# [   70.021178]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x3e/0x72
# 
# [   70.030836] # [   56.579201] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f45535cb000
# [   70.036796]  direct_entry.cold+0x2f/0x4b
# 
# [   70.046472] # [   56.586992] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   70.052386]  full_proxy_write+0x56/0x80
# 
# [   70.072743] # [   56.594787] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   70.077546]  vfs_write+0xcc/0x3c0
# 
# [   70.086592] # [   56.635456] ---[ end trace bd77837396b7dc02 ]---
# [   70.093153]  ksys_write+0x68/0x100
# 
# [   70.101933] # [   56.640778] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   70.104109]  do_syscall_64+0x5c/0x80
# 
# [   70.113509] # [   56.645382] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   70.114965]  ? asm_exc_page_fault+0x8/0x30
# 
# [   70.120807] # [   56.664760] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   70.121666]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   70.127700] # [   56.670670] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   70.129754] RIP: 0033:0x7f322cc3d504
# 
# [   70.138715] # [   56.678481] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   70.141203] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   70.145169] # [   56.686293] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   70.148412] RSP: 002b:00007ffd0313fbd8 EFLAGS: 00000246
# 
# [   70.154995] # [   56.694115] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   70.158914]  ORIG_RAX: 0000000000000001
# [   70.158915] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f322cc3d504
# 
# [   70.166817] RDX: 000000000000001f RSI: 00007f322c98c000 RDI: 0000000000000001
# [   70.166818] RBP: 00007f322c98c000 R08: 00000000ffffffff R09: 0000000000000000
# [   70.166819] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f322c98c000
# [   70.166820] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [   70.172814] # [   56.701927] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   70.190455] irq event stamp: 0
# 
# [   70.206475] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   70.206477] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   70.216345] # [   56.709736] FS:  00007f4553954540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   70.235144] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   70.244388] # [   56.718490] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   70.250732] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   70.250734] ---[ end trace bd77837396b7dc1a ]---
# 
# [   70.260628] # [   56.724906] CR2: 00007f45535cb000 CR3: 000000080aa5e005 CR4: 00000000003706f0
# [   70.262276] lkdtm: Overflow detected: saturated
# 
# REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
ok 49 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
# [   70.266312] # [   56.732706] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   70.353747] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
# 
# [   70.360947] # [   56.740518] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   70.378267] lkdtm: attempting good refcount_dec()
# 
# [   70.385408] # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
# [   70.391915] lkdtm: attempting bad refcount_dec() to zero
# [   70.391916] ------------[ cut here ]------------
# 
# [   70.395055] ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
# [   70.401888] refcount_t: decrement hit 0; leaking memory.
# [   70.401897] WARNING: CPU: 0 PID: 2923 at lib/refcount.c:31 refcount_warn_saturate+0xdf/0x100
# 
# [   70.410633] # selftests: lkdtm: CORRUPT_LIST_DEL.sh
# [   70.417483] Modules linked in: btrfs
# 
# [   70.425804] # Segmentation fault
# [   70.434028]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg
# 
# [   70.442022] # [   56.808865] lkdtm: Performing direct entry CORRUPT_LIST_DEL
# [   70.448256]  x86_pkg_temp_thermal intel_powerclamp i915
# 
# [   70.465322]  coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel
# [   70.474254] # [   56.815126] lkdtm: attempting good list removal
# [   70.479810]  rapl intel_cstate intel_gtt
# 
# [   70.483243] # [   56.820527] lkdtm: attempting corrupted list removal
# [   70.488833]  mei_me ahci libahci
# 
# [   70.497327] # [   56.826249] list_del corruption. next->prev should be ffffc900022d7d70, but was 0000000000000000
# [   70.500199]  i2c_i801 i2c_smbus ttm mei
# 
# [   70.506856] # [   56.835821] ------------[ cut here ]------------
# [   70.514753]  intel_uncore libata intel_pch_thermal
# 
# [   70.525171] # [   56.841236] kernel BUG at lib/list_debug.c:54!
# [   70.527754]  wmi video intel_pmc_core
# 
# [   70.531263] # [   56.846478] invalid opcode: 0000 [#4] PREEMPT SMP PTI
# [   70.539207]  acpi_pad
# 
# [   70.544438] # [   56.852205] CPU: 3 PID: 1656 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   70.586249]  ip_tables
# 
# [   70.592958] # [   56.861999] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# 
# [   70.600177] # [   56.870049] RIP: 0010:__list_del_entry_valid.cold+0x1d/0x47
# [   70.604013] CPU: 0 PID: 2923 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   70.610855] # [   56.876288] Code: c7 c7 00 fd a4 82 e8 41 c9 fd ff 0f 0b 48 89 fe 48 c7 c7 90 fd a4 82 e8 30 c9 fd ff 0f 0b 48 c7 c7 40 fe a4 82 e8 22 c9 fd ff <0f> 0b 48 89 f2 48 89 fe 48 c7 c7 00 fe a4 82 e8 0e c9 fd ff 0f 0b
# [   70.612653] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   70.617645] # [   56.895659] RSP: 0018:ffffc900022d7d68 EFLAGS: 00010246
# [   70.618308] RIP: 0010:refcount_warn_saturate+0xdf/0x100
# 
# [   70.626298] # [   56.901549] RAX: 0000000000000054 RBX: ffffc900022d7d88 RCX: 0000000000000000
# [   70.629748] Code: ff 48 c7 c7 c0 ed a4 82 c6 05 37 75 1a 02 01 e8 f6 02 82 00 0f 0b c3 48 c7 c7 90 ed a4 82 c6 05 22 75 1a 02 01 e8 e0 02 82 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# 
# [   70.633892] # [   56.909342] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   70.652772] RSP: 0018:ffffc900039d7e28 EFLAGS: 00010282
# 
# [   70.658363] # [   56.917135] RBP: ffffc900022d7dc8 R08: 0000000000000003 R09: 0000000000000001
# [   70.658611] RAX: 0000000000000000 RBX: 0000000000000033 RCX: 0000000000000000
# 
# [   70.667879] # [   56.924929] R10: 0000000000000730 R11: 6c65645f7473696c R12: ffffc900022d7d88
# [   70.671867] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   70.675986] # [   56.932735] R13: 0000000000000011 R14: ffffc900022d7e80 R15: 00000000000000b0
# [   70.683309] RBP: ffff888811f1a000 R08: 0000000000000000 R09: 0000000000000000
# [   70.683310] R10: 0000000000000001 R11: ffffffff83591808 R12: ffffffff82a913a4
# 
# [   70.690698] # [   56.940538] FS:  00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   70.699862] R13: 0000000000000012 R14: ffffc900039d7ef0 R15: 0000000000000330
# [   70.699863] FS:  00007f55ed40f540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# 
# [   70.706649] # [   56.949297] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   70.707255] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   70.707256] CR2: 00007f55ed086000 CR3: 0000000811dfc002 CR4: 00000000003706f0
# 
# [   70.721981] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   70.721982] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   70.721983] Call Trace:
# [   70.721985]  lkdtm_REFCOUNT_DEC_ZERO+0x4d/0xb9
# [   70.726055] # [   56.955712] CR2: 00007fa8fd4f1000 CR3: 000000080c696005 CR4: 00000000003706e0
# [   70.733436]  direct_entry.cold+0x2f/0x4b
# 
# [   70.740075] # [   56.963506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   70.740391]  full_proxy_write+0x56/0x80
# 
# [   70.751592] # [   56.971297] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   70.753836]  vfs_write+0xcc/0x3c0
# 
# [   70.756641] # [   56.979091] Call Trace:
# [   70.766228]  ksys_write+0x68/0x100
# 
# [   70.771752] # [   56.982223]  lkdtm_CORRUPT_LIST_DEL.cold+0x7e/0x136
# [   70.772676]  do_syscall_64+0x5c/0x80
# 
# [   70.781170] # [   56.987776]  direct_entry.cold+0x2f/0x4b
# [   70.790002]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   70.798850] # [   56.992372]  full_proxy_write+0x56/0x80
# [   70.805965] RIP: 0033:0x7f55ed337504
# 
# [   70.808982] # [   56.996886]  vfs_write+0xcc/0x3c0
# [   70.817438] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   70.824304] # [   57.000879]  ksys_write+0x68/0x100
# [   70.825536] RSP: 002b:00007ffe758253b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   70.825538] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f55ed337504
# [   70.825539] RDX: 0000000000000012 RSI: 00007f55ed086000 RDI: 0000000000000001
# 
# [   70.854199] RBP: 00007f55ed086000 R08: 00000000ffffffff R09: 0000000000000000
# [   70.854213] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f55ed086000
# [   70.854214] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [   70.854218] irq event stamp: 0
# [   70.857398] # [   57.004957]  do_syscall_64+0x5c/0x80
# [   70.865669] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   70.872455] # [   57.009222]  ? up_read+0x17/0x240
# [   70.873740] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   70.885983] # [   57.013225]  ? do_user_addr_fault+0x204/0x6c0
# [   70.892526] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   70.892528] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   70.901423] # [   57.018262]  ? asm_exc_page_fault+0x8/0x30
# [   70.902498] ---[ end trace bd77837396b7dc1b ]---
# [   70.902500] lkdtm: Zero detected: saturated
# 
# REFCOUNT_DEC_ZERO: saw 'call trace:': ok
ok 50 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
# selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
# [   70.913519] # [   57.023039]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   71.003750] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
# 
# [   71.013827] # [   57.028757] RIP: 0033:0x7f3b73d29504
# [   71.016021] lkdtm: attempting bad refcount_dec() below zero
# [   71.016022] ------------[ cut here ]------------
# 
# [   71.030899] # [   57.030551] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-48082-152ckw5-5.yaml&job_state=running -O /dev/null
# [   71.033959] refcount_t: decrement hit 0; leaking memory.
# [   71.033968] WARNING: CPU: 3 PID: 2961 at lib/refcount.c:31 refcount_warn_saturate+0xdf/0x100
# 
# [   71.043716] # [   57.033006] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   71.049157] Modules linked in: btrfs
# 
# [   71.055634] # [   57.033008] RSP: 002b:00007ffc81609ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   71.055870]  ipmi_devintf
# 
# [   71.061882] # [   57.033010] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f3b73d29504
# [   71.063970]  ipmi_msghandler blake2b_generic xor
# 
# [   71.075336] # 
# [   71.079488]  zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal
# 
# [   71.083527] # [   57.083844] RDX: 0000000000000011 RSI: 00007f3b73a78000 RDI: 0000000000000001
# [   71.091205]  intel_powerclamp i915 coretemp
# 
# [   71.097792] # [   57.083845] RBP: 00007f3b73a78000 R08: 00000000ffffffff R09: 0000000000000000
# [   71.098165]  mei_wdt crct10dif_pclmul crc32_pclmul
# 
# [   71.104740] # [   57.083846] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3b73a78000
# [   71.108484]  crc32c_intel wmi_bmof ghash_clmulni_intel
# 
# [   71.112550] # [   57.083847] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   71.116471]  rapl intel_cstate intel_gtt mei_me
# 
# [   71.122749] # [   57.083852] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic
# [   71.122898]  ahci
# 
# [   71.130037] # [   57.092499] target ucode: 0xe2
# [   71.148619]  libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# 
# [   71.154310] # [   57.099867]  xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915
# [   71.156518]  intel_pmc_core acpi_pad
# 
# [   71.162507] # 
# [   71.164589]  ip_tables
# [   71.164592] CPU: 3 PID: 2961 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   71.164594] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   71.173509] # [   57.109833]  coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci
# [   71.174402] RIP: 0010:refcount_warn_saturate+0xdf/0x100
# 
# [   71.183509] # [   57.118439] current_version: e2, target_version: e2
# [   71.184381] Code: ff 48 c7 c7 c0 ed a4 82 c6 05 37 75 1a 02 01 e8 f6 02 82 00 0f 0b c3 48 c7 c7 90 ed a4 82 c6 05 22 75 1a 02 01 e8 e0 02 82 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# 
# [   71.194280] # [   57.125420]  i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# [   71.199984] RSP: 0018:ffffc90003a5fe10 EFLAGS: 00010282
# 
# [   71.207902] # 
# [   71.215572] RAX: 0000000000000000 RBX: 0000000000000034 RCX: 0000000000000000
# [   71.215573] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   71.215574] RBP: ffff8888115c3000 R08: 0000000000000000 R09: 0000000000000000
# [   71.215575] R10: 0000000000000001 R11: ffffffff83592420 R12: ffffffff82a913b6
# [   71.215576] R13: 0000000000000016 R14: ffffc90003a5fed8 R15: 0000000000000340
# 
# [   71.220715] # [   57.141375]  video intel_pmc_core acpi_pad ip_tables
# [   71.226334] FS:  00007f5f432d2540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   71.234515] # [   57.141471] ---[ end trace bd77837396b7dc03 ]---
# [   71.235696] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   71.245118] # [   57.148147] KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424
# [   71.250605] CR2: 00007f5f42f49000 CR3: 000000080c5ec005 CR4: 00000000003706e0
# 
# [   71.253904] # [   57.158526] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   71.258503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   71.267446] # 
# [   71.269525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   71.269539] Call Trace:
# [   71.269541]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x37/0x5d
# 
# [   71.291753] # [   57.161685] 2021-10-01 14:00:44 ln -sf /usr/bin/clang
# [   71.297363]  direct_entry.cold+0x2f/0x4b
# 
# [   71.304751] # [   57.174733] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   71.309267]  full_proxy_write+0x56/0x80
# 
# [   71.314668] # 
# [   71.319760]  vfs_write+0xcc/0x3c0
# [   71.319764]  ksys_write+0x68/0x100
# 
# [   71.323369] # [   57.181213] 2021-10-01 14:00:44 ln -sf /usr/bin/llc
# [   71.331208]  do_syscall_64+0x5c/0x80
# 
# [   71.340063]  ? asm_exc_page_fault+0x8/0x30
# [   71.348180] # [   57.188440] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   71.352993]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   71.358352] # 
# [   71.363735] RIP: 0033:0x7f5f431fa504
# [   71.363738] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   71.363740] RSP: 002b:00007fff10926e08 EFLAGS: 00000246
# 
# [   71.382095]  ORIG_RAX: 0000000000000001
# [   71.382096] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f5f431fa504
# [   71.382097] RDX: 0000000000000016 RSI: 00007f5f42f49000 RDI: 0000000000000001
# [   71.382097] RBP: 00007f5f42f49000 R08: 00000000ffffffff R09: 0000000000000000
# [   71.388562] # [   57.192702] 2021-10-01 14:00:44 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
# [   71.397805] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5f42f49000
# [   71.397806] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# 
# [   71.402992] # [   57.196255] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   71.403341] irq event stamp: 0
# 
# [   71.414760] # [   57.196257] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   71.416159] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   71.418450] # 
# [   71.427600] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   71.427603] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   71.427605] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   71.434069] # [   57.202343] 2021-10-01 14:00:44 make -C lkdtm
# [   71.434899] ---[ end trace bd77837396b7dc1c ]---
# [   71.434900] lkdtm: Negative detected: saturated
# 
# REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
ok 51 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# [   71.441820] # [   57.214868] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   71.532020] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
# 
# [   71.536207] # [   57.214869] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   71.538951] lkdtm: attempting bad refcount_dec_and_test() below zero
# 
# [   71.543049] # [   57.214870] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   71.546425] ------------[ cut here ]------------
