[kasan] c068664c97: kernel-selftests.lkdtm.SLAB_FREE_DOUBLE.sh.fail

From: kernel test robot
Date: Tue Apr 05 2022 - 02:17:00 EST




Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: c068664c97c7cffa9df706e247046aa5c796efc9 ("kasan: respect KASAN_BIT_REPORTED in all reporting routines")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

in testcase: kernel-selftests
version: kernel-selftests-x86_64-a17aac1b-1_20220328
with following parameters:

group: lkdtm
ucode: 0xec

test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
test-url: https://www.kernel.org/doc/Documentation/kselftest.txt


on test machine: 8 threads Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz with 16G memory

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):




If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@xxxxxxxxx>



# selftests: lkdtm: SLAB_FREE_DOUBLE.sh
# [ 80.711488] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
# [ 80.714382] # [ 73.553626] </TASK>
# [ 80.718364] lkdtm: Attempting double slab free ...
#
# SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
not ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1



To reproduce:

git clone https://github.com/intel/lkp-tests.git
cd lkp-tests
sudo bin/lkp install job.yaml # job file is attached in this email
bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
sudo bin/lkp run generated-yaml-file

# if come across any failure that blocks the test,
# please remove ~/.lkp and /lkp dir to run from a clean state.



--
0-DAY CI Kernel Test Service
https://01.org/lkp


#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.17.0 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Ubuntu 9.4.0-1ubuntu1~20.04.1) 9.4.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90400
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23502
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=123
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# CONFIG_BPF_LSM is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_PREEMPT_DYNAMIC is not set
# CONFIG_SCHED_CORE is not set
CONFIG_ARCH_WANTS_RT_DELAYED_SIGNALS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_GUEST_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_AUDIT_ARCH=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_PERF_EVENTS_AMD_UNCORE=y
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_ACPI_PFRUT is not set
CONFIG_ACPI_PCC=y
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_PRMT=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_AMD_PSTATE is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_PFNCACHE=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_DIRTY_RING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_HAVE_KVM_PM_NOTIFIER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
# CONFIG_KVM_WERROR is not set
CONFIG_KVM_INTEL=y
# CONFIG_X86_SGX_KVM is not set
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_XEN is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_HAVE_PREEMPT_DYNAMIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y
CONFIG_HAVE_ARCH_NODE_DEV_GROUP=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_FC_APPID is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_DEVICE_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_PAGE_IDLE_FLAG=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
CONFIG_GUP_TEST=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# CONFIG_ANON_VMA_NAME is not set

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IP_TUNNEL=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=y
CONFIG_NET_FOU=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=y
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_FOU=y
CONFIG_IPV6_FOU_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_IPV6_SEG6_BPF=y
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_IPV6_IOAM6_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_EGRESS=y
CONFIG_NETFILTER_SKIP_EGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_HOOK is not set
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
CONFIG_NFT_TPROXY=m
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_ETF=m
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_FQ_PIE=m
CONFIG_NET_SCH_INGRESS=y
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_FQ_PIE is not set
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
# CONFIG_NET_ACT_GATE is not set
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
# CONFIG_NFC_DIGITAL is not set
CONFIG_NFC_NCI=m
# CONFIG_NFC_NCI_SPI is not set
# CONFIG_NFC_NCI_UART is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_VIRTUAL_NCI=m
# CONFIG_NFC_FDP is not set
# CONFIG_NFC_PN533_USB is not set
# CONFIG_NFC_PN533_I2C is not set
# CONFIG_NFC_MRVL_USB is not set
# CONFIG_NFC_ST_NCI_I2C is not set
# CONFIG_NFC_ST_NCI_SPI is not set
# CONFIG_NFC_NXP_NCI is not set
# CONFIG_NFC_S3FWRN5_I2C is not set
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_DEVTMPFS_SAFE is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_SYSFB=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_LZO is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_VERBOSE_ERRORS is not set
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
CONFIG_PVPANIC=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_EFCT is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_AUDIT=y
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
CONFIG_DUMMY=y
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_IFB=m
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=y
CONFIG_GENEVE=y
CONFIG_BAREUDP=m
# CONFIG_GTP is not set
CONFIG_AMT=m
CONFIG_MACSEC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=y
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
CONFIG_NET_VRF=y
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
# CONFIG_NET_VENDOR_AMD is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ASIX=y
# CONFIG_SPI_AX88796C is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
CONFIG_NET_VENDOR_DAVICOM=y
# CONFIG_DM9051 is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_ENGLEDER=y
# CONFIG_TSNEP is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUNGIBLE=y
# CONFIG_FUN_ETH is not set
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VERTEXCOM=y
# CONFIG_MSE102X is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AX88796B_PHY=y
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MAXLINEAR_GPHY is not set
# CONFIG_MEDIATEK_GE_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_MOTORCOMM_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_FWNODE_MDIO=y
CONFIG_ACPI_MDIO=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
# CONFIG_IWLMEI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CYPRESS_SF is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_PERICOM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=y
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_OPTIONAL=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set

#
# Intel pinctrl drivers
#
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_ALDERLAKE is not set
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
# end of Intel pinctrl drivers

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
CONFIG_GPIO_MOCKUP=m
# CONFIG_GPIO_VIRTIO is not set
CONFIG_GPIO_SIM=m
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_DELL_SMM is not set
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set
# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_MP5023 is not set
# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PLI1209BC is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
# CONFIG_SENSORS_ASUS_WMI is not set
# CONFIG_SENSORS_ASUS_WMI_EC is not set
# CONFIG_SENSORS_ASUS_EC is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_INTEL_HFI_THERMAL is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y
# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_LIRC=y
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_IR_IMON_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_SONY_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
CONFIG_IR_ENE=m
CONFIG_IR_FINTEK=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
CONFIG_IR_ITE_CIR=m
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_TOY is not set
# CONFIG_IR_TTUSBIR is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_RC_LOOPBACK=m
# CONFIG_RC_XBOX_DVD is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Media device types
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_PLATFORM_SUPPORT is not set
# CONFIG_MEDIA_TEST_SUPPORT is not set
# end of Media device types

#
# Media drivers
#

#
# Drivers filtered as selected at 'Filter media drivers'
#

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
# end of Media drivers

#
# Media ancillary drivers
#
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_DEBUG_SELFTEST=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
# CONFIG_DRM_I915_GVT_KVMGT is not set

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

CONFIG_DRM_VGEM=y
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9163 is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_NOMODESET=y
CONFIG_DRM_LIB_RANDOM=y
CONFIG_DRM_PRIVACY_SCREEN=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_XIAOMI is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
# CONFIG_HID_LETSKETCH is not set
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NINTENDO is not set
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_AMD_PTDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VFIO=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI_CORE=m
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_MEM is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTL8723BS is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ASHMEM is not set
# end of Android

# CONFIG_LTE_GDM724X is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_QLGE is not set
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
# CONFIG_YOGABOOK_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
# CONFIG_ADV_SWBUTTON is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
# CONFIG_ASUS_TF103C_DOCK is not set
# CONFIG_MERAKI_MX100 is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
# CONFIG_WIRELESS_HOTKEY is not set
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_THINKPAD_LMI is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_SAR_INT1092 is not set
CONFIG_INTEL_PMC_CORE=m

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_WMI=y
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
# CONFIG_INTEL_VSEC is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
# CONFIG_BARCO_P50_GPIO is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_SERIAL_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
# CONFIG_SIEMENS_SIMATIC_IPC is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
# CONFIG_MLXREG_LC is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_LMK04832 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
# CONFIG_VIRTIO_IOMMU is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
# CONFIG_XFS_ONLINE_REPAIR is not set
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
CONFIG_F2FS_IOSTAT=y
# CONFIG_F2FS_UNFAIR_RWSEM is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
CONFIG_NETFS_STATS=y
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# CONFIG_NTFS3_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_HUGETLB_PAGE_FREE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_USER_DECRYPTED_DATA is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_SECURITY_LANDLOCK=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA_READ_POLICY=y
CONFIG_IMA_APPRAISE=y
CONFIG_IMA_ARCH_POLICY=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y
# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=y
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_REVOCATION_LIST is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_LIB_SM4=y
# end of Crypto library routines

CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_DMA_MAP_BENCHMARK=y
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACK_HASH_ORDER=20
CONFIG_SBITMAP=y
# end of Library routines

CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_NONE is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_DEBUG_INFO_DWARF5 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO_BTF=y
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_DEBUG_INFO_BTF_MODULES=y
# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
CONFIG_STACK_VALIDATION=y
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_BOOL is not set
# CONFIG_UBSAN_ENUM is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_OWNER=y
# CONFIG_PAGE_TABLE_CHECK is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_LOCKDEP_BITS=15
CONFIG_LOCKDEP_CHAINS_BITS=16
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_WW_MUTEX_SELFTEST=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PLIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
CONFIG_BUILDTIME_MCOUNT_SORT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
# CONFIG_USER_EVENTS is not set
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
CONFIG_PREEMPTIRQ_DELAY_TEST=m
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_AUXDISPLAY is not set
# CONFIG_SAMPLE_TRACE_EVENTS is not set
# CONFIG_SAMPLE_TRACE_CUSTOM_EVENTS is not set
CONFIG_SAMPLE_TRACE_PRINTK=m
CONFIG_SAMPLE_FTRACE_DIRECT=m
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
# CONFIG_SAMPLE_TRACE_ARRAY is not set
# CONFIG_SAMPLE_KOBJECT is not set
# CONFIG_SAMPLE_KPROBES is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_KFIFO is not set
# CONFIG_SAMPLE_LIVEPATCH is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set
# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set
# CONFIG_SAMPLE_WATCHDOG is not set
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_LKDTM=y
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_STRING_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_STRSCPY=m
# CONFIG_TEST_KSTRTOX is not set
CONFIG_TEST_PRINTF=m
CONFIG_TEST_SCANF=m
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SIPHASH is not set
# CONFIG_TEST_IDA is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_BLACKHOLE_DEV=m
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_SYSCTL=y
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
CONFIG_TEST_KMOD=m
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_MEMINIT is not set
CONFIG_TEST_HMM=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking
#!/bin/sh

export_top_env()
{
export suite='kernel-selftests'
export testcase='kernel-selftests'
export category='functional'
export kconfig='x86_64-rhel-8.3-kselftests'
export need_memory='2G'
export need_cpu=2
export kernel_cmdline='kvm-intel.unrestricted_guest=0'
export job_origin='kernel-selftests.yaml'
export queue_cmdline_keys='branch
commit'
export queue='validate'
export testbox='lkp-skl-d07'
export tbox_group='lkp-skl-d07'
export submit_id='6243931b83d88a6a555f74b7'
export job_file='/lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-27221-fqdlpv-1.yaml'
export id='711657456f5d9dca69d071bdede5a13a1b3339f0'
export queuer_version='/zday/lkp'
export model='Skylake'
export nr_cpu=8
export memory='16G'
export nr_ssd_partitions=1
export nr_hdd_partitions=4
export hdd_partitions='/dev/disk/by-id/ata-ST2000DM001-1ER164_Z4Z98KSZ-part*'
export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BW480H6_CVTR612406D5480EGN-part2'
export rootfs_partition='/dev/disk/by-id/ata-INTEL_SSDSC2BW480H6_CVTR612406D5480EGN-part1'
export brand='Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz'
export commit='c068664c97c7cffa9df706e247046aa5c796efc9'
export ucode='0xec'
export bisect_dmesg=true
export need_kconfig='{"LKDTM"=>"y"}
DEBUG_LIST
FORTIFY_SOURCE
HARDENED_USERCOPY
STACKPROTECTOR_STRONG
{"INIT_ON_ALLOC_DEFAULT_ON"=>"y, v5.14-rc1"}
{"RANDOMIZE_KSTACK_OFFSET_DEFAULT"=>"y, v5.14-rc1"}
{"SLAB_FREELIST_HARDENED"=>"y, v5.14-rc1"}
{"UBSAN_BOUNDS"=>"y, v5.15-rc1"}'
export initrds='linux_headers
linux_selftests'
export enqueue_time='2022-03-30 07:15:39 +0800'
export _id='6243931b83d88a6a555f74b7'
export _rt='/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9'
export user='lkp'
export compiler='gcc-9'
export LKP_SERVER='internal-lkp-server'
export head_commit='a0a5253c6c25d58c5f2e43058d48402cce9e55e7'
export base_commit='f443e374ae131c168a065ea1748feac6b2e76613'
export branch='linus/master'
export rootfs='debian-10.4-x86_64-20200603.cgz'
export result_root='/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/3'
export scheduler_version='/lkp/lkp/.src-20220329-091050'
export arch='x86_64'
export max_uptime=2100
export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
export bootloader_append='root=/dev/ram0
RESULT_ROOT=/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/3
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/vmlinuz-5.17.0-07684-gc068664c97c7
branch=linus/master
job=/lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-27221-fqdlpv-1.yaml
user=lkp
ARCH=x86_64
kconfig=x86_64-rhel-8.3-kselftests
commit=c068664c97c7cffa9df706e247046aa5c796efc9
kvm-intel.unrestricted_guest=0
max_uptime=2100
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
export modules_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/modules.cgz'
export linux_headers_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/linux-headers.cgz'
export linux_selftests_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/linux-selftests.cgz'
export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20220105.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20220320.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-a17aac1b-1_20220328.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
export ucode_initrd='/osimage/ucode/intel-ucode-20220216.cgz'
export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
export site='inn'
export LKP_CGI_PORT=80
export LKP_CIFS_PORT=139
export last_kernel='5.17.0-wt-ath-13389-ga0a5253c6c25'
export repeat_to=6
export schedule_notify_address=
export kernel='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/vmlinuz-5.17.0-07684-gc068664c97c7'
export dequeue_time='2022-03-30 07:36:56 +0800'
export job_initrd='/lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-27221-fqdlpv-1.cgz'

[ -n "$LKP_SRC" ] ||
export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
echo $$ > $TMP/run-job.pid

. $LKP_SRC/lib/http.sh
. $LKP_SRC/lib/job.sh
. $LKP_SRC/lib/env.sh

export_top_env

run_monitor $LKP_SRC/monitors/wrapper kmsg
run_monitor $LKP_SRC/monitors/wrapper heartbeat
run_monitor $LKP_SRC/monitors/wrapper meminfo
run_monitor $LKP_SRC/monitors/wrapper oom-killer
run_monitor $LKP_SRC/monitors/plain/watchdog

run_test group='lkdtm' $LKP_SRC/tests/wrapper kernel-selftests
}

extract_stats()
{
export stats_part_begin=
export stats_part_end=

env group='lkdtm' $LKP_SRC/stats/wrapper kernel-selftests
$LKP_SRC/stats/wrapper kmsg
$LKP_SRC/stats/wrapper meminfo

$LKP_SRC/stats/wrapper time kernel-selftests.time
$LKP_SRC/stats/wrapper dmesg
$LKP_SRC/stats/wrapper kmsg
$LKP_SRC/stats/wrapper last_state
$LKP_SRC/stats/wrapper stderr
$LKP_SRC/stats/wrapper time
}

"$@"