# [   71.546426] refcount_t: underflow; use-after-free.
# [   71.546435] WARNING: CPU: 3 PID: 2996 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100
# 
# [   71.551642] # 
# [   71.561331] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress
# 
# [   71.567431] # [   57.223205] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
# [   71.570705]  intel_rapl_msr raid6_pq libcrc32c
# 
# [   71.581033] # [   57.227383] FS:  00007f3b73e01540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   71.587089]  intel_rapl_common sd_mod t10_pi
# 
# [   71.594737] # [   57.227384] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   71.595165]  sg
# 
# [   71.616405] # [   57.227385] CR2: 000055b400489150 CR3: 000000080c696005 CR4: 00000000003706e0
# [   71.620446]  x86_pkg_temp_thermal
# 
# [   71.628368] # 
# [   71.634148]  intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel
# 
# [   71.645917] # [   57.250343] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PANIC.sh
# [   71.649749]  rapl
# 
# [   71.654013] # [   57.254482] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   71.659719]  intel_cstate intel_gtt mei_me
# 
# [   71.669421] # [   57.254483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   71.675308]  ahci libahci
# 
# [   71.677581] # 
# [   71.684243]  i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# 
# [   71.699409]  intel_pmc_core acpi_pad ip_tables
# [   71.699413] CPU: 3 PID: 2996 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   71.702741] # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
# [   71.706841] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   71.715650] ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
# [   71.722893] RIP: 0010:refcount_warn_saturate+0xa6/0x100
# 
# [   71.725708] # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# [   71.731942] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4
# 
# [   71.740301] # Segmentation fault
# [   71.742866] RSP: 0018:ffffc90003af7da0 EFLAGS: 00010286
# 
# [   71.752106] # [   57.263994] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUG.sh
# [   71.757348] RAX: 0000000000000000 RBX: 0000000000000035 RCX: 0000000000000000
# 
# [   71.763740] # [   57.328230] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
# [   71.764148] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   71.771083] # 
# [   71.775517] RBP: ffff88880c71b000 R08: 0000000000000000 R09: 0000000000000000
# [   71.775518] R10: 0000000000000001 R11: ffffffff83593008 R12: ffffffff82a90fb0
# [   71.775519] R13: 000000000000001f R14: ffffc90003af7e70 R15: 0000000000000350
# [   71.775520] FS:  00007f29d3ff8540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   71.779488] # [   57.344408] lkdtm: attempting bad read from page below current stack
# [   71.788309] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   71.788311] CR2: 00007f29d3c6f000 CR3: 0000000819142001 CR4: 00000000003706e0
# 
# [   71.794989] # [   57.344411] BUG: stack guard page was hit at 0000000098789567 (stack is 00000000e0127e16..00000000d3d07aef)
# [   71.798562] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   71.798563] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   71.804726] # [   57.344414] kernel stack overflow (page fault): 0000 [#5] PREEMPT SMP PTI
# [   71.814152] Call Trace:
# [   71.814154]  __refcount_sub_and_test.constprop.0+0x34/0x40
# 
# [   71.821543] # [   57.344416] CPU: 0 PID: 1691 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   71.850416]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3e/0x74
# 
# [   71.858318]  direct_entry.cold+0x2f/0x4b
# [   71.869711] # [   57.354212] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING.sh
# [   71.869943]  full_proxy_write+0x56/0x80
# 
# [   71.874198] # [   57.358630] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   71.874485]  vfs_write+0xcc/0x3c0
# 
# [   71.895382] # [   57.358631] RIP: 0010:lkdtm_STACK_GUARD_PAGE_LEADING+0x27/0x3a
# [   71.902085]  ksys_write+0x68/0x100
# 
# [   71.909979] # 
# [   71.912059]  do_syscall_64+0x5c/0x80
# [   71.912063]  ? up_read+0x17/0x240
# 
# [   71.924991] # [   57.376225] Code: c0 03 00 0f 1f 44 00 00 53 48 c7 c7 58 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 c9 e3 fb ff 48 c7 c7 98 1b a9 82 <8a> 43 ff 88 44 24 07 0f b6 74 24 07 5a 5b e9 af e3 fb ff 0f 1f 44
# [   71.927668]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   71.936949] # [   57.376226] RSP: 0018:ffffc9000236fde8 EFLAGS: 00010246
# [   71.943261]  ? asm_exc_page_fault+0x8/0x30
# 
# [   71.965851]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   71.965853] RIP: 0033:0x7f29d3f20504
# [   71.969887] # [   57.376228] RAX: 0000000000000038 RBX: ffffc9000236c000 RCX: 0000000000000000
# [   71.979285] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   71.988112] # [   57.376229] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91b98
# [   71.988424] RSP: 002b:00007ffe3ec412c8 EFLAGS: 00000246
# 
# [   71.994819] # [   57.387771] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh
# [   71.999594]  ORIG_RAX: 0000000000000001
# 
# [   72.010338] # [   57.391822] RBP: ffff888811f3c000 R08: 0000000000000000 R09: 0000000000000000
# [   72.015407] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f29d3f20504
# [   72.015409] RDX: 000000000000001f RSI: 00007f29d3c6f000 RDI: 0000000000000001
# 
# [   72.019614] # [   57.391823] R10: 0000000000000001 R11: ffffffff835839c0 R12: ffffffff82a9114e
# [   72.027121] RBP: 00007f29d3c6f000 R08: 00000000ffffffff R09: 0000000000000000
# [   72.027122] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f29d3c6f000
# 
# [   72.034368] # [   57.391824] R13: 0000000000000019 R14: ffffc9000236fea8 R15: 00000000000000c0
# [   72.037614] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [   72.037619] irq event stamp: 0
# 
# [   72.047199] # [   57.391825] FS:  00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   72.047243] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   72.051922] # 
# [   72.058699] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   72.058701] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   72.058718] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   72.062367] # [   57.409237] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   72.066701] ---[ end trace bd77837396b7dc1d ]---
# [   72.066702] lkdtm: Negative detected: saturated
# 
# REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
ok 52 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# [   72.073781] # [   57.409238] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0
# [   72.156900] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
# 
# [   72.161457] # [   57.409239] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   72.161731] lkdtm: attempting bad refcount_sub_and_test() below zero
# 
# [   72.169622] # [   57.409240] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   72.171437] ------------[ cut here ]------------
# 
# [   72.174118] # [   57.409241] Call Trace:
# [   72.179445] refcount_t: underflow; use-after-free.
# [   72.179454] WARNING: CPU: 3 PID: 3034 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100
# 
# [   72.187735] # [   57.409243]  ? lkdtm_CORRUPT_LIST_DEL.cold+0x136/0x136
# [   72.188970] Modules linked in:
# 
# [   72.198060] # [   57.419554] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXCEPTION.sh
# [   72.199341]  btrfs
# 
# [   72.202543] # [   57.425391]  direct_entry.cold+0x2f/0x4b
# [   72.207064]  ipmi_devintf ipmi_msghandler blake2b_generic
# 
# [   72.212120] # 
# [   72.214225]  xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg
# 
# [   72.220982] # [   57.443246]  full_proxy_write+0x56/0x80
# [   72.223943]  x86_pkg_temp_thermal intel_powerclamp i915 coretemp
# 
# [   72.227031] # [   57.443251]  vfs_write+0xcc/0x3c0
# [   72.233308]  mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# 
# [   72.241729] # [   57.456280] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/LOOP.sh
# [   72.245861]  wmi_bmof ghash_clmulni_intel rapl intel_cstate
# 
# [   72.252534] # [   57.468597]  ksys_write+0x68/0x100
# [   72.261408]  intel_gtt
# 
# [   72.264525] # [   57.468600]  do_syscall_64+0x5c/0x80
# [   72.284454]  mei_me
# 
# [   72.292617] # 
# [   72.294688]  ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal
# 
# [   72.305475] # [   57.483149]  ? do_syscall_64+0x69/0x80
# [   72.310285]  wmi video intel_pmc_core
# 
# [   72.313733] # [   57.483152]  ? asm_exc_page_fault+0x8/0x30
# [   72.321728]  acpi_pad ip_tables
# 
# [   72.342614] # [   57.483170]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   72.343298] CPU: 3 PID: 3034 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   72.356597] # [   57.488862] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh
# [   72.358487] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   72.361641] # [   57.504717] RIP: 0033:0x7f3c7af51504
# [   72.369910] RIP: 0010:refcount_warn_saturate+0xa6/0x100
# 
# [   72.382696] # [   57.504719] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   72.389159] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4
# 
# [   72.398550] # [   57.504721] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246
# [   72.404754] RSP: 0018:ffffc90003b9fdb8 EFLAGS: 00010286
# 
# [   72.407050] # 
# [   72.416207] RAX: 0000000000000000 RBX: 0000000000000036 RCX: 0000000000000000
# [   72.416209] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   72.416210] RBP: ffff888819c52000 R08: 0000000000000000 R09: 0000000000000000
# [   72.416211] R10: 0000000000000001 R11: ffffffff83593d10 R12: ffffffff82a90fd0
# 
# [   72.425046] # [   57.518399]  ORIG_RAX: 0000000000000001
# [   72.431799] R13: 000000000000001f R14: ffffc90003b9fe88 R15: 0000000000000360
# [   72.431801] FS:  00007fb25526d540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   72.435822] # [   57.518400] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504
# [   72.444538] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   72.444539] CR2: 00007fa8fd665000 CR3: 0000000819142003 CR4: 00000000003706e0
# 
# [   72.455159] # [   57.518401] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001
# [   72.459699] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   72.459700] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   72.469293] # [   57.518401] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000
# [   72.469674] Call Trace:
# 
# [   72.478881] # [   57.518402] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000
# [   72.484929]  __refcount_sub_and_test.constprop.0+0x34/0x40
# 
# [   72.494873] # [   57.518403] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# [   72.494921]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x3e/0x77
# 
# [   72.511933] # [   57.529820] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh
# [   72.513135]  direct_entry.cold+0x2f/0x4b
# 
# [   72.519473] # [   57.542481] Modules linked in: btrfs
# [   72.524690]  full_proxy_write+0x56/0x80
# 
# [   72.526980] # 
# [   72.532417]  vfs_write+0xcc/0x3c0
# [   72.532421]  ksys_write+0x68/0x100
# 
# [   72.541833] # [   57.558073]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   72.543275]  do_syscall_64+0x5c/0x80
# 
# [   72.552237] # [   57.569602] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh
# [   72.555522]  ? up_read+0x17/0x240
# 
# [   72.562077] # [   57.574611]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul
# [   72.565597]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   72.569759] # 
# [   72.573928]  ? asm_exc_page_fault+0x8/0x30
# [   72.573931]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   72.579102] # [   57.583203]  crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# [   72.583816] RIP: 0033:0x7fb255195504
# 
# [   72.592489] # [   57.594367] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh
# [   72.597274] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   72.603113] # [   57.598803]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi
# [   72.603446] RSP: 002b:00007ffedcedd018 EFLAGS: 00000246
# 
# [   72.610745] # 
# [   72.615667]  ORIG_RAX: 0000000000000001
# [   72.615669] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007fb255195504
# [   72.615670] RDX: 000000000000001f RSI: 00007fb254ee4000 RDI: 0000000000000001
# [   72.615671] RBP: 00007fb254ee4000 R08: 00000000ffffffff R09: 0000000000000000
# [   72.615672] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb254ee4000
# [   72.615673] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [   72.615678] irq event stamp: 0
# 
# [   72.619127] # [   57.609721]  video intel_pmc_core acpi_pad ip_tables
# [   72.631606] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   72.637698] # [   57.609724] ---[ end trace bd77837396b7dc04 ]---
# [   72.638554] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   72.646385] # [   57.609726] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   72.651033] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   72.651035] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   72.657499] # [   57.619074] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh
# [   72.659811] ---[ end trace bd77837396b7dc1e ]---
# 
# [   72.669122] # [   57.631270] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   72.673455] lkdtm: Negative detected: saturated
# 
# REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
ok 53 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_INC_ZERO.sh
# [   72.694312] # [   57.631271] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   72.779255] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
# 
# [   72.786317] # [   57.631273] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   72.792401] lkdtm: attempting safe refcount_inc_not_zero() from zero
# 
# [   72.801664] # [   57.631273] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   72.802081] lkdtm: Good: zero detected
# 
# [   72.805800] # 
# [   72.812633] lkdtm: Correctly stayed at zero
# [   72.812634] lkdtm: attempting bad refcount_inc() from zero
# [   72.812634] ------------[ cut here ]------------
# [   72.812635] refcount_t: addition on 0; use-after-free.
# [   72.812643] WARNING: CPU: 1 PID: 3069 at lib/refcount.c:25 refcount_warn_saturate+0x68/0x100
# 
# [   72.821832] # [   57.638043] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   72.829175] Modules linked in:
# 
# [   72.832907] # [   57.638044] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   72.840363]  btrfs
# 
# [   72.851087] # [   57.638044] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   72.856140]  ipmi_devintf ipmi_msghandler blake2b_generic
# 
# [   72.860378] # [   57.638045] FS:  00007f3c7b029540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   72.867585]  xor zstd_compress intel_rapl_msr
# 
# [   72.878090]  raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# [   72.881899] # [   57.638047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   72.889566]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof
# 
# [   72.898778] # [   57.638047] CR2: ffffc9000236bfff CR3: 000000080c62c003 CR4: 00000000003706f0
# [   72.899211]  ghash_clmulni_intel rapl intel_cstate
# 
# [   72.910368] # [   57.638048] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   72.915338]  intel_gtt mei_me ahci
# 
# [   72.921538] # [   57.646205] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh
# [   72.926779]  libahci i2c_i801 i2c_smbus
# 
# [   72.933915] # [   57.646553] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   72.934262]  ttm mei intel_uncore
# 
# [   72.944575] # 
# [   72.949950]  libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# 
# [   72.954446] # [   57.665991] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   72.960040] CPU: 1 PID: 3069 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   72.971106] # [   57.665993] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1691, name: cat
# [   72.971348] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   72.981718] # [   57.665994] INFO: lockdep is turned off.
# [   72.984375] RIP: 0010:refcount_warn_saturate+0x68/0x100
# 
# [   72.987415] # [   57.665994] irq event stamp: 0
# [   72.995820] Code: 05 bb 75 1a 02 01 e8 76 03 82 00 0f 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b 75 1a 02 01 e8 57 03 82 00 <0f> 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e
# 
# [   73.000131] # [   57.665995] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   73.000692] RSP: 0018:ffffc90003c57e20 EFLAGS: 00010282
# 
# [   73.014361] # [   57.674017] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh
# [   73.015460] RAX: 0000000000000000 RBX: 0000000000000037 RCX: 0000000000000000
# [   73.015462] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   73.022276] # [   57.676859] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   73.025018] RBP: ffff888819ae3000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   73.029266] # [   57.676862] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   73.033804] R10: 0000000000000001 R11: ffffffff83594b38 R12: ffffffff82a913cc
# [   73.033805] R13: 0000000000000012 R14: ffffc90003c57ee8 R15: 0000000000000370
# 
# [   73.040559] # 
# [   73.042670] FS:  00007f34f2d73540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   73.042671] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   73.042672] CR2: 00007fa8fd672000 CR3: 0000000811d92004 CR4: 00000000003706e0
# [   73.042674] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   73.053919] # [   57.687345] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   73.057773] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   73.066802] # [   57.687347] CPU: 0 PID: 1691 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   73.072630] Call Trace:
# [   73.072632]  lkdtm_REFCOUNT_INC_ZERO+0x99/0xbd
# 
# [   73.080840] # [   57.687348] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   73.081062]  direct_entry.cold+0x2f/0x4b
# 
# [   73.087665] # [   57.687349] Call Trace:
# [   73.091144]  full_proxy_write+0x56/0x80
# 
# [   73.094305] # [   57.687351]  dump_stack_lvl+0x45/0x59
# [   73.098797]  vfs_write+0xcc/0x3c0
# 
# [   73.110342]  ksys_write+0x68/0x100
# [   73.120112] # [   57.707157] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh
# [   73.121034]  do_syscall_64+0x5c/0x80
# 
# [   73.124281] # [   57.707689]  ___might_sleep.cold+0xf4/0x10a
# [   73.128943]  ? asm_exc_page_fault+0x8/0x30
# [   73.128947]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   73.132027] # [   57.707693]  exit_signals+0x30/0x380
# [   73.140917] RIP: 0033:0x7f34f2c9b504
# 
# [   73.143193] # 
# [   73.149334] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   73.158216] # [   57.732956]  do_exit+0xc2/0xc80
# [   73.159585] RSP: 002b:00007ffd473b7a08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# 
# [   73.167903] # [   57.732959]  ? do_syscall_64+0x69/0x80
# [   73.172684] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f34f2c9b504
# [   73.172686] RDX: 0000000000000012 RSI: 00007f34f29ea000 RDI: 0000000000000001
# 
# [   73.179032] # [   57.738521] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNSET_SMEP.sh
# [   73.180595] RBP: 00007f34f29ea000 R08: 00000000ffffffff R09: 0000000000000000
# [   73.180597] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f34f29ea000
# 
# [   73.201026] # [   57.739642]  rewind_stack_do_exit+0x17/0x17
# [   73.205909] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [   73.205914] irq event stamp: 0
# 
# [   73.213814] # 
# [   73.215930] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   73.224694] # [   57.755235] RIP: 0033:0x7f3c7af51504
# [   73.231555] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   73.244454] # [   57.755236] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   73.247203] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   73.269906] # [   57.755238] RSP: 002b:00007ffc8de2c2a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   73.276797] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   73.285262] # [   57.755239] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f3c7af51504
# [   73.285403] ---[ end trace bd77837396b7dc1f ]---
# 
# [   73.299122] # [   57.766578] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh
# [   73.302913] lkdtm: Zero detected: saturated
# 
# REFCOUNT_INC_ZERO: saw 'call trace:': ok
ok 54 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
# selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
# [   73.312535] # [   57.770824] RDX: 0000000000000019 RSI: 00007f3c7aca0000 RDI: 0000000000000001
# [   73.393223] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
# 
# [   73.400379] lkdtm: attempting safe refcount_add_not_zero() from zero
# [   73.400380] lkdtm: Good: zero detected
# [   73.400380] lkdtm: Correctly stayed at zero
# [   73.400381] lkdtm: attempting bad refcount_add() from zero
# [   73.400381] ------------[ cut here ]------------
# [   73.400382] refcount_t: addition on 0; use-after-free.
# [   73.400390] WARNING: CPU: 0 PID: 3101 at lib/refcount.c:25 refcount_warn_saturate+0x68/0x100
# [   73.404419] # [   57.770825] RBP: 00007f3c7aca0000 R08: 00000000ffffffff R09: 0000000000000000
# [   73.444722] Modules linked in:
# 
# [   73.450621] # [   57.770826] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3c7aca0000
# [   73.450924]  btrfs
# 
# [   73.459743] # [   57.770827] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# [   73.461802]  ipmi_devintf ipmi_msghandler
# 
# [   73.465037] # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
# [   73.470063]  blake2b_generic xor zstd_compress
# 
# [   73.475647] ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# [   73.476494]  intel_rapl_msr raid6_pq libcrc32c
# 
# [   73.498424] # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# [   73.502105]  intel_rapl_common sd_mod
# 
# [   73.504753] # Segmentation fault
# [   73.511645]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# 
# [   73.519033] # [   57.840926] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
# [   73.519545]  wmi_bmof ghash_clmulni_intel rapl
# 
# [   73.528928] # 
# [   73.533075]  intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei
# 
# [   73.539333] # [   57.846098] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh
# [   73.544532]  intel_uncore libata intel_pch_thermal
# 
# [   73.565569] # [   57.855030] lkdtm: attempting bad read from page above current stack
# [   73.566085]  wmi
# 
# [   73.575440] # 
# [   73.581242]  video intel_pmc_core acpi_pad ip_tables
# 
# [   73.588037] # [   57.874393] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh
# [   73.592695] CPU: 0 PID: 3101 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   73.599913] # [   57.878011] BUG: stack guard page was hit at 000000009a05c01f (stack is 000000001e72a398..00000000ac88ae22)
# [   73.605003] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   73.607281] # 
# [   73.615000] RIP: 0010:refcount_warn_saturate+0x68/0x100
# [   73.615005] Code: 05 bb 75 1a 02 01 e8 76 03 82 00 0f 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b 75 1a 02 01 e8 57 03 82 00 <0f> 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e
# 
# [   73.624646] # [   57.885558] kernel stack overflow (page fault): 0000 [#6] PREEMPT SMP PTI
# [   73.630608] RSP: 0018:ffffc90003cffd80 EFLAGS: 00010282
# 
# [   73.640920] # [   57.885560] CPU: 0 PID: 1723 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   73.647674] RAX: 0000000000000000 RBX: 0000000000000038 RCX: 0000000000000000
# 
# [   73.653300] # [   57.885562] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   73.653583] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   73.662294] # [   57.885578] RIP: 0010:lkdtm_STACK_GUARD_PAGE_TRAILING+0x27/0x3d
# [   73.669348] RBP: ffff888811d62000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   73.683899] # [   57.894412] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh
# [   73.688427] R10: 0000000000000001 R11: ffffffff83595810 R12: ffffffff82a913de
# 
# [   73.695752] # [   57.895473] Code: e3 fb ff 0f 1f 44 00 00 53 48 c7 c7 d0 1b a9 82 50 65 48 8b 04 25 40 70 01 00 48 8b 58 20 e8 8f e3 fb ff 48 c7 c7 10 1c a9 82 <8a> 83 00 40 00 00 88 44 24 07 0f b6 74 24 07 5a 5b e9 72 e3 fb ff
# [   73.698513] R13: 0000000000000012 R14: ffffc90003cffe48 R15: 0000000000000380
# 
# [   73.706814] # [   57.895475] RSP: 0018:ffffc900023ffe28 EFLAGS: 00010246
# [   73.710753] FS:  00007fa58c817540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# 
# [   73.713035] # 
# [   73.722204] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   73.722205] CR2: 00007fa58c48e000 CR3: 000000080a8d0004 CR4: 00000000003706f0
# [   73.722206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   73.722207] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   73.722209] Call Trace:
# [   73.722223]  lkdtm_REFCOUNT_ADD_ZERO+0x99/0xbd
# 
# [   73.729221] # [   57.931245] RAX: 0000000000000038 RBX: ffffc900023fc000 RCX: 0000000000000000
# [   73.729602]  direct_entry.cold+0x2f/0x4b
# 
# [   73.740808] # [   57.931247] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff82a91c10
# [   73.745205]  full_proxy_write+0x56/0x80
# 
# [   73.749239] # [   57.931248] RBP: ffff88881241e000 R08: 0000000000000000 R09: 0000000000000000
# [   73.756660]  vfs_write+0xcc/0x3c0
# 
# [   73.763986] # [   57.931248] R10: 0000000000000769 R11: 626d735f63326920 R12: ffffffff82a91167
# [   73.764227]  ksys_write+0x68/0x100
# 
# [   73.772640] # [   57.931249] R13: 000000000000001a R14: ffffc900023ffee8 R15: 00000000000000d0
# [   73.776639]  do_syscall_64+0x5c/0x80
# 
# [   73.783912] # [   57.931250] FS:  00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   73.784106]  ? vfs_read+0x126/0x1c0
# 
# [   73.794119] # [   57.941023] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh
# [   73.795979]  ? trace_hardirqs_on_prepare+0x24/0x100
# 
# [   73.806581] # [   57.944932] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   73.807258]  ? do_syscall_64+0x69/0x80
# 
# [   73.814556] # [   57.944933] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0
# [   73.817061]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   73.821236] # [   57.944934] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   73.823149] RIP: 0033:0x7fa58c73f504
# 
# [   73.838693] # [   57.944935] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   73.838914] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   73.846745] # 
# [   73.852515] RSP: 002b:00007ffd7195ac38 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   73.852518] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007fa58c73f504
# [   73.852519] RDX: 0000000000000012 RSI: 00007fa58c48e000 RDI: 0000000000000001
# [   73.852520] RBP: 00007fa58c48e000 R08: 00000000ffffffff R09: 0000000000000000
# [   73.852521] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa58c48e000
# [   73.852522] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# 
# [   73.855418] # [   57.954922] Call Trace:
# [   73.864573] irq event stamp: 0
# 
# [   73.872711] # [   57.954924]  ? lkdtm_STACK_GUARD_PAGE_LEADING+0x3a/0x3a
# [   73.875852] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   73.875854] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   73.879004] # [   57.954927]  direct_entry.cold+0x2f/0x4b
# [   73.885134] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   73.893050] # [   57.966574] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh
# [   73.902137] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   73.902138] ---[ end trace bd77837396b7dc20 ]---
# [   73.902139] lkdtm: Zero detected: saturated
# REFCOUNT_ADD_ZERO: saw 'call trace:': ok
ok 55 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
# selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
# [   73.986843] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
# 
# [   73.998785] lkdtm: attempting bad refcount_inc() from saturated
# [   73.998786] ------------[ cut here ]------------
# [   73.998787] refcount_t: saturated; leaking memory.
# [   73.999056] WARNING: CPU: 3 PID: 3139 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100
# [   74.020696] # [   57.970524]  full_proxy_write+0x56/0x80
# [   74.027985] Modules linked in:
# 
# [   74.030017] # 
# [   74.037282]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c
# 
# [   74.044025] # [   57.987060]  vfs_write+0xcc/0x3c0
# [   74.045425]  intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# 
# [   74.074079]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate
# [   74.077101] # [   57.987063]  ksys_write+0x68/0x100
# [   74.085525]  intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore
# 
# [   74.095878] # [   57.996853] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh
# [   74.102863]  libata intel_pch_thermal wmi video
# 
# [   74.111601] # [   58.001265]  do_syscall_64+0x5c/0x80
# [   74.112839]  intel_pmc_core acpi_pad ip_tables
# 
# 
# [   74.133144] # [   58.001268]  ? asm_exc_page_fault+0x8/0x30
# [   74.141366] CPU: 1 PID: 3139 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   74.149257] # 
# [   74.156996] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   74.160617] # [   58.025406]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   74.169415] RIP: 0010:refcount_warn_saturate+0x49/0x100
# [   74.169421] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b
# [   74.169422] RSP: 0018:ffffc90003d9fde8 EFLAGS: 00010282
# [   74.169424] RAX: 0000000000000000 RBX: 0000000000000039 RCX: 0000000000000000
# [   74.169425] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   74.178223] # [   58.025408] RIP: 0033:0x7fdb8848a504
# [   74.186037] RBP: ffff88880aa6d000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   74.193272] # [   58.025411] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   74.196113] R10: 0000000000000001 R11: ffffffff835964e8 R12: ffffffff82a913f0
# [   74.196114] R13: 0000000000000017 R14: ffffc90003d9feb0 R15: 0000000000000390
# 
# [   74.206985] # [   58.036898] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh
# [   74.210321] FS:  00007fa2c0413540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   74.210323] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   74.214540] # [   58.044895] RSP: 002b:00007ffcad831348 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   74.220293] CR2: 00007fa8fd68e010 CR3: 000000080c6b6006 CR4: 00000000003706e0
# [   74.220294] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   74.229853] # [   58.044897] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007fdb8848a504
# [   74.231216] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   74.231217] Call Trace:
# 
# [   74.238271] # [   58.044898] RDX: 000000000000001a RSI: 00007fdb881d9000 RDI: 0000000000000001
# [   74.245598]  lkdtm_REFCOUNT_INC_SATURATED+0x3c/0x60
# 
# [   74.252192] # [   58.044899] RBP: 00007fdb881d9000 R08: 00000000ffffffff R09: 0000000000000000
# [   74.252386]  direct_entry.cold+0x2f/0x4b
# 
# [   74.261756] # 
# [   74.266158]  full_proxy_write+0x56/0x80
# [   74.266162]  vfs_write+0xcc/0x3c0
# 
# [   74.277615]  ksys_write+0x68/0x100
# [   74.277617]  do_syscall_64+0x5c/0x80
# [   74.283632] # [   58.057714] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fdb881d9000
# [   74.283807]  ? asm_exc_page_fault+0x8/0x30
# 
# [   74.290355] # [   58.057715] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000
# [   74.292483]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   74.295571] # [   58.057719] Modules linked in: btrfs
# [   74.301693] RIP: 0033:0x7fa2c033b504
# 
# [   74.310286] # [   58.065086] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh
# [   74.314194] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   74.322719] # [   58.068377]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c
# [   74.328091] RSP: 002b:00007ffcf420e2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# 
# [   74.332443] # 
# [   74.334523] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007fa2c033b504
# [   74.334525] RDX: 0000000000000017 RSI: 00007fa2c008a000 RDI: 0000000000000001
# [   74.334526] RBP: 00007fa2c008a000 R08: 00000000ffffffff R09: 0000000000000000
# [   74.334527] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa2c008a000
# [   74.334527] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# 
# [   74.343526] # [   58.094245]  intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# [   74.359494] irq event stamp: 0
# 
# [   74.367101] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   74.367103] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   74.379671] # [   58.106681] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh
# [   74.383140] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   74.393338] # [   58.112197]  wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci
# [   74.400913] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   74.400914] ---[ end trace bd77837396b7dc21 ]---
# 
# [   74.408818] # 
# [   74.416532] lkdtm: Saturation detected: still saturated
# REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
ok 56 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
# selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
# [   74.503935] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
# 
# [   74.511561] # [   58.130046]  i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   74.516588] lkdtm: attempting bad refcount_dec() from saturated
# 
# [   74.524083] # [   58.130054] ---[ end trace bd77837396b7dc05 ]---
# [   74.528066] ------------[ cut here ]------------
# 
# [   74.534607] # [   58.136959] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh
# [   74.563519] refcount_t: decrement hit 0; leaking memory.
# 
# [   74.570087] # [   58.137541] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   74.578204] WARNING: CPU: 0 PID: 3177 at lib/refcount.c:31 refcount_warn_saturate+0xdf/0x100
# 
# [   74.585649] # [   58.137545] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   74.601227] Modules linked in:
# 
# [   74.605591] # 
# [   74.607655]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq
# 
# [   74.618944] # [   58.159545] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   74.620684]  libcrc32c intel_rapl_common
# 
# [   74.624845] # [   58.159546] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   74.632133]  sd_mod
# 
# [   74.639526] # [   58.159547] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   74.639620]  t10_pi
# 
# [   74.643761] # [   58.159548] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   74.653169]  sg x86_pkg_temp_thermal intel_powerclamp
# 
# [   74.657138] # [   58.159549] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   74.664652]  i915 coretemp mei_wdt
# 
# [   74.671390] # [   58.159549] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   74.671701]  crct10dif_pclmul
# 
# [   74.683383] # [   58.159550] FS:  00007fdb88562540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   74.686429]  crc32_pclmul crc32c_intel wmi_bmof
# 
# [   74.693067] # [   58.167396] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh
# [   74.697871]  ghash_clmulni_intel rapl
# 
# [   74.705173] # [   58.169805] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   74.705866]  intel_cstate
# 
# [   74.716925] # [   58.169806] CR2: ffffc90002400000 CR3: 000000080c6fc004 CR4: 00000000003706f0
# [   74.720334]  intel_gtt mei_me ahci
# 
# [   74.724419] # [   58.169807] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   74.732124]  libahci i2c_i801 i2c_smbus
# 
# [   74.736625] # [   58.169808] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   74.736912]  ttm
# 
# [   74.742216] # 
# [   74.751466]  mei intel_uncore libata
# 
# [   74.754962] # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
# [   74.768526]  intel_pch_thermal
# 
# [   74.774012] ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# [   74.774958]  wmi video intel_pmc_core
# 
# [   74.778131] # selftests: lkdtm: UNSET_SMEP.sh
# [   74.780349]  acpi_pad ip_tables
# [   74.780353] CPU: 0 PID: 3177 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   74.791391] # [   58.253018] lkdtm: Performing direct entry UNSET_SMEP
# [   74.798248] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   74.804713] # [   58.264648] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh
# [   74.815910] RIP: 0010:refcount_warn_saturate+0xdf/0x100
# 
# [   74.823092] # [   58.268420] lkdtm: trying to clear SMEP normally
# [   74.823979] Code: ff 48 c7 c7 c0 ed a4 82 c6 05 37 75 1a 02 01 e8 f6 02 82 00 0f 0b c3 48 c7 c7 90 ed a4 82 c6 05 22 75 1a 02 01 e8 e0 02 82 00 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# 
# [   74.850379] RSP: 0018:ffffc90003e27e00 EFLAGS: 00010286
# [   74.850382] RAX: 0000000000000000 RBX: 000000000000003a RCX: 0000000000000000
# [   74.850383] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   74.850384] RBP: ffff88810cc57000 R08: 0000000000000000 R09: 0000000000000000
# [   74.850385] R10: 0000000000000730 R11: 3a474e494e524157 R12: ffffffff82a91407
# [   74.852668] # 
# [   74.862172] R13: 0000000000000017 R14: ffffc90003e27ec8 R15: 00000000000003a0
# [   74.862173] FS:  00007f73851df540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   74.862174] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   74.862176] CR2: 00007fa8fd696000 CR3: 000000080c6b0004 CR4: 00000000003706f0
# 
# [   74.872345] # [   58.280196] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh
# [   74.872618] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   74.881663] # [   58.284042] ------------[ cut here ]------------