Attachment: dmesg.xz
Description: application/xz

KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9
2022-03-29 23:38:34 ln -sf /usr/bin/clang
2022-03-29 23:38:34 ln -sf /usr/bin/llc
2022-03-29 23:38:34 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
LKP WARN miss config CONFIG_UBSAN_TRAP= of lkdtm/config
LKP SKIP USERCOPY_STACK_FRAME_TO
LKP SKIP USERCOPY_STACK_FRAME_FROM
2022-03-29 23:38:35 make -C lkdtm
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/PANIC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/BUG.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WARNING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXCEPTION.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/LOOP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REPORT_STACK_CANARY.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNSET_SMEP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HARDLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SPINLOCKUP.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HUNG_TASK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_DATA.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_STACK.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_RODATA.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_NULL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_NULL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_KERN.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh
install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
2022-03-29 23:38:35 make run_tests -C lkdtm
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
TAP version 13
1..78
# selftests: lkdtm: PANIC.sh
# Skipping PANIC: crashes entire system
ok 1 selftests: lkdtm: PANIC.sh # SKIP
# selftests: lkdtm: BUG.sh
# Segmentation fault
# [ 73.265369] lkdtm: Performing direct entry BUG
# [ 73.270600] ------------[ cut here ]------------
# [ 73.275946] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
# [ 73.281902] invalid opcode: 0000 [#1] SMP KASAN PTI
# [ 73.287465] CPU: 4 PID: 1473 Comm: cat Not tainted 5.17.0-07684-gc068664c97c7 #1
# [ 73.295526] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 73.304460] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 73.309076] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 73.328470] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 73.334378] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 73.342181] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 73.349985] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 73.357788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 73.365588] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 73.373391] FS: 00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [ 73.382154] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 73.388582] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [ 73.396387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 73.404190] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 73.411992] Call Trace:
# [ 73.415125] <TASK>
# [ 73.417915] direct_entry.cold+0x2f/0x6f
# [ 73.422525] full_proxy_write+0xf9/0x180
# [ 73.427140] vfs_write+0x1c4/0x8c0
# [ 73.431236] ksys_write+0xf9/0x200
# [ 73.435323] ? __ia32_sys_read+0xc0/0xc0
# [ 73.439930] ? lockdep_hardirqs_on_prepare+0x273/0x400
# [ 73.445752] ? syscall_enter_from_user_mode+0x21/0x80
# [ 73.451483] do_syscall_64+0x5c/0x80
# [ 73.455742] ? rcu_read_lock_sched_held+0xa1/0x100
# [ 73.461212] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 73.466346] ? asm_exc_page_fault+0x8/0x30
# [ 73.471131] ? lockdep_hardirqs_on_prepare+0x273/0x400
# [ 73.476947] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 73.482676] RIP: 0033:0x7f7c024d5504
# [ 73.486936] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 73.506332] RSP: 002b:00007ffe89149e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 73.514585] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f7c024d5504
# [ 73.522394] RDX: 0000000000000004 RSI: 00007f7c02224000 RDI: 0000000000000001
# [ 73.530201] RBP: 00007f7c02224000 R08: 00000000ffffffff R09: 0000000000000000
# [ 73.538007] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f7c02224000
# [ 73.545818] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000
# [ 73.553626] </TASK>
# [ 73.556502] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 73.608452] ---[ end trace 0000000000000000 ]---
# [ 73.613769] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 73.618397] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 73.637822] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 73.643748] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 73.651583] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 73.659403] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 73.667218] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 73.675042] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 73.682856] FS: 00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [ 73.691627] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 73.698066] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [ 73.705895] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 73.713719] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# BUG: saw 'kernel BUG at': ok
ok 2 selftests: lkdtm: BUG.sh
# selftests: lkdtm: WARNING.sh
# [ 73.823693] lkdtm: Performing direct entry WARNING
# [ 73.829200] ------------[ cut here ]------------
# [ 73.834508] WARNING: CPU: 6 PID: 1520 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0xf/0x40
# [ 73.843622] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 73.895529] CPU: 6 PID: 1520 Comm: cat Tainted: G D 5.17.0-07684-gc068664c97c7 #1
# [ 73.904994] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 73.913944] RIP: 0010:lkdtm_WARNING+0xf/0x40
# [ 73.918916] Code: 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 83 05 54 80 fd 04 01 75 01 c3 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [ 73.938339] RSP: 0018:ffffc9000446fdb8 EFLAGS: 00010202
# [ 73.944254] RAX: ffffffff829c7500 RBX: 0000000000000002 RCX: 0000000000000000
# [ 73.952076] RDX: 1ffffffff0873401 RSI: 0000000000000008 RDI: ffffffff8439a008
# [ 73.959907] RBP: ffffffff84398c20 R08: 0000000000000026 R09: ffffed106cc26921
# [ 73.967734] R10: ffff888366134907 R11: ffffed106cc26920 R12: 0000000000000008
# [ 73.975559] R13: dffffc0000000000 R14: 0000000000000020 R15: ffff88842d9d9000
# [ 73.983384] FS: 00007fc204257540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [ 73.992156] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 73.998599] CR2: 00007fc203ece000 CR3: 000000016acc2006 CR4: 00000000003706e0
# [ 74.005084] result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/3, TMP_RESULT_ROOT: /tmp/lkp/result
# [ 74.006425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
#
# [ 74.034333] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 74.034335] Call Trace:
# [ 74.034337] <TASK>
# [ 74.034338] direct_entry.cold+0x2f/0x6f
# [ 74.045895] run-job /lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-27221-fqdlpv-1.yaml
# [ 74.052165] full_proxy_write+0xf9/0x180
#
# [ 74.058106] vfs_write+0x1c4/0x8c0
# [ 74.058112] ksys_write+0xf9/0x200
# [ 74.095030] ? __ia32_sys_read+0xc0/0xc0
# [ 74.099650] ? rcu_read_lock_held_common+0xe/0xc0
# [ 74.105054] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 74.110545] ? syscall_enter_from_user_mode+0x21/0x80
# [ 74.116295] do_syscall_64+0x5c/0x80
# [ 74.120570] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 74.126142] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 74.131891] RIP: 0033:0x7fc20417f504
# [ 74.136164] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 74.155581] RSP: 002b:00007ffda6fcc7c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 74.163845] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 00007fc20417f504
# [ 74.171658] RDX: 0000000000000008 RSI: 00007fc203ece000 RDI: 0000000000000001
# [ 74.179470] RBP: 00007fc203ece000 R08: 00000000ffffffff R09: 0000000000000000
# [ 74.187287] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fc203ece000
# [ 74.195112] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000020000
# [ 74.202942] </TASK>
# [ 74.205833] irq event stamp: 0
# [ 74.209587] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 74.216544] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 74.225494] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 74.234446] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 74.241404] ---[ end trace 0000000000000000 ]---
# WARNING: saw 'WARNING:': ok
ok 3 selftests: lkdtm: WARNING.sh
# selftests: lkdtm: WARNING_MESSAGE.sh
# [ 74.352498] lkdtm: Performing direct entry WARNING_MESSAGE
# [ 74.358676] ------------[ cut here ]------------
# [ 74.363986] Warning message trigger count: 2
# [ 74.368966] WARNING: CPU: 5 PID: 1563 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x20/0x40
# [ 74.378866] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 74.430776] CPU: 5 PID: 1563 Comm: cat Tainted: G D W 5.17.0-07684-gc068664c97c7 #1
# [ 74.440249] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 74.449190] RIP: 0010:lkdtm_WARNING_MESSAGE+0x20/0x40
# [ 74.454935] Code: 0f 1f 84 00 00 00 00 00 66 90 0f 1f 44 00 00 8b 05 15 80 fd 04 48 c7 c7 80 ad 39 84 8d 70 01 89 35 05 80 fd 04 e8 9c cb 0e 01 <0f> 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00
# [ 74.474344] RSP: 0018:ffffc900045dfce0 EFLAGS: 00010286
# [ 74.480263] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000
# [ 74.488074] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520008bbf8e
# [ 74.495895] RBP: ffffffff84398c60 R08: 0000000000000001 R09: ffffed106cc16921
# [ 74.503721] R10: ffff8883660b4907 R11: ffffed106cc16920 R12: 0000000000000010
# [ 74.511540] R13: dffffc0000000000 R14: 0000000000000030 R15: ffff888158c11000
# [ 74.519368] FS: 00007fbcf9df3540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [ 74.528140] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 74.534584] CR2: 00007fbcf9a6a000 CR3: 00000001407f8003 CR4: 00000000003706e0
# [ 74.542400] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 74.550214] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 74.558026] Call Trace:
# [ 74.561172] <TASK>
# [ 74.563970] direct_entry.cold+0x2f/0x6f
# [ 74.568595] full_proxy_write+0xf9/0x180
# [ 74.573218] vfs_write+0x1c4/0x8c0
# [ 74.577322] ksys_write+0xf9/0x200
# [ 74.581425] ? __ia32_sys_read+0xc0/0xc0
# [ 74.586039] ? rcu_read_lock_held_common+0xe/0xc0
# [ 74.591435] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 74.596919] ? syscall_enter_from_user_mode+0x21/0x80
# [ 74.602661] do_syscall_64+0x5c/0x80
# [ 74.606938] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 74.612511] ? do_syscall_64+0x69/0x80
# [ 74.616953] ? rcu_read_lock_held_common+0xe/0xc0
# [ 74.622345] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 74.627828] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 74.632968] ? trace_hardirqs_off+0x35/0x100
# [ 74.637931] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 74.643503] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 74.649244] RIP: 0033:0x7fbcf9d1b504
# [ 74.653519] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 74.672918] RSP: 002b:00007ffdcf14ce78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 74.681171] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007fbcf9d1b504
# [ 74.688989] RDX: 0000000000000010 RSI: 00007fbcf9a6a000 RDI: 0000000000000001
# [ 74.696810] RBP: 00007fbcf9a6a000 R08: 00000000ffffffff R09: 0000000000000000
# [ 74.704633] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fbcf9a6a000
# [ 74.712455] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [ 74.720288] </TASK>
# [ 74.723175] irq event stamp: 0
# [ 74.726930] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 74.733893] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 74.742844] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 74.751794] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 74.758752] ---[ end trace 0000000000000000 ]---
# WARNING_MESSAGE: saw 'message trigger': ok
ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
# selftests: lkdtm: EXCEPTION.sh
# Segmentation fault
# [ 74.863588] lkdtm: Performing direct entry EXCEPTION
# [ 74.869262] general protection fault, maybe for address 0xffffffff829c7580: 0000 [#2] SMP KASAN PTI
# [ 74.878973] CPU: 7 PID: 1604 Comm: cat Tainted: G D W 5.17.0-07684-gc068664c97c7 #1
# [ 74.888429] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 74.897370] RIP: 0010:lkdtm_EXCEPTION+0x5/0x40
# [ 74.902501] Code: e8 9c cb 0e 01 0f 0b c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 0f 1f 44 00 00 <a0> 00 00 00 00 00 fc ff df 84 c0 74 04 3c 03 7e 0c c7 04 25 00 00
# [ 74.921909] RSP: 0018:ffffc9000474fd78 EFLAGS: 00010282
# [ 74.927822] RAX: ffffffff829c7580 RBX: 0000000000000004 RCX: 0000000000000000
# [ 74.935631] RDX: 1ffffffff0873405 RSI: 0000000000000008 RDI: ffffffff8439a028
# [ 74.943438] RBP: ffffffff84398ca0 R08: 0000000000000028 R09: ffffed106cc36921
# [ 74.951249] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 000000000000000a
# [ 74.959066] R13: dffffc0000000000 R14: 0000000000000040 R15: ffff888169af2000
# [ 74.966875] FS: 00007f593cbae540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 74.975646] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 74.978939] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-27221-fqdlpv-1.yaml&job_state=running -O /dev/null
# [ 74.982080] CR2: 00007f593c825000 CR3: 0000000198760006 CR4: 00000000003706e0
# [ 74.982083] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 74.982085] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 74.982088] Call Trace:
#
# [ 75.021326] <TASK>
# [ 75.021328] direct_entry.cold+0x2f/0x6f
# [ 75.021335] full_proxy_write+0xf9/0x180
# [ 75.021340] vfs_write+0x1c4/0x8c0
# [ 75.029555] target ucode: 0xec
# [ 75.036946] ksys_write+0xf9/0x200
# [ 75.036951] ? __ia32_sys_read+0xc0/0xc0
#
# [ 75.042272] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 75.042276] ? handle_mm_fault+0x201/0x800
# [ 75.042279] ? syscall_enter_from_user_mode+0x21/0x80
# [ 75.042284] do_syscall_64+0x5c/0x80
# [ 75.042289] ? do_syscall_64+0x69/0x80
# [ 75.045899] current_version: ec, target_version: ec
# [ 75.049683] ? trace_hardirqs_off+0x35/0x100
# [ 75.049689] ? trace_hardirqs_on_prepare+0x27/0x180
#
# [ 75.058385] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 75.058389] RIP: 0033:0x7f593cad6504
# [ 75.058393] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 75.058396] RSP: 002b:00007fffb7463948 EFLAGS: 00000246
# [ 75.063510] IPMI BMC is not supported on this machine, skip bmc-watchdog setup!
# [ 75.066229] ORIG_RAX: 0000000000000001
# [ 75.066232] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f593cad6504
# [ 75.066234] RDX: 000000000000000a RSI: 00007f593c825000 RDI: 0000000000000001
#
# [ 75.073033] RBP: 00007f593c825000 R08: 00000000ffffffff R09: 0000000000000000
# [ 75.073035] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f593c825000
# [ 75.073037] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [ 75.073043] </TASK>
# [ 75.073045] Modules linked in: btrfs
# [ 75.080865] KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9
# [ 75.082957] blake2b_generic xor raid6_pq zstd_compress
#
# [ 75.092959] intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel
# [ 75.098253] 2022-03-29 23:38:34 ln -sf /usr/bin/clang
# [ 75.102974] i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile
#
# [ 75.113497] rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea
# [ 75.116488] 2022-03-29 23:38:34 ln -sf /usr/bin/llc
# [ 75.121427] i2c_smbus intel_uncore libata sysfillrect mei
#
# [ 75.145103] sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 75.145126] ---[ end trace 0000000000000000 ]---
# [ 75.152849] 2022-03-29 23:38:34 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
# [ 75.159029] RIP: 0010:lkdtm_BUG+0x5/0x40
#
# [ 75.165523] LKP WARN miss config CONFIG_UBSAN_TRAP= of lkdtm/config
# [ 75.171389] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 75.171393] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
#
# [ 75.180222] LKP SKIP USERCOPY_STACK_FRAME_TO
#
# [ 75.181403] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
#
# [ 75.197030] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 75.197033] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 75.197035] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 75.197037] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 75.197038] FS: 00007f593cbae540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 75.205557] LKP SKIP USERCOPY_STACK_FRAME_FROM
# [ 75.207753] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
#
# [ 75.212976] 2022-03-29 23:38:35 make -C lkdtm
# [ 75.225382] CR2: 00007f593c825000 CR3: 0000000198760006 CR4: 00000000003706e0
# [ 75.225386] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 75.225389] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
#
# EXCEPTION: saw 'call trace:': ok
ok 5 selftests: lkdtm: EXCEPTION.sh
# selftests: lkdtm: LOOP.sh
# Skipping LOOP: Hangs the system
ok 6 selftests: lkdtm: LOOP.sh # SKIP
# selftests: lkdtm: EXHAUST_STACK.sh
# Skipping EXHAUST_STACK: Corrupts memory on failure
ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
# selftests: lkdtm: CORRUPT_STACK.sh
# Skipping CORRUPT_STACK: Crashes entire system on success
ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
# selftests: lkdtm: CORRUPT_STACK_STRONG.sh
# Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
# selftests: lkdtm: ARRAY_BOUNDS.sh
# [ 75.550354] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WARNING_MESSAGE.sh
#
# [ 75.552357] lkdtm: Performing direct entry ARRAY_BOUNDS
# [ 75.570013] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXCEPTION.sh
#
# [ 75.574786] lkdtm: Array access within bounds ...
# [ 75.574787] lkdtm: Array access beyond bounds ...
# [ 75.593746] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/LOOP.sh
# [ 75.598160] ================================================================================
#
# [ 75.606904] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXHAUST_STACK.sh
# [ 75.618903] UBSAN: array-index-out-of-bounds in /kbuild/src/consumer/drivers/misc/lkdtm/bugs.c:344:16
#
# [ 75.631308] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK.sh
# [ 75.646342] index 8 is out of range for type 'char [8]'
#
# [ 75.658432] CPU: 5 PID: 1778 Comm: cat Tainted: G D W 5.17.0-07684-gc068664c97c7 #1
# [ 75.658438] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 75.658440] Call Trace:
# [ 75.678056] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_STACK_STRONG.sh
# [ 75.680466] <TASK>
# [ 75.680468] dump_stack_lvl+0x45/0x59
#
# [ 75.692119] ubsan_epilogue+0x5/0x36
# [ 75.692123] __ubsan_handle_out_of_bounds.cold+0x43/0x48
# [ 75.692127] lkdtm_ARRAY_BOUNDS.cold+0x41/0xf3
# [ 75.704364] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ARRAY_BOUNDS.sh
# [ 75.720940] ? lkdtm_HUNG_TASK+0x80/0x80
#
# [ 75.728086] direct_entry.cold+0x2f/0x6f
# [ 75.728091] full_proxy_write+0xf9/0x180
# [ 75.728097] vfs_write+0x1c4/0x8c0
# [ 75.733675] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_ADD.sh
# [ 75.734545] ksys_write+0xf9/0x200
#
# [ 75.745655] ? __ia32_sys_read+0xc0/0xc0
# [ 75.745660] ? syscall_enter_from_user_mode+0x21/0x80
# [ 75.745665] do_syscall_64+0x5c/0x80
# [ 75.765039] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_LIST_DEL.sh
# [ 75.766308] ? do_syscall_64+0x69/0x80
# [ 75.766312] ? do_syscall_64+0x1/0x80
#
# [ 75.773108] ? trace_hardirqs_off+0x35/0x100
# [ 75.773112] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 75.773115] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 75.781305] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_LEADING.sh
# [ 75.781814] RIP: 0033:0x7fb800d52504
#
# [ 75.802287] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 75.802291] RSP: 002b:00007ffe91730f48 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 75.802296] RAX: ffffffffffffffda RBX: 000000000000000d RCX: 00007fb800d52504
# [ 75.808063] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACK_GUARD_PAGE_TRAILING.sh
# [ 75.809102] RDX: 000000000000000d RSI: 00007fb800aa1000 RDI: 0000000000000001
# [ 75.809104] RBP: 00007fb800aa1000 R08: 00000000ffffffff R09: 0000000000000000
# [ 75.809106] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fb800aa1000
# [ 75.809107] R13: 0000000000000001 R14: 000000000000000d R15: 0000000000020000
#
# [ 75.819110] </TASK>
# [ 75.819123] ================================================================================
# [ 75.839024] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REPORT_STACK_CANARY.sh
# [ 75.839962] lkdtm: FAIL: survived array bounds overflow!
#
# [ 75.847602] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNSET_SMEP.sh
# [ 75.851472] lkdtm: Unexpected! This kernel (5.17.0-07684-gc068664c97c7 x86_64) was built with CONFIG_UBSAN_BOUNDS=y
#
# ARRAY_BOUNDS: saw 'call trace:': ok
ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
# selftests: lkdtm: CORRUPT_LIST_ADD.sh
# Segmentation fault
# [ 75.860332] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/DOUBLE_FAULT.sh
# [ 75.967648] lkdtm: Performing direct entry CORRUPT_LIST_ADD
#
# [ 75.972483] lkdtm: attempting good list addition
# [ 75.972485] lkdtm: attempting corrupted list addition
# [ 75.972486] list_add corruption. next->prev should be prev (ffffc90004e5fd40), but was 0000000000000000. (next=ffffc90004e5fd60).
# [ 75.972506] ------------[ cut here ]------------
# [ 75.978822] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CORRUPT_PAC.sh
# [ 75.984508] kernel BUG at lib/list_debug.c:23!
# [ 75.984513] invalid opcode: 0000 [#3] SMP KASAN PTI
#
# [ 76.007145] CPU: 1 PID: 1824 Comm: cat Tainted: G D W 5.17.0-07684-gc068664c97c7 #1
# [ 76.007149] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 76.007151] RIP: 0010:__list_add_valid.cold+0xf/0x3c
# [ 76.007159] Code: e8 76 b1 88 fd 48 c7 c0 f4 ff ff ff e9 89 3f 8d fe 4c 89 e7 e8 a2 ae 01 fe eb d4 4c 89 e1 48 c7 c7 60 28 28 84 e8 d0 a5 fb ff <0f> 0b 48 89 f2 4c 89 e1 48 89 ee 48 c7 c7 a0 29 28 84 e8 b9 a5 fb
# [ 76.013020] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh
# [ 76.025210] RSP: 0018:ffffc90004e5fcc0 EFLAGS: 00010282
# [ 76.025214] RAX: 0000000000000075 RBX: 1ffff920009cbf9c RCX: 0000000000000000
# [ 76.025216] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff520009cbf8b
# [ 76.025218] RBP: ffffc90004e5fd20 R08: 0000000000000075 R09: ffffed106cbd4fde
# [ 76.025220] R10: ffff888365ea7eeb R11: ffffed106cbd4fdd R12: ffffc90004e5fd60
#
# [ 76.038511] R13: ffffc90004e5fd20 R14: ffffc90004e5fd60 R15: ffff88842e0bf000
# [ 76.038514] FS: 00007f0385d4c540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 76.038517] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 76.038518] CR2: 00007f03859c3000 CR3: 0000000180684001 CR4: 00000000003706e0
# [ 76.038520] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 76.038522] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 76.058043] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_LINEAR_OVERFLOW.sh
# [ 76.060805] Call Trace:
# [ 76.060807] <TASK>
# [ 76.060809] lkdtm_CORRUPT_LIST_ADD+0x12d/0x1ee
#
# [ 76.068302] ? lkdtm_ARRAY_BOUNDS.cold+0xf3/0xf3
# [ 76.068307] ? record_print_text.cold+0x11/0x11
# [ 76.068312] ? drain_pages+0x80/0x80
# [ 76.068319] ? free_unref_page+0x23b/0x500
# [ 76.077561] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/VMALLOC_LINEAR_OVERFLOW.sh
# [ 76.086366] direct_entry.cold+0x2f/0x6f
#
# [ 76.107609] full_proxy_write+0xf9/0x180
# [ 76.107614] vfs_write+0x1c4/0x8c0
# [ 76.107621] ksys_write+0xf9/0x200
# [ 76.116089] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_AFTER_FREE.sh
# [ 76.118313] ? __ia32_sys_read+0xc0/0xc0
# [ 76.118317] ? rcu_tasks_trace_pregp_step+0x101/0x140
#
# [ 76.129964] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 76.129968] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 76.129971] ? syscall_enter_from_user_mode+0x21/0x80
# [ 76.129977] do_syscall_64+0x5c/0x80
# [ 76.142257] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_AFTER_FREE.sh
# [ 76.144571] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 76.144576] entry_SYSCALL_64_after_hwframe+0x44/0xae
#
# [ 76.181223] RIP: 0033:0x7f0385c74504
# [ 76.181226] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 76.181230] RSP: 002b:00007ffcb1c6e248 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 76.181236] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f0385c74504
# [ 76.190705] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_BUDDY_AFTER_FREE.sh
# [ 76.194960] RDX: 0000000000000011 RSI: 00007f03859c3000 RDI: 0000000000000001
# [ 76.194963] RBP: 00007f03859c3000 R08: 00000000ffffffff R09: 0000000000000000
# [ 76.194964] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f03859c3000
# [ 76.194966] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
#
# [ 76.210599] </TASK>
# [ 76.210600] Modules linked in: btrfs blake2b_generic xor raid6_pq
# [ 76.221964] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/READ_BUDDY_AFTER_FREE.sh
# [ 76.228425] zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg
#
# [ 76.243609] hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
# [ 76.254882] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_INIT_ON_ALLOC.sh
# [ 76.259242] wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt
#
# [ 76.283784] ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei
# [ 76.290368] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/BUDDY_INIT_ON_ALLOC.sh
# [ 76.294951] sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core
#
# [ 76.302448] tpm_infineon acpi_pad ip_tables
# [ 76.302471] ---[ end trace 0000000000000000 ]---
# [ 76.311042] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_DOUBLE.sh
# [ 76.311951] RIP: 0010:lkdtm_BUG+0x5/0x40
#
# [ 76.333725] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 76.333728] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 76.333732] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 76.333735] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 76.333738] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 76.341684] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_CROSS.sh
# [ 76.345143] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 76.345145] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
#
# [ 76.353338] FS: 00007f0385d4c540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 76.353341] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 76.353344] CR2: 00007f03859c3000 CR3: 0000000180684001 CR4: 00000000003706e0
# [ 76.353347] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 76.353349] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# CORRUPT_LIST_ADD: saw 'list_add corruption': ok
ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
# selftests: lkdtm: CORRUPT_LIST_DEL.sh
# Segmentation fault
# [ 76.373094] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SLAB_FREE_PAGE.sh
# [ 76.493115] lkdtm: Performing direct entry CORRUPT_LIST_DEL
#
# [ 76.504950] lkdtm: attempting good list removal
# [ 76.504952] lkdtm: attempting corrupted list removal
# [ 76.504953] list_del corruption. next->prev should be ffffc90004fefc60, but was 0000000000000000. (next=ffffc90004fefca0)
# [ 76.504972] ------------[ cut here ]------------
# [ 76.516411] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SOFTLOCKUP.sh
# [ 76.520608] kernel BUG at lib/list_debug.c:54!
#
# [ 76.525688] invalid opcode: 0000 [#4] SMP KASAN PTI
# [ 76.525692] CPU: 7 PID: 1867 Comm: cat Tainted: G D W 5.17.0-07684-gc068664c97c7 #1
# [ 76.535717] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HARDLOCKUP.sh
# [ 76.549251] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 76.549254] RIP: 0010:__list_del_entry_valid.cold+0x4e/0x50
#
# [ 76.560033] Code: fb ff 0f 0b 4c 89 e2 48 89 ee 48 c7 c7 60 2a 28 84 e8 69 a5 fb ff 0f 0b 4c 89 e9 48 89 ee 48 c7 c7 40 2b 28 84 e8 55 a5 fb ff <0f> 0b 48 63 d1 4c 89 e6 48 c7 c7 a0 48 a1 85 89 0c 24 44 89 44 24
# [ 76.560036] RSP: 0018:ffffc90004fefc20 EFLAGS: 00010282
# [ 76.560039] RAX: 000000000000006d RBX: ffffc90004fefc80 RCX: 0000000000000000
# [ 76.560041] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff520009fdf77
# [ 76.560043] RBP: ffffc90004fefc60 R08: 000000000000006d R09: ffffed106cc34fde
# [ 76.560044] R10: ffff8883661a7eeb R11: ffffed106cc34fdd R12: ffffc90004fefc80
# [ 76.560046] R13: ffffc90004fefca0 R14: ffffc90004fefc80 R15: ffff88842849d000
# [ 76.578500] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/SPINLOCKUP.sh
# [ 76.591841] FS: 00007f4b04472540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 76.591844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 76.591846] CR2: 00007f4b040e9000 CR3: 000000043770c003 CR4: 00000000003706e0
# [ 76.591847] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
#
# [ 76.602270] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 76.602272] Call Trace:
# [ 76.602274] <TASK>
# [ 76.602276] lkdtm_CORRUPT_LIST_DEL.cold+0x8c/0x23a
# [ 76.602281] ? lkdtm_ARRAY_BOUNDS+0x200/0x200
# [ 76.617963] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/HUNG_TASK.sh
# [ 76.631417] direct_entry.cold+0x2f/0x6f
#
# [ 76.642279] full_proxy_write+0xf9/0x180
# [ 76.642284] vfs_write+0x1c4/0x8c0
# [ 76.642289] ksys_write+0xf9/0x200
# [ 76.650438] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_DATA.sh
# [ 76.652543] ? __ia32_sys_read+0xc0/0xc0
# [ 76.652547] ? rcu_read_lock_bh_held+0xc0/0xc0
#
# [ 76.673527] ? syscall_enter_from_user_mode+0x21/0x80
# [ 76.673532] do_syscall_64+0x5c/0x80
# [ 76.673536] ? do_syscall_64+0x69/0x80
# [ 76.678926] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_STACK.sh
# [ 76.695128] ? rcu_read_lock_held_common+0xe/0xc0
# [ 76.695132] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 76.695136] ? rcu_read_lock_bh_held+0xc0/0xc0
#
# [ 76.708852] ? do_syscall_64+0x1/0x80
# [ 76.708857] ? trace_hardirqs_off+0x35/0x100
# [ 76.708861] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 76.708864] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 76.719931] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_KMALLOC.sh
# [ 76.724485] RIP: 0033:0x7f4b0439a504
# [ 76.724489] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
#
# [ 76.748593] RSP: 002b:00007ffe912b3238 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 76.748597] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f4b0439a504
# [ 76.748599] RDX: 0000000000000011 RSI: 00007f4b040e9000 RDI: 0000000000000001
# [ 76.748600] RBP: 00007f4b040e9000 R08: 00000000ffffffff R09: 0000000000000000
# [ 76.748602] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4b040e9000
# [ 76.748604] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [ 76.748609] </TASK>
# [ 76.759670] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_VMALLOC.sh
# [ 76.767359] Modules linked in: btrfs blake2b_generic xor
#
# [ 76.781599] raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp
# [ 76.792661] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_RODATA.sh
# [ 76.797233] crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
#
# [ 76.819692] wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801
# [ 76.825182] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_USERSPACE.sh
# [ 76.827100] mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect
#
# [ 76.844372] mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 76.844411] ---[ end trace 0000000000000000 ]---
# [ 76.852930] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/EXEC_NULL.sh
# [ 76.865554] RIP: 0010:lkdtm_BUG+0x5/0x40
#
# [ 76.874070] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_USERSPACE.sh
# [ 76.878449] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 76.878452] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
#
#
# [ 76.903782] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 76.903784] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 76.903786] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 76.903788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 76.903789] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 76.915962] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ACCESS_NULL.sh
# [ 76.918977] FS: 00007f4b04472540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
#
# [ 76.940583] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 76.940585] CR2: 00007f4b040e9000 CR3: 000000043770c003 CR4: 00000000003706e0
# [ 76.940587] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 76.940589] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# CORRUPT_LIST_DEL: saw 'list_del corruption': ok
ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
# selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# Segmentation fault
# [ 77.052005] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
# [ 77.057440] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO.sh
# [ 77.059119] lkdtm: attempting bad read from page below current stack
#
# [ 77.078133] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_RO_AFTER_INIT.sh
# [ 77.079255] ==================================================================
# [ 77.079257] BUG: KASAN: vmalloc-out-of-bounds in lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
#
# [ 77.086055] Read of size 1 at addr ffffc90005147fff by task cat/1908
#
# [ 77.086060] CPU: 2 PID: 1908 Comm: cat Tainted: G D W 5.17.0-07684-gc068664c97c7 #1
# [ 77.086064] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 77.086066] Call Trace:
# [ 77.086069] <TASK>
# [ 77.086071] dump_stack_lvl+0x45/0x59
# [ 77.093420] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/WRITE_KERN.sh
# [ 77.094254] print_address_description.constprop.0.cold+0xf/0x422
# [ 77.094260] ? lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
#
# [ 77.114643] ? lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# [ 77.114647] print_report.cold+0x4f/0x224
# [ 77.114650] ? do_raw_spin_lock+0x125/0x2c0
# [ 77.114657] kasan_report+0xa8/0x180
# [ 77.123269] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_OVERFLOW.sh
# [ 77.127710] ? lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# [ 77.127715] lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
#
# [ 77.136415] ? lkdtm_CORRUPT_LIST_DEL.cold+0x23a/0x23a
# [ 77.136419] direct_entry.cold+0x2f/0x6f
# [ 77.136425] full_proxy_write+0xf9/0x180
# [ 77.155757] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_OVERFLOW.sh
# [ 77.157674] vfs_write+0x1c4/0x8c0
# [ 77.157680] ksys_write+0xf9/0x200
#
# [ 77.168281] ? __ia32_sys_read+0xc0/0xc0
# [ 77.168285] ? rcu_read_lock_sched_held+0x1/0x100
# [ 77.168290] ? rcu_read_lock_held_common+0xe/0xc0
# [ 77.174215] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# [ 77.174825] ? syscall_enter_from_user_mode+0x21/0x80
# [ 77.174831] do_syscall_64+0x5c/0x80
#
# [ 77.185349] ? do_syscall_64+0x69/0x80
# [ 77.185353] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 77.185358] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 77.194869] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# [ 77.207117] RIP: 0033:0x7f4a137a6504
# [ 77.207122] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 77.207124] RSP: 002b:00007ffe3ad34dd8 EFLAGS: 00000246
#
# [ 77.230795] ORIG_RAX: 0000000000000001
# [ 77.230797] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f4a137a6504
# [ 77.230799] RDX: 0000000000000019 RSI: 00007f4a134f5000 RDI: 0000000000000001
# [ 77.230801] RBP: 00007f4a134f5000 R08: 00000000ffffffff R09: 0000000000000000
# [ 77.230803] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4a134f5000
# [ 77.230806] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# [ 77.230816] </TASK>
# [ 77.236450] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_ZERO.sh
#
# [ 77.241245] Memory state around the buggy address:
# [ 77.241248] ffffc90005147e80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
#
# [ 77.256864] ffffc90005147f00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
# [ 77.256866] >ffffc90005147f80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
# [ 77.256867] ^
# [ 77.256869] ffffc90005148000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
# [ 77.256871] ffffc90005148080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
# [ 77.256873] ==================================================================
# [ 77.256899] BUG: TASK stack guard page was hit at 0000000048ac6e6d (stack is 00000000cfbaa404..000000003c3d4720)
# [ 77.268171] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_NEGATIVE.sh
# [ 77.272506] stack guard page: 0000 [#5] SMP KASAN PTI
# [ 77.272510] CPU: 2 PID: 1908 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
#
# [ 77.283197] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 77.283199] RIP: 0010:lkdtm_STACK_GUARD_PAGE_LEADING+0x9f/0xcf
# [ 77.283203] Code: b8 ff ff 37 00 48 8d 7d ff 48 c1 e0 2a 48 89 fa 48 c1 ea 03 8a 04 02 48 89 fa 83 e2 07 38 d0 7f 09 84 c0 74 05 e8 2b 13 fe fd <8a> 45 ff 48 c7 c7 20 b7 39 84 88 44 24 20 0f b6 74 24 20 e8 12 0b
# [ 77.283207] RSP: 0018:ffffc9000514fd50 EFLAGS: 00010292
# [ 77.302914] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# [ 77.305237] RAX: 0000000000000001 RBX: 1ffff92000a29faa RCX: 1ffffffff0c00b3d
# [ 77.305240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83bfa6ad
# [ 77.305242] RBP: ffffc90005148000 R08: 0000000000000000 R09: 0000000000000000
# [ 77.305243] R10: ffffffff857ddba3 R11: fffffbfff0afbb74 R12: 0000000000000019
#
# [ 77.322590] R13: dffffc0000000000 R14: 00000000000000d0 R15: ffff88842e303000
# [ 77.322592] FS: 00007f4a1387e540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 77.322595] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 77.322596] CR2: ffffc90005147fff CR3: 000000010ea10001 CR4: 00000000003706e0
# [ 77.322599] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 77.322601] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 77.322603] Call Trace:
# [ 77.342197] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# [ 77.347988] <TASK>
# [ 77.347991] ? lkdtm_CORRUPT_LIST_DEL.cold+0x23a/0x23a
#
# [ 77.363096] direct_entry.cold+0x2f/0x6f
# [ 77.363101] full_proxy_write+0xf9/0x180
# [ 77.363108] vfs_write+0x1c4/0x8c0
# [ 77.363116] ksys_write+0xf9/0x200
# [ 77.382703] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_ZERO.sh
# [ 77.386790] ? __ia32_sys_read+0xc0/0xc0
# [ 77.386795] ? rcu_read_lock_sched_held+0x1/0x100
#
# [ 77.400774] ? rcu_read_lock_held_common+0xe/0xc0
# [ 77.400778] ? syscall_enter_from_user_mode+0x21/0x80
# [ 77.400783] do_syscall_64+0x5c/0x80
# [ 77.409477] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_ZERO.sh
# [ 77.421852] ? do_syscall_64+0x69/0x80
# [ 77.421858] ? trace_hardirqs_on_prepare+0x27/0x180
#
# [ 77.428649] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 77.428653] RIP: 0033:0x7f4a137a6504
# [ 77.428656] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 77.428660] RSP: 002b:00007ffe3ad34dd8 EFLAGS: 00000246
# [ 77.448531] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_SATURATED.sh
# [ 77.464445] ORIG_RAX: 0000000000000001
# [ 77.464447] RAX: ffffffffffffffda RBX: 0000000000000019 RCX: 00007f4a137a6504
# [ 77.464449] RDX: 0000000000000019 RSI: 00007f4a134f5000 RDI: 0000000000000001
# [ 77.464451] RBP: 00007f4a134f5000 R08: 00000000ffffffff R09: 0000000000000000
#
# [ 77.472538] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4a134f5000
# [ 77.472540] R13: 0000000000000001 R14: 0000000000000019 R15: 0000000000020000
# [ 77.472546] </TASK>
# [ 77.472548] Modules linked in: btrfs
# [ 77.478210] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_SATURATED.sh
# [ 77.482539] blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c
#
# [ 77.498164] intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul
# [ 77.509488] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_SATURATED.sh
# [ 77.513799] crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap
#
# [ 77.538518] platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me
# [ 77.544478] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# [ 77.547140] syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt
#
# [ 77.562749] serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 77.562763] ---[ end trace 0000000000000000 ]---
# [ 77.562765] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 77.574247] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# [ 77.577504] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 77.577508] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 77.577510] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
#
# [ 77.600210] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 77.600212] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 77.600214] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 77.600215] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 77.600217] FS: 00007f4a1387e540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 77.600220] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 77.606088] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh
# [ 77.619048] CR2: ffffc90005147fff CR3: 000000010ea10001 CR4: 00000000003706e0
# [ 77.619050] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 77.619052] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
# selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# Killed
# [ 77.747772] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
#
# [ 77.754939] lkdtm: attempting bad read from page above current stack
# [ 77.754943] BUG: unable to handle page fault for address: ffffc900052a0000
# [ 77.754945] #PF: supervisor read access in kernel mode
# [ 77.754948] #PF: error_code(0x0000) - not-present page
# [ 77.754951] PGD 100000067 P4D 100000067 PUD 100244067 PMD 42da81067 PTE 0
# [ 77.754959] Oops: 0000 [#6] SMP KASAN PTI
# [ 77.761173] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh
# [ 77.762970] CPU: 2 PID: 1946 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 77.762974] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
#
# [ 77.772193] RIP: 0010:lkdtm_STACK_GUARD_PAGE_TRAILING+0xa2/0xd5
# [ 77.772200] Code: 37 00 48 8d bd 00 80 00 00 48 c1 e0 2a 48 89 fa 48 c1 ea 03 8a 04 02 48 89 fa 83 e2 07 38 d0 7f 09 84 c0 74 05 e8 59 12 fe fd <8a> 85 00 80 00 00 48 c7 c7 e0 b7 39 84 88 44 24 20 0f b6 74 24 20
# [ 77.772204] RSP: 0018:ffffc9000529fcd0 EFLAGS: 00010296
# [ 77.792368] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/REFCOUNT_TIMING.sh
# [ 77.793099] RAX: 0000000000000000 RBX: 1ffff92000a53f9a RCX: ffffffff83b40d27
#
# [ 77.799373] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffc900052a0000
# [ 77.799375] RBP: ffffc90005298000 R08: 0000000000000038 R09: ffffed106cbe4fde
# [ 77.799377] R10: ffff888365f27eeb R11: ffffed106cbe4fdd R12: 000000000000001a
# [ 77.799379] R13: dffffc0000000000 R14: 00000000000000e0 R15: ffff8881c6fb0000
# [ 77.799380] FS: 00007f3f83bf1540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 77.799384] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 77.807278] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/ATOMIC_TIMING.sh
# [ 77.809379] CR2: ffffc900052a0000 CR3: 00000001284a2001 CR4: 00000000003706e0
# [ 77.809381] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 77.809383] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
#
# [ 77.832355] Call Trace:
# [ 77.832357] <TASK>
# [ 77.832359] ? lkdtm_STACK_GUARD_PAGE_LEADING+0xcf/0xcf
# [ 77.832366] direct_entry.cold+0x2f/0x6f
# [ 77.832373] full_proxy_write+0xf9/0x180
# [ 77.841558] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_TO.sh
# [ 77.842368] vfs_write+0x1c4/0x8c0
#
# [ 77.848999] ksys_write+0xf9/0x200
# [ 77.849002] ? __ia32_sys_read+0xc0/0xc0
# [ 77.849006] ? up_read+0x1ad/0x740
# [ 77.858097] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_SIZE_FROM.sh
# [ 77.860300] ? syscall_enter_from_user_mode+0x21/0x80
# [ 77.860307] do_syscall_64+0x5c/0x80
#
# [ 77.882155] ? rcu_read_lock_held_common+0xe/0xc0
# [ 77.882160] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 77.882164] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 77.882167] ? do_syscall_64+0x1/0x80
# [ 77.905173] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh
# [ 77.907474] ? trace_hardirqs_off+0x35/0x100
# [ 77.907479] ? trace_hardirqs_on_prepare+0x27/0x180
#
# [ 77.914189] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 77.914193] RIP: 0033:0x7f3f83b19504
# [ 77.914196] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 77.914199] RSP: 002b:00007ffded934dd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 77.925702] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh
# [ 77.929814] RAX: ffffffffffffffda RBX: 000000000000001a RCX: 00007f3f83b19504
# [ 77.929816] RDX: 000000000000001a RSI: 00007f3f83868000 RDI: 0000000000000001
# [ 77.929818] RBP: 00007f3f83868000 R08: 00000000ffffffff R09: 0000000000000000
#
# [ 77.945435] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3f83868000
# [ 77.945437] R13: 0000000000000001 R14: 000000000000001a R15: 0000000000020000
# [ 77.945443] </TASK>
# [ 77.945444] Modules linked in: btrfs blake2b_generic
# [ 77.956714] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_STACK_BEYOND.sh
# [ 77.972601] xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod
#
# [ 77.980265] t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
# [ 77.991494] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/USERCOPY_KERNEL.sh
# [ 77.998249] wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate
#
# [ 78.013959] drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt
# [ 78.025257] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/STACKLEAK_ERASING.sh
# [ 78.029760] serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon
#
# [ 78.048498] acpi_pad ip_tables
# [ 78.048502] CR2: ffffc900052a0000
# [ 78.048505] ---[ end trace 0000000000000000 ]---
# [ 78.048506] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 78.048511] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 78.068693] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/CFI_FORWARD_PROTO.sh
# [ 78.071061] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 78.071064] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 78.071066] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 78.071067] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
#
# [ 78.082708] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 78.082710] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 78.082711] FS: 00007f3f83bf1540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 78.082713] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 78.082715] CR2: ffffc900052a0000 CR3: 00000001284a2001 CR4: 00000000003706e0
# [ 78.082717] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 78.082718] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
# selftests: lkdtm: REPORT_STACK_CANARY.sh
# [ 78.203871] lkdtm: Performing direct entry REPORT_STACK_CANARY
# [ 78.209052] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_STRSCPY.sh
# [ 78.213333] lkdtm: Recorded stack canary for pid 1999 at offset 7
#
# [ 78.227881] lkdtm: Performing direct entry REPORT_STACK_CANARY
# [ 78.245280] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_OBJECT.sh
# [ 78.250432] lkdtm: ok: stack canaries differ between pid 1999 and pid 2001 at offset 7.
# REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
# selftests: lkdtm: UNSET_SMEP.sh
# [ 78.352221] lkdtm: Performing direct entry UNSET_SMEP
#
# [ 78.372220] lkdtm: trying to clear SMEP normally
# [ 78.372222] ------------[ cut here ]------------
# [ 78.372223] pinned CR4 bits changed: 0x100000!?
# [ 78.372234] WARNING: CPU: 5 PID: 2044 at arch/x86/kernel/cpu/common.c:478 native_write_cr4+0x3e/0x80
# [ 78.381896] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/FORTIFIED_SUBOBJECT.sh
# [ 78.395197] Modules linked in:
#
# [ 78.403162] install -m 0744 run.sh /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm/PPC_SLB_MULTIHIT.sh
# [ 78.407405] btrfs
#
# [ 78.418442] make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
# [ 78.423054] blake2b_generic
#
# [ 78.426176] 2022-03-29 23:38:35 make run_tests -C lkdtm
# [ 78.433066] xor raid6_pq zstd_compress intel_rapl_msr libcrc32c
#
# [ 78.443780] intel_rapl_common sd_mod t10_pi sg hp_wmi
# [ 78.451274] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
# [ 78.464961] x86_pkg_temp_thermal ipmi_devintf
#
# [ 78.475243] intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel
# [ 78.489181] TAP version 13
# [ 78.505769] ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl
#
# [ 78.515467] 1..78
# [ 78.517530] intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801
#
# [ 78.529003] # selftests: lkdtm: PANIC.sh
# [ 78.546072] mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect
#
# [ 78.554991] # Skipping PANIC: crashes entire system
# [ 78.556362] mei
#
# [ 78.567785] ok 1 selftests: lkdtm: PANIC.sh # SKIP
# [ 78.572263] sysimgblt serio_raw fb_sys_fops intel_pch_thermal
#
# [ 78.577467] # selftests: lkdtm: BUG.sh
# [ 78.594575] wmi
#
# [ 78.614432] # Segmentation fault
# [ 78.619896] video intel_pmc_core
#
# [ 78.628813] # [ 73.265369] lkdtm: Performing direct entry BUG
# [ 78.629917] tpm_infineon
#
# [ 78.645562] acpi_pad ip_tables
# [ 78.645568] CPU: 5 PID: 2044 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 78.654523] # [ 73.270600] ------------[ cut here ]------------
# [ 78.661210] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
#
# [ 78.671274] # [ 73.275946] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
# [ 78.676418] RIP: 0010:native_write_cr4+0x3e/0x80
#
# [ 78.695316] # [ 73.281902] invalid opcode: 0000 [#1] SMP KASAN PTI
# [ 78.701921] Code: 08 31 00 48 39 c2 75 25 48 85 f6 75 01 c3 80 3d 01 8d d6 04 00 75 f6 48 c7 c7 60 d9 04 84 c6 05 f1 8c d6 04 01 e8 7e 37 87 02 <0f> 0b c3 48 89 d6 48 81 e7 ff f7 ce ff 48 31 c6 48 09 c7 eb af 66
# [ 78.701925] RSP: 0018:ffffc900055ffcf8 EFLAGS: 00010286
#
# [ 78.711571] # [ 73.287465] CPU: 4 PID: 1473 Comm: cat Not tainted 5.17.0-07684-gc068664c97c7 #1
#
#
# [ 78.726663] # [ 73.295526] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 78.726796] RAX: 0000000000000000 RBX: 00000000002706e0 RCX: 0000000000000000
#
# [ 78.734803] # [ 73.304460] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 78.741385] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff52000abff91
#
# [ 78.752121] # [ 73.309076] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 78.753040] RBP: ffffffff84398f60 R08: 0000000000000001 R09: ffffed106cc14fde
#
# [ 78.765219] R10: ffff8883660a7eeb R11: ffffed106cc14fdd R12: 000000000000000b
# [ 78.765222] R13: dffffc0000000000 R14: 00000000000000f0 R15: ffff888434a45000
# [ 78.765225] FS: 00007f15704bc540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [ 78.765234] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 78.784225] # [ 73.328470] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 78.792379] CR2: 00007f1570133000 CR3: 000000016c2d2004 CR4: 00000000003706e0
#
# [ 78.803080] # [ 73.334378] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 78.803518] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
#
# [ 78.811867] # [ 73.342181] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 78.829534] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 78.829537] Call Trace:
# [ 78.829538] <TASK>
#
# [ 78.851740] lkdtm_UNSET_SMEP.cold+0x1d/0x287
# [ 78.851750] direct_entry.cold+0x2f/0x6f
# [ 78.861257] # [ 73.349985] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 78.861765] full_proxy_write+0xf9/0x180
#
# [ 78.877402] vfs_write+0x1c4/0x8c0
# [ 78.877411] ksys_write+0xf9/0x200
# [ 78.886925] # [ 73.357788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 78.893051] ? __ia32_sys_read+0xc0/0xc0
# [ 78.893057] ? syscall_enter_from_user_mode+0x21/0x80
#
# [ 78.908269] do_syscall_64+0x5c/0x80
# [ 78.908276] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 78.926101] # [ 73.365588] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 78.932233] ? rcu_tasks_trace_pregp_step+0x101/0x140
#
# [ 78.947871] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 78.947878] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 78.952005] # [ 73.373391] FS: 00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [ 78.953231] ? do_syscall_64+0x69/0x80
#
# [ 78.961946] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 78.961951] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 78.967916] # [ 73.382154] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 78.971195] RIP: 0033:0x7f15703e4504
#
# [ 78.992108] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 78.992112] RSP: 002b:00007ffd51116088 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 78.995977] # [ 73.388582] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [ 78.998411] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007f15703e4504
# [ 78.998413] RDX: 000000000000000b RSI: 00007f1570133000 RDI: 0000000000000001
#
# [ 79.007129] RBP: 00007f1570133000 R08: 00000000ffffffff R09: 0000000000000000
# [ 79.007131] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f1570133000
# [ 79.007134] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000
# [ 79.007143] </TASK>
# [ 79.025830] # [ 73.396387] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 79.029878] irq event stamp: 0
# [ 79.029880] hardirqs last enabled at (0): [<0000000000000000>] 0x0
#
# [ 79.035834] # [ 73.404190] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 79.036353] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
#
# [ 79.042365] # [ 73.411992] Call Trace:
# [ 79.047239] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
#
# [ 79.056733] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 79.056736] ---[ end trace 0000000000000000 ]---
# [ 79.056739] lkdtm: ok: SMEP did not get cleared
# [ 79.056741] lkdtm: trying to clear SMEP with call gadget
# [ 79.056743] lkdtm: ok: SMEP removal was reverted
# UNSET_SMEP: saw 'pinned CR4 bits changed:': ok
ok 16 selftests: lkdtm: UNSET_SMEP.sh
# selftests: lkdtm: DOUBLE_FAULT.sh
# [ 79.171385] lkdtm: Performing direct entry DOUBLE_FAULT
# [ 79.175817] # [ 73.415125] <TASK>
# [ 79.183081] lkdtm: XFAIL: this test is ia32-only
# DOUBLE_FAULT: saw 'XFAIL': [SKIP]
ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
# selftests: lkdtm: CORRUPT_PAC.sh
# [ 79.282444] lkdtm: Performing direct entry CORRUPT_PAC
#
# [ 79.301086] lkdtm: XFAIL: this test is arm64-only
# CORRUPT_PAC: saw 'XFAIL': [SKIP]
ok 18 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
# selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
# [ 79.400287] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
# [ 79.405180] # [ 73.417915] direct_entry.cold+0x2f/0x6f
# [ 79.412917] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
#
# UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
# selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
# [ 79.524822] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
# [ 79.525871] # [ 73.422525] full_proxy_write+0xf9/0x180
# [ 79.530457] lkdtm: Attempting slab linear overflow ...
#
# SLAB_LINEAR_OVERFLOW: missing 'call trace:': [FAIL]
not ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh # exit=1
# selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# Segmentation fault
# [ 79.654101] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
# [ 79.656422] # [ 73.427140] vfs_write+0x1c4/0x8c0
# [ 79.659470] lkdtm: Attempting vmalloc linear overflow ...
#
# [ 79.672165] detected buffer overflow in memset
# [ 79.672181] ------------[ cut here ]------------
# [ 79.676067] # [ 73.431236] ksys_write+0xf9/0x200
# [ 79.682531] kernel BUG at lib/string_helpers.c:974!
#
# [ 79.685891] # [ 73.435323] ? __ia32_sys_read+0xc0/0xc0
# [ 79.689653] invalid opcode: 0000 [#7] SMP KASAN PTI
#
# [ 79.699303] CPU: 1 PID: 2245 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 79.699307] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 79.699309] RIP: 0010:fortify_panic+0xf/0x11
# [ 79.706085] # [ 73.439930] ? lockdep_hardirqs_on_prepare+0x273/0x400
# [ 79.707406] Code: a0 85 e8 c7 cf 9a fe 44 8b 54 24 10 49 b8 00 00 00 00 00 fc ff df e9 23 11 8c fe 48 89 fe 48 c7 c7 60 07 28 84 e8 23 a8 fb ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 58 4c 89 e1 48 c7
# [ 79.707409] RSP: 0018:ffffc90005dbfd20 EFLAGS: 00010282
#
#
# [ 79.715073] RAX: 0000000000000022 RBX: 0000000000000013 RCX: 0000000000000000
# [ 79.715075] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff52000bb7f97
# [ 79.715077] RBP: ffffc900006cd000 R08: 0000000000000022 R09: ffffed106cbd4fde
# [ 79.715079] R10: ffff888365ea7eeb R11: ffffed106cbd4fdd R12: ffffc900006dd000
# [ 79.715080] R13: dffffc0000000000 R14: 0000000000000130 R15: ffff88842e07a000
# [ 79.722780] # [ 73.445752] ? syscall_enter_from_user_mode+0x21/0x80
# [ 79.723776] FS: 00007ff56de72540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 79.723779] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 79.723781] CR2: 00007fb5e3a6f9a0 CR3: 000000016c14a003 CR4: 00000000003706e0
#
# [ 79.730748] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 79.730751] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 79.730752] Call Trace:
# [ 79.730754] <TASK>
# [ 79.733797] # [ 73.451483] do_syscall_64+0x5c/0x80
# [ 79.736853] lkdtm_VMALLOC_LINEAR_OVERFLOW.cold+0x11/0x11
# [ 79.736859] direct_entry.cold+0x2f/0x6f
#
# [ 79.743051] full_proxy_write+0xf9/0x180
# [ 79.743056] vfs_write+0x1c4/0x8c0
# [ 79.750783] # [ 73.455742] ? rcu_read_lock_sched_held+0xa1/0x100
# [ 79.752969] ksys_write+0xf9/0x200
# [ 79.752974] ? __ia32_sys_read+0xc0/0xc0
#
# [ 79.758994] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 79.758998] ? syscall_enter_from_user_mode+0x21/0x80
# [ 79.759003] do_syscall_64+0x5c/0x80
# [ 79.769502] # [ 73.461212] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 79.775241] ? rcu_read_lock_held_common+0xe/0xc0
#
# [ 79.786361] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 79.786365] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 79.786368] ? trace_hardirqs_off+0xc1/0x100
# [ 79.794715] # [ 73.466346] ? asm_exc_page_fault+0x8/0x30
# [ 79.799048] ? trace_hardirqs_off+0x35/0x100
# [ 79.799052] ? trace_hardirqs_on_prepare+0x27/0x180
#
# [ 79.808270] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 79.808275] RIP: 0033:0x7ff56dd9a504
# [ 79.808278] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 79.808280] RSP: 002b:00007ffe24cc2d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 79.808284] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007ff56dd9a504
# [ 79.828881] # [ 73.471131] ? lockdep_hardirqs_on_prepare+0x273/0x400
# [ 79.833579] RDX: 0000000000000018 RSI: 00007ff56dae9000 RDI: 0000000000000001
# [ 79.833581] RBP: 00007ff56dae9000 R08: 00000000ffffffff R09: 0000000000000000
# [ 79.833582] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff56dae9000
#
# [ 79.845314] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# [ 79.845320] </TASK>
# [ 79.845321] Modules linked in: btrfs
# [ 79.848684] # [ 73.476947] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 79.849692] blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr
#
# [ 79.867902] libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel
# [ 79.870963] # [ 73.482676] RIP: 0033:0x7f7c024d5504
# [ 79.876184] i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile
#
# [ 79.886186] rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect
# [ 79.911770] # [ 73.486936] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 79.914885] mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal
#
# [ 79.924887] wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 79.924906] ---[ end trace 0000000000000000 ]---
# [ 79.934533] # [ 73.506332] RSP: 002b:00007ffe89149e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 79.941475] RIP: 0010:lkdtm_BUG+0x5/0x40
#
# [ 79.955292] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 79.955295] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 79.955298] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 79.955300] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 79.955301] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 79.964809] # [ 73.514585] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f7c024d5504
# [ 79.965306] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
#
# [ 79.982408] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 79.982411] FS: 00007ff56de72540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 79.982413] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 79.982415] CR2: 00007fb5e3a6f9a0 CR3: 000000016c14a003 CR4: 00000000003706e0
# [ 79.982417] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 79.982418] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
# selftests: lkdtm: WRITE_AFTER_FREE.sh
# Skipping WRITE_AFTER_FREE: Corrupts memory on failure
ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
# selftests: lkdtm: READ_AFTER_FREE.sh
# [ 80.146860] lkdtm: Performing direct entry READ_AFTER_FREE
# [ 80.167038] # [ 73.522394] RDX: 0000000000000004 RSI: 00007f7c02224000 RDI: 0000000000000001
# [ 80.173633] lkdtm: Value in memory before free: 12345678
#
# [ 80.190597] lkdtm: Attempting bad read from freed memory
# [ 80.190598] lkdtm: FAIL: Memory was not poisoned!
# [ 80.190610] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# READ_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
not ok 23 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
# selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
# Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
# selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
# [ 80.200124] # [ 73.530201] RBP: 00007f7c02224000 R08: 00000000ffffffff R09: 0000000000000000
# [ 80.361548] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
#
# [ 80.365877] lkdtm: Value in memory before free: 12345678
# [ 80.365880] lkdtm: Attempting to read from freed memory
# [ 80.365881] lkdtm: FAIL: Buddy page was not poisoned!
# [ 80.365893] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_INIT_ON_FREE_DEFAULT_ON=y (and booted without 'init_on_free' specified)
# READ_BUDDY_AFTER_FREE: missing 'call trace:|Memory correctly poisoned': [FAIL]
not ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
# selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
# [ 80.374322] # [ 73.538007] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f7c02224000
# [ 80.485977] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
#
# [ 80.501194] lkdtm: Reallocation missed clobbered memory.
# [ 80.501197] lkdtm: Memory appears initialized (0, no earlier values)
# SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
# selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
# [ 80.603956] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
# [ 80.606114] # [ 73.545818] R13: 0000000000000001 R14: 0000000000000004 R15: 0000000000020000
# [ 80.611375] lkdtm: Memory appears initialized (0, no earlier values)
#
# BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
# selftests: lkdtm: SLAB_FREE_DOUBLE.sh
# [ 80.711488] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
# [ 80.714382] # [ 73.553626] </TASK>
# [ 80.718364] lkdtm: Attempting double slab free ...
#
# SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
not ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1