# [   74.888247] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   74.888248] Call Trace:
# [   74.888250]  lkdtm_REFCOUNT_DEC_SATURATED+0x37/0x5b
# 
# [   74.896172] # 
# [   74.903859]  direct_entry.cold+0x2f/0x4b
# 
# [   74.915622] # [   58.294769] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh
# [   74.920946]  full_proxy_write+0x56/0x80
# 
# [   74.930924] # [   58.309625] pinned CR4 bits changed: 0x100000!?
# [   74.931875]  vfs_write+0xcc/0x3c0
# 
# [   74.938743] # 
# [   74.945050]  ksys_write+0x68/0x100
# [   74.945053]  do_syscall_64+0x5c/0x80
# 
# [   74.951351] # [   58.319875] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HARDLOCKUP.sh
# [   74.962047]  ? asm_exc_page_fault+0x8/0x30
# 
# [   74.972155] # [   58.335697] WARNING: CPU: 3 PID: 1758 at arch/x86/kernel/cpu/common.c:397 native_write_cr4+0x3e/0x80
# [   74.978096]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   74.978098] RIP: 0033:0x7f7385107504
# 
# [   74.986001] # 
# [   74.988068] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   74.988069] RSP: 002b:00007ffc4a2b8f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   74.988071] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f7385107504
# 
# [   74.991351] # [   58.348268] Modules linked in: btrfs
# [   74.998238] RDX: 0000000000000017 RSI: 00007f7384e56000 RDI: 0000000000000001
# [   74.998239] RBP: 00007f7384e56000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   75.005568] # [   58.359312] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/SPINLOCKUP.sh
# [   75.006833] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f7384e56000
# [   75.006834] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# 
# [   75.009898] # [   58.365519]  ipmi_devintf
# [   75.016209] irq event stamp: 0
# 
# [   75.020899] # 
# [   75.022994] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   75.022996] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   75.047945] # [   58.377269] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/HUNG_TASK.sh
# [   75.048353] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   75.052883] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   75.052884] ---[ end trace bd77837396b7dc22 ]---
# [   75.052886] lkdtm: Saturation detected: still saturated
# REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
ok 57 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
# selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
# [   75.138371] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
# [   75.144152] # [   58.380176]  ipmi_msghandler blake2b_generic
# [   75.151069] lkdtm: attempting bad refcount_dec() from saturated
# 
# [   75.158831] # 
# [   75.170083] ------------[ cut here ]------------
# 
# [   75.180745] # [   58.416262]  xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal
# [   75.186023] refcount_t: saturated; leaking memory.
# 
# [   75.191769] # [   58.425826] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_DATA.sh
# [   75.197034] WARNING: CPU: 1 PID: 3215 at lib/refcount.c:22 refcount_warn_saturate+0x49/0x100
# 
# [   75.202108] # [   58.432129]  intel_powerclamp i915 coretemp mei_wdt
# [   75.202931] Modules linked in: btrfs
# 
# [   75.212330] # 
# [   75.219148]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# 
# [   75.225404] # [   58.443727] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_STACK.sh
# [   75.232528]  sd_mod
# 
# [   75.242704] # [   58.447741]  crct10dif_pclmul crc32_pclmul crc32c_intel
# [   75.248281]  t10_pi sg x86_pkg_temp_thermal
# 
# [   75.256961]  intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# [   75.262378] # 
# [   75.267492]  wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# 
# [   75.273609] # [   58.459375] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh
# [   75.278951]  i2c_smbus ttm mei
# 
# [   75.287554] # [   58.463345]  wmi_bmof ghash_clmulni_intel rapl
# [   75.288584]  intel_uncore libata intel_pch_thermal
# 
# [   75.297951] # 
# [   75.304869]  wmi video intel_pmc_core acpi_pad ip_tables
# [   75.304874] CPU: 1 PID: 3215 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   75.311048] # [   58.475615] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh
# [   75.316318] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   75.322935] # [   58.489046]  intel_cstate intel_gtt mei_me
# [   75.327083] RIP: 0010:refcount_warn_saturate+0x49/0x100
# 
# [   75.336262] # 
# [   75.338344] Code: 1a 02 00 0f 84 a4 00 00 00 c3 85 f6 74 3e 80 3d cb 75 1a 02 00 75 f2 48 c7 c7 10 ed a4 82 c6 05 bb 75 1a 02 01 e8 76 03 82 00 <0f> 0b c3 80 3d ab 75 1a 02 00 75 d3 48 c7 c7 38 ed a4 82 c6 05 9b
# [   75.338346] RSP: 0018:ffffc90003ecfd80 EFLAGS: 00010282
# [   75.338348] RAX: 0000000000000000 RBX: 000000000000003b RCX: 0000000000000000
# [   75.338349] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   75.344654] # [   58.499335] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_RODATA.sh
# [   75.350401] RBP: ffff888811e82000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   75.353393] # [   58.503273]  ahci libahci
# [   75.369074] R10: 0000000000000730 R11: 37352020205b2023 R12: ffffffff82a9141e
# [   75.369075] R13: 0000000000000017 R14: ffffc90003ecfe48 R15: 00000000000003b0
# 
# [   75.376392] FS:  00007f63dea5b540(0000) GS:ffff8887c7480000(0000) knlGS:0000000000000000
# [   75.386702] # 
# [   75.391554] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   75.391555] CR2: 00007f63de6d2000 CR3: 0000000819c44005 CR4: 00000000003706e0
# [   75.391556] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   75.391557] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   75.391558] Call Trace:
# [   75.391560]  lkdtm_REFCOUNT_ADD_SATURATED+0x3c/0x60
# 
# [   75.397878] # [   58.514716] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh
# [   75.401619]  direct_entry.cold+0x2f/0x4b
# 
# [   75.405018] # [   58.518865]  i2c_i801 i2c_smbus ttm
# [   75.406237]  full_proxy_write+0x56/0x80
# 
# [   75.415616] # 
# [   75.419499]  vfs_write+0xcc/0x3c0
# [   75.419503]  ksys_write+0x68/0x100
# 
# [   75.425559] # [   58.524702] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/EXEC_NULL.sh
# [   75.435796]  do_syscall_64+0x5c/0x80
# 
# [   75.439351] # [   58.530066]  mei intel_uncore libata intel_pch_thermal
# [   75.454844]  ? lock_release+0x1f1/0x2c0
# 
# [   75.457562] # 
# [   75.459634]  ? up_read+0x17/0x240
# [   75.459636]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   75.473141] # [   58.538149] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh
# [   75.473687]  ? asm_exc_page_fault+0x8/0x30
# 
# [   75.476862] # [   58.551043]  wmi video intel_pmc_core
# [   75.485173]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   75.488588] # 
# [   75.490669] RIP: 0033:0x7f63de983504
# [   75.490671] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   75.490673] RSP: 002b:00007ffc89c42178 EFLAGS: 00000246
# 
# [   75.497054] # [   58.559134] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ACCESS_NULL.sh
# [   75.501687]  ORIG_RAX: 0000000000000001
# [   75.501688] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f63de983504
# 
# [   75.504785] # [   58.561737]  acpi_pad ip_tables
# [   75.508996] RDX: 0000000000000017 RSI: 00007f63de6d2000 RDI: 0000000000000001
# 
# [   75.518877] # 
# [   75.525207] RBP: 00007f63de6d2000 R08: 00000000ffffffff R09: 0000000000000000
# [   75.525208] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f63de6d2000
# [   75.525209] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# [   75.525228] irq event stamp: 0
# 
# [   75.537179] # [   58.569523] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO.sh
# [   75.541367] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# 
# [   75.547371] # 
# [   75.549438] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   75.549441] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   75.549443] softirqs last disabled at (0): [<0000000000000000>] 0x0
# 
# [   75.558156] # [   58.582085] CPU: 3 PID: 1758 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   75.575074] ---[ end trace bd77837396b7dc23 ]---
# [   75.575076] lkdtm: Saturation detected: still saturated
# 
# REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
ok 58 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
# selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# [   75.577357] # 
# [   75.669782] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
# 
# [   75.675455] # [   58.589961] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh
# [   75.679685] lkdtm: attempting bad refcount_inc_not_zero() from saturated
# 
# [   75.687924] # [   58.591142] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   75.694188] ------------[ cut here ]------------
# 
# [   75.696079] # 
# [   75.707854] refcount_t: saturated; leaking memory.
# [   75.707863] WARNING: CPU: 3 PID: 3250 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100
# 
# [   75.719535] # [   58.596786] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/WRITE_KERN.sh
# [   75.723451] Modules linked in: btrfs
# 
# [   75.726891] # [   58.599008] RIP: 0010:native_write_cr4+0x3e/0x80
# [   75.734551]  ipmi_devintf ipmi_msghandler blake2b_generic
# 
# [   75.737778] # 
# [   75.743834]  xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi
# 
# [   75.750542] # [   58.607021] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh
# [   75.757273]  sg
# 
# [   75.768663] # [   58.622695] Code: 08 31 00 48 39 c2 75 25 48 85 f6 75 01 c3 80 3d 1a 3d 88 02 00 75 f6 48 c7 c7 68 7d 9d 82 c6 05 0a 3d 88 02 01 e8 01 cc ef 00 <0f> 0b c3 48 89 d6 48 81 e7 ff f7 ce ff 48 31 c6 48 09 c7 eb af 66
# [   75.770335]  x86_pkg_temp_thermal intel_powerclamp i915
# 
# [   75.787479] # 
# [   75.791893]  coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me
# 
# [   75.798111] # [   58.643546] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh
# [   75.803599]  ahci libahci i2c_i801
# 
# [   75.808996] # [   58.647803] RSP: 0018:ffffc90002487db8 EFLAGS: 00010286
# [   75.809773]  i2c_smbus ttm mei intel_uncore
# 
# [   75.817837] # 
# [   75.821824]  libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# 
# [   75.824099] # 
# [   75.826369] CPU: 3 PID: 3250 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   75.832558] # [   58.663396] RAX: 0000000000000000 RBX: 00000000002706e0 RCX: 0000000000000000
# [   75.834635] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   75.838774] # [   58.663397] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   75.857687] RIP: 0010:refcount_warn_saturate+0x87/0x100
# 
# [   75.864650] # [   58.663398] RBP: ffff88881242d000 R08: 0000000000000000 R09: 0000000000000000
# [   75.864912] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c
# 
# [   75.876887] # [   58.675533] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# [   75.877048] RSP: 0018:ffffc90003f87dc0 EFLAGS: 00010282
# 
# [   75.881070] # [   58.681219] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffffff82a91181
# 
# [   75.884958] RAX: 0000000000000000 RBX: 00000000c0000000 RCX: 0000000000000000
# [   75.884960] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   75.891269] # [   58.681220] R13: 000000000000000b R14: ffffc90002487e80 R15: 00000000000000e0
# [   75.898494] RBP: ffff888811c02000 R08: 0000000000000000 R09: 0000000000000000
# [   75.898495] R10: 0000000000000001 R11: ffffffff83598858 R12: ffffffff82a90ff0
# 
# [   75.917973] # 
# [   75.920054] R13: 0000000000000020 R14: ffffc90003f87e98 R15: 00000000000003c0
# [   75.920055] FS:  00007f9379d0b540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   75.920056] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   75.920058] CR2: 00007f9379982000 CR3: 00000008181e2004 CR4: 00000000003706e0
# [   75.920059] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   75.933766] # [   58.693076] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# [   75.935229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   75.935230] Call Trace:
# [   75.935232]  __refcount_add_not_zero.constprop.0+0x31/0x33
# 
# [   75.939560] # [   58.693269] FS:  00007f938692a540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   75.955145]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x3e/0x72
# 
# [   75.959755] # 
# [   75.961837]  direct_entry.cold+0x2f/0x4b
# [   75.961840]  full_proxy_write+0x56/0x80
# 
# [   75.975661] # [   58.713825] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh
# [   75.978905]  vfs_write+0xcc/0x3c0
# 
# [   75.988311] # [   58.720638] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   75.988878]  ksys_write+0x68/0x100
# 
# [   75.998241] # 
# [   76.005936]  do_syscall_64+0x5c/0x80
# 
# [   76.017840] # [   58.726841] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh
# [   76.025203]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   76.035037] # [   58.736917] CR2: 00007f93865a1000 CR3: 000000080c620006 CR4: 00000000003706e0
# [   76.036734]  ? asm_exc_page_fault+0x8/0x30
# 
# [   76.040813] # [   58.736918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   76.049128]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# 
# [   76.056188] # 
# [   76.058264] RIP: 0033:0x7f9379c33504
# 
# [   76.065135] # [   58.757382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# [   76.069456] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   76.085249] RSP: 002b:00007ffe40b804f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   76.085251] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f9379c33504
# [   76.085252] RDX: 0000000000000020 RSI: 00007f9379982000 RDI: 0000000000000001
# [   76.089250] # [   58.762287] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   76.095335] RBP: 00007f9379982000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   76.101394] # [   58.762288] Call Trace:
# [   76.105830] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f9379982000
# [   76.105831] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# 
# [   76.108104] # 
# [   76.117292] irq event stamp: 0
# [   76.117293] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   76.117294] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   76.129078] # [   58.768370] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# [   76.136206] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   76.144405] # [   58.776077]  lkdtm_UNSET_SMEP.cold+0x1d/0x103
# [   76.145415] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   76.145416] ---[ end trace bd77837396b7dc24 ]---
# 
# [   76.154793] # 
# [   76.159973] lkdtm: Saturation detected: still saturated
# REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
ok 59 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# [   76.245760] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
# 
# [   76.251669] # [   58.784921] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh
# [   76.253578] lkdtm: attempting bad refcount_add_not_zero() from saturated
# 
# [   76.261092] # [   58.797976]  direct_entry.cold+0x2f/0x4b
# [   76.262734] ------------[ cut here ]------------
# 
# [   76.267834] # 
# [   76.274476] refcount_t: saturated; leaking memory.
# 
# [   76.280618] # [   58.806094] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh
# [   76.293320] WARNING: CPU: 0 PID: 3282 at lib/refcount.c:19 refcount_warn_saturate+0x87/0x100
# 
# [   76.300682] # [   58.821961]  full_proxy_write+0x56/0x80
# [   76.301725] Modules linked in: btrfs
# 
# [   76.307377] # 
# [   76.310328]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# 
# [   76.317111] # [   58.827964] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh
# [   76.318244]  t10_pi sg x86_pkg_temp_thermal
# 
# [   76.322098] # [   58.830033]  vfs_write+0xcc/0x3c0
# [   76.323234]  intel_powerclamp i915 coretemp
# 
# [   76.325681] # 
# [   76.334538]  mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me
# 
# [   76.342616]  ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore
# [   76.351277] # [   58.841643] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh
# [   76.355381]  libata intel_pch_thermal wmi
# 
# [   76.360225] # [   58.845644]  ksys_write+0x68/0x100
# [   76.361386]  video intel_pmc_core
# 
# [   76.368683] # 
# [   76.378363]  acpi_pad ip_tables
# 
# [   76.388734] # [   58.857084] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh
# [   76.398170] CPU: 0 PID: 3282 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   76.408363] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   76.408365] RIP: 0010:refcount_warn_saturate+0x87/0x100
# [   76.415037] # [   58.861274]  do_syscall_64+0x5c/0x80
# [   76.419986] Code: 05 9b 75 1a 02 01 e8 57 03 82 00 0f 0b c3 80 3d 8e 75 1a 02 00 75 b4 48 c7 c7 10 ed a4 82 c6 05 7e 75 1a 02 01 e8 38 03 82 00 <0f> 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c
# [   76.419988] RSP: 0018:ffffc9000803fd58 EFLAGS: 00010282
# [   76.419990] RAX: 0000000000000000 RBX: 00000000c0000000 RCX: 0000000000000000
# [   76.419991] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   76.419992] RBP: ffff88880a8e6000 R08: 0000000000000000 R09: 0000000000000000
# [   76.419993] R10: 0000000000000768 R11: 37352020205b2023 R12: ffffffff82a91010
# [   76.419994] R13: 0000000000000020 R14: ffffc9000803fe30 R15: 00000000000003d0
# [   76.419996] FS:  00007feaae6a7540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   76.419997] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   76.419998] CR2: 00007fa8fd6ba000 CR3: 0000000811fce002 CR4: 00000000003706f0
# 
# [   76.422294] # 
# [   76.443038] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   76.443039] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   76.443040] Call Trace:
# [   76.443041]  __refcount_add_not_zero.constprop.0+0x31/0x33
# 
# [   76.467273] # [   58.873018] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# [   76.471970]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x3e/0x72
# 
# [   76.479111] # [   58.877845]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   76.480039]  direct_entry.cold+0x2f/0x4b
# 
# [   76.482487] # 
# [   76.490202]  full_proxy_write+0x56/0x80
# [   76.490207]  vfs_write+0xcc/0x3c0
# 
# [   76.502502] # [   58.898304] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# [   76.505811]  ksys_write+0x68/0x100
# 
# [   76.515802]  do_syscall_64+0x5c/0x80
# [   76.522808] # [   58.900630]  ? do_syscall_64+0x69/0x80
# [   76.529609]  ? rcu_read_lock_sched_held+0x23/0x80
# 
# [   76.538467] # 
# [   76.540547]  ? lock_release+0x1f1/0x2c0
# [   76.540552]  ? up_read+0x17/0x240
# 
# [   76.554372] # [   58.912501] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh
# [   76.556252]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   76.565101] # [   58.916238]  ? asm_exc_page_fault+0x8/0x30
# [   76.566242]  ? asm_exc_page_fault+0x8/0x30
# 
# [   76.575613] # 
# [   76.583313]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   76.583316] RIP: 0033:0x7feaae5cf504
# 
# [   76.593291] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   76.593293] RSP: 002b:00007ffd9b9cd8b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   76.607061] # [   58.928048] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh
# [   76.607864] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007feaae5cf504
# 
# [   76.618479] # [   58.931968]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   76.623314] RDX: 0000000000000020 RSI: 00007feaae31e000 RDI: 0000000000000001
# [   76.623315] RBP: 00007feaae31e000 R08: 00000000ffffffff R09: 0000000000000000
# [   76.623316] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007feaae31e000
# [   76.623317] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# 
# [   76.625578] # 
# [   76.634794] irq event stamp: 0
# 
# [   76.643224] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   76.643226] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   76.664970] # [   58.951772] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh
# [   76.665387] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   76.668547] # [   58.953537] RIP: 0033:0x7f9386852504
# [   76.673285] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   76.673287] ---[ end trace bd77837396b7dc25 ]---
# [   76.673288] lkdtm: Saturation detected: still saturated
# REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
ok 60 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
# [   76.763121] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
# 
# [   76.768938] # 
# [   76.771018] lkdtm: attempting bad refcount_dec_and_test() from saturated
# [   76.771019] ------------[ cut here ]------------
# [   76.771019] refcount_t: underflow; use-after-free.
# [   76.771028] WARNING: CPU: 2 PID: 3320 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100
# 
# [   76.788517] # [   58.959495] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh
# [   76.788644] Modules linked in:
# 
# [   76.795746] # [   58.971893] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   76.808329]  btrfs
# 
# [   76.827836] # 
# [   76.829916]  ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq
# 
# [   76.843041] # [   58.981070] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh
# [   76.844668]  libcrc32c intel_rapl_common
# 
# [   76.848756] # [   58.995249] RSP: 002b:00007ffde5f014c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   76.849237]  sd_mod t10_pi
# 
# [   76.853847] # 
# [   76.861546]  sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel
# 
# [   76.873716] # [   59.004166] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh
# [   76.877141]  wmi_bmof ghash_clmulni_intel
# 
# [   76.886867] # [   59.018463] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f9386852504
# [   76.892733]  rapl intel_cstate
# 
# [   76.896579] # 
# [   76.898644]  intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore
# 
# [   76.910057] # [   59.032202] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh
# [   76.912680]  libata intel_pch_thermal
# 
# [   76.917071] # [   59.034672] RDX: 000000000000000b RSI: 00007f93865a1000 RDI: 0000000000000001
# [   76.921616]  wmi video
# 
# [   76.932650]  intel_pmc_core acpi_pad ip_tables
# [   76.932655] CPU: 2 PID: 3320 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   76.940674] # [   59.034673] RBP: 00007f93865a1000 R08: 00000000ffffffff R09: 0000000000000000
# [   76.947555] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   76.954583] # 
# [   76.956953] RIP: 0010:refcount_warn_saturate+0xa6/0x100
# 
# [   76.979794] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4
# [   76.979796] RSP: 0018:ffffc900080d7dc8 EFLAGS: 00010282
# [   76.983808] # [   59.053804] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f93865a1000
# 
# [   77.002818] RAX: 0000000000000000 RBX: 000000000000003e RCX: 0000000000000000
# 
# [   77.009925] # [   59.053805] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000
# [   77.010196] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   77.010198] RBP: ffff888812439000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   77.018462] # [   59.053809] irq event stamp: 0
# [   77.023894] R10: 0000000000000001 R11: ffffffff83599f08 R12: ffffffff82a91030
# [   77.023895] R13: 0000000000000020 R14: ffffc900080d7e98 R15: 00000000000003e0
# [   77.023896] FS:  00007f8698ee2540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# 
# [   77.030609] # [   59.059753] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh
# [   77.035357] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   77.044041] # [   59.071732] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   77.044570] CR2: 00007f8698b59000 CR3: 00000008122a6001 CR4: 00000000003706e0
# [   77.044571] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   77.055913] # [   59.071734] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   77.058275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   77.058276] Call Trace:
# 
# [   77.060548] # 
# [   77.062818]  __refcount_sub_and_test.constprop.0+0x34/0x40
# 
# [   77.071967] # [   59.080444] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_TO.sh
# [   77.073832]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x3e/0x72
# 
# [   77.081388] # [   59.090396] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   77.084927]  direct_entry.cold+0x2f/0x4b
# 
# [   77.094112] # 
# [   77.096203]  full_proxy_write+0x56/0x80
# 
# [   77.109775] # [   59.110008] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_FRAME_FROM.sh
# [   77.111388]  vfs_write+0xcc/0x3c0
# 
# [   77.122566] # [   59.111739] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   77.123381]  ksys_write+0x68/0x100
# 
# [   77.126772] # [   59.111741] ---[ end trace bd77837396b7dc06 ]---
# [   77.134812]  do_syscall_64+0x5c/0x80
# 
# [   77.140958] # 
# [   77.143054]  ? do_user_addr_fault+0x204/0x6c0
# [   77.143059]  ? asm_exc_page_fault+0x8/0x30
# 
# [   77.158299]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   77.158302] RIP: 0033:0x7f8698e0a504
# [   77.164754] # [   59.117711] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh
# [   77.172506] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   77.181586] # [   59.129747] lkdtm: ok: SMEP did not get cleared
# [   77.187076] RSP: 002b:00007ffc7790c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# 
# [   77.189355] # 
# [   77.198524] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f8698e0a504
# [   77.198525] RDX: 0000000000000020 RSI: 00007f8698b59000 RDI: 0000000000000001
# [   77.198526] RBP: 00007f8698b59000 R08: 00000000ffffffff R09: 0000000000000000
# [   77.198527] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f8698b59000
# [   77.198528] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# 
# [   77.208116] # [   59.139391] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh
# [   77.215463] irq event stamp: 0
# 
# [   77.220987] # [   59.153819] lkdtm: trying to clear SMEP with call gadget
# [   77.221730] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   77.221732] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   77.241001] # [   59.153820] lkdtm: ok: SMEP removal was reverted
# [   77.244064] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# 
# [   77.246337] # 
# [   77.255508] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   77.255510] ---[ end trace bd77837396b7dc26 ]---
# [   77.255511] lkdtm: Saturation detected: still saturated
# 
# REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
ok 61 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
# selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
# [   77.260645] # UNSET_SMEP: saw 'pinned CR4 bits changed:': ok
# [   77.353965] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
# 
# [   77.358510] lkdtm: attempting bad refcount_sub_and_test() from saturated
# [   77.367682] ok 15 selftests: lkdtm: UNSET_SMEP.sh
# [   77.372882] ------------[ cut here ]------------
# 
# [   77.375749] # selftests: lkdtm: DOUBLE_FAULT.sh
# [   77.393926] refcount_t: underflow; use-after-free.
# 
# [   77.405553] # [   59.162682] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh
# [   77.408947] WARNING: CPU: 3 PID: 3355 at lib/refcount.c:28 refcount_warn_saturate+0xa6/0x100
# 
# [   77.412646] # [   59.257273] lkdtm: Performing direct entry DOUBLE_FAULT
# [   77.421445] Modules linked in:
# 
# [   77.429359] # 
# [   77.431439]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# 
# [   77.445997] # [   59.272161] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh
# [   77.449544]  sd_mod t10_pi sg
# 
# [   77.458627] # [   59.272496] lkdtm: XFAIL: this test is ia32-only
# [   77.459517]  x86_pkg_temp_thermal
# 
# [   77.461969] # 
# [   77.470618]  intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl
# 
# [   77.478011] # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
# [   77.484829]  intel_cstate intel_gtt mei_me ahci
# 
# [   77.493709] ok 16 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
# [   77.494812]  libahci i2c_i801 i2c_smbus ttm
# 
# [   77.504023] # selftests: lkdtm: CORRUPT_PAC.sh
# [   77.511048]  mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# 
# [   77.517373] # [   59.278382] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh
# [   77.524507] CPU: 3 PID: 3355 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   77.529039] # [   59.344588] lkdtm: Performing direct entry CORRUPT_PAC
# [   77.532778] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   77.535035] # 
# [   77.544465] RIP: 0010:refcount_warn_saturate+0xa6/0x100
# [   77.544470] Code: 05 7e 75 1a 02 01 e8 38 03 82 00 0f 0b c3 80 3d 6c 75 1a 02 00 75 95 48 c7 c7 68 ed a4 82 c6 05 5c 75 1a 02 01 e8 19 03 82 00 <0f> 0b c3 80 3d 4b 75 1a 02 00 0f 85 72 ff ff ff 48 c7 c7 c0 ed a4
# [   77.544472] RSP: 0018:ffffc9000818fd80 EFLAGS: 00010282
# 
# [   77.553334] # [   59.355062] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh
# 
# [   77.555840] RAX: 0000000000000000 RBX: 000000000000003f RCX: 0000000000000000
# 
# [   77.561697] # [   59.369122] lkdtm: XFAIL: this test is arm64-only
# [   77.562526] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   77.562527] RBP: ffff88880c8e9000 R08: 0000000000000000 R09: 0000000000000000
# 
# [   77.569100] # CORRUPT_PAC: saw 'XFAIL': [SKIP]
# [   77.572341] R10: 0000000000000737 R11: 6666666666662052 R12: ffffffff82a91050
# [   77.572342] R13: 0000000000000020 R14: ffffc9000818fe50 R15: 00000000000003f0
# [   77.572343] FS:  00007f0ff7b55540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   77.572345] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   77.575650] ok 17 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
# [   77.578611] CR2: 00007fa8fd61a000 CR3: 000000080c6a6004 CR4: 00000000003706e0
# [   77.578613] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   77.578614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   77.578615] Call Trace:
# [   77.578616]  __refcount_sub_and_test.constprop.0+0x34/0x40
# [   77.578621]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x3e/0x72
# [   77.578625]  direct_entry.cold+0x2f/0x4b
# [   77.578628]  full_proxy_write+0x56/0x80
# 
# [   77.601509]  vfs_write+0xcc/0x3c0
# [   77.601513]  ksys_write+0x68/0x100
# [   77.604991] # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
# [   77.610042]  do_syscall_64+0x5c/0x80
# 
# [   77.616525] # [   59.422524] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
# [   77.620534]  ? trace_hardirqs_on_prepare+0x24/0x100
# 
# [   77.622833] # 
# [   77.628562]  ? do_syscall_64+0x69/0x80
# 
# [   77.634906] # [   59.437672] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
# [   77.634932]  ? up_read+0x17/0x240
# 
# [   77.638401] # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
# [   77.656670]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   77.660211] ok 18 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
# [   77.664138]  ? asm_exc_page_fault+0x8/0x30
# 
# [   77.674562]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   77.674565] RIP: 0033:0x7f0ff7a7d504
# [   77.674568] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   77.681495] # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
# [   77.688259] RSP: 002b:00007ffe5813bdc8 EFLAGS: 00000246
# 
# [   77.697753] # [   59.492353] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
# [   77.698234]  ORIG_RAX: 0000000000000001
# [   77.698235] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f0ff7a7d504
# 
# [   77.719763] # [   59.502668] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh
# [   77.723338] RDX: 0000000000000020 RSI: 00007f0ff77cc000 RDI: 0000000000000001
# 
# [   77.732478] # [   59.518414] lkdtm: Attempting slab linear overflow ...
# [   77.733312] RBP: 00007f0ff77cc000 R08: 00000000ffffffff R09: 0000000000000000
# [   77.733313] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f0ff77cc000
# 
# [   77.747446] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [   77.747451] irq event stamp: 0
# [   77.747451] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   77.747453] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   77.747456] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   77.747458] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   77.747459] ---[ end trace bd77837396b7dc27 ]---
# [   77.747460] lkdtm: Saturation detected: still saturated
# REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
ok 62 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
# selftests: lkdtm: REFCOUNT_TIMING.sh
# Skipping REFCOUNT_TIMING: timing only
ok 63 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
# selftests: lkdtm: ATOMIC_TIMING.sh
# Skipping ATOMIC_TIMING: timing only
ok 64 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
# selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
# Segmentation fault
# [   77.891240] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
# [   77.892642] # SLAB_LINEAR_OVERFLOW: missing 'call trace:': [FAIL]
# [   77.898552] lkdtm: attempting good copy_to_user of correct size
# 
# [   77.904198] not ok 19 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # exit=1
# [   77.907976] lkdtm: attempting bad copy_to_user of too large size
# 
# [   77.914921] # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# [   77.919675] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
# 
# [   77.925246] # Killed
# [   77.934135] ------------[ cut here ]------------
# 
# [   77.945048] # [   59.572717] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
# [   77.947139] kernel BUG at mm/usercopy.c:99!
# 
# [   77.949408] # 
# [   77.958576] invalid opcode: 0000 [#21] PREEMPT SMP PTI
# 
# [   77.963446] CPU: 2 PID: 3448 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   77.963449] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   77.963449] RIP: 0010:usercopy_abort+0x77/0x79
# [   77.974030] # [   59.586878] lkdtm: Attempting vmalloc linear overflow ...
# [   77.977394] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2
# [   77.977395] RSP: 0018:ffffc9000832fd98 EFLAGS: 00010246
# [   77.977398] RAX: 0000000000000067 RBX: 0000000000000400 RCX: 0000000000000000
# 
# [   77.985993] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   77.985994] RBP: ffff8888179cc810 R08: 0000000000000000 R09: 0000000000000000
# [   77.985995] R10: 0000000000000730 R11: 3a474e494e524157 R12: ffff8888179cc410
# [   77.985996] R13: 0000000000000001 R14: ffff8888179cc410 R15: 00007fbf34f18000
# [   77.985997] FS:  00007fbf352a3540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# [   77.995083] # [   59.592940] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh
# [   77.999886] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   77.999887] CR2: 00007fa8fd6e7000 CR3: 0000000811eae001 CR4: 00000000003706e0
# [   77.999888] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   77.999889] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   78.007200] Call Trace:
# [   78.007203]  __check_heap_object+0xd0/0x100
# [   78.007207]  __check_object_size+0x136/0x180
# [   78.015260] # [   59.606634] BUG: unable to handle page fault for address: ffffc90000260000
# [   78.017869]  do_usercopy_heap_size.cold+0x1d4/0x23d
# 
# [   78.023949]  direct_entry.cold+0x2f/0x4b
# [   78.023952]  full_proxy_write+0x56/0x80
# [   78.035986] # 
# [   78.038072]  vfs_write+0xcc/0x3c0
# [   78.038075]  ksys_write+0x68/0x100
# [   78.038078]  do_syscall_64+0x5c/0x80
# 
# [   78.051678]  ? asm_exc_page_fault+0x8/0x30
# [   78.051681]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   78.055322] # [   59.617539] #PF: supervisor write access in kernel mode
# [   78.056205] RIP: 0033:0x7fbf351cb504
# [   78.056207] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   78.066621] RSP: 002b:00007ffd41093c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   78.066623] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007fbf351cb504
# [   78.066623] RDX: 0000000000000016 RSI: 00007fbf34f1a000 RDI: 0000000000000001
# [   78.066624] RBP: 00007fbf34f1a000 R08: 00000000ffffffff R09: 0000000000000000
# [   78.066625] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fbf34f1a000
# [   78.066626] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   78.085271] # [   59.617540] #PF: error_code(0x0002) - not-present page
# [   78.089475] Modules linked in:
# 
# [   78.100149]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# [   78.104410] # [   59.617542] PGD 100000067 P4D 100000067 PUD 1001ee067 PMD 100e8d067 PTE 0
# [   78.104847]  sd_mod t10_pi
# 
# [   78.112835]  sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl
# [   78.116051] # [   59.617545] Oops: 0002 [#7] PREEMPT SMP PTI
# [   78.133698]  intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata
# 
# [   78.145656]  intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   78.145691] ---[ end trace bd77837396b7dc28 ]---
# [   78.161247] # [   59.623432] make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
# [   78.165620] RIP: 0010:lkdtm_BUG+0x5/0x40
# 
# [   78.170035] # [   59.637290] CPU: 0 PID: 1932 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   78.170145] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# 
# [   78.177879] # [   59.637293] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   78.195412] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# 
# [   78.198677] # [   59.637294] RIP: 0010:memset_erms+0x9/0x10
# [   78.206521] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   78.206522] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# 
# [   78.212511] # 
# [   78.214591] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   78.214592] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   78.214593] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   78.214594] FS:  00007fbf352a3540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# [   78.214595] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# 
# [   78.230821] # [   59.644507] Code: c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 <f3> aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01
# [   78.235871] CR2: 00007fa8fd6e7000 CR3: 0000000811eae001 CR4: 00000000003706e0
# [   78.235872] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   78.239703] # [   59.644509] RSP: 0018:ffffc900027c7db8 EFLAGS: 00010202