# selftests: lkdtm: SLAB_FREE_CROSS.sh
# [ 80.844260] lkdtm: Performing direct entry SLAB_FREE_CROSS
# [ 81.227339] lkdtm: Attempting cross-cache slab free ...
# [ 81.233488] ------------[ cut here ]------------
# [ 81.238800] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
# [ 81.247751] WARNING: CPU: 3 PID: 2570 at mm/slab.h:677 kmem_cache_free+0x36d/0x400
# [ 81.256007] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 81.307929] CPU: 3 PID: 2570 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 81.317399] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 81.326349] RIP: 0010:kmem_cache_free+0x36d/0x400
# [ 81.331748] Code: 48 04 01 e8 b1 71 f9 01 0f 0b e9 e9 fd ff ff 48 8b 57 60 48 8b 4d 60 48 c7 c6 b0 d6 18 84 48 c7 c7 08 fb 89 84 e8 8f 71 f9 01 <0f> 0b 4c 89 e6 48 89 ef e8 46 85 ff ff e9 1c fd ff ff 4c 8d 68 ff
# [ 81.351157] RSP: 0018:ffffc900069dfd60 EFLAGS: 00010282
# [ 81.357082] RAX: 0000000000000000 RBX: ffff8881ba6afa28 RCX: 0000000000000000
# [ 81.364910] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000d3bf9e
# [ 81.372733] RBP: ffff888103811a40 R08: 0000000000000001 R09: ffffed106cbf6921
# [ 81.380555] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: ffff88813a6afa28
# [ 81.388380] R13: 0000000000000000 R14: 00000000000001b0 R15: ffff888434cdb000
# [ 81.396198] FS: 00007f23719ab540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 81.404975] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 81.411413] CR2: 00007fd2e6c06a20 CR3: 000000013a056002 CR4: 00000000003706e0
# [ 81.419236] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 81.427058] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 81.434885] Call Trace:
# [ 81.438027] <TASK>
# [ 81.440827] direct_entry.cold+0x2f/0x6f
# [ 81.445448] full_proxy_write+0xf9/0x180
# [ 81.450070] vfs_write+0x1c4/0x8c0
# [ 81.454174] ksys_write+0xf9/0x200
# [ 81.458278] ? __ia32_sys_read+0xc0/0xc0
# [ 81.462900] ? syscall_enter_from_user_mode+0x21/0x80
# [ 81.468647] do_syscall_64+0x5c/0x80
# [ 81.472922] ? trace_hardirqs_off+0x35/0x100
# [ 81.477892] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 81.483464] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 81.489210] RIP: 0033:0x7f23718d3504
# [ 81.493487] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 81.512910] RSP: 002b:00007ffee86566a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 81.521171] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f23718d3504
# [ 81.528996] RDX: 0000000000000010 RSI: 00007f2371622000 RDI: 0000000000000001
# [ 81.536815] RBP: 00007f2371622000 R08: 00000000ffffffff R09: 0000000000000000
# [ 81.544631] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2371622000
# [ 81.552456] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [ 81.560280] </TASK>
# [ 81.563166] irq event stamp: 0
# [ 81.566916] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 81.573873] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 81.582816] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 81.591752] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 81.598709] ---[ end trace 0000000000000000 ]---
# SLAB_FREE_CROSS: saw 'call trace:': ok
ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
# selftests: lkdtm: SLAB_FREE_PAGE.sh
# [ 81.709744] lkdtm: Performing direct entry SLAB_FREE_PAGE
# [ 81.715841] lkdtm: Attempting non-Slab slab free ...
# [ 81.721500] ------------[ cut here ]------------
# [ 81.726817] virt_to_cache: Object is not a Slab page!
# [ 81.732567] WARNING: CPU: 7 PID: 2611 at mm/slab.h:642 kmem_cache_free+0x34b/0x400
# [ 81.740829] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 81.792762] CPU: 7 PID: 2611 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 81.802245] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 81.811195] RIP: 0010:kmem_cache_free+0x34b/0x400
# [ 81.816607] Code: fd ff ff 80 3d 3b c8 48 04 00 0f 85 0a fe ff ff 48 c7 c6 a0 d6 18 84 48 c7 c7 e8 fa 89 84 c6 05 20 c8 48 04 01 e8 b1 71 f9 01 <0f> 0b e9 e9 fd ff ff 48 8b 57 60 48 8b 4d 60 48 c7 c6 b0 d6 18 84
# [ 81.836027] RSP: 0018:ffffc90006b2fd28 EFLAGS: 00010282
# [ 81.841958] RAX: 0000000000000000 RBX: ffff88821dd95000 RCX: 0000000000000000
# [ 81.849785] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000d65f97
# [ 81.857615] RBP: ffff88819dd95000 R08: 0000000000000001 R09: ffffed106cc36921
# [ 81.865436] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: ffff88819dd95000
# [ 81.873265] R13: 0000000000000000 R14: 00000000000001c0 R15: ffff88819dd95000
# [ 81.881089] FS: 00007fadb2157540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 81.889863] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 81.896305] CR2: 00007fadb1dce000 CR3: 00000003661e8004 CR4: 00000000003706e0
# [ 81.904131] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 81.911953] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 81.919770] Call Trace:
# [ 81.922925] <TASK>
# [ 81.925731] lkdtm_SLAB_FREE_PAGE+0x2b/0x40
# [ 81.930613] direct_entry.cold+0x2f/0x6f
# [ 81.935242] full_proxy_write+0xf9/0x180
# [ 81.939873] vfs_write+0x1c4/0x8c0
# [ 81.943987] ksys_write+0xf9/0x200
# [ 81.948094] ? __ia32_sys_read+0xc0/0xc0
# [ 81.952721] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 81.958302] ? syscall_enter_from_user_mode+0x21/0x80
# [ 81.964060] do_syscall_64+0x5c/0x80
# [ 81.968338] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 81.973486] ? trace_hardirqs_off+0x35/0x100
# [ 81.978458] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 81.984034] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 81.989789] RIP: 0033:0x7fadb207f504
# [ 81.994074] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 82.013496] RSP: 002b:00007ffc2ac056d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 82.021760] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 00007fadb207f504
# [ 82.029580] RDX: 000000000000000f RSI: 00007fadb1dce000 RDI: 0000000000000001
# [ 82.037396] RBP: 00007fadb1dce000 R08: 00000000ffffffff R09: 0000000000000000
# [ 82.045213] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fadb1dce000
# [ 82.053036] R13: 0000000000000001 R14: 000000000000000f R15: 0000000000020000
# [ 82.060857] </TASK>
# [ 82.063750] irq event stamp: 0
# [ 82.067507] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 82.074463] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 82.083408] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 82.092353] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 82.099305] ---[ end trace 0000000000000000 ]---
# SLAB_FREE_PAGE: saw 'call trace:': ok
ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
# selftests: lkdtm: SOFTLOCKUP.sh
# Skipping SOFTLOCKUP: Hangs the system
ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
# selftests: lkdtm: HARDLOCKUP.sh
# Skipping HARDLOCKUP: Hangs the system
ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
# selftests: lkdtm: SPINLOCKUP.sh
# Skipping SPINLOCKUP: Hangs the system
ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
# selftests: lkdtm: HUNG_TASK.sh
# Skipping HUNG_TASK: Hangs the system
ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
# selftests: lkdtm: EXEC_DATA.sh
# Killed
# [ 82.431088] lkdtm: Performing direct entry EXEC_DATA
# [ 82.436748] lkdtm: attempting ok execution at ffffffff829c8100
# [ 82.443267] lkdtm: attempting bad execution at ffffffff8799f660
# [ 82.449878] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [ 82.458031] BUG: unable to handle page fault for address: ffffffff8799f660
# [ 82.465586] #PF: supervisor instruction fetch in kernel mode
# [ 82.471922] #PF: error_code(0x0011) - permissions violation
# [ 82.478176] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043f4000e3
# [ 82.485822] Oops: 0011 [#8] SMP KASAN PTI
# [ 82.490519] CPU: 1 PID: 2791 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 82.499974] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 82.508907] RIP: 0010:data_area+0x0/0x60
# [ 82.513514] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [ 82.532906] RSP: 0018:ffffc9000703fd58 EFLAGS: 00010286
# [ 82.538814] RAX: 0000000000000033 RBX: ffffffff8799f660 RCX: 0000000000000000
# [ 82.546627] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000e07f9f
# [ 82.554440] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbd6921
# [ 82.562252] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 000000000000000a
# [ 82.570064] R13: dffffc0000000000 R14: 0000000000000240 R15: ffff88842cdaf000
# [ 82.577874] FS: 00007f776adcf540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 82.586635] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 82.593062] CR2: ffffffff8799f660 CR3: 000000043343a005 CR4: 00000000003706e0
# [ 82.600874] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 82.608673] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 82.616476] Call Trace:
# [ 82.619610] <TASK>
# [ 82.622403] ? execute_location+0x4c/0x5a
# [ 82.627111] ? direct_entry.cold+0x2f/0x6f
# [ 82.631900] ? full_proxy_write+0xf9/0x180
# [ 82.636689] ? vfs_write+0x1c4/0x8c0
# [ 82.640958] ? ksys_write+0xf9/0x200
# [ 82.645228] ? __ia32_sys_read+0xc0/0xc0
# [ 82.649843] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 82.655408] ? syscall_enter_from_user_mode+0x21/0x80
# [ 82.661150] ? do_syscall_64+0x5c/0x80
# [ 82.665588] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 82.670720] ? do_syscall_64+0x1/0x80
# [ 82.675068] ? trace_hardirqs_off+0x35/0x100
# [ 82.680020] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 82.685579] ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 82.691494] </TASK>
# [ 82.694374] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 82.746272] CR2: ffffffff8799f660
# [ 82.750273] ---[ end trace 0000000000000000 ]---
# [ 82.755571] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 82.760178] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 82.779570] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 82.785480] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 82.793285] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 82.801096] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 82.808905] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 82.816717] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 82.824532] FS: 00007f776adcf540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 82.833296] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 82.839726] CR2: ffffffff8799f660 CR3: 000000043343a005 CR4: 00000000003706e0
# [ 82.847535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 82.855338] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_DATA: saw 'call trace:': ok
ok 35 selftests: lkdtm: EXEC_DATA.sh
# selftests: lkdtm: EXEC_STACK.sh
# Killed
# [ 82.971389] lkdtm: Performing direct entry EXEC_STACK
# [ 82.977139] lkdtm: attempting ok execution at ffffffff829c8100
# [ 82.983772] lkdtm: attempting bad execution at ffffc9000718fd10
# [ 82.990387] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [ 82.998538] BUG: unable to handle page fault for address: ffffc9000718fd10
# [ 83.006088] #PF: supervisor instruction fetch in kernel mode
# [ 83.012430] #PF: error_code(0x0011) - permissions violation
# [ 83.018677] PGD 100000067 P4D 100000067 PUD 100244067 PMD 19f250067 PTE 800000043e40b063
# [ 83.027441] Oops: 0011 [#9] SMP KASAN PTI
# [ 83.032138] CPU: 3 PID: 2832 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 83.041594] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 83.050530] RIP: 0010:0xffffc9000718fd10
# [ 83.055140] Code: ff ff d1 1a b4 83 ff ff ff ff b3 8a b5 41 00 00 00 00 fa 1b 8f 84 ff ff ff ff 68 1a b4 83 ff ff ff ff 58 fd 18 07 00 c9 ff ff <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [ 83.074526] RSP: 0018:ffffc9000718fcd0 EFLAGS: 00010286
# [ 83.080436] RAX: 0000000000000033 RBX: ffffc9000718fd10 RCX: 0000000000000000
# [ 83.088242] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000e31f8e
# [ 83.096063] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbf6921
# [ 83.103880] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000b
# [ 83.111691] R13: dffffc0000000000 R14: 0000000000000250 R15: ffff8881b1fcc000
# [ 83.119501] FS: 00007f422645a540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 83.128264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 83.134695] CR2: ffffc9000718fd10 CR3: 000000042be14002 CR4: 00000000003706e0
# [ 83.142506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 83.150323] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 83.158139] Call Trace:
# [ 83.161277] <TASK>
# [ 83.164066] ? execute_location+0x4c/0x5a
# [ 83.168768] ? lkdtm_EXEC_STACK+0x69/0x97
# [ 83.173456] ? lkdtm_EXEC_DATA+0x16/0x16
# [ 83.178066] ? direct_entry.cold+0x2f/0x6f
# [ 83.182849] ? full_proxy_write+0xf9/0x180
# [ 83.187628] ? vfs_write+0x1c4/0x8c0
# [ 83.191894] ? ksys_write+0xf9/0x200
# [ 83.196166] ? __ia32_sys_read+0xc0/0xc0
# [ 83.200784] ? handle_mm_fault+0x201/0x800
# [ 83.205568] ? syscall_enter_from_user_mode+0x21/0x80
# [ 83.211312] ? do_syscall_64+0x5c/0x80
# [ 83.215754] ? trace_hardirqs_off+0x35/0x100
# [ 83.220710] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 83.226278] ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 83.232195] </TASK>
# [ 83.235079] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 83.286976] CR2: ffffc9000718fd10
# [ 83.290977] ---[ end trace 0000000000000000 ]---
# [ 83.296275] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 83.300888] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 83.320276] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 83.326186] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 83.333988] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 83.341793] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 83.349604] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 83.357412] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 83.365213] FS: 00007f422645a540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 83.373970] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 83.380386] CR2: ffffc9000718fd10 CR3: 000000042be14002 CR4: 00000000003706e0
# [ 83.388196] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 83.396013] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_STACK: saw 'call trace:': ok
ok 36 selftests: lkdtm: EXEC_STACK.sh
# selftests: lkdtm: EXEC_KMALLOC.sh
# Killed
# [ 83.512012] lkdtm: Performing direct entry EXEC_KMALLOC
# [ 83.517937] lkdtm: attempting ok execution at ffffffff829c8100
# [ 83.524465] lkdtm: attempting bad execution at ffff8881207cd300
# [ 83.531084] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [ 83.539240] BUG: unable to handle page fault for address: ffff8881207cd300
# [ 83.546788] #PF: supervisor instruction fetch in kernel mode
# [ 83.553133] #PF: error_code(0x0011) - permissions violation
# [ 83.559383] PGD 43f601067 P4D 43f601067 PUD 101450063 PMD 80000001206001e3
# [ 83.567032] Oops: 0011 [#10] SMP KASAN PTI
# [ 83.571818] CPU: 3 PID: 2870 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 83.581273] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 83.590214] RIP: 0010:0xffff8881207cd300
# [ 83.594829] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <0f> 1f 44 00 00 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f
# [ 83.614239] RSP: 0018:ffffc900072cfd30 EFLAGS: 00010282
# [ 83.620149] RAX: 0000000000000033 RBX: ffff8881207cd300 RCX: 0000000000000000
# [ 83.627956] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000e59f9a
# [ 83.635772] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbf6921
# [ 83.643585] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000d
# [ 83.651392] R13: dffffc0000000000 R14: 0000000000000260 R15: ffff8884386bf000
# [ 83.659200] FS: 00007fe25ddca540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 83.667964] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 83.674396] CR2: ffff8881207cd300 CR3: 000000013978e005 CR4: 00000000003706e0
# [ 83.682206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 83.690013] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 83.697822] Call Trace:
# [ 83.700959] <TASK>
# [ 83.703752] ? execute_location+0x4c/0x5a
# [ 83.708456] ? lkdtm_EXEC_KMALLOC+0x47/0x80
# [ 83.713325] ? direct_entry.cold+0x2f/0x6f
# [ 83.718108] ? full_proxy_write+0xf9/0x180
# [ 83.722898] ? vfs_write+0x1c4/0x8c0
# [ 83.727168] ? ksys_write+0xf9/0x200
# [ 83.731437] ? __ia32_sys_read+0xc0/0xc0
# [ 83.736046] ? trace_hardirqs_off+0xc1/0x100
# [ 83.740998] ? do_syscall_64+0x69/0x80
# [ 83.745433] ? syscall_enter_from_user_mode+0x21/0x80
# [ 83.751168] ? do_syscall_64+0x5c/0x80
# [ 83.755611] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 83.761084] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 83.766210] ? do_syscall_64+0x1/0x80
# [ 83.770558] ? trace_hardirqs_off+0x35/0x100
# [ 83.775513] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 83.781069] ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 83.786979] </TASK>
# [ 83.789857] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 83.841765] CR2: ffff8881207cd300
# [ 83.845767] ---[ end trace 0000000000000000 ]---
# [ 83.851068] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 83.855686] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 83.875087] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 83.881000] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 83.888808] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 83.896616] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 83.904424] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 83.912242] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 83.920057] FS: 00007fe25ddca540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 83.928823] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 83.935253] CR2: ffff8881207cd300 CR3: 000000013978e005 CR4: 00000000003706e0
# [ 83.943069] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 83.950882] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_KMALLOC: saw 'call trace:': ok
ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
# selftests: lkdtm: EXEC_VMALLOC.sh
# Killed
# [ 84.068164] lkdtm: Performing direct entry EXEC_VMALLOC
# [ 84.074104] lkdtm: attempting ok execution at ffffffff829c8100
# [ 84.080632] lkdtm: attempting bad execution at ffffc900006ed000
# [ 84.087250] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [ 84.095413] BUG: unable to handle page fault for address: ffffc900006ed000
# [ 84.102964] #PF: supervisor instruction fetch in kernel mode
# [ 84.109301] #PF: error_code(0x0011) - permissions violation
# [ 84.115551] PGD 100000067 P4D 100000067 PUD 100244067 PMD 103e46067 PTE 800000042e3f9063
# [ 84.124317] Oops: 0011 [#11] SMP KASAN PTI
# [ 84.129105] CPU: 3 PID: 2911 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 84.138559] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 84.147491] RIP: 0010:0xffffc900006ed000
# [ 84.152104] Code: Unable to access opcode bytes at RIP 0xffffc900006ecfd6.
# [ 84.159650] RSP: 0018:ffffc90006b4fce0 EFLAGS: 00010282
# [ 84.165564] RAX: 0000000000000033 RBX: ffffc900006ed000 RCX: 0000000000000000
# [ 84.173369] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000d69f90
# [ 84.181175] RBP: 0000000000000001 R08: 0000000000000033 R09: ffffed106cbf6921
# [ 84.188980] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000d
# [ 84.196793] R13: dffffc0000000000 R14: 0000000000000270 R15: ffff88842e3f9000
# [ 84.204601] FS: 00007fa4583a6540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 84.213364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 84.219785] CR2: ffffc900006ecfd6 CR3: 000000015152c002 CR4: 00000000003706e0
# [ 84.227594] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 84.235398] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 84.243202] Call Trace:
# [ 84.246339] <TASK>
# [ 84.249129] ? execute_location+0x4c/0x5a
# [ 84.253826] ? lkdtm_EXEC_VMALLOC+0x20/0x40
# [ 84.258701] ? direct_entry.cold+0x2f/0x6f
# [ 84.263480] ? full_proxy_write+0xf9/0x180
# [ 84.268262] ? vfs_write+0x1c4/0x8c0
# [ 84.272524] ? ksys_write+0xf9/0x200
# [ 84.276785] ? __ia32_sys_read+0xc0/0xc0
# [ 84.281394] ? rcu_read_lock_sched_held+0x1/0x100
# [ 84.286780] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 84.291912] ? up_read+0x101/0x740
# [ 84.296001] ? syscall_enter_from_user_mode+0x21/0x80
# [ 84.301736] ? do_syscall_64+0x5c/0x80
# [ 84.306177] ? do_syscall_64+0x69/0x80
# [ 84.310612] ? rcu_read_lock_held_common+0xe/0xc0
# [ 84.316005] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 84.321481] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 84.326608] ? trace_hardirqs_off+0xc1/0x100
# [ 84.331569] ? trace_hardirqs_off+0x35/0x100
# [ 84.336524] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 84.342081] ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 84.347989] </TASK>
# [ 84.350867] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 84.402772] CR2: ffffc900006ed000
# [ 84.406777] ---[ end trace 0000000000000000 ]---
# [ 84.412074] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 84.416681] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 84.436081] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 84.441984] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 84.449791] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 84.457596] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 84.465398] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 84.473205] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 84.481010] FS: 00007fa4583a6540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 84.489769] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 84.496196] CR2: ffffc900006ecfd6 CR3: 000000015152c002 CR4: 00000000003706e0
# [ 84.504005] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 84.511812] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_VMALLOC: saw 'call trace:': ok
ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
# selftests: lkdtm: EXEC_RODATA.sh
# Killed
# [ 84.629747] lkdtm: Performing direct entry EXEC_RODATA
# [ 84.635588] lkdtm: attempting ok execution at ffffffff829c8100
# [ 84.642116] lkdtm: attempting bad execution at ffffffff8439e3c0
# [ 84.648730] kernel tried to execute NX-protected page - exploit attempt? (uid: 0)
# [ 84.656885] BUG: unable to handle page fault for address: ffffffff8439e3c0
# [ 84.664440] #PF: supervisor instruction fetch in kernel mode
# [ 84.670782] #PF: error_code(0x0011) - permissions violation
# [ 84.677031] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043be000e1
# [ 84.684674] Oops: 0011 [#12] SMP KASAN PTI
# [ 84.689460] CPU: 1 PID: 2949 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 84.698910] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 84.707847] RIP: 0010:lkdtm_rodata_do_nothing+0x0/0xc40
# [ 84.713760] Code: 6e 67 3a 20 64 6f 6e 65 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <c3> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
# [ 84.733158] RSP: 0018:ffffc9000759fd18 EFLAGS: 00010282
# [ 84.739069] RAX: 0000000000000033 RBX: ffffffff8439e3c0 RCX: 0000000000000000
# [ 84.746878] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000eb3f97
# [ 84.754694] RBP: 0000000000000000 R08: 0000000000000033 R09: ffffed106cbd6921
# [ 84.762505] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 000000000000000c
# [ 84.770311] R13: dffffc0000000000 R14: 0000000000000280 R15: ffff88842e141000
# [ 84.778119] FS: 00007f7a2f44e540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 84.786883] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 84.793304] CR2: ffffffff8439e3c0 CR3: 000000042b206005 CR4: 00000000003706e0
# [ 84.801111] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 84.808920] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 84.816726] Call Trace:
# [ 84.819864] <TASK>
# [ 84.822653] ? execute_location+0x4c/0x5a
# [ 84.827348] ? direct_entry.cold+0x2f/0x6f
# [ 84.832132] ? full_proxy_write+0xf9/0x180
# [ 84.836920] ? vfs_write+0x1c4/0x8c0
# [ 84.841189] ? ksys_write+0xf9/0x200
# [ 84.845451] ? __ia32_sys_read+0xc0/0xc0
# [ 84.850057] ? vfs_read+0x2a1/0x4c0
# [ 84.854235] ? syscall_enter_from_user_mode+0x21/0x80
# [ 84.859973] ? do_syscall_64+0x5c/0x80
# [ 84.864407] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 84.869541] ? rcu_tasks_trace_pregp_step+0x101/0x140
# [ 84.875279] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 84.880749] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 84.886306] ? do_syscall_64+0x69/0x80
# [ 84.890746] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 84.896302] ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 84.902216] </TASK>
# [ 84.905097] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 84.957008] CR2: ffffffff8439e3c0
# [ 84.961019] ---[ end trace 0000000000000000 ]---
# [ 84.966319] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 84.970936] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 84.990336] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 84.996241] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 85.004049] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 85.011863] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 85.019669] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 85.027475] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 85.035282] FS: 00007f7a2f44e540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 85.044042] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 85.050472] CR2: ffffffff8439e3c0 CR3: 000000042b206005 CR4: 00000000003706e0
# [ 85.058281] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 85.066087] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_RODATA: saw 'call trace:': ok
ok 39 selftests: lkdtm: EXEC_RODATA.sh
# selftests: lkdtm: EXEC_USERSPACE.sh
# Killed
# [ 85.184672] lkdtm: Performing direct entry EXEC_USERSPACE
# [ 85.190777] lkdtm: attempting ok execution at ffffffff829c8100
# [ 85.197325] lkdtm: attempting bad execution at 00007f95bf240000
# [ 85.203941] unable to execute userspace code (SMEP?) (uid: 0)
# [ 85.210370] BUG: unable to handle page fault for address: 00007f95bf240000
# [ 85.217917] #PF: supervisor instruction fetch in kernel mode
# [ 85.224252] #PF: error_code(0x0011) - permissions violation
# [ 85.230502] PGD 80000004353d9067 P4D 80000004353d9067 PUD 42d545067 PMD 42e3f6067 PTE 2719da067
# [ 85.239878] Oops: 0011 [#13] SMP KASAN PTI
# [ 85.244662] CPU: 1 PID: 2990 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 85.254115] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 85.263055] RIP: 0010:0x7f95bf240000
# [ 85.267321] Code: Unable to access opcode bytes at RIP 0x7f95bf23ffd6.
# [ 85.274527] RSP: 0018:ffffc9000772fd50 EFLAGS: 00010282
# [ 85.280440] RAX: 0000000000000033 RBX: ffff88819a530000 RCX: 0000000000000000
# [ 85.288248] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000ee5f9e
# [ 85.296055] RBP: 00007f95bf240000 R08: 0000000000000033 R09: ffffed106cbd6921
# [ 85.303860] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 000000000000000f
# [ 85.311667] R13: dffffc0000000000 R14: 0000000000000290 R15: ffff88842e3f5000
# [ 85.319472] FS: 00007f95bf5cb540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 85.328237] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 85.334661] CR2: 00007f95bf240000 CR3: 000000012202c001 CR4: 00000000003706e0
# [ 85.342471] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 85.350278] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 85.358084] Call Trace:
# [ 85.361219] <TASK>
# [ 85.364011] ? lkdtm_EXEC_USERSPACE.cold+0x4f/0xc5
# [ 85.369493] ? direct_entry.cold+0x2f/0x6f
# [ 85.374273] ? full_proxy_write+0xf9/0x180
# [ 85.379052] ? vfs_write+0x1c4/0x8c0
# [ 85.383315] ? ksys_write+0xf9/0x200
# [ 85.387577] ? __ia32_sys_read+0xc0/0xc0
# [ 85.392184] ? rcu_tasks_trace_pregp_step+0x101/0x140
# [ 85.397917] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 85.403388] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 85.408514] ? syscall_enter_from_user_mode+0x21/0x80
# [ 85.414248] ? do_syscall_64+0x5c/0x80
# [ 85.418688] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 85.424248] ? do_syscall_64+0x69/0x80
# [ 85.428684] ? trace_hardirqs_off+0x35/0x100
# [ 85.433638] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 85.439198] ? entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 85.445114] </TASK>
# [ 85.447995] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 85.499908] CR2: 00007f95bf240000
# [ 85.503915] ---[ end trace 0000000000000000 ]---
# [ 85.509213] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 85.513819] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 85.533220] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 85.539132] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 85.546939] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 85.554751] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 85.562559] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 85.570369] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 85.578176] FS: 00007f95bf5cb540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 85.586938] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 85.593369] CR2: 00007f95bf240000 CR3: 000000012202c001 CR4: 00000000003706e0
# [ 85.601177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 85.608983] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_USERSPACE: saw 'call trace:': ok
ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
# selftests: lkdtm: EXEC_NULL.sh
# Killed
# [ 85.722480] lkdtm: Performing direct entry EXEC_NULL
# [ 85.728143] lkdtm: attempting ok execution at ffffffff829c8100
# [ 85.734669] lkdtm: attempting bad execution at 0000000000000000
# [ 85.741285] BUG: kernel NULL pointer dereference, address: 0000000000000000
# [ 85.748927] #PF: supervisor instruction fetch in kernel mode
# [ 85.755267] #PF: error_code(0x0010) - not-present page
# [ 85.761083] PGD 0 P4D 0
# [ 85.764313] Oops: 0010 [#14] SMP KASAN PTI
# [ 85.769094] CPU: 3 PID: 3028 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 85.778551] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 85.787480] RIP: 0010:0x0
# [ 85.790794] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6.
# [ 85.798340] RSP: 0018:ffffc9000786fd80 EFLAGS: 00010282
# [ 85.804245] RAX: 0000000000000033 RBX: 0000000000000000 RCX: 0000000000000000
# [ 85.812049] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000f0dfa4
# [ 85.819857] RBP: 0000000000000000 R08: 0000000000000033 R09: ffffed106cbf6921
# [ 85.827669] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 000000000000000a
# [ 85.835477] R13: dffffc0000000000 R14: 00000000000002a0 R15: ffff88816c1aa000
# [ 85.843290] FS: 00007f4244426540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 85.852045] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 85.858474] CR2: ffffffffffffffd6 CR3: 0000000150d34002 CR4: 00000000003706e0
# [ 85.866278] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 85.874087] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 85.881891] Call Trace:
# [ 85.885025] <TASK>
# [ 85.887818] execute_location+0x4c/0x5a
# [ 85.892345] direct_entry.cold+0x2f/0x6f
# [ 85.896953] full_proxy_write+0xf9/0x180
# [ 85.901561] vfs_write+0x1c4/0x8c0
# [ 85.905655] ksys_write+0xf9/0x200
# [ 85.909744] ? __ia32_sys_read+0xc0/0xc0
# [ 85.914350] ? rcu_read_lock_sched_held+0x1/0x100
# [ 85.919742] ? syscall_enter_from_user_mode+0x21/0x80
# [ 85.925474] do_syscall_64+0x5c/0x80
# [ 85.929741] ? do_syscall_64+0x69/0x80
# [ 85.934176] ? trace_hardirqs_off+0x35/0x100
# [ 85.939131] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 85.944696] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 85.950433] RIP: 0033:0x7f424434e504
# [ 85.954692] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 85.974084] RSP: 002b:00007fffc5a4ab88 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 85.982323] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00007f424434e504
# [ 85.990136] RDX: 000000000000000a RSI: 00007f424409d000 RDI: 0000000000000001
# [ 85.997943] RBP: 00007f424409d000 R08: 00000000ffffffff R09: 0000000000000000
# [ 86.005748] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f424409d000
# [ 86.013552] R13: 0000000000000001 R14: 000000000000000a R15: 0000000000020000
# [ 86.021364] </TASK>
# [ 86.024242] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 86.076143] CR2: 0000000000000000
# [ 86.080147] ---[ end trace 0000000000000000 ]---
# [ 86.085443] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 86.090051] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 86.109450] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 86.115359] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 86.123167] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 86.130975] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 86.138788] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 86.146594] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 86.154404] FS: 00007f4244426540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 86.163168] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 86.169597] CR2: ffffffffffffffd6 CR3: 0000000150d34002 CR4: 00000000003706e0
# [ 86.177402] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 86.185209] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# EXEC_NULL: saw 'call trace:': ok
ok 41 selftests: lkdtm: EXEC_NULL.sh