# [   78.247595] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_SIZE_TO: saw 'call trace:': ok
ok 65 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
# selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
# Segmentation fault
# [   78.340133] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
# 
# [   78.343883] # [   59.644511] RAX: 00000000000000aa RBX: 0000000000000012 RCX: 0000000000000001
# [   78.350787] lkdtm: attempting good copy_from_user of correct size
# 
# [   78.354929] # [   59.644512] RDX: 0000000000001001 RSI: 00000000000000aa RDI: ffffc90000260000
# [   78.355302] lkdtm: attempting bad copy_from_user of too large size
# 
# [   78.363525] # [   59.644513] RBP: ffffc9000025f000 R08: 0000000000000000 R09: ffffc9000025f000
# [   78.369497] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
# 
# [   78.385125] ------------[ cut here ]------------
# [   78.390051] # [   59.644514] R10: 0000000000000768 R11: 206c6c6174736e69 R12: ffffc9000026f000
# [   78.393662] kernel BUG at mm/usercopy.c:99!
# 
# [   78.404814] invalid opcode: 0000 [#22] PREEMPT SMP PTI
# [   78.410914] # [   59.661931] 2021-10-01 14:00:45 make run_tests -C lkdtm
# [   78.411584] CPU: 3 PID: 3480 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   78.411586] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   78.411587] RIP: 0010:usercopy_abort+0x77/0x79
# 
# [   78.425359] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2
# [   78.425360] RSP: 0018:ffffc900083c7d10 EFLAGS: 00010246
# [   78.425362] RAX: 0000000000000066 RBX: 0000000000000400 RCX: 0000000000000000
# [   78.425364] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   78.429345] # [   59.665536] R13: 0000000000000018 R14: ffffc900027c7e80 R15: 0000000000000120
# [   78.436800] RBP: ffff888231de2810 R08: 0000000000000000 R09: 0000000000000000
# [   78.436801] R10: 0000000000000730 R11: 3030303030302044 R12: ffff888231de2410
# [   78.436802] R13: 0000000000000000 R14: ffff888231de2410 R15: 00007f0dd3cfd000
# [   78.436803] FS:  00007f0dd4088540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   78.442969] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   78.442970] CR2: 00007f0dd3cfd010 CR3: 0000000819c42002 CR4: 00000000003706e0
# [   78.442971] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   78.442972] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   78.442973] Call Trace:
# [   78.442976]  __check_heap_object+0xd0/0x100
# [   78.454201] # [   59.665537] FS:  00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   78.456314]  __check_object_size+0x136/0x180
# 
# [   78.467772]  do_usercopy_heap_size.cold+0x126/0x23d
# [   78.467776]  direct_entry.cold+0x2f/0x4b
# [   78.473545] # [   59.665538] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   78.474222]  full_proxy_write+0x56/0x80
# 
# [   78.488654]  vfs_write+0xcc/0x3c0
# [   78.488657]  ksys_write+0x68/0x100
# [   78.492738] # [   59.665539] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0
# [   78.509256]  do_syscall_64+0x5c/0x80
# 
# [   78.516977]  ? lock_release+0x1f1/0x2c0
# [   78.516981]  ? up_read+0x17/0x240
# [   78.524955] # 
# [   78.529280]  ? do_user_addr_fault+0x204/0x6c0
# [   78.529284]  ? asm_exc_page_fault+0x8/0x30
# 
# [   78.540719]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   78.540722] RIP: 0033:0x7f0dd3fb0504
# [   78.540724] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   78.540725] RSP: 002b:00007ffeda2e1898 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   78.540727] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007f0dd3fb0504
# [   78.540728] RDX: 0000000000000018 RSI: 00007f0dd3cff000 RDI: 0000000000000001
# [   78.540729] RBP: 00007f0dd3cff000 R08: 00000000ffffffff R09: 0000000000000000
# [   78.540730] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f0dd3cff000
# [   78.548341] # [   59.684142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   78.548634] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# 
# [   78.562148] Modules linked in: btrfs ipmi_devintf ipmi_msghandler
# [   78.566117] # [   59.684143] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   78.573582]  blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# 
# [   78.595135]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof
# [   78.598067] # [   59.684144] Call Trace:
# [   78.605712]  ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata
# 
# [   78.621301]  intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   78.621313] ---[ end trace bd77837396b7dc29 ]---
# [   78.630568] # [   59.684146]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x49/0x80
# [   78.636899] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   78.636903] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   78.636905] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# 
# [   78.648674] # [   59.692108] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'
# 
# [   78.651517] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   78.651518] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# 
# [   78.656292] # [   59.707706]  direct_entry.cold+0x2f/0x4b
# [   78.657428] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   78.657429] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# 
# [   78.665759] # [   59.707711]  full_proxy_write+0x56/0x80
# [   78.671731] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# 
# [   78.680657] # 
# [   78.682736] FS:  00007f0dd4088540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   78.682738] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   78.682739] CR2: 00007f0dd3cfd010 CR3: 0000000819c42002 CR4: 00000000003706e0
# [   78.682740] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   78.682741] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# USERCOPY_HEAP_SIZE_FROM: saw 'call trace:': ok
ok 66 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
# selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
# [   78.689670] # [   59.713874]  vfs_write+0xcc/0x3c0
# [   78.789773] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
# 
# [   78.796476] # [   59.713877]  ksys_write+0x68/0x100
# [   78.797713] lkdtm: attempting good copy_to_user inside whitelist
# 
# [   78.803911] # [   59.731097] TAP version 13
# [   78.813559] lkdtm: attempting bad copy_to_user outside whitelist
# [   78.813560] ------------[ cut here ]------------
# [   78.813561] Bad or missing usercopy whitelist? Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
# 
# [   78.816821] # [   59.734830]  do_syscall_64+0x5c/0x80
# [   78.825708] WARNING: CPU: 2 PID: 3515 at mm/usercopy.c:75 usercopy_warn+0x7d/0xc0
# 
# [   78.839546] Modules linked in:
# [   78.842554] # [   59.734834]  ? up_read+0x17/0x240
# [   78.859403]  btrfs ipmi_devintf
# 
# [   78.864705] # 
# [   78.866785]  ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# 
# [   78.873758] # [   59.753878]  ? do_user_addr_fault+0x204/0x6c0
# [   78.877628]  sd_mod t10_pi sg
# 
# [   78.880865] # [   59.753882]  ? asm_exc_page_fault+0x8/0x30
# [   78.881984]  x86_pkg_temp_thermal intel_powerclamp i915
# 
# [   78.888764] # [   59.758293] 1..79
# [   78.898025]  coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate
# 
# [   78.901560] # [   59.760323]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   78.902589]  intel_gtt mei_me ahci libahci
# 
# [   78.911588] # [   59.760326] RIP: 0033:0x7fb1460db504
# [   78.912838]  i2c_i801 i2c_smbus ttm
# 
# [   78.925941]  mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad
# [   78.945442] # 
# [   78.951263]  ip_tables
# [   78.951266] CPU: 2 PID: 3515 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   78.964137] # [   59.783544] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   78.967320] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# 
# [   78.970975] # [   59.783546] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   78.974792] RIP: 0010:usercopy_warn+0x7d/0xc0
# 
# [   78.984600] # [   59.783547] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504
# [   78.984779] Code: a2 82 41 51 49 89 c0 49 c7 c2 a0 6a a0 82 49 89 f1 48 89 f9 4c 0f 45 d2 48 c7 c7 38 24 a2 82 4c 89 da 4c 89 d6 e8 c2 2b b1 00 <0f> 0b 48 83 c4 18 c3 48 c7 c6 8d 46 a0 82 49 89 f1 48 89 f0 eb 96
# 
# [   79.007454] # [   59.783548] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001
# [   79.013440] RSP: 0018:ffffc90008467d98 EFLAGS: 00010282
# 
# [   79.023027] # [   59.783549] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000
# [   79.023431] RAX: 0000000000000000 RBX: 0000000000000040 RCX: 0000000000000000
# [   79.023432] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   79.043572] # [   59.783550] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000
# [   79.050540] RBP: ffff88881bf1a93f R08: 0000000000000000 R09: 0000000000000000
# [   79.050541] R10: 0000000000000765 R11: 6430317463726320 R12: ffff88881bf1a8ff
# 
# [   79.057945] # [   59.786401] # selftests: lkdtm: PANIC.sh
# [   79.059143] R13: 0000000000000001 R14: ffff88881bf1a8ff R15: ffff88881bf1a900
# [   79.059144] FS:  00007faccf856540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# 
# [   79.070636] # [   59.803392] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# [   79.076652] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   79.076653] CR2: 00007faccf4cb000 CR3: 0000000811d6c001 CR4: 00000000003706e0
# 
# [   79.085293] # [   59.803397] Modules linked in:
# [   79.086643] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   79.086644] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   79.096003] # 
# [   79.103721] Call Trace:
# [   79.103724]  __check_object_size+0x136/0x180
# 
# [   79.110080] # [   59.810001]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod
# [   79.118323]  do_usercopy_heap_whitelist.cold+0x149/0x1d6
# 
# [   79.125091] # [   59.828539] # Skipping PANIC: crashes entire system
# [   79.126066]  direct_entry.cold+0x2f/0x4b
# 
# [   79.137471] # [   59.832444]  t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt
# [   79.139943]  full_proxy_write+0x56/0x80
# 
# [   79.142250] # 
# [   79.144472]  vfs_write+0xcc/0x3c0
# 
# [   79.152146] # [   59.852271]  crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801
# [   79.152989]  ksys_write+0x68/0x100
# 
# [   79.156439] # [   59.858830] ok 1 selftests: lkdtm: PANIC.sh # SKIP
# [   79.159250]  do_syscall_64+0x5c/0x80
# 
# [   79.165347] # [   59.860169]  i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video
# [   79.172765]  ? asm_exc_page_fault+0x8/0x30
# 
# [   79.177636] # 
# [   79.179735]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   79.179738] RIP: 0033:0x7faccf77e504
# 
# [   79.190149] # [   59.880686]  intel_pmc_core acpi_pad ip_tables
# [   79.194764] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# 
# [   79.197797] # [   59.880689] CR2: ffffc90000260000
# [   79.202675] RSP: 002b:00007fff08806028 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# 
# [   79.208089] # [   59.880690] ---[ end trace bd77837396b7dc07 ]---
# [   79.209126] RAX: ffffffffffffffda RBX: 000000000000001b RCX: 00007faccf77e504
# [   79.209127] RDX: 000000000000001b RSI: 00007faccf4cd000 RDI: 0000000000000001
# 
# [   79.228488] # [   59.880691] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   79.246800] RBP: 00007faccf4cd000 R08: 00000000ffffffff R09: 0000000000000000
# 
# [   79.249964] # [   59.883487] # selftests: lkdtm: BUG.sh
# [   79.260988] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007faccf4cd000
# [   79.260990] R13: 0000000000000001 R14: 000000000000001b R15: 0000000000020000
# 
# [   79.274161] # [   59.898961] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   79.281598] irq event stamp: 0
# [   79.281599] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   79.281601] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   79.281603] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   79.281605] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   79.281606] ---[ end trace bd77837396b7dc2a ]---
# [   79.281607] lkdtm: FAIL: bad usercopy not detected!
# [   79.281614] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_HARDENED_USERCOPY=y (and booted without 'hardened_usercopy' specified)
# 
# USERCOPY_HEAP_WHITELIST_TO: saw 'call trace:': ok
ok 67 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
# selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
# [   79.290917] # [   59.898962] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   79.387843] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
# 
# [   79.393506] # [   59.898964] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   79.398543] lkdtm: attempting good copy_from_user inside whitelist
# 
# [   79.403935] # 
# [   79.406015] lkdtm: attempting bad copy_from_user outside whitelist
# [   79.406016] ------------[ cut here ]------------
# [   79.406017] Bad or missing usercopy whitelist? Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
# [   79.406024] WARNING: CPU: 2 PID: 3547 at mm/usercopy.c:75 usercopy_warn+0x7d/0xc0
# 
# [   79.410269] # [   59.920515] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   79.414265] Modules linked in: btrfs
# 
# [   79.422859] # [   59.920516] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   79.423249]  ipmi_devintf ipmi_msghandler
# 
# [   79.438251] # [   59.920516] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   79.442950]  blake2b_generic xor zstd_compress
# 
# [   79.446887] # [   59.920517] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   79.451891]  intel_rapl_msr raid6_pq libcrc32c intel_rapl_common
# 
# [   79.459335] # [   59.920518] FS:  00007fb1461b3540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   79.459375]  sd_mod
# 
# [   79.478983] # [   59.920519] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   79.483438]  t10_pi sg x86_pkg_temp_thermal
# 
# [   79.487561] # [   59.920520] CR2: ffffc90000260000 CR3: 000000080c602001 CR4: 00000000003706f0
# [   79.491683]  intel_powerclamp i915 coretemp
# 
# [   79.501712] # [   59.937755] # Segmentation fault
# [   79.502976]  mei_wdt crct10dif_pclmul crc32_pclmul
# 
# [   79.525923] # [   59.945526] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   79.527553]  crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   79.527566] CPU: 2 PID: 3547 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   79.527568] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   79.527569] RIP: 0010:usercopy_warn+0x7d/0xc0
# 
# [   79.531916] # [   59.945526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   79.532124] Code: a2 82 41 51 49 89 c0 49 c7 c2 a0 6a a0 82 49 89 f1 48 89 f9 4c 0f 45 d2 48 c7 c7 38 24 a2 82 4c 89 da 4c 89 d6 e8 c2 2b b1 00 <0f> 0b 48 83 c4 18 c3 48 c7 c6 8d 46 a0 82 49 89 f1 48 89 f0 eb 96
# 
# [   79.544769] # [   59.945528] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   79.551857] RSP: 0018:ffffc90008527cd8 EFLAGS: 00010286
# 
# [   79.558469] # [   59.945529] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 1932, name: cat
# [   79.558633] RAX: 0000000000000000 RBX: 0000000000000040 RCX: 0000000000000000
# 
# [   79.570678] RDX: 0000000000000001 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   79.570680] RBP: ffff88881bf1a93f R08: 0000000000000000 R09: 0000000000000000
# [   79.570681] R10: 0000000000000000 R11: 0000000000ffff0a R12: ffff88881bf1a8ff
# [   79.570682] R13: 0000000000000000 R14: ffff88881bf1a8ff R15: ffff88881bf1a900
# [   79.570683] FS:  00007f1522b70540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# [   79.573963] # [   59.945530] INFO: lockdep is turned off.
# [   79.582126] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   79.582128] CR2: 00007f15227e5000 CR3: 000000081827e003 CR4: 00000000003706e0
# 
# [   79.585804] # [   59.945531] irq event stamp: 0
# [   79.587087] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   79.587088] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   79.598019] # [   59.945531] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   79.602073] Call Trace:
# [   79.602076]  __check_object_size+0x136/0x180
# 
# [   79.604360] # 
# [   79.613541]  do_usercopy_heap_whitelist.cold+0xdd/0x1d6
# [   79.613545]  direct_entry.cold+0x2f/0x4b
# 
# [   79.619945] # [   59.964660] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   79.629068]  full_proxy_write+0x56/0x80
# 
# [   79.634918] # [   59.964662] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   79.645108]  vfs_write+0xcc/0x3c0
# 
# [   79.652047] # [   59.964664] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   79.652745]  ksys_write+0x68/0x100
# 
# [   79.674719]  do_syscall_64+0x5c/0x80
# [   79.679310] # [   59.964665] CPU: 0 PID: 1932 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   79.684800]  ? trace_hardirqs_on_prepare+0x24/0x100
# 
# [   79.689611] # [   59.973608] # [   53.936709] lkdtm: Performing direct entry BUG
# [   79.690277]  ? do_syscall_64+0x69/0x80
# 
# [   79.703621]  ? lock_release+0x1f1/0x2c0
# [   79.703625]  ? up_read+0x17/0x240
# [   79.707842] # [   59.974635] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   79.715080]  ? do_user_addr_fault+0x204/0x6c0
# 
# [   79.720290] # [   59.974636] Call Trace:
# [   79.721770]  ? asm_exc_page_fault+0x8/0x30
# 
# [   79.733560]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   79.733563] RIP: 0033:0x7f1522a98504
# [   79.733565] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   79.733567] RSP: 002b:00007ffee795e208 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   79.733569] RAX: ffffffffffffffda RBX: 000000000000001d RCX: 00007f1522a98504
# [   79.733570] RDX: 000000000000001d RSI: 00007f15227e7000 RDI: 0000000000000001
# [   79.733571] RBP: 00007f15227e7000 R08: 00000000ffffffff R09: 0000000000000000
# [   79.733572] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f15227e7000
# [   79.733573] R13: 0000000000000001 R14: 000000000000001d R15: 0000000000020000
# [   79.733592] irq event stamp: 0
# [   79.733592] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   79.736763] # [   59.974637]  dump_stack_lvl+0x45/0x59
# [   79.738135] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   79.738137] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   79.738138] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   79.738140] ---[ end trace bd77837396b7dc2b ]---
# [   79.738141] lkdtm: FAIL: bad usercopy not detected!
# [   79.738147] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_HARDENED_USERCOPY=y (and booted without 'hardened_usercopy' specified)
# 
# USERCOPY_HEAP_WHITELIST_FROM: saw 'call trace:': ok
ok 68 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
# selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
# [   79.831859] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
# [   79.832255] # 
# [   79.834343] lkdtm: attempting good copy_to_user of local stack
# 
# [   79.842389] # [   59.999643]  ___might_sleep.cold+0xf4/0x10a
# [   79.860521] lkdtm: attempting bad copy_to_user of distant stack
# 
# USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
not ok 69 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
# selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
# Killed
# [   79.863709] # [   59.999646]  exit_signals+0x30/0x380
# [   79.945918] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
# 
# [   79.960692] lkdtm: attempting good copy_from_user of local stack
# [   79.960694] lkdtm: attempting bad copy_from_user of distant stack
# [   79.960696] BUG: kernel NULL pointer dereference, address: 0000000000000000
# [   79.960697] #PF: supervisor instruction fetch in kernel mode
# [   79.960698] #PF: error_code(0x0010) - not-present page
# [   79.960699] PGD 0 P4D 0 
# [   79.960716] Oops: 0010 [#23] PREEMPT SMP PTI
# [   79.960718] CPU: 2 PID: 3616 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   79.960720] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   79.960721] RIP: 0010:0x0
# [   79.960738] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6.
# [   79.960739] RSP: 0018:ffffc9000866fcd0 EFLAGS: 00010246
# [   79.960740] RAX: 0000000000000000 RBX: 00007fc60ac0f000 RCX: 0000000000000000
# [   79.960742] RDX: 0000000000000000 RSI: 00007fc60ac0f020 RDI: ffffc9000866fcd0
# [   79.960743] RBP: ffffc9000866fcb0 R08: 0000000000000000 R09: 0000000000000000
# [   79.960744] R10: 0000000000000001 R11: ffffffff8359e0a8 R12: 0000000000000020
# [   79.960744] R13: ffffc9000866fcb0 R14: 000000000000001f R15: f0f0f0f0f0f0f0f1
# [   79.960746] FS:  00007fc60af9a540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# [   79.960747] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   79.960748] CR2: ffffffffffffffd6 CR3: 000000080a8f0003 CR4: 00000000003706e0
# [   79.960749] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   79.960750] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   79.960751] Call Trace:
# [   79.963942] # [   59.999648]  do_exit+0xc2/0xc80
# [   79.969682]  ? do_usercopy_stack.cold+0x18f/0x199
# [   79.969687]  ? direct_entry.cold+0x2f/0x4b
# [   79.969690]  ? full_proxy_write+0x56/0x80
# [   79.969694]  ? vfs_write+0xcc/0x3c0
# [   79.969698]  ? ksys_write+0x68/0x100
# [   79.969700]  ? do_syscall_64+0x5c/0x80
# 
# [   79.980617]  ? do_syscall_64+0x69/0x80
# [   79.980619]  ? rcu_read_lock_held_common+0xe/0x40
# [   79.980623]  ? rcu_read_lock_sched_held+0x23/0x80
# [   79.980626]  ? lock_release+0x1f1/0x2c0
# [   79.980629]  ? up_read+0x17/0x240
# [   79.987780] # [   60.008613] # [   53.941887] ------------[ cut here ]------------
# [   79.988389]  ? do_user_addr_fault+0x204/0x6c0
# [   79.988394]  ? asm_exc_page_fault+0x8/0x30
# [   79.988397]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   79.988402] Modules linked in:
# 
# [   79.995343]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt
# [   79.998743] # [   60.009615]  rewind_stack_do_exit+0x17/0x17
# [   80.014845]  mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   80.014854] CR2: 0000000000000000
# [   80.014855] ---[ end trace bd77837396b7dc2c ]---
# [   80.014856] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   80.014859] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   80.014861] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   80.014862] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   80.014863] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   80.014864] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   80.014865] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   80.014865] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   80.014866] FS:  00007fc60af9a540(0000) GS:ffff8887c7500000(0000) knlGS:0000000000000000
# [   80.014867] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   80.014868] CR2: ffffffffffffffd6 CR3: 000000080a8f0003 CR4: 00000000003706e0
# [   80.014869] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   80.014870] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# [   80.021551] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
# [   80.021553] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 3616, name: cat
# [   80.021554] INFO: lockdep is turned off.
# [   80.021555] irq event stamp: 0
# [   80.021555] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
# [   80.021557] hardirqs last disabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   80.021559] softirqs last  enabled at (0): [<ffffffff811aa9c1>] copy_process+0x681/0x1d40
# [   80.021574] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [   80.021575] CPU: 2 PID: 3616 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   80.028373] # 
# [   80.032250] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   80.032251] Call Trace:
# [   80.032253]  dump_stack_lvl+0x45/0x59
# [   80.032255]  ___might_sleep.cold+0xf4/0x10a
# [   80.032259]  exit_signals+0x30/0x380
# [   80.032261]  do_exit+0xc2/0xc80
# [   80.032265]  rewind_stack_do_exit+0x17/0x17
# 
# [   80.036803] RIP: 0033:0x7fc60aec2504
# [   80.036804] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   80.036806] RSP: 002b:00007ffdf4f84df8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   80.036807] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007fc60aec2504
# [   80.036808] RDX: 000000000000001a RSI: 00007fc60ac11000 RDI: 0000000000000001
# [   80.036809] RBP: 00007fc60ac11000 R08: 00000000ffffffff R09: 0000000000000000
# [   80.036810] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fc60ac11000
# [   80.036811] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000
# USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
ok 70 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
# selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
# Segmentation fault
# [   80.132983] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
# [   80.136147] # [   60.025201] RIP: 0033:0x7fb1460db504
# [   80.141000] lkdtm: attempting good copy_to_user of local stack
# 
# [   80.156884] lkdtm: attempting bad copy_to_user of distant stack
# [   80.163796] # [   60.025203] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   80.176421] usercopy: Kernel memory exposure attempt detected from process stack (offset 0, size 32)!
# 
# [   80.191696] ------------[ cut here ]------------
# [   80.191697] kernel BUG at mm/usercopy.c:99!
# [   80.191701] invalid opcode: 0000 [#24] PREEMPT SMP PTI
# [   80.191703] CPU: 3 PID: 3648 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   80.191705] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   80.191721] RIP: 0010:usercopy_abort+0x77/0x79
# [   80.195789] # [   60.025204] RSP: 002b:00007fff44a6e2d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   80.198666] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2
# [   80.198668] RSP: 0018:ffffc90008717d40 EFLAGS: 00010246
# [   80.198669] RAX: 0000000000000059 RBX: 0000000000000020 RCX: 0000000000000000
# [   80.198670] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   80.198672] RBP: ffffc90008718018 R08: 0000000000000000 R09: 0000000000000000
# [   80.198672] R10: 0000000000000730 R11: 3030303030302052 R12: ffffc90008717ff8
# [   80.198673] R13: 0000000000000001 R14: 000000000000001f R15: f0f0f0f0f0f0f0f1
# [   80.198674] FS:  00007f3fffc00540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   80.198676] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   80.198677] CR2: 00007f3fff875000 CR3: 0000000104870001 CR4: 00000000003706e0
# [   80.198691] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   80.204597] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   80.204598] Call Trace:
# [   80.204601]  __check_object_size.cold+0x30/0x7b
# [   80.204604]  do_usercopy_stack.cold+0x158/0x199
# [   80.204609]  direct_entry.cold+0x2f/0x4b
# [   80.209018] # [   60.025206] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007fb1460db504
# [   80.213904]  full_proxy_write+0x56/0x80
# [   80.213908]  vfs_write+0xcc/0x3c0
# [   80.213912]  ksys_write+0x68/0x100
# [   80.213914]  do_syscall_64+0x5c/0x80
# 
# [   80.224921]  ? do_user_addr_fault+0x204/0x6c0
# [   80.224925]  ? asm_exc_page_fault+0x8/0x30
# [   80.224929]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   80.224931] RIP: 0033:0x7f3fffb28504
# [   80.224933] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   80.243957] # [   60.025207] RDX: 0000000000000018 RSI: 00007fb145e2a000 RDI: 0000000000000001
# [   80.251019] RSP: 002b:00007fff3e9cb7f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   80.251021] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f3fffb28504
# [   80.251022] RDX: 0000000000000016 RSI: 00007f3fff877000 RDI: 0000000000000001
# [   80.251023] RBP: 00007f3fff877000 R08: 00000000ffffffff R09: 0000000000000000
# [   80.251024] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3fff877000
# [   80.251024] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [   80.251028] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi
# 
# [   80.260154]  sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   80.260194] ---[ end trace bd77837396b7dc2d ]---
# [   80.267191] # [   60.030494] # [   53.947230] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
# [   80.271367] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   80.271371] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   80.271372] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   80.271374] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   80.271374] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   80.271375] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   80.271376] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   80.271377] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   80.271378] FS:  00007f3fffc00540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   80.284551] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   80.284552] CR2: 00007f3fff875000 CR3: 0000000104870001 CR4: 00000000003706e0
# [   80.284553] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   80.284554] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_STACK_BEYOND: saw 'call trace:': ok
ok 71 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
# selftests: lkdtm: USERCOPY_KERNEL.sh
# Segmentation fault
# [   80.376555] lkdtm: Performing direct entry USERCOPY_KERNEL
# [   80.382490] # [   60.046355] RBP: 00007fb145e2a000 R08: 00000000ffffffff R09: 0000000000000000
# [   80.382609] lkdtm: attempting good copy_to_user from kernel rodata: ffffffff826cbcd0
# 
# [   80.402712] lkdtm: attempting bad copy_to_user from kernel text: ffffffff8141dc40
# [   80.406827] # [   60.046356] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb145e2a000
# [   80.412277] usercopy: Kernel memory exposure attempt detected from kernel text (offset 4316224, size 4096)!
# 
# [   80.419319] ------------[ cut here ]------------
# [   80.419320] kernel BUG at mm/usercopy.c:99!
# [   80.419324] invalid opcode: 0000 [#25] PREEMPT SMP PTI
# [   80.430520] # [   60.046357] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# [   80.430946] CPU: 0 PID: 3680 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# 
# [   80.442731] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   80.442732] RIP: 0010:usercopy_abort+0x77/0x79
# [   80.442737] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e2 23 a2 82 57 48 c7 c6 a0 6a a0 82 48 c7 c7 a8 24 a2 82 48 0f 45 f2 4c 89 da e8 0b f8 fe ff <0f> 0b 4c 89 e1 49 89 d8 44 89 ea 31 f6 48 29 c1 48 c7 c7 24 24 a2
# [   80.442738] RSP: 0018:ffffc900087a7cf8 EFLAGS: 00010246
# [   80.442740] RAX: 000000000000005f RBX: 0000000000001000 RCX: 0000000000000000
# [   80.442741] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   80.442742] RBP: ffffffff8141ec40 R08: 0000000000000000 R09: 0000000000000000
# [   80.461331] # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
# [   80.463964] R10: 0000000000000720 R11: 0000000031353354 R12: ffffffff8141dc40
# [   80.463966] R13: 0000000000000001 R14: ffffc900087a7e00 R15: 0000000000000490
# [   80.463967] FS:  00007feb53b9d540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   80.463968] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   80.463969] CR2: 00007feb53812000 CR3: 000000080c66e006 CR4: 00000000003706f0
# [   80.463970] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   80.463971] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   80.463984] Call Trace:
# [   80.463987]  __check_object_size.cold+0x7b/0x7b
# [   80.463991]  lkdtm_USERCOPY_KERNEL.cold+0xf8/0x178
# 
# [   80.472767]  direct_entry.cold+0x2f/0x4b
# [   80.472770]  full_proxy_write+0x56/0x80
# [   80.472774]  vfs_write+0xcc/0x3c0
# [   80.472777]  ksys_write+0x68/0x100
# [   80.472780]  do_syscall_64+0x5c/0x80
# [   80.479329] ok 20 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# [   80.480427]  ? vfs_read+0x126/0x1c0
# [   80.480430]  ? trace_hardirqs_on_prepare+0x24/0x100
# 
# [   80.488755]  ? do_syscall_64+0x69/0x80
# [   80.488757]  ? up_read+0x17/0x240
# [   80.488760]  ? do_user_addr_fault+0x204/0x6c0
# [   80.488764]  ? asm_exc_page_fault+0x8/0x30
# [   80.488767]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   80.488769] RIP: 0033:0x7feb53ac5504
# [   80.499441] # selftests: lkdtm: WRITE_AFTER_FREE.sh
# [   80.500742] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   80.500744] RSP: 002b:00007ffdb96075c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   80.500746] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007feb53ac5504
# [   80.500747] RDX: 0000000000000010 RSI: 00007feb53814000 RDI: 0000000000000001
# [   80.500748] RBP: 00007feb53814000 R08: 00000000ffffffff R09: 0000000000000000
# [   80.500748] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007feb53814000
# [   80.500749] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [   80.500753] Modules linked in:
# 
# [   80.526293]  btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata
# [   80.529681] # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
# [   80.534738]  intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   80.535027] ---[ end trace bd77837396b7dc2e ]---
# 
# [   80.542837] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   80.542841] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   80.542843] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   80.542844] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   80.542845] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   80.542846] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   80.546338] ok 21 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
# [   80.564604] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   80.564605] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   80.564606] FS:  00007feb53b9d540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   80.564608] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   80.564608] CR2: 00007feb53812000 CR3: 000000080c66e006 CR4: 00000000003706f0
# [   80.564610] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   80.564610] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_KERNEL: saw 'call trace:': ok