# selftests: lkdtm: ACCESS_USERSPACE.sh
# Segmentation fault
# [ 86.306193] lkdtm: Performing direct entry ACCESS_USERSPACE
# [ 86.312471] lkdtm: attempting bad read at 00007f15a3a1c000
# [ 86.318659] general protection fault, probably for non-canonical address 0xe0000be2b4743800: 0000 [#15] SMP KASAN PTI
# [ 86.329934] KASAN: probably user-memory-access in range [0x00007f15a3a1c000-0x00007f15a3a1c007]
# [ 86.339303] CPU: 6 PID: 3069 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 86.348757] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 86.357696] RIP: 0010:lkdtm_ACCESS_USERSPACE.cold+0x1f/0xf5
# [ 86.363954] Code: 00 00 31 f6 31 ff e9 2b fd ff ff 48 89 ee 48 c7 c7 c0 d0 39 84 e8 8b fb f7 ff 48 89 ea b8 ff ff 37 00 48 c1 ea 03 48 c1 e0 2a <80> 3c 02 00 74 08 48 89 ef e8 2e 04 fe fd 48 c7 c7 20 d1 39 84 b8
# [ 86.383358] RSP: 0018:ffffc900079efc50 EFLAGS: 00010286
# [ 86.389267] RAX: dffffc0000000000 RBX: 1ffff92000f3df8a RCX: 0000000000000000
# [ 86.397073] RDX: 00000fe2b4743800 RSI: 0000000000000008 RDI: fffff52000f3df7d
# [ 86.404887] RBP: 00007f15a3a1c000 R08: 000000000000002e R09: ffffed106cc26921
# [ 86.412703] R10: ffff888366134907 R11: ffffed106cc26920 R12: ffff888182c0b380
# [ 86.420520] R13: dffffc0000000000 R14: 00000000000002b0 R15: ffff888111bd5000
# [ 86.428338] FS: 00007f15a3da7540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [ 86.437106] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 86.443539] CR2: 00007f15a3a1c000 CR3: 0000000109bee004 CR4: 00000000003706e0
# [ 86.451348] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 86.459165] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 86.466983] Call Trace:
# [ 86.470120] <TASK>
# [ 86.472914] ? lkdtm_EXEC_USERSPACE+0xc0/0xc0
# [ 86.477963] ? trace_hardirqs_on+0x41/0x140
# [ 86.482844] direct_entry.cold+0x2f/0x6f
# [ 86.487458] full_proxy_write+0xf9/0x180
# [ 86.492077] vfs_write+0x1c4/0x8c0
# [ 86.496175] ksys_write+0xf9/0x200
# [ 86.500271] ? __ia32_sys_read+0xc0/0xc0
# [ 86.504879] ? syscall_enter_from_user_mode+0x21/0x80
# [ 86.510620] do_syscall_64+0x5c/0x80
# [ 86.514888] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 86.520362] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 86.525495] ? handle_mm_fault+0x21d/0x800
# [ 86.530276] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 86.535837] ? do_syscall_64+0x69/0x80
# [ 86.540278] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 86.545405] ? trace_hardirqs_off+0x35/0x100
# [ 86.550357] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 86.555917] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 86.561649] RIP: 0033:0x7f15a3ccf504
# [ 86.565912] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 86.585312] RSP: 002b:00007ffe40687a78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 86.593560] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f15a3ccf504
# [ 86.601368] RDX: 0000000000000011 RSI: 00007f15a3a1e000 RDI: 0000000000000001
# [ 86.609182] RBP: 00007f15a3a1e000 R08: 00000000ffffffff R09: 0000000000000000
# [ 86.616987] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f15a3a1e000
# [ 86.624794] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [ 86.632604] </TASK>
# [ 86.635486] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 86.687419] ---[ end trace 0000000000000000 ]---
# [ 86.692726] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 86.697343] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 86.716753] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 86.722675] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 86.730500] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 86.738323] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 86.746138] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 86.753958] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 86.761012] # [ 73.608452] ---[ end trace 0000000000000000 ]---
# [ 86.761780] FS: 00007f15a3da7540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
#
# [ 86.768564] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 86.768567] CR2: 00007f15a3a1c000 CR3: 0000000109bee004 CR4: 00000000003706e0
# [ 86.778299] # [ 73.613769] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 86.779534] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 86.779537] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
#
# ACCESS_USERSPACE: saw 'call trace:': ok
ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh
# selftests: lkdtm: ACCESS_NULL.sh
# Segmentation fault
# [ 86.908381] lkdtm: Performing direct entry ACCESS_NULL
# [ 86.914285] lkdtm: attempting bad read at 0000000000000000
# [ 86.920475] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#16] SMP KASAN PTI
# [ 86.931748] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007]
# [ 86.939996] CPU: 5 PID: 3107 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 86.949451] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 86.958385] RIP: 0010:lkdtm_ACCESS_NULL+0x1d/0x7d
# [ 86.963776] Code: 48 89 ef e8 ab 04 fe fd e9 7c ff ff ff 0f 1f 44 00 00 53 31 f6 48 c7 c7 c0 d0 39 84 e8 91 fa f7 ff b8 ff ff 37 00 48 c1 e0 2a <80> 38 00 74 07 31 ff e8 3d 03 fe fd 48 8b 1c 25 00 00 00 00 b8 de
# [ 86.983178] RSP: 0018:ffffc90007b3fd28 EFLAGS: 00010286
# [ 86.989081] RAX: dffffc0000000000 RBX: 000000000000002c RCX: 0000000000000000
# [ 86.996892] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52000f67f98
# [ 87.004698] RBP: ffffffff843996a0 R08: 000000000000002e R09: ffffed106cc16921
# [ 87.012505] R10: ffff8883660b4907 R11: ffffed106cc16920 R12: 000000000000000c
# [ 87.020310] R13: dffffc0000000000 R14: 00000000000002c0 R15: ffff88842e3d9000
# [ 87.028119] FS: 00007ff852bdd540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [ 87.036887] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 87.043318] CR2: 00007ff852854000 CR3: 000000042330a001 CR4: 00000000003706e0
# [ 87.051128] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 87.058936] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 87.066742] Call Trace:
# [ 87.069877] <TASK>
# [ 87.072669] direct_entry.cold+0x2f/0x6f
# [ 87.077279] full_proxy_write+0xf9/0x180
# [ 87.081887] vfs_write+0x1c4/0x8c0
# [ 87.085978] ksys_write+0xf9/0x200
# [ 87.090066] ? __ia32_sys_read+0xc0/0xc0
# [ 87.094674] ? rcu_read_lock_held_common+0xe/0xc0
# [ 87.100062] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 87.105533] ? syscall_enter_from_user_mode+0x21/0x80
# [ 87.111266] do_syscall_64+0x5c/0x80
# [ 87.115535] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 87.121093] ? do_syscall_64+0x69/0x80
# [ 87.125528] ? trace_hardirqs_off+0x35/0x100
# [ 87.130484] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 87.136046] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 87.141786] RIP: 0033:0x7ff852b05504
# [ 87.146048] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 87.165453] RSP: 002b:00007ffed74f7c08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 87.173703] RAX: ffffffffffffffda RBX: 000000000000000c RCX: 00007ff852b05504
# [ 87.181519] RDX: 000000000000000c RSI: 00007ff852854000 RDI: 0000000000000001
# [ 87.189328] RBP: 00007ff852854000 R08: 00000000ffffffff R09: 0000000000000000
# [ 87.197135] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff852854000
# [ 87.204946] R13: 0000000000000001 R14: 000000000000000c R15: 0000000000020000
# [ 87.212765] </TASK>
# [ 87.215646] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 87.267586] ---[ end trace 0000000000000000 ]---
# [ 87.272891] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 87.277509] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 87.296919] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 87.302843] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 87.310661] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 87.318484] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 87.326299] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 87.334115] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 87.341931] FS: 00007ff852bdd540(0000) GS:ffff888366080000(0000) knlGS:0000000000000000
# [ 87.350698] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 87.357139] CR2: 00007ff852854000 CR3: 000000042330a001 CR4: 00000000003706e0
# [ 87.364956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 87.372779] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# ACCESS_NULL: saw 'call trace:': ok
ok 43 selftests: lkdtm: ACCESS_NULL.sh
# selftests: lkdtm: WRITE_RO.sh
# Killed
# [ 87.495799] lkdtm: Performing direct entry WRITE_RO
# [ 87.501374] lkdtm: attempting bad rodata write at ffffffff8439d1e0
# [ 87.508254] BUG: unable to handle page fault for address: ffffffff8439d1e0
# [ 87.515801] #PF: supervisor write access in kernel mode
# [ 87.521703] #PF: error_code(0x0003) - permissions violation
# [ 87.527953] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043be000e1
# [ 87.535592] Oops: 0003 [#17] SMP KASAN PTI
# [ 87.540371] CPU: 7 PID: 3148 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 87.549827] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 87.558760] RIP: 0010:lkdtm_WRITE_RO+0x2e/0x3a
# [ 87.563889] Code: 00 48 c7 c7 40 ce 39 84 48 c7 c6 e0 d1 39 84 e8 fd fd f7 ff 48 8b 05 57 b8 85 00 ba 34 12 cd ab 48 c7 c7 a0 ce 39 84 48 31 d0 <48> 89 05 41 b8 85 00 e9 db fd f7 ff 0f 1f 44 00 00 48 8b 05 58 e3
# [ 87.583283] RSP: 0018:ffffc90007c9fce0 EFLAGS: 00010202
# [ 87.589194] RAX: 000000000198b861 RBX: 000000000000002d RCX: 0000000000000000
# [ 87.597002] RDX: 00000000abcd1234 RSI: 0000000000000008 RDI: ffffffff8439cea0
# [ 87.604815] RBP: ffffffff843996e0 R08: 0000000000000036 R09: ffffed106cc36921
# [ 87.612628] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 0000000000000009
# [ 87.620435] R13: dffffc0000000000 R14: 00000000000002d0 R15: ffff8884324fe000
# [ 87.628241] FS: 00007f22f0199540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 87.637008] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 87.643438] CR2: ffffffff8439d1e0 CR3: 0000000433c80006 CR4: 00000000003706e0
# [ 87.651245] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 87.659052] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 87.666866] Call Trace:
# [ 87.670000] <TASK>
# [ 87.672791] direct_entry.cold+0x2f/0x6f
# [ 87.677401] full_proxy_write+0xf9/0x180
# [ 87.682009] vfs_write+0x1c4/0x8c0
# [ 87.686106] ksys_write+0xf9/0x200
# [ 87.690192] ? __ia32_sys_read+0xc0/0xc0
# [ 87.694800] ? syscall_enter_from_user_mode+0x21/0x80
# [ 87.700533] do_syscall_64+0x5c/0x80
# [ 87.704800] ? down_read_nested+0x480/0x480
# [ 87.709666] ? handle_mm_fault+0x21d/0x800
# [ 87.714445] ? rcu_read_lock_held_common+0xe/0xc0
# [ 87.719826] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 87.725296] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 87.730420] ? do_syscall_64+0x1/0x80
# [ 87.734774] ? trace_hardirqs_off+0x35/0x100
# [ 87.739723] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 87.745281] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 87.751011] RIP: 0033:0x7f22f00c1504
# [ 87.755272] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 87.774667] RSP: 002b:00007fff7cb369a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 87.782912] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007f22f00c1504
# [ 87.790718] RDX: 0000000000000009 RSI: 00007f22efe10000 RDI: 0000000000000001
# [ 87.798532] RBP: 00007f22efe10000 R08: 00000000ffffffff R09: 0000000000000000
# [ 87.806339] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f22efe10000
# [ 87.814155] R13: 0000000000000001 R14: 0000000000000009 R15: 0000000000020000
# [ 87.821972] </TASK>
# [ 87.824853] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 87.876778] CR2: ffffffff8439d1e0
# [ 87.880783] ---[ end trace 0000000000000000 ]---
# [ 87.886083] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 87.890694] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 87.910097] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 87.916011] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 87.923822] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 87.931639] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 87.939447] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 87.947257] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 87.955072] FS: 00007f22f0199540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 87.963831] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 87.970252] CR2: ffffffff8439d1e0 CR3: 0000000433c80006 CR4: 00000000003706e0
# [ 87.978060] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 87.985869] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_RO: saw 'call trace:': ok
ok 44 selftests: lkdtm: WRITE_RO.sh
# selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
# Killed
# [ 88.109474] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
# [ 88.116001] lkdtm: attempting bad ro_after_init write at ffffffff8494fd08
# [ 88.123489] BUG: unable to handle page fault for address: ffffffff8494fd08
# [ 88.131047] #PF: supervisor write access in kernel mode
# [ 88.136958] #PF: error_code(0x0003) - permissions violation
# [ 88.143211] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 800000043c4000e1
# [ 88.150854] Oops: 0003 [#18] SMP KASAN PTI
# [ 88.155635] CPU: 1 PID: 3186 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 88.165082] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 88.174012] RIP: 0010:lkdtm_WRITE_RO_AFTER_INIT+0x4e/0x5a
# [ 88.180099] Code: cf 39 84 e9 af fd f7 ff 48 c7 c7 60 cf 39 84 e8 a3 fd f7 ff 48 8b 05 25 e3 e0 00 ba 34 12 cd ab 48 c7 c7 a0 ce 39 84 48 31 d0 <48> 89 05 0f e3 e0 00 e9 81 fd f7 ff 0f 1f 44 00 00 41 54 49 c7 c4
# [ 88.199502] RSP: 0018:ffffc90007e0fdc8 EFLAGS: 00010202
# [ 88.205408] RAX: 00000000fe67479e RBX: 000000000000002e RCX: 0000000000000000
# [ 88.213214] RDX: 00000000abcd1234 RSI: 0000000000000008 RDI: ffffffff8439cea0
# [ 88.221027] RBP: ffffffff84399720 R08: 000000000000003d R09: ffffed106cbd6921
# [ 88.228842] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 0000000000000014
# [ 88.236655] R13: dffffc0000000000 R14: 00000000000002e0 R15: ffff88842468c000
# [ 88.244468] FS: 00007f4b583a0540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 88.253238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 88.259667] CR2: ffffffff8494fd08 CR3: 0000000434e46002 CR4: 00000000003706e0
# [ 88.267473] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 88.275279] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 88.283087] Call Trace:
# [ 88.286233] <TASK>
# [ 88.289020] direct_entry.cold+0x2f/0x6f
# [ 88.293633] full_proxy_write+0xf9/0x180
# [ 88.298248] vfs_write+0x1c4/0x8c0
# [ 88.302344] ksys_write+0xf9/0x200
# [ 88.306432] ? __ia32_sys_read+0xc0/0xc0
# [ 88.311042] ? syscall_enter_from_user_mode+0x21/0x80
# [ 88.316782] do_syscall_64+0x5c/0x80
# [ 88.321050] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 88.326608] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 88.332341] RIP: 0033:0x7f4b582c8504
# [ 88.336610] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 88.356009] RSP: 002b:00007ffd762bf3c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 88.364255] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00007f4b582c8504
# [ 88.372060] RDX: 0000000000000014 RSI: 00007f4b58017000 RDI: 0000000000000001
# [ 88.379866] RBP: 00007f4b58017000 R08: 00000000ffffffff R09: 0000000000000000
# [ 88.387671] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f4b58017000
# [ 88.395477] R13: 0000000000000001 R14: 0000000000000014 R15: 0000000000020000
# [ 88.403293] </TASK>
# [ 88.406172] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 88.458073] CR2: ffffffff8494fd08
# [ 88.462078] ---[ end trace 0000000000000000 ]---
# [ 88.467377] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 88.471984] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 88.491378] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 88.497281] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 88.505082] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 88.512889] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 88.520698] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 88.528500] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 88.536302] FS: 00007f4b583a0540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 88.545058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 88.551480] CR2: ffffffff8494fd08 CR3: 0000000434e46002 CR4: 00000000003706e0
# [ 88.559282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 88.567085] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_RO_AFTER_INIT: saw 'call trace:': ok
ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
# selftests: lkdtm: WRITE_KERN.sh
# Killed
# [ 88.690530] lkdtm: Performing direct entry WRITE_KERN
# [ 88.696277] lkdtm: attempting bad 18323455 byte write at ffffffff83b418ff
# [ 88.704054] BUG: unable to handle page fault for address: ffffffff83b418ff
# [ 88.711601] #PF: supervisor write access in kernel mode
# [ 88.717503] #PF: error_code(0x0003) - permissions violation
# [ 88.723751] PGD 43cc2d067 P4D 43cc2d067 PUD 43cc2e063 PMD 43b6000e1
# [ 88.730791] Oops: 0003 [#19] SMP KASAN PTI
# [ 88.735578] CPU: 3 PID: 3227 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 88.745030] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 88.753967] RIP: 0010:memcpy_erms+0x6/0x10
# [ 88.758754] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 <f3> a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe
# [ 88.778151] RSP: 0018:ffffc90007f7fcd8 EFLAGS: 00010202
# [ 88.784054] RAX: ffffffff83b418ff RBX: 000000000000002f RCX: 00000000011797ff
# [ 88.791863] RDX: 00000000011797ff RSI: ffffffff829c8100 RDI: ffffffff83b418ff
# [ 88.799668] RBP: ffffffff84399760 R08: 0000000000000001 R09: 000000000022f300
# [ 88.807473] R10: ffffffff84cbb0fd R11: fffffbfff099761f R12: 00000000011797ff
# [ 88.815281] R13: dffffc0000000000 R14: 00000000000002f0 R15: ffff8884324f6000
# [ 88.823086] FS: 00007fcdcb006540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 88.831846] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 88.838275] CR2: ffffffff83b418ff CR3: 0000000139e06005 CR4: 00000000003706e0
# [ 88.846084] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 88.853891] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 88.861700] Call Trace:
# [ 88.864841] <TASK>
# [ 88.867633] lkdtm_WRITE_KERN+0x41/0x54
# [ 88.872156] direct_entry.cold+0x2f/0x6f
# [ 88.876764] full_proxy_write+0xf9/0x180
# [ 88.881379] vfs_write+0x1c4/0x8c0
# [ 88.885476] ksys_write+0xf9/0x200
# [ 88.889563] ? __ia32_sys_read+0xc0/0xc0
# [ 88.894171] ? rcu_read_lock_held_common+0xe/0xc0
# [ 88.899565] ? syscall_enter_from_user_mode+0x21/0x80
# [ 88.905300] do_syscall_64+0x5c/0x80
# [ 88.909568] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 88.915127] ? do_syscall_64+0x69/0x80
# [ 88.919569] ? rcu_read_lock_held_common+0xe/0xc0
# [ 88.924952] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 88.930425] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 88.935553] ? trace_hardirqs_off+0x35/0x100
# [ 88.940506] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 88.946066] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 88.951799] RIP: 0033:0x7fcdcaf2e504
# [ 88.956061] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 88.975463] RSP: 002b:00007ffd5fa14dd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 88.983701] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00007fcdcaf2e504
# [ 88.991506] RDX: 000000000000000b RSI: 00007fcdcac7d000 RDI: 0000000000000001
# [ 88.999311] RBP: 00007fcdcac7d000 R08: 00000000ffffffff R09: 0000000000000000
# [ 89.007118] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fcdcac7d000
# [ 89.014923] R13: 0000000000000001 R14: 000000000000000b R15: 0000000000020000
# [ 89.022736] </TASK>
# [ 89.025613] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 89.077526] CR2: ffffffff83b418ff
# [ 89.081528] ---[ end trace 0000000000000000 ]---
# [ 89.086826] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 89.091432] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 89.110835] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 89.116744] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 89.124553] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 89.132359] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 89.140172] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 89.147977] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 89.155791] FS: 00007fcdcb006540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 89.164549] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 89.170971] CR2: ffffffff83b418ff CR3: 0000000139e06005 CR4: 00000000003706e0
# [ 89.178777] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 89.186582] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# WRITE_KERN: saw 'call trace:': ok
ok 46 selftests: lkdtm: WRITE_KERN.sh
# selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
# [ 89.310197] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
# [ 89.316900] lkdtm: attempting good refcount_inc() without overflow
# [ 89.323771] lkdtm: attempting bad refcount_inc() overflow
# [ 89.329866] ------------[ cut here ]------------
# [ 89.335183] refcount_t: saturated; leaking memory.
# [ 89.340681] WARNING: CPU: 1 PID: 3268 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [ 89.349812] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 89.401759] CPU: 1 PID: 3268 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 89.411236] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 89.420181] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [ 89.426106] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [ 89.445527] RSP: 0018:ffffc900080dfd20 EFLAGS: 00010286
# [ 89.451450] RAX: 0000000000000000 RBX: ffffc900080dfd58 RCX: 0000000000000000
# [ 89.459280] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200101bf96
# [ 89.467107] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbd6921
# [ 89.474930] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 0000000000000016
# [ 89.482755] R13: dffffc0000000000 R14: 0000000000000300 R15: ffff88816ee7c000
# [ 89.490579] FS: 00007f2e56800540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 89.499357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 89.505798] CR2: 00007f2e56477000 CR3: 000000043571e004 CR4: 00000000003706e0
# [ 89.513624] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 89.521448] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 89.529278] Call Trace:
# [ 89.532427] <TASK>
# [ 89.535234] lkdtm_REFCOUNT_INC_OVERFLOW+0xab/0xd7
# [ 89.540728] ? __refcount_add_not_zero.constprop.0+0x128/0x128
# [ 89.547262] direct_entry.cold+0x2f/0x6f
# [ 89.551884] full_proxy_write+0xf9/0x180
# [ 89.556512] vfs_write+0x1c4/0x8c0
# [ 89.560622] ksys_write+0xf9/0x200
# [ 89.564733] ? __ia32_sys_read+0xc0/0xc0
# [ 89.569357] ? rcu_read_lock_held_common+0xe/0xc0
# [ 89.574764] ? syscall_enter_from_user_mode+0x21/0x80
# [ 89.580510] do_syscall_64+0x5c/0x80
# [ 89.584790] ? trace_hardirqs_off+0x35/0x100
# [ 89.589763] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 89.595350] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 89.601102] RIP: 0033:0x7f2e56728504
# [ 89.605382] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 89.624801] RSP: 002b:00007ffcd7093f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 89.633064] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f2e56728504
# [ 89.640888] RDX: 0000000000000016 RSI: 00007f2e56477000 RDI: 0000000000000001
# [ 89.648712] RBP: 00007f2e56477000 R08: 00000000ffffffff R09: 0000000000000000
# [ 89.656540] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2e56477000
# [ 89.664370] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [ 89.672192] </TASK>
# [ 89.675083] irq event stamp: 0
# [ 89.678834] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 89.685793] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 89.694736] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 89.703677] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 89.710631] ---[ end trace 0000000000000000 ]---
# [ 89.715944] lkdtm: Overflow detected: saturated
# REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
ok 47 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
# [ 89.835002] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
# [ 89.841699] lkdtm: attempting good refcount_add() without overflow
# [ 89.848576] lkdtm: attempting bad refcount_add() overflow
# [ 89.854670] ------------[ cut here ]------------
# [ 89.859986] refcount_t: saturated; leaking memory.
# [ 89.865495] WARNING: CPU: 1 PID: 3306 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [ 89.874611] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 89.926547] CPU: 1 PID: 3306 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 89.936011] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 89.944952] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [ 89.950874] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [ 89.970286] RSP: 0018:ffffc9000824fc68 EFLAGS: 00010286
# [ 89.976210] RAX: 0000000000000000 RBX: ffffc9000824fca0 RCX: 0000000000000000
# [ 89.984038] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001049f7f
# [ 89.991868] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbd6921
# [ 89.999691] R10: ffff888365eb4907 R11: ffffed106cbd6920 R12: 0000000000000016
# [ 90.007507] R13: dffffc0000000000 R14: 0000000000000310 R15: ffff888154a29000
# [ 90.015325] FS: 00007f88956e4540(0000) GS:ffff888365e80000(0000) knlGS:0000000000000000
# [ 90.024095] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 90.030536] CR2: 00007f889535b000 CR3: 000000042d81e002 CR4: 00000000003706e0
# [ 90.038361] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 90.046183] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 90.054004] Call Trace:
# [ 90.057159] <TASK>
# [ 90.059964] lkdtm_REFCOUNT_ADD_OVERFLOW+0xba/0xe6
# [ 90.065449] ? lkdtm_REFCOUNT_INC_OVERFLOW+0xd7/0xd7
# [ 90.071113] direct_entry.cold+0x2f/0x6f
# [ 90.075739] full_proxy_write+0xf9/0x180
# [ 90.080364] vfs_write+0x1c4/0x8c0
# [ 90.084465] ksys_write+0xf9/0x200
# [ 90.088576] ? __ia32_sys_read+0xc0/0xc0
# [ 90.093202] ? syscall_enter_from_user_mode+0x21/0x80
# [ 90.098951] do_syscall_64+0x5c/0x80
# [ 90.103233] ? rcu_read_lock_held_common+0xe/0xc0
# [ 90.108634] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 90.114118] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 90.119264] ? handle_mm_fault+0x201/0x800
# [ 90.124065] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 90.129642] ? do_syscall_64+0x69/0x80
# [ 90.134096] ? trace_hardirqs_off+0x35/0x100
# [ 90.139067] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 90.144639] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 90.150385] RIP: 0033:0x7f889560c504
# [ 90.154664] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 90.174075] RSP: 002b:00007fff40952b08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 90.182338] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f889560c504
# [ 90.190163] RDX: 0000000000000016 RSI: 00007f889535b000 RDI: 0000000000000001
# [ 90.197983] RBP: 00007f889535b000 R08: 00000000ffffffff R09: 0000000000000000
# [ 90.205802] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f889535b000
# [ 90.213625] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [ 90.221455] </TASK>
# [ 90.224347] irq event stamp: 0
# [ 90.228104] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 90.235060] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 90.244009] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 90.252961] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 90.259924] ---[ end trace 0000000000000000 ]---
# [ 90.265237] lkdtm: Overflow detected: saturated
# REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
ok 48 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# [ 90.383657] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
# [ 90.391132] lkdtm: attempting bad refcount_inc_not_zero() overflow
# [ 90.398000] ------------[ cut here ]------------
# [ 90.403309] refcount_t: saturated; leaking memory.
# [ 90.408815] WARNING: CPU: 7 PID: 3347 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [ 90.418032] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 90.469962] CPU: 7 PID: 3347 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 90.479427] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 90.488366] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [ 90.494371] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [ 90.513789] RSP: 0018:ffffc900083afc60 EFLAGS: 00010282
# [ 90.519712] RAX: 0000000000000000 RBX: ffffc900083afd30 RCX: 0000000000000000
# [ 90.527529] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001075f7e
# [ 90.535354] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cc36921
# [ 90.543167] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 1ffff92001075f90
# [ 90.550987] R13: 0000000080000000 R14: ffffc900083afca0 R15: ffff888429072000
# [ 90.558802] FS: 00007f25afff1540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 90.567571] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 90.574006] CR2: 00007f25afc68000 CR3: 00000001b57d8002 CR4: 00000000003706e0
# [ 90.581827] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 90.589642] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 90.597464] Call Trace:
# [ 90.600617] <TASK>
# [ 90.603420] __refcount_add_not_zero.constprop.0+0xed/0x128
# [ 90.609685] ? __refcount_dec.constprop.0+0x2a/0x2a
# [ 90.615256] ? _printk+0xb2/0xe3
# [ 90.619184] ? record_print_text.cold+0x11/0x11
# [ 90.624416] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x79/0xbf
# [ 90.630674] ? lkdtm_REFCOUNT_ADD_OVERFLOW+0xe6/0xe6
# [ 90.636336] direct_entry.cold+0x2f/0x6f
# [ 90.640953] full_proxy_write+0xf9/0x180
# [ 90.645578] vfs_write+0x1c4/0x8c0
# [ 90.649679] ksys_write+0xf9/0x200
# [ 90.653783] ? __ia32_sys_read+0xc0/0xc0
# [ 90.658402] ? handle_mm_fault+0x21d/0x800
# [ 90.663199] ? syscall_enter_from_user_mode+0x21/0x80
# [ 90.668948] do_syscall_64+0x5c/0x80
# [ 90.673233] ? trace_hardirqs_off+0x35/0x100
# [ 90.678198] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 90.683771] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 90.689515] RIP: 0033:0x7f25aff19504
# [ 90.693792] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 90.713192] RSP: 002b:00007ffc3b58b438 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 90.721446] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f25aff19504
# [ 90.729261] RDX: 000000000000001f RSI: 00007f25afc68000 RDI: 0000000000000001
# [ 90.737085] RBP: 00007f25afc68000 R08: 00000000ffffffff R09: 0000000000000000
# [ 90.744901] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f25afc68000
# [ 90.752720] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [ 90.760546] </TASK>
# [ 90.763434] irq event stamp: 0
# [ 90.767192] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 90.774153] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 90.783097] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 90.792043] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 90.798995] ---[ end trace 0000000000000000 ]---
# [ 90.804316] lkdtm: Overflow detected: saturated
# REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
ok 49 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# [ 90.927371] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