ok 72 selftests: lkdtm: USERCOPY_KERNEL.sh
# selftests: lkdtm: STACKLEAK_ERASING.sh
# [   80.656446] lkdtm: Performing direct entry STACKLEAK_ERASING
# 
# [   80.671615] lkdtm: checking unused part of the thread stack (15712 bytes)...
# [   80.671620] lkdtm: FAIL: the erased part is not found (checked 15712 bytes)
# [   80.671634] lkdtm: FAIL: the thread stack is NOT properly erased!
# [   80.671634] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_GCC_PLUGIN_STACKLEAK=y
# STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
not ok 73 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
# selftests: lkdtm: CFI_FORWARD_PROTO.sh
# [   80.757014] lkdtm: Performing direct entry CFI_FORWARD_PROTO
# [   80.762611] # selftests: lkdtm: READ_AFTER_FREE.sh
# [   80.763452] lkdtm: Calling matched prototype ...
# 
# [   80.775880] lkdtm: Calling mismatched prototype ...
# [   80.779189] # [   60.136354] lkdtm: Performing direct entry READ_AFTER_FREE
# [   80.780120] lkdtm: FAIL: survived mismatched prototype function call!
# 
# [   80.788910] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_CFI_CLANG=y
# CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
not ok 74 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
# selftests: lkdtm: FORTIFIED_STRSCPY.sh
# Segmentation fault
# [   80.791146] # 
# [   80.893015] lkdtm: Performing direct entry FORTIFIED_STRSCPY
# 
# [   80.895616] detected buffer overflow in strnlen
# [   80.902400] # [   60.145858] lkdtm: Value in memory before free: 12345678
# [   80.909089] ------------[ cut here ]------------
# 
# [   80.912446] # [   60.145859] lkdtm: Attempting bad read from freed memory
# [   80.913271] kernel BUG at lib/string_helpers.c:889!
# 
# [   80.922246] # [   60.145860] lkdtm: FAIL: Memory was not poisoned!
# [   80.928858] invalid opcode: 0000 [#26] PREEMPT SMP PTI
# 
# [   80.940366] CPU: 3 PID: 3786 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   80.940368] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   80.940369] RIP: 0010:fortify_panic+0xf/0x11
# [   80.947481] # [   60.145866] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# [   80.959673] Code: 00 00 48 c7 c7 40 86 80 83 e8 4e 42 7f ff 4c 8b 0c 24 8b 44 24 08 e9 d7 5a 7b ff 48 89 fe 48 c7 c7 b0 ee a4 82 e8 9a d1 fd ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 25 4c 89 e1 48 c7
# [   80.959675] RSP: 0018:ffffc900089bfd30 EFLAGS: 00010246
# [   80.959677] RAX: 0000000000000023 RBX: 000000000000004e RCX: 0000000000000000
# [   80.959678] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# 
# [   80.968798] RBP: ffff88880a0155a0 R08: 0000000000000000 R09: 0000000000000000
# [   80.968799] R10: 0000000000000731 R11: 6637303030302052 R12: ffffc900089bfd45
# [   80.968800] R13: 0000000000000012 R14: ffffc900089bfe28 R15: 00000000000004e0
# [   80.968801] FS:  00007fa390793540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# [   80.968816] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   80.968817] CR2: 00007fa39040a000 CR3: 0000000104870006 CR4: 00000000003706e0
# [   80.972774] # READ_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
# [   80.979993] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   80.979994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   80.979995] Call Trace:
# [   80.979997]  lkdtm_FORTIFIED_STRSCPY.cold+0x42/0x73
# 
# [   80.995763]  direct_entry.cold+0x2f/0x4b
# [   80.995766]  full_proxy_write+0x56/0x80
# [   80.999308] not ok 22 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
# [   81.009216]  vfs_write+0xcc/0x3c0
# 
# [   81.020410]  ksys_write+0x68/0x100
# [   81.020412]  do_syscall_64+0x5c/0x80
# [   81.023571] # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
# [   81.024936]  ? trace_hardirqs_on_prepare+0x24/0x100
# [   81.024939]  ? do_syscall_64+0x69/0x80
# 
# [   81.034646]  ? up_read+0x17/0x240
# [   81.034649]  ? do_user_addr_fault+0x204/0x6c0
# [   81.054219] # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
# [   81.060114]  ? asm_exc_page_fault+0x8/0x30
# 
# [   81.071829]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   81.071832] RIP: 0033:0x7fa3906bb504
# [   81.071847] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   81.078445] ok 23 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
# [   81.079305] RSP: 002b:00007fff0bff1838 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   81.079307] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007fa3906bb504
# [   81.079308] RDX: 0000000000000012 RSI: 00007fa39040a000 RDI: 0000000000000001
# 
# [   81.087112] RBP: 00007fa39040a000 R08: 00000000ffffffff R09: 0000000000000000
# [   81.087113] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fa39040a000
# [   81.087114] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [   81.087118] Modules linked in: btrfs ipmi_devintf
# [   81.097162] # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
# [   81.098409]  ipmi_msghandler blake2b_generic xor zstd_compress intel_rapl_msr raid6_pq
# 
# [   81.120001]  libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul
# [   81.123868] # [   60.149314] # [   53.953191] invalid opcode: 0000 [#1] PREEMPT SMP PTI
# [   81.128954]  crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me
# 
# [   81.137201]  ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core
# [   81.141097] # [   60.242886] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
# [   81.149007]  acpi_pad ip_tables
# [   81.149021] ---[ end trace bd77837396b7dc2f ]---
# 
# [   81.151302] # 
# [   81.169471] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   81.169475] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# 
# [   81.174247] # [   60.250806] # [   53.958912] CPU: 0 PID: 1326 Comm: cat Not tainted 5.15.0-rc2-00014-gcfecea6ead5f #1
# [   81.194952] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# 
# [   81.202323] # [   60.267428] lkdtm: Value in memory before free: 12345678
# 
# 
# [   81.205528] # 
# [   81.218303] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   81.218304] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   81.218305] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   81.218306] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   81.218307] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   81.218308] FS:  00007fa390793540(0000) GS:ffff8887c7580000(0000) knlGS:0000000000000000
# 
# [   81.223030] # [   60.274419] # [   53.967308] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   81.238739] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   81.238740] CR2: 00007fa39040a000 CR3: 0000000104870006 CR4: 00000000003706e0
# 
# [   81.244288] # [   60.279843] lkdtm: Attempting to read from freed memory
# [   81.244992] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# 
# [   81.252465] # 
# [   81.257229] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# 
# FORTIFIED_STRSCPY: saw 'call trace:': ok
ok 75 selftests: lkdtm: FORTIFIED_STRSCPY.sh
# selftests: lkdtm: FORTIFIED_OBJECT.sh
# Segmentation fault
# [   81.260977] # [   60.282852] # [   53.975360] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   81.356543] lkdtm: Performing direct entry FORTIFIED_OBJECT
# 
# [   81.379110] lkdtm: trying to read past the end of a struct
# [   81.379111] detected buffer overflow in memcmp
# [   81.379120] ------------[ cut here ]------------
# [   81.379120] kernel BUG at lib/string_helpers.c:889!
# [   81.379124] invalid opcode: 0000 [#27] PREEMPT SMP PTI
# [   81.379127] CPU: 0 PID: 3818 Comm: cat Tainted: G      D W         5.15.0-rc2-00014-gcfecea6ead5f #1
# [   81.379129] Hardware name: Dell Inc. OptiPlex 7040/0Y7WYT, BIOS 1.8.1 12/05/2017
# [   81.379130] RIP: 0010:fortify_panic+0xf/0x11
# [   81.382879] # [   60.289201] lkdtm: FAIL: Buddy page was not poisoned!
# [   81.390570] Code: 00 00 48 c7 c7 40 86 80 83 e8 4e 42 7f ff 4c 8b 0c 24 8b 44 24 08 e9 d7 5a 7b ff 48 89 fe 48 c7 c7 b0 ee a4 82 e8 9a d1 fd ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 25 4c 89 e1 48 c7
# [   81.390571] RSP: 0018:ffffc90008a67d68 EFLAGS: 00010246
# [   81.390573] RAX: 0000000000000022 RBX: 000000000000004c RCX: 0000000000000000
# [   81.390574] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff81258957
# [   81.390576] RBP: ffff88880c5da000 R08: 0000000000000000 R09: 0000000000000000
# [   81.390576] R10: ffffffff84d4fc86 R11: 0000000084d4fc7d R12: ffffffff82a91535
# [   81.390577] R13: 0000000000000011 R14: ffffc90008a67e40 R15: 00000000000004c0
# [   81.390578] FS:  00007f2accb3c540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# [   81.390580] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   81.390581] CR2: 00007f2acc7b3000 CR3: 000000080c66a005 CR4: 00000000003706f0
# [   81.390582] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   81.390582] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [   81.390583] Call Trace:
# [   81.390585]  lkdtm_FORTIFIED_OBJECT+0x4e/0x9b
# [   81.390590]  direct_entry.cold+0x2f/0x4b
# [   81.390593]  full_proxy_write+0x56/0x80
# 
# [   81.400566]  vfs_write+0xcc/0x3c0
# [   81.400583]  ksys_write+0x68/0x100
# [   81.400585]  do_syscall_64+0x5c/0x80
# [   81.400589]  ? lock_release+0x1f1/0x2c0
# [   81.400593]  ? up_read+0x17/0x240
# [   81.400609]  ? do_user_addr_fault+0x204/0x6c0
# [   81.400614]  ? asm_exc_page_fault+0x8/0x30
# [   81.413349] # [   60.289208] lkdtm: This is probably expected, since this kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# [   81.419865]  entry_SYSCALL_64_after_hwframe+0x44/0xae
# [   81.419869] RIP: 0033:0x7f2acca64504
# [   81.419871] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [   81.419872] RSP: 002b:00007ffd8cef61a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [   81.419874] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f2acca64504
# [   81.419875] RDX: 0000000000000011 RSI: 00007f2acc7b3000 RDI: 0000000000000001
# [   81.419876] RBP: 00007f2acc7b3000 R08: 00000000ffffffff R09: 0000000000000000
# [   81.419876] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2acc7b3000
# [   81.419877] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [   81.419881] Modules linked in: btrfs ipmi_devintf ipmi_msghandler blake2b_generic xor zstd_compress
# 
# [   81.435471]  intel_rapl_msr raid6_pq libcrc32c intel_rapl_common sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 coretemp mei_wdt crct10dif_pclmul crc32_pclmul crc32c_intel wmi_bmof ghash_clmulni_intel rapl intel_cstate intel_gtt mei_me ahci libahci i2c_i801 i2c_smbus ttm mei intel_uncore libata intel_pch_thermal wmi video intel_pmc_core acpi_pad ip_tables
# [   81.435523] ---[ end trace bd77837396b7dc30 ]---
# [   81.437921] # 
# [   81.440054] RIP: 0010:lkdtm_BUG+0x5/0x40
# [   81.440058] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [   81.440059] RSP: 0018:ffffc90001517e10 EFLAGS: 00010286
# [   81.440061] RAX: ffffffff81a26a00 RBX: 0000000000000001 RCX: 0000000000000000
# [   81.440062] RDX: 0000000000000000 RSI: ffffffff81258957 RDI: ffffffff826cb790
# [   81.440063] RBP: ffff88880a9d3000 R08: 0000000000000003 R09: 0000000000000001
# [   81.440064] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff82ae5888
# [   81.440065] R13: 0000000000000004 R14: ffffc90001517ec0 R15: 0000000000000010
# [   81.440065] FS:  00007f2accb3c540(0000) GS:ffff8887c7400000(0000) knlGS:0000000000000000
# 
# [   81.456624] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [   81.456625] CR2: 00007f2acc7b3000 CR3: 000000080c66a005 CR4: 00000000003706f0
# [   81.456626] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [   81.456627] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# FORTIFIED_OBJECT: saw 'call trace:': ok
ok 76 selftests: lkdtm: FORTIFIED_OBJECT.sh
# selftests: lkdtm: FORTIFIED_SUBOBJECT.sh
# [   81.552286] lkdtm: Performing direct entry FORTIFIED_SUBOBJECT
# [   81.571783] # READ_BUDDY_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
# [   81.573483] lkdtm: trying to strcpy past the end of a member of a struct
# 
# [   81.577122] not ok 24 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
# [   81.583544] lkdtm: FAIL: fortify did not block an sub-object overrun!
# 
# [   81.588586] # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
# [   81.590040] lkdtm: Unexpected! This kernel (5.15.0-rc2-00014-gcfecea6ead5f x86_64) was built with CONFIG_FORTIFY_SOURCE=y
# 
# FORTIFIED_SUBOBJECT: saw 'call trace:': ok
ok 77 selftests: lkdtm: FORTIFIED_SUBOBJECT.sh
# selftests: lkdtm: PPC_SLB_MULTIHIT.sh
# Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
ok 78 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
# selftests: lkdtm: stack-entropy.sh
# Bits of stack entropy: 6
ok 79 selftests: lkdtm: stack-entropy.sh
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-cfecea6ead5f15880fc1fb31fc655f8be5cf7424/tools/testing/selftests/lkdtm'

[-- Attachment #6: job.yaml --]
[-- Type: text/plain, Size: 5019 bytes --]

---
:#! jobs/kernel-selftests.yaml:
suite: kernel-selftests
testcase: kernel-selftests
category: functional
kconfig: x86_64-rhel-8.3-kselftests
need_memory: 2G
need_cpu: 2
kernel-selftests:
  group: lkdtm
kernel_cmdline: kvm-intel.unrestricted_guest=0
job_origin: kernel-selftests.yaml
:#! queue options:
queue_cmdline_keys:
- branch
- commit
queue: bisect
testbox: lkp-skl-d05
tbox_group: lkp-skl-d05
submit_id: 6156e7ffabb051b5a5f9f61c
job_file: "/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-46501-1rmibou-0.yaml"
id: 0bb1ac4ce4ada15d30ffe32c6412345a5d05d64e
queuer_version: "/lkp-src"
:#! hosts/lkp-skl-d05:
model: Skylake
nr_cpu: 4
memory: 32G
nr_ssd_partitions: 1
nr_hdd_partitions: 4
hdd_partitions: "/dev/disk/by-id/wwn-0x5000c50091e544de-part*"
ssd_partitions: "/dev/disk/by-id/wwn-0x55cd2e4151977e28-part2"
rootfs_partition: "/dev/disk/by-id/wwn-0x55cd2e4151977e28-part1"
brand: Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz
:#! include/category/functional:
kmsg:
heartbeat:
meminfo:
:#! include/queue/cyclic:
commit: cfecea6ead5f15880fc1fb31fc655f8be5cf7424
:#! include/testbox/lkp-skl-d05:
need_kconfig_hw:
- E1000E: y
- SATA_AHCI
- DRM_I915
ucode: '0xe2'
:#! include/kernel-selftests:
need_kconfig:
- LKDTM: y
- INIT_ON_ALLOC_DEFAULT_ON: y, v5.14-rc1
- RANDOMIZE_KSTACK_OFFSET_DEFAULT: y, v5.14-rc1
- SLAB_FREELIST_HARDENED: y, v5.14-rc1
initrds:
- linux_headers
- linux_selftests
enqueue_time: 2021-10-01 18:50:39.754106148 +08:00
_id: 6156e7ffabb051b5a5f9f61c
_rt: "/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424"
:#! schedule options:
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: 2cd8a8d2b2adb631e130e6d538ff66d805391a58
base_commit: 5816b3e6577eaa676ceb00a848f0fd65fe2adc29
branch: linux-devel/devel-hourly-20210930-200148
rootfs: debian-10.4-x86_64-20200603.cgz
result_root: "/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/0"
scheduler_version: "/lkp/lkp/.src-20211001-163925"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-skl-d05/kernel-selftests-lkdtm-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-cfecea6ead5f15880fc1fb31fc655f8be5cf7424-20211001-46501-1rmibou-0.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3-kselftests
- branch=linux-devel/devel-hourly-20210930-200148
- commit=cfecea6ead5f15880fc1fb31fc655f8be5cf7424
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/vmlinuz-5.15.0-rc2-00014-gcfecea6ead5f
- kvm-intel.unrestricted_guest=0
- max_uptime=2100
- RESULT_ROOT=/result/kernel-selftests/lkdtm-ucode=0xe2/lkp-skl-d05/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/0
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/modules.cgz"
linux_headers_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/linux-headers.cgz"
linux_selftests_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/linux-selftests.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20210707.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20210920.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-c8c9111a-1_20210929.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20210222.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn
:#! /lkp/lkp/.src-20210930-100745/include/site/inn:
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer:
watchdog:
:#! runtime status:
last_kernel: 5.15.0-rc2-00052-g1f828223b799
:#! user overrides:
kernel: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/cfecea6ead5f15880fc1fb31fc655f8be5cf7424/vmlinuz-5.15.0-rc2-00014-gcfecea6ead5f"
dequeue_time: 2021-10-01 21:07:36.998246952 +08:00
:#! /lkp/lkp/.src-20211001-163925/include/site/inn:
job_state: finished
loadavg: 1.82 0.62 0.22 4/146 4035
start_time: '1633093761'
end_time: '1633093806'
version: "/lkp/lkp/.src-20211001-164000:1b4d2442:980f5839c"

[-- Attachment #7: reproduce --]
[-- Type: text/plain, Size: 149 bytes --]

ln -sf /usr/bin/clang
ln -sf /usr/bin/llc
sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
make -C lkdtm
make run_tests -C lkdtm

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2021-10-03 14:30 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-10-03 14:50 [lib/string] cfecea6ead: kernel_BUG_at_lib/string_helpers.c kernel test robot

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).