# [ 90.934846] lkdtm: attempting bad refcount_add_not_zero() overflow
# [ 90.941710] ------------[ cut here ]------------
# [ 90.947020] refcount_t: saturated; leaking memory.
# [ 90.952512] WARNING: CPU: 0 PID: 3385 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [ 90.961717] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 91.013629] CPU: 0 PID: 3385 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 91.023088] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 91.032032] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [ 91.038039] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [ 91.057451] RSP: 0018:ffffc9000853fbc0 EFLAGS: 00010286
# [ 91.063368] RAX: 0000000000000000 RBX: ffffc9000853fc90 RCX: 0000000000000000
# [ 91.071182] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520010a7f6a
# [ 91.078995] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cbc6921
# [ 91.086815] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: 1ffff920010a7f7c
# [ 91.094631] R13: 0000000080000005 R14: ffffc9000853fc00 R15: ffff888433439000
# [ 91.102443] FS: 00007ff349482540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 91.111211] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 91.117643] CR2: 00007ff3490f9000 CR3: 000000017a1a8004 CR4: 00000000003706f0
# [ 91.125455] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 91.133267] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 91.141085] Call Trace:
# [ 91.144232] <TASK>
# [ 91.147036] __refcount_add_not_zero.constprop.0+0xed/0x128
# [ 91.153300] ? __refcount_dec.constprop.0+0x2a/0x2a
# [ 91.158876] ? _printk+0xb2/0xe3
# [ 91.162809] ? record_print_text.cold+0x11/0x11
# [ 91.168035] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x79/0xbf
# [ 91.174297] ? lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0xbf/0xbf
# [ 91.180731] direct_entry.cold+0x2f/0x6f
# [ 91.185349] full_proxy_write+0xf9/0x180
# [ 91.189972] vfs_write+0x1c4/0x8c0
# [ 91.194075] ksys_write+0xf9/0x200
# [ 91.198177] ? __ia32_sys_read+0xc0/0xc0
# [ 91.202793] ? syscall_enter_from_user_mode+0x21/0x80
# [ 91.208539] do_syscall_64+0x5c/0x80
# [ 91.212815] ? vfs_read+0x2a1/0x4c0
# [ 91.217004] ? rcu_read_lock_held_common+0xe/0xc0
# [ 91.222402] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 91.227885] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 91.233020] ? rcu_read_lock_sched_held+0x1/0x100
# [ 91.238423] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 91.243566] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 91.249136] ? do_syscall_64+0x69/0x80
# [ 91.253584] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 91.259330] RIP: 0033:0x7ff3493aa504
# [ 91.263605] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 91.283003] RSP: 002b:00007fff598ff548 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 91.291253] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007ff3493aa504
# [ 91.299072] RDX: 000000000000001f RSI: 00007ff3490f9000 RDI: 0000000000000001
# [ 91.306891] RBP: 00007ff3490f9000 R08: 00000000ffffffff R09: 0000000000000000
# [ 91.314713] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff3490f9000
# [ 91.322538] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [ 91.330368] </TASK>
# [ 91.333257] irq event stamp: 0
# [ 91.337010] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 91.343970] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 91.352922] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 91.361867] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 91.368827] ---[ end trace 0000000000000000 ]---
# [ 91.374136] lkdtm: Overflow detected: saturated
# REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
ok 50 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
# selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
# [ 91.497646] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
# [ 91.504005] lkdtm: attempting good refcount_dec()
# [ 91.509777] lkdtm: attempting bad refcount_dec() to zero
# [ 91.515789] ------------[ cut here ]------------
# [ 91.521100] refcount_t: decrement hit 0; leaking memory.
# [ 91.527126] WARNING: CPU: 7 PID: 3426 at lib/refcount.c:31 refcount_warn_saturate+0x12b/0x140
# [ 91.536336] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 91.588303] CPU: 7 PID: 3426 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 91.597770] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 91.606712] RIP: 0010:refcount_warn_saturate+0x12b/0x140
# [ 91.612725] Code: e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 0f 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8 91 d2 6e 01 <0f> 0b e9 31 ff ff ff 48 89 df e8 c6 b2 75 ff e9 fc fe ff ff 90 41
# [ 91.632130] RSP: 0018:ffffc900086dfcd0 EFLAGS: 00010282
# [ 91.638048] RAX: 0000000000000000 RBX: ffffc900086dfd08 RCX: 0000000000000000
# [ 91.645869] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520010dbf8c
# [ 91.653690] RBP: 0000000000000004 R08: 0000000000000001 R09: ffffed106cc36921
# [ 91.661509] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 0000000000000012
# [ 91.669324] R13: dffffc0000000000 R14: 0000000000000340 R15: ffff8884288a9000
# [ 91.677145] FS: 00007f07ccd7c540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 91.685912] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 91.692348] CR2: 00007f07cc9f3000 CR3: 00000001e3912004 CR4: 00000000003706e0
# [ 91.700168] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 91.707989] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 91.715807] Call Trace:
# [ 91.718963] <TASK>
# [ 91.721766] lkdtm_REFCOUNT_DEC_ZERO+0x88/0x124
# [ 91.726997] ? lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0xbf/0xbf
# [ 91.733436] direct_entry.cold+0x2f/0x6f
# [ 91.738059] full_proxy_write+0xf9/0x180
# [ 91.742679] vfs_write+0x1c4/0x8c0
# [ 91.746784] ksys_write+0xf9/0x200
# [ 91.750888] ? __ia32_sys_read+0xc0/0xc0
# [ 91.755509] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 91.761079] ? syscall_enter_from_user_mode+0x21/0x80
# [ 91.766828] do_syscall_64+0x5c/0x80
# [ 91.771101] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 91.776592] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 91.781741] ? trace_hardirqs_off+0x35/0x100
# [ 91.786708] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 91.792279] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 91.798028] RIP: 0033:0x7f07ccca4504
# [ 91.802304] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 91.821736] RSP: 002b:00007ffd97011338 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 91.829992] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f07ccca4504
# [ 91.837814] RDX: 0000000000000012 RSI: 00007f07cc9f3000 RDI: 0000000000000001
# [ 91.845632] RBP: 00007f07cc9f3000 R08: 00000000ffffffff R09: 0000000000000000
# [ 91.853452] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f07cc9f3000
# [ 91.861271] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [ 91.869101] </TASK>
# [ 91.871990] irq event stamp: 0
# [ 91.875741] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 91.882698] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 91.891642] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 91.900585] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 91.907540] ---[ end trace 0000000000000000 ]---
# [ 91.912852] lkdtm: Zero detected: saturated
# REFCOUNT_DEC_ZERO: saw 'call trace:': ok
ok 51 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
# selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
# [ 92.041490] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
# [ 92.048196] lkdtm: attempting bad refcount_dec() below zero
# [ 92.054459] ------------[ cut here ]------------
# [ 92.059765] refcount_t: decrement hit 0; leaking memory.
# [ 92.065788] WARNING: CPU: 3 PID: 3469 at lib/refcount.c:31 refcount_warn_saturate+0x12b/0x140
# [ 92.075002] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 92.126902] CPU: 3 PID: 3469 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 92.136373] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 92.145312] RIP: 0010:refcount_warn_saturate+0x12b/0x140
# [ 92.151317] Code: e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 0f 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8 91 d2 6e 01 <0f> 0b e9 31 ff ff ff 48 89 df e8 c6 b2 75 ff e9 fc fe ff ff 90 41
# [ 92.170723] RSP: 0018:ffffc9000885fd28 EFLAGS: 00010282
# [ 92.176643] RAX: 0000000000000000 RBX: ffffc9000885fd60 RCX: 0000000000000000
# [ 92.184460] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200110bf97
# [ 92.192284] RBP: 0000000000000004 R08: 0000000000000001 R09: ffffed106cbf6921
# [ 92.200100] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 0000000000000016
# [ 92.207921] R13: dffffc0000000000 R14: 0000000000000350 R15: ffff88842e09f000
# [ 92.215739] FS: 00007f1531a69540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 92.224511] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 92.230940] CR2: 00007f15316e0000 CR3: 000000042cdf0004 CR4: 00000000003706e0
# [ 92.238763] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 92.246585] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 92.254408] Call Trace:
# [ 92.257562] <TASK>
# [ 92.260368] lkdtm_REFCOUNT_DEC_NEGATIVE+0x72/0xa0
# [ 92.265856] ? lkdtm_REFCOUNT_DEC_ZERO+0x124/0x124
# [ 92.271347] direct_entry.cold+0x2f/0x6f
# [ 92.275965] full_proxy_write+0xf9/0x180
# [ 92.280589] vfs_write+0x1c4/0x8c0
# [ 92.284692] ksys_write+0xf9/0x200
# [ 92.288795] ? __ia32_sys_read+0xc0/0xc0
# [ 92.293422] ? rcu_read_lock_held_common+0xe/0xc0
# [ 92.298828] ? syscall_enter_from_user_mode+0x21/0x80
# [ 92.304574] do_syscall_64+0x5c/0x80
# [ 92.308850] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 92.314423] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 92.320168] RIP: 0033:0x7f1531991504
# [ 92.324446] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 92.343853] RSP: 002b:00007ffe450a96e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 92.352103] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f1531991504
# [ 92.359924] RDX: 0000000000000016 RSI: 00007f15316e0000 RDI: 0000000000000001
# [ 92.367743] RBP: 00007f15316e0000 R08: 00000000ffffffff R09: 0000000000000000
# [ 92.375566] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f15316e0000
# [ 92.383385] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [ 92.391214] </TASK>
# [ 92.394105] irq event stamp: 0
# [ 92.397859] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 92.404816] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 92.413761] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 92.422705] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 92.429661] ---[ end trace 0000000000000000 ]---
# [ 92.434973] lkdtm: Negative detected: saturated
# REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
ok 52 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# [ 92.563642] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
# [ 92.571111] lkdtm: attempting bad refcount_dec_and_test() below zero
# [ 92.578147] ------------[ cut here ]------------
# [ 92.583454] refcount_t: underflow; use-after-free.
# [ 92.588955] WARNING: CPU: 7 PID: 3515 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [ 92.598078] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 92.649954] CPU: 7 PID: 3515 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 92.659421] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 92.668355] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [ 92.674271] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [ 92.693671] RSP: 0018:ffffc900089bfc48 EFLAGS: 00010286
# [ 92.699592] RAX: 0000000000000000 RBX: ffffc900089bfc98 RCX: 0000000000000000
# [ 92.707407] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001137f7b
# [ 92.715234] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cc36921
# [ 92.723054] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 000000000000001f
# [ 92.730875] R13: dffffc0000000000 R14: 0000000000000360 R15: ffff888154aa4000
# [ 92.738690] FS: 00007efe40339540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 92.747461] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 92.753895] CR2: 00007efe3ffb0000 CR3: 000000015401a003 CR4: 00000000003706e0
# [ 92.761716] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 92.769533] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 92.777356] Call Trace:
# [ 92.780508] <TASK>
# [ 92.783315] __refcount_sub_and_test.constprop.0+0x4b/0x80
# [ 92.789496] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x79/0xc1
# [ 92.795763] ? lkdtm_REFCOUNT_DEC_NEGATIVE+0xa0/0xa0
# [ 92.801422] direct_entry.cold+0x2f/0x6f
# [ 92.806049] full_proxy_write+0xf9/0x180
# [ 92.810674] vfs_write+0x1c4/0x8c0
# [ 92.814782] ksys_write+0xf9/0x200
# [ 92.818886] ? __ia32_sys_read+0xc0/0xc0
# [ 92.823509] ? syscall_enter_from_user_mode+0x21/0x80
# [ 92.829254] do_syscall_64+0x5c/0x80
# [ 92.833532] ? rcu_read_lock_held_common+0xe/0xc0
# [ 92.838930] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 92.844422] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 92.849558] ? rcu_tasks_trace_pregp_step+0x101/0x140
# [ 92.855305] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 92.860791] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 92.866369] ? do_syscall_64+0x69/0x80
# [ 92.870814] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 92.876388] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 92.882129] RIP: 0033:0x7efe40261504
# [ 92.886406] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 92.905816] RSP: 002b:00007ffcc8daccb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 92.914076] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007efe40261504
# [ 92.921898] RDX: 000000000000001f RSI: 00007efe3ffb0000 RDI: 0000000000000001
# [ 92.929718] RBP: 00007efe3ffb0000 R08: 00000000ffffffff R09: 0000000000000000
# [ 92.937534] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007efe3ffb0000
# [ 92.945355] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [ 92.953182] </TASK>
# [ 92.956077] irq event stamp: 0
# [ 92.959833] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 92.966795] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 92.975741] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 92.984690] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 92.991647] ---[ end trace 0000000000000000 ]---
# [ 92.996965] lkdtm: Negative detected: saturated
# REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
ok 53 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# [ 93.130301] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
# [ 93.137774] lkdtm: attempting bad refcount_sub_and_test() below zero
# [ 93.143847] # [ 73.618397] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 93.144810] ------------[ cut here ]------------
#
# [ 93.165681] refcount_t: underflow; use-after-free.
# [ 93.165696] WARNING: CPU: 6 PID: 3561 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [ 93.172267] # [ 73.637822] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 93.173179] Modules linked in:
#
# [ 93.187757] btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common
# [ 93.196856] # [ 73.643748] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 93.198888] sd_mod t10_pi sg hp_wmi
#
# [ 93.211230] x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler
# [ 93.222202] # [ 73.651583] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 93.224781] wmi_bmof mei_wdt sparse_keymap platform_profile
#
# [ 93.241619] rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me
# [ 93.252627] # [ 73.659403] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 93.257257] syscopyarea
#
# [ 93.268819] i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi
# [ 93.279832] # [ 73.667218] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 93.281331] video intel_pmc_core tpm_infineon acpi_pad
#
# [ 93.285231] # [ 73.675042] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 93.294375] ip_tables
# [ 93.294378] CPU: 6 PID: 3561 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
#
# [ 93.309559] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 93.309561] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [ 93.309567] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [ 93.309570] RSP: 0018:ffffc90008b7fce0 EFLAGS: 00010286
# [ 93.313720] # [ 73.682856] FS: 00007f7c025ad540(0000) GS:ffff888366000000(0000) knlGS:0000000000000000
# [ 93.321059] RAX: 0000000000000000 RBX: ffffc90008b7fd30 RCX: 0000000000000000
#
# [ 93.333563] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff5200116ff8e
# [ 93.333565] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cc24fde
# [ 93.333567] R10: ffff888366127eeb R11: ffffed106cc24fdd R12: 000000000000001f
# [ 93.333568] R13: dffffc0000000000 R14: 0000000000000370 R15: ffff88842d0a5000
# [ 93.333570] FS: 00007f1c71a1a540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [ 93.333573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 93.337130] # [ 73.691627] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 93.344699] CR2: 00007f1c71691000 CR3: 000000016e166001 CR4: 00000000003706e0
# [ 93.344702] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
#
# [ 93.352324] # [ 73.698066] CR2: 00007f7c02224000 CR3: 000000016ea24001 CR4: 00000000003706e0
# [ 93.370006] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 93.370008] Call Trace:
# [ 93.370009] <TASK>
#
# [ 93.386153] __refcount_sub_and_test.constprop.0+0x4b/0x80
# [ 93.386159] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x79/0xc4
# [ 93.395686] # [ 73.705895] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 93.396160] ? lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xc1/0xc1
#
# [ 93.411773] direct_entry.cold+0x2f/0x6f
# [ 93.411778] full_proxy_write+0xf9/0x180
# [ 93.411783] vfs_write+0x1c4/0x8c0
# [ 93.421286] # [ 73.713719] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 93.427402] ksys_write+0xf9/0x200
#
# [ 93.442591] ? __ia32_sys_read+0xc0/0xc0
# [ 93.442596] ? handle_mm_fault+0x21d/0x800
# [ 93.442599] ? syscall_enter_from_user_mode+0x21/0x80
# [ 93.442603] do_syscall_64+0x5c/0x80
# [ 93.451115] # BUG: saw 'kernel BUG at': ok
# [ 93.458321] ? trace_hardirqs_off+0x35/0x100
# [ 93.458325] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 93.458328] entry_SYSCALL_64_after_hwframe+0x44/0xae
#
# [ 93.468330] RIP: 0033:0x7f1c71942504
# [ 93.468334] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 93.468336] RSP: 002b:00007fff70e713d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 93.468340] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007f1c71942504
# [ 93.478216] ok 2 selftests: lkdtm: BUG.sh
# [ 93.485423] RDX: 000000000000001f RSI: 00007f1c71691000 RDI: 0000000000000001
# [ 93.485426] RBP: 00007f1c71691000 R08: 00000000ffffffff R09: 0000000000000000
# [ 93.485427] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f1c71691000
# [ 93.485429] R13: 0000000000000001 R14: 000000000000001f R15: 0000000000020000
# [ 93.485435] </TASK>
#
# [ 93.491372] irq event stamp: 0
# [ 93.491374] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 93.491377] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 93.491380] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 93.494183] # selftests: lkdtm: WARNING.sh
# [ 93.499740] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 93.499743] ---[ end trace 0000000000000000 ]---
# [ 93.499745] lkdtm: Negative detected: saturated
# REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
ok 54 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
# selftests: lkdtm: REFCOUNT_INC_ZERO.sh
# [ 93.621170] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
#
# [ 93.635151] lkdtm: attempting safe refcount_inc_not_zero() from zero
# [ 93.635153] lkdtm: Good: zero detected
# [ 93.635154] lkdtm: Correctly stayed at zero
# [ 93.635156] lkdtm: attempting bad refcount_inc() from zero
# [ 93.635157] ------------[ cut here ]------------
# [ 93.635158] refcount_t: addition on 0; use-after-free.
# [ 93.635181] WARNING: CPU: 3 PID: 3602 at lib/refcount.c:25 refcount_warn_saturate+0xea/0x140
# [ 93.641031] # [ 73.823693] lkdtm: Performing direct entry WARNING
# [ 93.647697] Modules linked in: btrfs blake2b_generic xor
#
# [ 93.656630] # [ 73.829200] ------------[ cut here ]------------
# [ 93.663329] raid6_pq zstd_compress
#
# [ 93.673243] # [ 73.834508] WARNING: CPU: 6 PID: 1520 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0xf/0x40
# [ 93.674031] intel_rapl_msr
#
# [ 93.822743] libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 93.867526] CPU: 3 PID: 3602 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 93.876992] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 93.885935] RIP: 0010:refcount_warn_saturate+0xea/0x140
# [ 93.891862] Code: a6 29 be 03 01 e8 f2 d2 6e 01 0f 0b eb 95 80 3d 99 29 be 03 00 75 8c 48 c7 c7 80 03 28 84 c6 05 89 29 be 03 01 e8 d2 d2 6e 01 <0f> 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7
# [ 93.911269] RSP: 0018:ffffc90008cffcd0 EFLAGS: 00010282
# [ 93.917196] RAX: 0000000000000000 RBX: ffffc90008cffd08 RCX: 0000000000000000
# [ 93.925015] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff5200119ff8c
# [ 93.932839] RBP: 0000000000000002 R08: 0000000000000001 R09: ffffed106cbf4fde
# [ 93.940662] R10: ffff888365fa7eeb R11: ffffed106cbf4fdd R12: 0000000000000012
# [ 93.948480] R13: dffffc0000000000 R14: 0000000000000380 R15: ffff888187520000
# [ 93.956298] FS: 00007f6dd7604540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 93.965072] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 93.971508] CR2: 00007f6dd727b000 CR3: 000000043569a004 CR4: 00000000003706e0
# [ 93.979331] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 93.987151] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 93.994974] Call Trace:
# [ 93.998132] <TASK>
# [ 94.000936] lkdtm_REFCOUNT_INC_ZERO+0xe7/0x11c
# [ 94.006170] ? lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xc4/0xc4
# [ 94.012612] direct_entry.cold+0x2f/0x6f
# [ 94.017235] full_proxy_write+0xf9/0x180
# [ 94.021858] vfs_write+0x1c4/0x8c0
# [ 94.025961] ksys_write+0xf9/0x200
# [ 94.030060] ? __ia32_sys_read+0xc0/0xc0
# [ 94.034680] ? syscall_enter_from_user_mode+0x21/0x80
# [ 94.040426] do_syscall_64+0x5c/0x80
# [ 94.044697] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 94.050186] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 94.055328] ? trace_hardirqs_off+0x35/0x100
# [ 94.060295] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 94.065871] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 94.071621] RIP: 0033:0x7f6dd752c504
# [ 94.075894] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 94.095304] RSP: 002b:00007ffdc31746c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 94.103559] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f6dd752c504
# [ 94.111382] RDX: 0000000000000012 RSI: 00007f6dd727b000 RDI: 0000000000000001
# [ 94.119204] RBP: 00007f6dd727b000 R08: 00000000ffffffff R09: 0000000000000000
# [ 94.127029] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f6dd727b000
# [ 94.134856] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [ 94.142690] </TASK>
# [ 94.145582] irq event stamp: 0
# [ 94.149343] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 94.156299] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 94.165249] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 94.174194] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 94.181147] ---[ end trace 0000000000000000 ]---
# [ 94.186456] lkdtm: Zero detected: saturated
# REFCOUNT_INC_ZERO: saw 'call trace:': ok
ok 55 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
# selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
# [ 94.315163] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
# [ 94.321521] lkdtm: attempting safe refcount_add_not_zero() from zero
# [ 94.328567] lkdtm: Good: zero detected
# [ 94.333014] lkdtm: Correctly stayed at zero
# [ 94.337897] lkdtm: attempting bad refcount_add() from zero
# [ 94.344069] ------------[ cut here ]------------
# [ 94.349384] refcount_t: addition on 0; use-after-free.
# [ 94.355242] WARNING: CPU: 0 PID: 3643 at lib/refcount.c:25 refcount_warn_saturate+0xea/0x140
# [ 94.364356] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 94.416250] CPU: 0 PID: 3643 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 94.425715] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 94.434658] RIP: 0010:refcount_warn_saturate+0xea/0x140
# [ 94.440578] Code: a6 29 be 03 01 e8 f2 d2 6e 01 0f 0b eb 95 80 3d 99 29 be 03 00 75 8c 48 c7 c7 80 03 28 84 c6 05 89 29 be 03 01 e8 d2 d2 6e 01 <0f> 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7
# [ 94.459975] RSP: 0018:ffffc90008e1fcc0 EFLAGS: 00010286
# [ 94.465892] RAX: 0000000000000000 RBX: ffffc90008e1fcf8 RCX: 0000000000000000
# [ 94.473711] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520011c3f8a
# [ 94.481537] RBP: 0000000000000002 R08: 0000000000000001 R09: ffffed106cbc6921
# [ 94.489356] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: 0000000000000012
# [ 94.497177] R13: dffffc0000000000 R14: 0000000000000390 R15: ffff888428aed000
# [ 94.504997] FS: 00007f582777b540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 94.513771] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 94.520204] CR2: 00007f58273f2000 CR3: 000000015401a001 CR4: 00000000003706f0
# [ 94.528028] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 94.535844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 94.543666] Call Trace:
# [ 94.546819] <TASK>
# [ 94.549628] lkdtm_REFCOUNT_ADD_ZERO+0xe7/0x11c
# [ 94.554860] ? lkdtm_REFCOUNT_INC_ZERO+0x11c/0x11c
# [ 94.560350] direct_entry.cold+0x2f/0x6f
# [ 94.564972] full_proxy_write+0xf9/0x180
# [ 94.569598] vfs_write+0x1c4/0x8c0
# [ 94.573698] ksys_write+0xf9/0x200
# [ 94.577802] ? __ia32_sys_read+0xc0/0xc0
# [ 94.582425] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 94.588001] ? syscall_enter_from_user_mode+0x21/0x80
# [ 94.593746] do_syscall_64+0x5c/0x80
# [ 94.598020] ? rcu_read_lock_held_common+0xe/0xc0
# [ 94.603421] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 94.608912] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 94.614056] ? trace_hardirqs_off+0x35/0x100
# [ 94.619024] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 94.624596] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 94.630342] RIP: 0033:0x7f58276a3504
# [ 94.634619] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 94.654032] RSP: 002b:00007fffe5692958 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 94.662281] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f58276a3504
# [ 94.670103] RDX: 0000000000000012 RSI: 00007f58273f2000 RDI: 0000000000000001
# [ 94.677927] RBP: 00007f58273f2000 R08: 00000000ffffffff R09: 0000000000000000
# [ 94.685743] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f58273f2000
# [ 94.693562] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [ 94.701390] </TASK>
# [ 94.704274] irq event stamp: 0
# [ 94.708026] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 94.714981] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 94.723930] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 94.732871] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 94.739830] ---[ end trace 0000000000000000 ]---
# [ 94.745146] lkdtm: Zero detected: saturated
# REFCOUNT_ADD_ZERO: saw 'call trace:': ok
ok 56 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
# selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
# [ 94.873407] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
# [ 94.880193] lkdtm: attempting bad refcount_inc() from saturated
# [ 94.886802] ------------[ cut here ]------------
# [ 94.892115] refcount_t: saturated; leaking memory.
# [ 94.897609] WARNING: CPU: 2 PID: 3686 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [ 94.906735] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 94.958638] CPU: 2 PID: 3686 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 94.968097] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 94.977038] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [ 94.982951] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [ 95.002355] RSP: 0018:ffffc90008fbfcf8 EFLAGS: 00010286
# [ 95.008275] RAX: 0000000000000000 RBX: ffffc90008fbfd30 RCX: 0000000000000000
# [ 95.016089] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520011f7f91
# [ 95.023907] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbe6921
# [ 95.031726] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: 0000000000000017
# [ 95.039549] R13: dffffc0000000000 R14: 00000000000003a0 R15: ffff888121b3f000
# [ 95.047374] FS: 00007f60cf3e6540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 95.056150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 95.062582] CR2: 00007f60cf05d000 CR3: 000000042e02e004 CR4: 00000000003706e0
# [ 95.070399] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 95.078213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 95.086029] Call Trace:
# [ 95.089174] <TASK>
# [ 95.091974] lkdtm_REFCOUNT_INC_SATURATED+0x77/0xa3
# [ 95.097548] ? lkdtm_REFCOUNT_ADD_ZERO+0x11c/0x11c
# [ 95.103032] direct_entry.cold+0x2f/0x6f
# [ 95.107654] full_proxy_write+0xf9/0x180
# [ 95.112274] vfs_write+0x1c4/0x8c0
# [ 95.116373] ksys_write+0xf9/0x200
# [ 95.120469] ? __ia32_sys_read+0xc0/0xc0
# [ 95.125090] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 95.130661] ? syscall_enter_from_user_mode+0x21/0x80
# [ 95.136403] do_syscall_64+0x5c/0x80
# [ 95.140680] ? trace_hardirqs_off+0x35/0x100
# [ 95.145648] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 95.151220] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 95.156963] RIP: 0033:0x7f60cf30e504
# [ 95.161234] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 95.180632] RSP: 002b:00007ffec2ccf788 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 95.188886] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f60cf30e504
# [ 95.196707] RDX: 0000000000000017 RSI: 00007f60cf05d000 RDI: 0000000000000001
# [ 95.204526] RBP: 00007f60cf05d000 R08: 00000000ffffffff R09: 0000000000000000
# [ 95.212340] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f60cf05d000
# [ 95.220154] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# [ 95.227976] </TASK>
# [ 95.230865] irq event stamp: 0
# [ 95.234617] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 95.241568] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 95.250516] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 95.259460] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 95.266431] ---[ end trace 0000000000000000 ]---
# [ 95.271741] lkdtm: Saturation detected: still saturated
# REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
ok 57 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
# selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
# [ 95.401831] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
# [ 95.408615] lkdtm: attempting bad refcount_dec() from saturated
# [ 95.415231] ------------[ cut here ]------------
# [ 95.420541] refcount_t: decrement hit 0; leaking memory.
# [ 95.426565] WARNING: CPU: 6 PID: 3732 at lib/refcount.c:31 refcount_warn_saturate+0x12b/0x140
# [ 95.435776] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 95.487670] CPU: 6 PID: 3732 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 95.497132] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 95.506065] RIP: 0010:refcount_warn_saturate+0x12b/0x140
# [ 95.512066] Code: e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 0f 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8 91 d2 6e 01 <0f> 0b e9 31 ff ff ff 48 89 df e8 c6 b2 75 ff e9 fc fe ff ff 90 41
# [ 95.531466] RSP: 0018:ffffc900090ffc50 EFLAGS: 00010286
# [ 95.537390] RAX: 0000000000000000 RBX: ffffc900090ffc88 RCX: 0000000000000000
# [ 95.545209] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200121ff7c
# [ 95.553035] RBP: 0000000000000004 R08: 0000000000000001 R09: ffffed106cc26921
# [ 95.560852] R10: ffff888366134907 R11: ffffed106cc26920 R12: 0000000000000017
# [ 95.568674] R13: dffffc0000000000 R14: 00000000000003b0 R15: ffff88819f487000
# [ 95.576495] FS: 00007f16b5d03540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [ 95.585268] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 95.591706] CR2: 00007f16b597a000 CR3: 0000000437582004 CR4: 00000000003706e0
# [ 95.599531] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 95.607349] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 95.615174] Call Trace:
# [ 95.618325] <TASK>
# [ 95.621129] lkdtm_REFCOUNT_DEC_SATURATED+0x72/0x9e
# [ 95.626702] ? lkdtm_REFCOUNT_INC_SATURATED+0xa3/0xa3
# [ 95.632461] direct_entry.cold+0x2f/0x6f
# [ 95.637083] full_proxy_write+0xf9/0x180
# [ 95.641707] vfs_write+0x1c4/0x8c0
# [ 95.645814] ksys_write+0xf9/0x200
# [ 95.649921] ? __ia32_sys_read+0xc0/0xc0
# [ 95.654542] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 95.659687] ? syscall_enter_from_user_mode+0x21/0x80
# [ 95.665436] do_syscall_64+0x5c/0x80
# [ 95.669717] ? do_syscall_64+0x69/0x80
# [ 95.674167] ? handle_mm_fault+0x21d/0x800
# [ 95.678969] ? rcu_read_lock_held_common+0xe/0xc0
# [ 95.684371] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 95.689861] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 95.695000] ? trace_hardirqs_off+0x35/0x100
# [ 95.699972] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 95.705546] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 95.711296] RIP: 0033:0x7f16b5c2b504
# [ 95.715571] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 95.734973] RSP: 002b:00007fffd07afbc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 95.743230] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007f16b5c2b504
# [ 95.751053] RDX: 0000000000000017 RSI: 00007f16b597a000 RDI: 0000000000000001
# [ 95.758871] RBP: 00007f16b597a000 R08: 00000000ffffffff R09: 0000000000000000
# [ 95.766696] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f16b597a000
# [ 95.774516] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# [ 95.782348] </TASK>
# [ 95.785242] irq event stamp: 0
# [ 95.789002] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 95.795962] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 95.804911] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 95.813854] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 95.820809] ---[ end trace 0000000000000000 ]---
# [ 95.826123] lkdtm: Saturation detected: still saturated
# REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
ok 58 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
# selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
# [ 95.960274] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
# [ 95.967101] lkdtm: attempting bad refcount_dec() from saturated
# [ 95.973739] ------------[ cut here ]------------
# [ 95.979076] refcount_t: saturated; leaking memory.
# [ 95.984576] WARNING: CPU: 2 PID: 3775 at lib/refcount.c:22 refcount_warn_saturate+0x8a/0x140
# [ 95.993701] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 96.045609] CPU: 2 PID: 3775 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 96.055066] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 96.064004] RIP: 0010:refcount_warn_saturate+0x8a/0x140
# [ 96.069920] Code: 00 00 00 5b 5d c3 85 ed 0f 84 83 00 00 00 80 3d fa 29 be 03 00 75 ec 48 c7 c7 e0 02 28 84 c6 05 ea 29 be 03 01 e8 32 d3 6e 01 <0f> 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05
# [ 96.089322] RSP: 0018:ffffc9000925fd28 EFLAGS: 00010282
# [ 96.095237] RAX: 0000000000000000 RBX: ffffc9000925fd60 RCX: 0000000000000000
# [ 96.103045] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200124bf97
# [ 96.110853] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed106cbe6921
# [ 96.118661] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: 0000000000000017
# [ 96.126482] R13: dffffc0000000000 R14: 00000000000003c0 R15: ffff88813fe1a000
# [ 96.134305] FS: 00007fd60e6ce540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 96.143077] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 96.149513] CR2: 00007fd60e345000 CR3: 0000000124d5e003 CR4: 00000000003706e0
# [ 96.157328] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 96.165151] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 96.172968] Call Trace:
# [ 96.176120] <TASK>
# [ 96.178921] lkdtm_REFCOUNT_ADD_SATURATED+0x77/0xa3
# [ 96.184495] ? lkdtm_REFCOUNT_DEC_SATURATED+0x9e/0x9e
# [ 96.190244] direct_entry.cold+0x2f/0x6f
# [ 96.194867] full_proxy_write+0xf9/0x180
# [ 96.199489] vfs_write+0x1c4/0x8c0
# [ 96.203590] ksys_write+0xf9/0x200
# [ 96.207692] ? __ia32_sys_read+0xc0/0xc0
# [ 96.212314] ? rcu_read_lock_held_common+0xe/0xc0
# [ 96.217711] ? syscall_enter_from_user_mode+0x21/0x80
# [ 96.223461] do_syscall_64+0x5c/0x80
# [ 96.227739] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 96.233309] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 96.239057] RIP: 0033:0x7fd60e5f6504
# [ 96.243334] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 96.262742] RSP: 002b:00007ffec1dd97c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 96.270996] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00007fd60e5f6504
# [ 96.278820] RDX: 0000000000000017 RSI: 00007fd60e345000 RDI: 0000000000000001
# [ 96.286644] RBP: 00007fd60e345000 R08: 00000000ffffffff R09: 0000000000000000
# [ 96.294466] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fd60e345000
# [ 96.302285] R13: 0000000000000001 R14: 0000000000000017 R15: 0000000000020000
# [ 96.310103] </TASK>
# [ 96.312992] irq event stamp: 0
# [ 96.316743] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 96.323694] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 96.332635] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 96.341581] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 96.348537] ---[ end trace 0000000000000000 ]---
# [ 96.353849] lkdtm: Saturation detected: still saturated
# REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
ok 59 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
# selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# [ 96.479555] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
# [ 96.487121] lkdtm: attempting bad refcount_inc_not_zero() from saturated
# [ 96.494511] ------------[ cut here ]------------
# [ 96.499821] refcount_t: saturated; leaking memory.
# [ 96.505328] WARNING: CPU: 0 PID: 3816 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [ 96.514541] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 96.566426] CPU: 0 PID: 3816 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 96.575887] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 96.584827] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [ 96.590832] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [ 96.610245] RSP: 0018:ffffc900093efbe8 EFLAGS: 00010282
# [ 96.616168] RAX: 0000000000000000 RBX: ffffc900093efcb8 RCX: 0000000000000000
# [ 96.623991] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200127df6f
# [ 96.631817] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cbc6921
# [ 96.639631] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: 1ffff9200127df81
# [ 96.647455] R13: 0000000000000001 R14: ffffc900093efc28 R15: ffff8884241b4000
# [ 96.655274] FS: 00007ff77ced7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 96.664043] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 96.670475] CR2: 00007ff77cb4e000 CR3: 000000042af72003 CR4: 00000000003706f0
# [ 96.678293] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 96.686107] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 96.693932] Call Trace:
# [ 96.697085] <TASK>
# [ 96.699891] __refcount_add_not_zero.constprop.0+0xed/0x128
# [ 96.706156] ? __refcount_dec.constprop.0+0x2a/0x2a
# [ 96.711732] ? _printk+0xb2/0xe3
# [ 96.715661] ? record_print_text.cold+0x11/0x11
# [ 96.720894] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x79/0xbf
# [ 96.727252] ? lkdtm_REFCOUNT_ADD_SATURATED+0xa3/0xa3
# [ 96.733004] direct_entry.cold+0x2f/0x6f
# [ 96.737623] full_proxy_write+0xf9/0x180
# [ 96.742247] vfs_write+0x1c4/0x8c0
# [ 96.746345] ksys_write+0xf9/0x200
# [ 96.750448] ? __ia32_sys_read+0xc0/0xc0
# [ 96.755068] ? rcu_read_lock_sched_held+0x1/0x100
# [ 96.760470] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 96.765606] ? syscall_enter_from_user_mode+0x21/0x80
# [ 96.771351] do_syscall_64+0x5c/0x80
# [ 96.775623] ? do_syscall_64+0x69/0x80
# [ 96.780071] ? rcu_read_lock_held_common+0xe/0xc0
# [ 96.785467] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 96.790954] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 96.796092] ? trace_hardirqs_off+0x35/0x100
# [ 96.801059] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 96.806629] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 96.812376] RIP: 0033:0x7ff77cdff504
# [ 96.816652] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 96.836069] RSP: 002b:00007ffff50404e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 96.844330] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007ff77cdff504
# [ 96.852149] RDX: 0000000000000020 RSI: 00007ff77cb4e000 RDI: 0000000000000001
# [ 96.859969] RBP: 00007ff77cb4e000 R08: 00000000ffffffff R09: 0000000000000000
# [ 96.867790] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff77cb4e000
# [ 96.875608] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [ 96.883431] </TASK>
# [ 96.886316] irq event stamp: 0
# [ 96.890070] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 96.897028] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 96.905976] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 96.914917] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 96.921873] ---[ end trace 0000000000000000 ]---
# [ 96.927187] lkdtm: Saturation detected: still saturated
# REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
ok 60 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
# selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# [ 97.056666] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
# [ 97.064235] lkdtm: attempting bad refcount_add_not_zero() from saturated
# [ 97.071626] ------------[ cut here ]------------
# [ 97.076940] refcount_t: saturated; leaking memory.
# [ 97.082449] WARNING: CPU: 6 PID: 3854 at lib/refcount.c:19 refcount_warn_saturate+0x111/0x140
# [ 97.091664] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 97.143584] CPU: 6 PID: 3854 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 97.153056] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 97.161997] RIP: 0010:refcount_warn_saturate+0x111/0x140
# [ 97.168002] Code: d2 6e 01 0f 0b e9 72 ff ff ff 80 3d 78 29 be 03 00 0f 85 65 ff ff ff 48 c7 c7 e0 02 28 84 c6 05 64 29 be 03 01 e8 ab d2 6e 01 <0f> 0b e9 4b ff ff ff 48 c7 c7 40 04 28 84 c6 05 46 29 be 03 01 e8
# [ 97.187417] RSP: 0018:ffffc9000954fcb0 EFLAGS: 00010286
# [ 97.193339] RAX: 0000000000000000 RBX: ffffc9000954fd80 RCX: 0000000000000000
# [ 97.201159] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520012a9f88
# [ 97.208988] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed106cc26921
# [ 97.216806] R10: ffff888366134907 R11: ffffed106cc26920 R12: 1ffff920012a9f9a
# [ 97.224630] R13: 0000000000000007 R14: ffffc9000954fcf0 R15: ffff8881c65c7000
# [ 97.232451] FS: 00007f506840a540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [ 97.241224] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 97.247666] CR2: 00007f5068081000 CR3: 000000042d962006 CR4: 00000000003706e0
# [ 97.255484] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 97.263306] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 97.271126] Call Trace:
# [ 97.274288] <TASK>
# [ 97.277087] __refcount_add_not_zero.constprop.0+0xed/0x128
# [ 97.283359] ? __refcount_dec.constprop.0+0x2a/0x2a
# [ 97.288931] ? _printk+0xb2/0xe3
# [ 97.292863] ? record_print_text.cold+0x11/0x11
# [ 97.298092] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x79/0xbf
# [ 97.304446] ? lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0xbf/0xbf
# [ 97.310968] direct_entry.cold+0x2f/0x6f
# [ 97.315595] full_proxy_write+0xf9/0x180
# [ 97.320215] vfs_write+0x1c4/0x8c0
# [ 97.324321] ksys_write+0xf9/0x200
# [ 97.328419] ? __ia32_sys_read+0xc0/0xc0
# [ 97.333042] ? rcu_tasks_trace_pregp_step+0x101/0x140
# [ 97.338786] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 97.344269] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 97.349408] ? syscall_enter_from_user_mode+0x21/0x80
# [ 97.355153] do_syscall_64+0x5c/0x80
# [ 97.359425] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 97.365005] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 97.370748] RIP: 0033:0x7f5068332504
# [ 97.375026] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 97.394437] RSP: 002b:00007fff7238f558 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 97.402696] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f5068332504
# [ 97.410512] RDX: 0000000000000020 RSI: 00007f5068081000 RDI: 0000000000000001
# [ 97.418333] RBP: 00007f5068081000 R08: 00000000ffffffff R09: 0000000000000000
# [ 97.426153] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f5068081000
# [ 97.433974] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [ 97.441799] </TASK>
# [ 97.444695] irq event stamp: 0
# [ 97.448451] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 97.455414] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 97.464354] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 97.473303] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 97.480252] ---[ end trace 0000000000000000 ]---
# [ 97.485567] lkdtm: Saturation detected: still saturated
# REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
ok 61 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
# selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
# [ 97.621482] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
# [ 97.629093] lkdtm: attempting bad refcount_dec_and_test() from saturated
# [ 97.636482] ------------[ cut here ]------------
# [ 97.641828] refcount_t: underflow; use-after-free.
# [ 97.647320] WARNING: CPU: 2 PID: 3900 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [ 97.656476] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 97.708591] CPU: 2 PID: 3900 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 97.718093] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 97.727033] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [ 97.732951] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [ 97.752384] RSP: 0018:ffffc9000968fc90 EFLAGS: 00010282
# [ 97.758327] RAX: 0000000000000000 RBX: ffffc9000968fce0 RCX: 0000000000000000
# [ 97.766176] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520012d1f84
# [ 97.774002] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cbe6921
# [ 97.781817] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: 0000000000000020
# [ 97.789627] R13: dffffc0000000000 R14: 00000000000003f0 R15: ffff88842a624000
# [ 97.797440] FS: 00007f2440e02540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 97.806201] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 97.812631] CR2: 00007f2440a79000 CR3: 000000043571a005 CR4: 00000000003706e0
# [ 97.820448] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 97.828258] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 97.836070] Call Trace:
# [ 97.839210] <TASK>
# [ 97.842009] __refcount_sub_and_test.constprop.0+0x4b/0x80
# [ 97.848180] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x79/0xbf
# [ 97.854526] ? lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0xbf/0xbf
# [ 97.861050] direct_entry.cold+0x2f/0x6f
# [ 97.865670] full_proxy_write+0xf9/0x180
# [ 97.870283] vfs_write+0x1c4/0x8c0
# [ 97.874380] ksys_write+0xf9/0x200
# [ 97.878475] ? __ia32_sys_read+0xc0/0xc0
# [ 97.883089] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 97.888568] ? syscall_enter_from_user_mode+0x21/0x80
# [ 97.894304] do_syscall_64+0x5c/0x80
# [ 97.898572] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 97.904136] ? do_syscall_64+0x69/0x80
# [ 97.908576] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 97.913709] ? trace_hardirqs_off+0x35/0x100
# [ 97.918671] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 97.924234] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 97.929977] RIP: 0033:0x7f2440d2a504
# [ 97.934244] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 97.953646] RSP: 002b:00007ffdf1369048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 97.961897] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007f2440d2a504
# [ 97.969716] RDX: 0000000000000020 RSI: 00007f2440a79000 RDI: 0000000000000001
# [ 97.977529] RBP: 00007f2440a79000 R08: 00000000ffffffff R09: 0000000000000000
# [ 97.985340] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f2440a79000
# [ 97.993153] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [ 98.000968] </TASK>
# [ 98.003854] irq event stamp: 0
# [ 98.007606] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 98.014552] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 98.023484] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 98.032422] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 98.039365] ---[ end trace 0000000000000000 ]---
# [ 98.044670] lkdtm: Saturation detected: still saturated
# REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
ok 62 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
# selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
# [ 98.182810] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
# [ 98.190388] lkdtm: attempting bad refcount_sub_and_test() from saturated
# [ 98.197778] ------------[ cut here ]------------
# [ 98.203087] refcount_t: underflow; use-after-free.
# [ 98.208593] WARNING: CPU: 7 PID: 3943 at lib/refcount.c:28 refcount_warn_saturate+0xaa/0x140
# [ 98.217724] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 98.269659] CPU: 7 PID: 3943 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 98.279129] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 98.288073] RIP: 0010:refcount_warn_saturate+0xaa/0x140
# [ 98.294003] Code: ea 29 be 03 01 e8 32 d3 6e 01 0f 0b eb d5 80 3d d8 29 be 03 00 75 cc 48 c7 c7 e0 03 28 84 c6 05 c8 29 be 03 01 e8 12 d3 6e 01 <0f> 0b eb b5 80 3d b6 29 be 03 00 75 ac 48 c7 c7 a0 04 28 84 c6 05
# [ 98.313410] RSP: 0018:ffffc9000981fc48 EFLAGS: 00010286
# [ 98.319335] RAX: 0000000000000000 RBX: ffffc9000981fc98 RCX: 0000000000000000
# [ 98.327157] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001303f7b
# [ 98.334982] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed106cc36921
# [ 98.342796] R10: ffff8883661b4907 R11: ffffed106cc36920 R12: 0000000000000020
# [ 98.350615] R13: dffffc0000000000 R14: 0000000000000400 R15: ffff8881b506d000
# [ 98.358434] FS: 00007ff2ad68f540(0000) GS:ffff888366180000(0000) knlGS:0000000000000000
# [ 98.367207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 98.373639] CR2: 00007ff2ad306000 CR3: 000000042d7da005 CR4: 00000000003706e0
# [ 98.381463] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 98.389283] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 98.397103] Call Trace:
# [ 98.400254] <TASK>
# [ 98.403062] __refcount_sub_and_test.constprop.0+0x4b/0x80
# [ 98.409242] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x79/0xbf
# [ 98.415594] ? lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0xbf/0xbf
# [ 98.422122] direct_entry.cold+0x2f/0x6f
# [ 98.426750] full_proxy_write+0xf9/0x180
# [ 98.431372] vfs_write+0x1c4/0x8c0
# [ 98.435480] ksys_write+0xf9/0x200
# [ 98.439580] ? __ia32_sys_read+0xc0/0xc0
# [ 98.444207] ? syscall_enter_from_user_mode+0x21/0x80
# [ 98.449952] do_syscall_64+0x5c/0x80
# [ 98.454234] ? rcu_read_lock_held_common+0xe/0xc0
# [ 98.459636] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 98.465127] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 98.470262] ? rcu_read_lock_held_common+0xe/0xc0
# [ 98.475661] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 98.481148] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 98.486722] ? do_syscall_64+0x69/0x80
# [ 98.491176] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 98.496750] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 98.502492] RIP: 0033:0x7ff2ad5b7504
# [ 98.506772] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 98.526188] RSP: 002b:00007ffd0a80d978 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 98.534447] RAX: ffffffffffffffda RBX: 0000000000000020 RCX: 00007ff2ad5b7504
# [ 98.542267] RDX: 0000000000000020 RSI: 00007ff2ad306000 RDI: 0000000000000001
# [ 98.550090] RBP: 00007ff2ad306000 R08: 00000000ffffffff R09: 0000000000000000
# [ 98.557904] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff2ad306000
# [ 98.565724] R13: 0000000000000001 R14: 0000000000000020 R15: 0000000000020000
# [ 98.573546] </TASK>
# [ 98.576442] irq event stamp: 0
# [ 98.580200] hardirqs last enabled at (0): [<0000000000000000>] 0x0
# [ 98.587158] hardirqs last disabled at (0): [<ffffffff8136e49b>] copy_process+0x145b/0x5fc0
# [ 98.596109] softirqs last enabled at (0): [<ffffffff8136e4e1>] copy_process+0x14a1/0x5fc0
# [ 98.605053] softirqs last disabled at (0): [<0000000000000000>] 0x0
# [ 98.612015] ---[ end trace 0000000000000000 ]---
# [ 98.617330] lkdtm: Saturation detected: still saturated
# REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
ok 63 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
# selftests: lkdtm: REFCOUNT_TIMING.sh
# Skipping REFCOUNT_TIMING: timing only
ok 64 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
# selftests: lkdtm: ATOMIC_TIMING.sh
# Skipping ATOMIC_TIMING: timing only
ok 65 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
# selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
# Segmentation fault
# [ 98.859821] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
# [ 98.866526] lkdtm: attempting good copy_to_user of correct size
# [ 98.873146] lkdtm: attempting bad copy_to_user of too large size
# [ 98.879843] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
# [ 98.890963] ------------[ cut here ]------------
# [ 98.896277] kernel BUG at mm/usercopy.c:100!
# [ 98.901246] invalid opcode: 0000 [#20] SMP KASAN PTI
# [ 98.906896] CPU: 6 PID: 4052 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 98.916350] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 98.925285] RIP: 0010:usercopy_abort+0x77/0x79
# [ 98.930413] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [ 98.949803] RSP: 0018:ffffc90009b3fca0 EFLAGS: 00010286
# [ 98.955712] RAX: 0000000000000067 RBX: 0000000000000400 RCX: 0000000000000000
# [ 98.963512] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001367f87
# [ 98.971313] RBP: ffff8884363d1c10 R08: 0000000000000067 R09: ffffed106cc26921
# [ 98.979115] R10: ffff888366134907 R11: ffffed106cc26920 R12: ffff8884363d1810
# [ 98.986926] R13: 0000000000000001 R14: ffffea0010d8f440 R15: ffffea0010d8f400
# [ 98.994738] FS: 00007ff5bb1d4540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [ 99.003499] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 99.009924] CR2: 00007ff5bae49010 CR3: 000000042d3e8002 CR4: 00000000003706e0
# [ 99.017729] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 99.025537] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 99.033339] Call Trace:
# [ 99.036473] <TASK>
# [ 99.039261] __check_heap_object+0x92/0x100
# [ 99.044126] __check_object_size+0x2a5/0x380
# [ 99.049077] do_usercopy_heap_size.cold+0x1e8/0x2ef
# [ 99.054641] direct_entry.cold+0x2f/0x6f
# [ 99.059253] full_proxy_write+0xf9/0x180
# [ 99.063865] vfs_write+0x1c4/0x8c0
# [ 99.067957] ksys_write+0xf9/0x200
# [ 99.072042] ? __ia32_sys_read+0xc0/0xc0
# [ 99.076647] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 99.082211] ? syscall_enter_from_user_mode+0x21/0x80
# [ 99.087948] do_syscall_64+0x5c/0x80
# [ 99.092213] ? rcu_read_lock_held_common+0xe/0xc0
# [ 99.097604] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 99.103080] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 99.108211] ? trace_hardirqs_off+0x35/0x100
# [ 99.113160] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 99.118716] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 99.124447] RIP: 0033:0x7ff5bb0fc504
# [ 99.128714] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 99.148105] RSP: 002b:00007ffca672f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 99.156349] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007ff5bb0fc504
# [ 99.164162] RDX: 0000000000000016 RSI: 00007ff5bae4b000 RDI: 0000000000000001
# [ 99.171973] RBP: 00007ff5bae4b000 R08: 00000000ffffffff R09: 0000000000000000
# [ 99.179777] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007ff5bae4b000
# [ 99.187588] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [ 99.195402] </TASK>
# [ 99.198279] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 99.250198] ---[ end trace 0000000000000000 ]---
# [ 99.255505] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 99.260121] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 99.279528] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 99.285446] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 99.293272] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 99.301106] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 99.308924] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 99.316744] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 99.324562] FS: 00007ff5bb1d4540(0000) GS:ffff888366100000(0000) knlGS:0000000000000000
# [ 99.333335] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 99.339772] CR2: 00007ff5bae49010 CR3: 000000042d3e8002 CR4: 00000000003706e0
# [ 99.347595] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 99.355415] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_SIZE_TO: saw 'call trace:': ok
ok 66 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
# selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
# Segmentation fault
# [ 99.491148] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
# [ 99.498032] lkdtm: attempting good copy_from_user of correct size
# [ 99.504859] lkdtm: attempting bad copy_from_user of too large size
# [ 99.511760] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
# [ 99.522831] ------------[ cut here ]------------
# [ 99.528193] kernel BUG at mm/usercopy.c:100!
# [ 99.533197] invalid opcode: 0000 [#21] SMP KASAN PTI
# [ 99.538848] CPU: 2 PID: 4093 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 99.548297] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 99.557231] RIP: 0010:usercopy_abort+0x77/0x79
# [ 99.562361] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [ 99.581751] RSP: 0018:ffffc90009c5fc28 EFLAGS: 00010282
# [ 99.587662] RAX: 0000000000000066 RBX: 0000000000000400 RCX: 0000000000000000
# [ 99.595466] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff5200138bf78
# [ 99.603275] RBP: ffff88812896ec10 R08: 0000000000000066 R09: ffffed106cbe6921
# [ 99.611078] R10: ffff888365f34907 R11: ffffed106cbe6920 R12: ffff88812896e810
# [ 99.618879] R13: 0000000000000000 R14: ffffea0004a25b80 R15: ffffea0004a25a00
# [ 99.626682] FS: 00007f9138d41540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 99.635440] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 99.641867] CR2: 00007f91389b6010 CR3: 000000042d400003 CR4: 00000000003706e0
# [ 99.649673] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 99.657479] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 99.665292] Call Trace:
# [ 99.668426] <TASK>
# [ 99.671219] __check_heap_object+0x92/0x100
# [ 99.676085] __check_object_size+0x2a5/0x380
# [ 99.681038] do_usercopy_heap_size.cold+0xdc/0x2ef
# [ 99.686511] direct_entry.cold+0x2f/0x6f
# [ 99.691127] full_proxy_write+0xf9/0x180
# [ 99.695741] vfs_write+0x1c4/0x8c0
# [ 99.699829] ksys_write+0xf9/0x200
# [ 99.703916] ? __ia32_sys_read+0xc0/0xc0
# [ 99.708524] ? rcu_read_lock_sched_held+0x1/0x100
# [ 99.713917] ? syscall_enter_from_user_mode+0x21/0x80
# [ 99.719655] do_syscall_64+0x5c/0x80
# [ 99.721867] # [ 73.843622] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 99.723920] ? do_syscall_64+0x69/0x80
# [ 99.723924] ? down_read_nested+0x480/0x480
# [ 99.723928] ? handle_mm_fault+0x21d/0x800
#
# [ 99.781646] ? rcu_read_lock_held_common+0xe/0xc0
# [ 99.781652] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 99.804340] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 99.809470] ? trace_hardirqs_off+0x35/0x100
# [ 99.814423] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 99.819982] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 99.825716] RIP: 0033:0x7f9138c69504
# [ 99.829978] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 99.849373] RSP: 002b:00007ffe40f51cc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 99.857619] RAX: ffffffffffffffda RBX: 0000000000000018 RCX: 00007f9138c69504
# [ 99.865423] RDX: 0000000000000018 RSI: 00007f91389b8000 RDI: 0000000000000001
# [ 99.873229] RBP: 00007f91389b8000 R08: 00000000ffffffff R09: 0000000000000000
# [ 99.881035] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f91389b8000
# [ 99.888841] R13: 0000000000000001 R14: 0000000000000018 R15: 0000000000020000
# [ 99.896651] </TASK>
# [ 99.899530] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 99.951453] ---[ end trace 0000000000000000 ]---
# [ 99.956761] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 99.961386] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 99.980798] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 99.986715] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 99.994539] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 100.002360] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 100.010181] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 100.018001] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 100.025819] FS: 00007f9138d41540(0000) GS:ffff888365f00000(0000) knlGS:0000000000000000
# [ 100.034589] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 100.041028] CR2: 00007f91389b6010 CR3: 000000042d400003 CR4: 00000000003706e0
# [ 100.048850] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 100.056672] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_SIZE_FROM: saw 'call trace:': ok
ok 67 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
# selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
# Segmentation fault
# [ 100.188859] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
# [ 100.196002] lkdtm: attempting good copy_to_user inside whitelist
# [ 100.202719] lkdtm: attempting bad copy_to_user outside whitelist
# [ 100.209420] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
# [ 100.220810] ------------[ cut here ]------------
# [ 100.226124] kernel BUG at mm/usercopy.c:100!
# [ 100.231095] invalid opcode: 0000 [#22] SMP KASAN PTI
# [ 100.236745] CPU: 0 PID: 4131 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 100.246203] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 100.255142] RIP: 0010:usercopy_abort+0x77/0x79
# [ 100.260274] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [ 100.279666] RSP: 0018:ffffc90009dcfc68 EFLAGS: 00010286
# [ 100.285575] RAX: 000000000000006a RBX: 0000000000000040 RCX: 0000000000000000
# [ 100.293381] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520013b9f80
# [ 100.301185] RBP: ffff8884357bdb3f R08: 000000000000006a R09: ffffed106cbc6921
# [ 100.308993] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffff8884357bdaff
# [ 100.316804] R13: 0000000000000001 R14: ffffea0010d5ef40 R15: ffffea0010d5ee00
# [ 100.324615] FS: 00007fea5e4c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 100.333378] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 100.339807] CR2: 00007fea5e13c000 CR3: 000000042d876006 CR4: 00000000003706f0
# [ 100.347614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 100.355426] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 100.363233] Call Trace:
# [ 100.366374] <TASK>
# [ 100.369163] __check_heap_object+0x92/0x100
# [ 100.374030] __check_object_size+0x2a5/0x380
# [ 100.378983] do_usercopy_heap_whitelist.cold+0x146/0x24d
# [ 100.384980] direct_entry.cold+0x2f/0x6f
# [ 100.389592] full_proxy_write+0xf9/0x180
# [ 100.394198] vfs_write+0x1c4/0x8c0
# [ 100.398286] ksys_write+0xf9/0x200
# [ 100.402374] ? __ia32_sys_read+0xc0/0xc0
# [ 100.406982] ? syscall_enter_from_user_mode+0x21/0x80
# [ 100.412720] do_syscall_64+0x5c/0x80
# [ 100.416986] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 100.422458] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 100.427585] ? rcu_read_lock_held_common+0xe/0xc0
# [ 100.432977] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 100.438543] ? do_syscall_64+0x69/0x80
# [ 100.442982] ? trace_hardirqs_off+0x35/0x100
# [ 100.447935] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 100.453491] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 100.459223] RIP: 0033:0x7fea5e3ef504
# [ 100.463491] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 100.482885] RSP: 002b:00007ffc7515fde8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 100.491130] RAX: ffffffffffffffda RBX: 000000000000001b RCX: 00007fea5e3ef504
# [ 100.498941] RDX: 000000000000001b RSI: 00007fea5e13e000 RDI: 0000000000000001
# [ 100.506744] RBP: 00007fea5e13e000 R08: 00000000ffffffff R09: 0000000000000000
# [ 100.514552] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fea5e13e000
# [ 100.522363] R13: 0000000000000001 R14: 000000000000001b R15: 0000000000020000
# [ 100.530172] </TASK>
# [ 100.533051] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 100.584968] ---[ end trace 0000000000000000 ]---
# [ 100.590278] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 100.594905] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 100.614311] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 100.620233] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 100.628053] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 100.635870] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 100.643691] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 100.651517] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 100.659337] FS: 00007fea5e4c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 100.668110] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 100.674548] CR2: 00007fea5e13c000 CR3: 000000042d876006 CR4: 00000000003706f0
# [ 100.682367] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 100.690190] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_WHITELIST_TO: saw 'call trace:': ok
ok 68 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
# selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
# Segmentation fault
# [ 100.825950] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
# [ 100.833264] lkdtm: attempting good copy_from_user inside whitelist
# [ 100.840140] lkdtm: attempting bad copy_from_user outside whitelist
# [ 100.847013] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
# [ 100.858306] ------------[ cut here ]------------
# [ 100.863620] kernel BUG at mm/usercopy.c:100!
# [ 100.868588] invalid opcode: 0000 [#23] SMP KASAN PTI
# [ 100.874237] CPU: 0 PID: 4172 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 100.883689] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 100.892624] RIP: 0010:usercopy_abort+0x77/0x79
# [ 100.897753] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [ 100.917146] RSP: 0018:ffffc90009f3fc68 EFLAGS: 00010286
# [ 100.923055] RAX: 0000000000000069 RBX: 0000000000000040 RCX: 0000000000000000
# [ 100.930856] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520013e7f80
# [ 100.938658] RBP: ffff8884357be43f R08: 0000000000000069 R09: ffffed106cbc6921
# [ 100.946459] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffff8884357be3ff
# [ 100.954262] R13: 0000000000000000 R14: ffffea0010d5ef80 R15: ffffea0010d5ee00
# [ 100.962066] FS: 00007f3d5019c540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 100.970829] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 100.977255] CR2: 00007f3d4fe11000 CR3: 00000004238aa003 CR4: 00000000003706f0
# [ 100.985060] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 100.992868] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 101.000671] Call Trace:
# [ 101.003805] <TASK>
# [ 101.006596] __check_heap_object+0x92/0x100
# [ 101.011462] __check_object_size+0x2a5/0x380
# [ 101.016421] do_usercopy_heap_whitelist.cold+0xdd/0x24d
# [ 101.022331] direct_entry.cold+0x2f/0x6f
# [ 101.026946] full_proxy_write+0xf9/0x180
# [ 101.031559] vfs_write+0x1c4/0x8c0
# [ 101.035653] ksys_write+0xf9/0x200
# [ 101.039739] ? __ia32_sys_read+0xc0/0xc0
# [ 101.044349] ? syscall_enter_from_user_mode+0x21/0x80
# [ 101.050086] do_syscall_64+0x5c/0x80
# [ 101.054349] ? do_syscall_64+0x69/0x80
# [ 101.058781] ? handle_mm_fault+0x21d/0x800
# [ 101.063561] ? rcu_read_lock_held_common+0xe/0xc0
# [ 101.068954] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 101.074427] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 101.079556] ? trace_hardirqs_off+0x35/0x100
# [ 101.084518] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 101.090079] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 101.095823] RIP: 0033:0x7f3d500c4504
# [ 101.100080] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 101.119468] RSP: 002b:00007ffc6ac0cba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 101.127718] RAX: ffffffffffffffda RBX: 000000000000001d RCX: 00007f3d500c4504
# [ 101.135536] RDX: 000000000000001d RSI: 00007f3d4fe13000 RDI: 0000000000000001
# [ 101.143340] RBP: 00007f3d4fe13000 R08: 00000000ffffffff R09: 0000000000000000
# [ 101.151144] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f3d4fe13000
# [ 101.158955] R13: 0000000000000001 R14: 000000000000001d R15: 0000000000020000
# [ 101.166772] </TASK>
# [ 101.169650] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 101.221568] ---[ end trace 0000000000000000 ]---
# [ 101.226874] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 101.231492] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 101.250901] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 101.256815] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 101.264639] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 101.272457] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 101.280276] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 101.288099] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 101.295920] FS: 00007f3d5019c540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 101.304691] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 101.311131] CR2: 00007f3d4fe11000 CR3: 00000004238aa003 CR4: 00000000003706f0
# [ 101.318954] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 101.326778] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_HEAP_WHITELIST_FROM: saw 'call trace:': ok
ok 69 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
# selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
# Segmentation fault
# [ 101.465395] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
# [ 101.472172] lkdtm: attempting good copy_to_user of local stack
# [ 101.478719] lkdtm: attempting bad copy_to_user of distant stack
# [ 101.485539] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550608, size 32)!
# [ 101.497088] ------------[ cut here ]------------
# [ 101.502404] kernel BUG at mm/usercopy.c:100!
# [ 101.507372] invalid opcode: 0000 [#24] SMP KASAN PTI
# [ 101.513024] CPU: 0 PID: 4213 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 101.522489] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 101.531423] RIP: 0010:usercopy_abort+0x77/0x79
# [ 101.536553] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [ 101.555965] RSP: 0018:ffffc9000a0cfbe8 EFLAGS: 00010282
# [ 101.561877] RAX: 000000000000006c RBX: 0000000000000020 RCX: 0000000000000000
# [ 101.569680] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001419f70
# [ 101.577497] RBP: ffffc9000a0cfc08 R08: 000000000000006c R09: ffffed106cbc6921
# [ 101.585313] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffffc9000a0cfff8
# [ 101.593124] R13: 0000000000000001 R14: ffff8881c1ee8000 R15: 000000000000002e
# [ 101.600935] FS: 00007f489d2c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 101.609698] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 101.616122] CR2: 00007f489cf3c000 CR3: 0000000105666003 CR4: 00000000003706f0
# [ 101.623924] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 101.631727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 101.639534] Call Trace:
# [ 101.642670] <TASK>
# [ 101.645461] __check_object_size.cold+0x64/0x9b
# [ 101.650683] do_usercopy_stack.cold+0x17f/0x197
# [ 101.655902] ? do_usercopy_heap_whitelist+0x180/0x180
# [ 101.661637] ? drain_pages+0x80/0x80
# [ 101.665899] ? free_unref_page+0x23b/0x500
# [ 101.670685] ? trace_hardirqs_on+0x41/0x140
# [ 101.675560] direct_entry.cold+0x2f/0x6f
# [ 101.680174] full_proxy_write+0xf9/0x180
# [ 101.684791] vfs_write+0x1c4/0x8c0
# [ 101.688885] ksys_write+0xf9/0x200
# [ 101.692972] ? __ia32_sys_read+0xc0/0xc0
# [ 101.697581] ? up_read+0x1ad/0x740
# [ 101.701666] ? syscall_enter_from_user_mode+0x21/0x80
# [ 101.707400] do_syscall_64+0x5c/0x80
# [ 101.711668] ? rcu_read_lock_held_common+0xe/0xc0
# [ 101.717060] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 101.722531] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 101.727654] ? trace_hardirqs_off+0x35/0x100
# [ 101.732605] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 101.738160] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 101.743887] RIP: 0033:0x7f489d1ef504
# [ 101.748146] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 101.767537] RSP: 002b:00007ffc62d60408 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 101.775782] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00007f489d1ef504
# [ 101.783593] RDX: 0000000000000016 RSI: 00007f489cf3e000 RDI: 0000000000000001
# [ 101.791397] RBP: 00007f489cf3e000 R08: 00000000ffffffff R09: 0000000000000000
# [ 101.799198] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f489cf3e000
# [ 101.807000] R13: 0000000000000001 R14: 0000000000000016 R15: 0000000000020000
# [ 101.814806] </TASK>
# [ 101.817682] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 101.869589] ---[ end trace 0000000000000000 ]---
# [ 101.874900] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 101.879519] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 101.898927] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 101.904844] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 101.912667] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 101.920482] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 101.928303] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 101.936124] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 101.943942] FS: 00007f489d2c7540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 101.952711] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 101.959148] CR2: 00007f489cf3c000 CR3: 0000000105666003 CR4: 00000000003706f0
# [ 101.966968] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 101.974790] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_STACK_BEYOND: saw 'call trace:': ok
ok 70 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
# selftests: lkdtm: USERCOPY_KERNEL.sh
# Segmentation fault
# [ 102.107484] lkdtm: Performing direct entry USERCOPY_KERNEL
# [ 102.113667] lkdtm: attempting good copy_to_user from kernel rodata: ffffffff8439f000
# [ 102.122103] lkdtm: attempting bad copy_to_user from kernel text: ffffffff819c3ec0
# [ 102.130265] usercopy: Kernel memory exposure attempt detected from kernel text (offset 10239680, size 4096)!
# [ 102.140770] ------------[ cut here ]------------
# [ 102.146080] kernel BUG at mm/usercopy.c:100!
# [ 102.151043] invalid opcode: 0000 [#25] SMP KASAN PTI
# [ 102.156692] CPU: 0 PID: 4251 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 102.166141] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 102.175073] RIP: 0010:usercopy_abort+0x77/0x79
# [ 102.180202] Code: 4c 0f 45 de 51 4c 89 d1 48 c7 c2 e0 a2 19 84 57 48 c7 c6 60 a2 19 84 48 c7 c7 20 a3 19 84 48 0f 45 f2 4c 89 da e8 8a 36 fe ff <0f> 0b e8 84 2f 04 fe 4c 89 e1 49 89 d8 44 89 ea 48 81 e9 00 00 00
# [ 102.199601] RSP: 0018:ffffc9000a24fc90 EFLAGS: 00010286
# [ 102.205509] RAX: 0000000000000060 RBX: 0000000000001000 RCX: 0000000000000000
# [ 102.213311] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001449f85
# [ 102.221112] RBP: ffffffff819c4ec0 R08: 0000000000000060 R09: ffffed106cbc6921
# [ 102.228921] R10: ffff888365e34907 R11: ffffed106cbc6920 R12: ffffffff819c3ec0
# [ 102.236725] R13: 0000000000000001 R14: ffffea0010e570c0 R15: ffffea0010e570c0
# [ 102.244533] FS: 00007f25ecb02540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 102.253301] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 102.259733] CR2: 00007f25ec777000 CR3: 0000000433dd6002 CR4: 00000000003706f0
# [ 102.267535] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 102.275345] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 102.283148] Call Trace:
# [ 102.286282] <TASK>
# [ 102.289073] __check_object_size.cold+0x23/0x9b
# [ 102.294291] ? vm_mmap_pgoff+0x240/0x240
# [ 102.298906] lkdtm_USERCOPY_KERNEL.cold+0x12f/0x221
# [ 102.304464] direct_entry.cold+0x2f/0x6f
# [ 102.309076] full_proxy_write+0xf9/0x180
# [ 102.313690] vfs_write+0x1c4/0x8c0
# [ 102.317786] ksys_write+0xf9/0x200
# [ 102.321874] ? __ia32_sys_read+0xc0/0xc0
# [ 102.326490] ? syscall_enter_from_user_mode+0x21/0x80
# [ 102.332232] do_syscall_64+0x5c/0x80
# [ 102.336495] ? handle_mm_fault+0x21d/0x800
# [ 102.341276] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 102.346842] ? do_syscall_64+0x69/0x80
# [ 102.351283] ? trace_hardirqs_off+0x35/0x100
# [ 102.356242] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 102.361807] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 102.367545] RIP: 0033:0x7f25eca2a504
# [ 102.371806] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 102.391197] RSP: 002b:00007fff13e53fb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 102.399440] RAX: ffffffffffffffda RBX: 0000000000000010 RCX: 00007f25eca2a504
# [ 102.407247] RDX: 0000000000000010 RSI: 00007f25ec779000 RDI: 0000000000000001
# [ 102.415050] RBP: 00007f25ec779000 R08: 00000000ffffffff R09: 0000000000000000
# [ 102.422850] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f25ec779000
# [ 102.430654] R13: 0000000000000001 R14: 0000000000000010 R15: 0000000000020000
# [ 102.438468] </TASK>
# [ 102.441346] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 102.493251] ---[ end trace 0000000000000000 ]---
# [ 102.498552] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 102.503172] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 102.522581] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 102.528497] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 102.536308] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 102.544120] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 102.551941] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 102.559762] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 102.567580] FS: 00007f25ecb02540(0000) GS:ffff888365e00000(0000) knlGS:0000000000000000
# [ 102.576353] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 102.582790] CR2: 00007f25ec777000 CR3: 0000000433dd6002 CR4: 00000000003706f0
# [ 102.590605] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 102.598425] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# USERCOPY_KERNEL: saw 'call trace:': ok
ok 71 selftests: lkdtm: USERCOPY_KERNEL.sh
# selftests: lkdtm: STACKLEAK_ERASING.sh
# [ 102.745047] lkdtm: Performing direct entry STACKLEAK_ERASING
# [ 102.751455] lkdtm: checking unused part of the thread stack (31936 bytes)...
# [ 102.759200] lkdtm: FAIL: the erased part is not found (checked 31936 bytes)
# [ 102.766854] lkdtm: FAIL: the thread stack is NOT properly erased!
# [ 102.773639] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_GCC_PLUGIN_STACKLEAK=y
# STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
not ok 72 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
# selftests: lkdtm: CFI_FORWARD_PROTO.sh
# [ 102.910562] lkdtm: Performing direct entry CFI_FORWARD_PROTO
# [ 102.916915] lkdtm: Calling matched prototype ...
# [ 102.922223] lkdtm: Calling mismatched prototype ...
# [ 102.927794] lkdtm: FAIL: survived mismatched prototype function call!
# [ 102.934917] lkdtm: This is probably expected, since this kernel (5.17.0-07684-gc068664c97c7 x86_64) was built *without* CONFIG_CFI_CLANG=y
# CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
not ok 73 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
# selftests: lkdtm: FORTIFIED_STRSCPY.sh
# Segmentation fault
# [ 103.071489] lkdtm: Performing direct entry FORTIFIED_STRSCPY
# [ 103.077840] detected buffer overflow in strnlen
# [ 103.083095] ------------[ cut here ]------------
# [ 103.088414] kernel BUG at lib/string_helpers.c:974!
# [ 103.093988] invalid opcode: 0000 [#26] SMP KASAN PTI
# [ 103.099637] CPU: 3 PID: 4377 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 103.109097] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 103.118033] RIP: 0010:fortify_panic+0xf/0x11
# [ 103.122990] Code: a0 85 e8 c7 cf 9a fe 44 8b 54 24 10 49 b8 00 00 00 00 00 fc ff df e9 23 11 8c fe 48 89 fe 48 c7 c7 60 07 28 84 e8 23 a8 fb ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 58 4c 89 e1 48 c7
# [ 103.142390] RSP: 0018:ffffc9000a6ffc10 EFLAGS: 00010282
# [ 103.148301] RAX: 0000000000000023 RBX: 1ffff920014dff83 RCX: 0000000000000000
# [ 103.156107] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff520014dff75
# [ 103.163914] RBP: ffff888104245258 R08: 0000000000000023 R09: ffffed106cbf6921
# [ 103.171718] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 0000000000000012
# [ 103.179523] R13: ffffc9000a6ffc58 R14: ffff88810424525b R15: ffffc9000a6ffc38
# [ 103.187329] FS: 00007f8588c62540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 103.196093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 103.202518] CR2: 00007f85888d9000 CR3: 000000042d932006 CR4: 00000000003706e0
# [ 103.210323] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 103.218126] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 103.225931] Call Trace:
# [ 103.229067] <TASK>
# [ 103.231859] lkdtm_FORTIFIED_STRSCPY.cold+0x11/0x7d
# [ 103.237416] ? lkdtm_FORTIFIED_SUBOBJECT+0x100/0x100
# [ 103.243060] ? vmalloc_no_huge+0xc0/0x100
# [ 103.247755] ? free_unref_page+0x23b/0x500
# [ 103.252534] ? trace_hardirqs_on+0x41/0x140
# [ 103.257402] direct_entry.cold+0x2f/0x6f
# [ 103.262008] full_proxy_write+0xf9/0x180
# [ 103.266614] vfs_write+0x1c4/0x8c0
# [ 103.270709] ksys_write+0xf9/0x200
# [ 103.274796] ? __ia32_sys_read+0xc0/0xc0
# [ 103.279403] ? rcu_read_lock_sched_held+0x1/0x100
# [ 103.284797] ? syscall_enter_from_user_mode+0x21/0x80
# [ 103.290525] do_syscall_64+0x5c/0x80
# [ 103.294785] ? do_syscall_64+0x69/0x80
# [ 103.299221] ? handle_mm_fault+0x21d/0x800
# [ 103.303999] ? rcu_read_lock_held_common+0xe/0xc0
# [ 103.309383] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 103.314853] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 103.319978] ? trace_hardirqs_off+0x35/0x100
# [ 103.324929] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 103.330485] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 103.336223] RIP: 0033:0x7f8588b8a504
# [ 103.340489] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 103.359880] RSP: 002b:00007ffd8cbbbe08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 103.368123] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 00007f8588b8a504
# [ 103.375935] RDX: 0000000000000012 RSI: 00007f85888d9000 RDI: 0000000000000001
# [ 103.383747] RBP: 00007f85888d9000 R08: 00000000ffffffff R09: 0000000000000000
# [ 103.391552] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007f85888d9000
# [ 103.399353] R13: 0000000000000001 R14: 0000000000000012 R15: 0000000000020000
# [ 103.407165] </TASK>
# [ 103.410041] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 103.461982] ---[ end trace 0000000000000000 ]---
# [ 103.467296] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 103.471926] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 103.491341] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 103.497260] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 103.505081] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 103.512903] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 103.520727] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 103.528551] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 103.536368] FS: 00007f8588c62540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 103.545139] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 103.551577] CR2: 00007f85888d9000 CR3: 000000042d932006 CR4: 00000000003706e0
# [ 103.559397] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 103.567221] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# FORTIFIED_STRSCPY: saw 'call trace:': ok
ok 74 selftests: lkdtm: FORTIFIED_STRSCPY.sh
# selftests: lkdtm: FORTIFIED_OBJECT.sh
# Segmentation fault
# [ 103.699120] lkdtm: Performing direct entry FORTIFIED_OBJECT
# [ 103.705379] lkdtm: trying to read past the end of a struct
# [ 103.711554] detected buffer overflow in memcmp
# [ 103.716709] ------------[ cut here ]------------
# [ 103.722016] kernel BUG at lib/string_helpers.c:974!
# [ 103.727592] invalid opcode: 0000 [#27] SMP KASAN PTI
# [ 103.733239] CPU: 3 PID: 4418 Comm: cat Tainted: G B D W 5.17.0-07684-gc068664c97c7 #1
# [ 103.742696] Hardware name: HP HP Z240 SFF Workstation/802E, BIOS N51 Ver. 01.63 10/05/2017
# [ 103.751628] RIP: 0010:fortify_panic+0xf/0x11
# [ 103.756587] Code: a0 85 e8 c7 cf 9a fe 44 8b 54 24 10 49 b8 00 00 00 00 00 fc ff df e9 23 11 8c fe 48 89 fe 48 c7 c7 60 07 28 84 e8 23 a8 fb ff <0f> 0b 48 8b 54 24 10 48 8b 74 24 08 4c 8d 44 24 58 4c 89 e1 48 c7
# [ 103.775979] RSP: 0018:ffffc9000a83fc80 EFLAGS: 00010282
# [ 103.781889] RAX: 0000000000000022 RBX: 1ffff92001507f91 RCX: 0000000000000000
# [ 103.789695] RDX: 0000000000000004 RSI: 0000000000000008 RDI: fffff52001507f83
# [ 103.797509] RBP: dffffc0000000000 R08: 0000000000000022 R09: ffffed106cbf6921
# [ 103.805311] R10: ffff888365fb4907 R11: ffffed106cbf6920 R12: 0000000000000011
# [ 103.813115] R13: dffffc0000000000 R14: 00000000000004d0 R15: ffff88842543f000
# [ 103.820917] FS: 00007fbe5cd46540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 103.829672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 103.836094] CR2: 00007fbe5c9bd000 CR3: 000000010bc76002 CR4: 00000000003706e0
# [ 103.843901] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 103.851705] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# [ 103.859515] Call Trace:
# [ 103.862657] <TASK>
# [ 103.865449] lkdtm_FORTIFIED_OBJECT+0xa6/0x131
# [ 103.870587] ? lkdtm_CFI_FORWARD_PROTO+0x6c/0x6c
# [ 103.875896] direct_entry.cold+0x2f/0x6f
# [ 103.880513] full_proxy_write+0xf9/0x180
# [ 103.885128] vfs_write+0x1c4/0x8c0
# [ 103.889227] ksys_write+0xf9/0x200
# [ 103.893324] ? __ia32_sys_read+0xc0/0xc0
# [ 103.897929] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 103.903058] ? down_read_nested+0x480/0x480
# [ 103.907925] ? syscall_enter_from_user_mode+0x21/0x80
# [ 103.913664] do_syscall_64+0x5c/0x80
# [ 103.917933] ? do_syscall_64+0x69/0x80
# [ 103.922367] ? rcu_read_lock_sched_held+0x5f/0x100
# [ 103.927840] ? rcu_read_lock_bh_held+0xc0/0xc0
# [ 103.932975] ? trace_hardirqs_off+0x35/0x100
# [ 103.937935] ? trace_hardirqs_on_prepare+0x27/0x180
# [ 103.943502] entry_SYSCALL_64_after_hwframe+0x44/0xae
# [ 103.949239] RIP: 0033:0x7fbe5cc6e504
# [ 103.953501] Code: 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b3 0f 1f 80 00 00 00 00 48 8d 05 f9 61 0d 00 8b 00 85 c0 75 13 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 54 c3 0f 1f 00 41 54 49 89 d4 55 48 89 f5 53
# [ 103.972891] RSP: 002b:00007ffcd7e939a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
# [ 103.981135] RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007fbe5cc6e504
# [ 103.988946] RDX: 0000000000000011 RSI: 00007fbe5c9bd000 RDI: 0000000000000001
# [ 103.996758] RBP: 00007fbe5c9bd000 R08: 00000000ffffffff R09: 0000000000000000
# [ 104.004569] R10: fffffffffffffb9c R11: 0000000000000246 R12: 00007fbe5c9bd000
# [ 104.012378] R13: 0000000000000001 R14: 0000000000000011 R15: 0000000000020000
# [ 104.020186] </TASK>
# [ 104.023065] Modules linked in: btrfs blake2b_generic xor raid6_pq zstd_compress intel_rapl_msr libcrc32c intel_rapl_common sd_mod t10_pi sg hp_wmi x86_pkg_temp_thermal ipmi_devintf intel_powerclamp coretemp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel i915 ipmi_msghandler wmi_bmof mei_wdt sparse_keymap platform_profile rfkill rapl intel_gtt ttm ahci intel_cstate drm_kms_helper libahci i2c_i801 mei_me syscopyarea i2c_smbus intel_uncore libata sysfillrect mei sysimgblt serio_raw fb_sys_fops intel_pch_thermal wmi video intel_pmc_core tpm_infineon acpi_pad ip_tables
# [ 104.074975] ---[ end trace 0000000000000000 ]---
# [ 104.080287] RIP: 0010:lkdtm_BUG+0x5/0x40
# [ 104.084909] Code: 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e 0f 1f 84 00 00 00
# [ 104.104314] RSP: 0018:ffffc9000428fd50 EFLAGS: 00010286
# [ 104.110234] RAX: ffffffff829c74c0 RBX: 0000000000000001 RCX: 0000000000000000
# [ 104.118052] RDX: 1ffffffff08733ff RSI: 0000000000000008 RDI: ffffffff84399ff8
# [ 104.125870] RBP: ffffffff84398be0 R08: 0000000000000022 R09: ffffed106cc06921
# [ 104.133692] R10: ffff888366034907 R11: ffffed106cc06920 R12: 0000000000000004
# [ 104.141514] R13: dffffc0000000000 R14: 0000000000000010 R15: ffff888168cd4000
# [ 104.149341] FS: 00007fbe5cd46540(0000) GS:ffff888365f80000(0000) knlGS:0000000000000000
# [ 104.158110] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
# [ 104.164548] CR2: 00007fbe5c9bd000 CR3: 000000010bc76002 CR4: 00000000003706e0
# [ 104.172368] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
# [ 104.180186] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
# FORTIFIED_OBJECT: saw 'call trace:': ok
ok 75 selftests: lkdtm: FORTIFIED_OBJECT.sh
# selftests: lkdtm: FORTIFIED_SUBOBJECT.sh
# [ 104.315875] lkdtm: Performing direct entry FORTIFIED_SUBOBJECT
# [ 104.322405] lkdtm: trying to strcpy past the end of a member of a struct
# [ 104.329792] lkdtm: FAIL: fortify did not block an sub-object overrun!
# [ 104.336916] lkdtm: Unexpected! This kernel (5.17.0-07684-gc068664c97c7 x86_64) was built with CONFIG_FORTIFY_SOURCE=y
# FORTIFIED_SUBOBJECT: missing 'call trace:': [FAIL]
not ok 76 selftests: lkdtm: FORTIFIED_SUBOBJECT.sh # exit=1
# selftests: lkdtm: PPC_SLB_MULTIHIT.sh
# Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
ok 77 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
# selftests: lkdtm: stack-entropy.sh
# Bits of stack entropy: 6
ok 78 selftests: lkdtm: stack-entropy.sh
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-c068664c97c7cffa9df706e247046aa5c796efc9/tools/testing/selftests/lkdtm'
---
:#! jobs/kernel-selftests.yaml:
suite: kernel-selftests
testcase: kernel-selftests
category: functional
kconfig: x86_64-rhel-8.3-kselftests
need_memory: 2G
need_cpu: 2
kernel-selftests:
group: lkdtm
kernel_cmdline: kvm-intel.unrestricted_guest=0
job_origin: kernel-selftests.yaml
:#! queue options:
queue_cmdline_keys:
- branch
- commit
queue: bisect
testbox: lkp-skl-d07
tbox_group: lkp-skl-d07
submit_id: 6243848383d88a6792403f4e
job_file: "/lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-26514-4hrmlt-0.yaml"
id: 704a9b9812ce87ae75cafca0b63571000fe41f03
queuer_version: "/zday/lkp"
:#! hosts/lkp-skl-d07:
model: Skylake
nr_cpu: 8
memory: 16G
nr_ssd_partitions: 1
nr_hdd_partitions: 4
hdd_partitions: "/dev/disk/by-id/ata-ST2000DM001-1ER164_Z4Z98KSZ-part*"
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSC2BW480H6_CVTR612406D5480EGN-part2"
rootfs_partition: "/dev/disk/by-id/ata-INTEL_SSDSC2BW480H6_CVTR612406D5480EGN-part1"
brand: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz
:#! include/category/functional:
kmsg:
heartbeat:
meminfo:
:#! include/queue/cyclic:
commit: c068664c97c7cffa9df706e247046aa5c796efc9
:#! include/testbox/lkp-skl-d07:
ucode: '0xec'
bisect_dmesg: true
:#! include/kernel-selftests:
need_kconfig:
- LKDTM: y
- DEBUG_LIST
- FORTIFY_SOURCE
- HARDENED_USERCOPY
- STACKPROTECTOR_STRONG
- INIT_ON_ALLOC_DEFAULT_ON: y, v5.14-rc1
- RANDOMIZE_KSTACK_OFFSET_DEFAULT: y, v5.14-rc1
- SLAB_FREELIST_HARDENED: y, v5.14-rc1
- UBSAN_BOUNDS: y, v5.15-rc1
initrds:
- linux_headers
- linux_selftests
enqueue_time: 2022-03-30 06:13:24.306728870 +08:00
_id: 6243848383d88a6792403f4e
_rt: "/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9"
:#! schedule options:
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: a0a5253c6c25d58c5f2e43058d48402cce9e55e7
base_commit: f443e374ae131c168a065ea1748feac6b2e76613
branch: linux-devel/devel-hourly-20220328-073535
rootfs: debian-10.4-x86_64-20200603.cgz
result_root: "/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/0"
scheduler_version: "/lkp/lkp/.src-20220329-091050"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- RESULT_ROOT=/result/kernel-selftests/lkdtm-ucode=0xec/lkp-skl-d07/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/0
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/vmlinuz-5.17.0-07684-gc068664c97c7
- branch=linux-devel/devel-hourly-20220328-073535
- job=/lkp/jobs/scheduled/lkp-skl-d07/kernel-selftests-lkdtm-ucode=0xec-debian-10.4-x86_64-20200603.cgz-c068664c97c7cffa9df706e247046aa5c796efc9-20220330-26514-4hrmlt-0.yaml
- user=lkp
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3-kselftests
- commit=c068664c97c7cffa9df706e247046aa5c796efc9
- kvm-intel.unrestricted_guest=0
- max_uptime=2100
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/modules.cgz"
linux_headers_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/linux-headers.cgz"
linux_selftests_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/linux-selftests.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20220105.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20220320.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-a17aac1b-1_20220328.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20220216.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn
:#! /cephfs/db/releases/20220328000352/lkp-src/include/site/inn:
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer:
watchdog:
:#! runtime status:
last_kernel: 5.17.0-intel-next-01464-g877f82812d14
schedule_notify_address:
:#! user overrides:
kernel: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/c068664c97c7cffa9df706e247046aa5c796efc9/vmlinuz-5.17.0-07684-gc068664c97c7"
dequeue_time: 2022-03-30 07:07:47.229462018 +08:00
:#! /cephfs/db/releases/20220329191431/lkp-src/include/site/inn:
job_state: finished
loadavg: 1.90 0.82 0.31 2/175 4637
start_time: '1648595410'
end_time: '1648595453'
version: "/lkp/lkp/.src-20220329-091130:db1caff5:116266f9a"
ln -sf /usr/bin/clang
ln -sf /usr/bin/llc
sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
make -C lkdtm
make run_tests -C lkdtm