Boot log: juno-uboot

    1 22:07:03.028496  lava-dispatcher, installed at version: 2024.01
    2 22:07:03.028868  start: 0 validate
    3 22:07:03.029084  Start time: 2024-10-02 22:07:03.029074+00:00 (UTC)
    4 22:07:03.029361  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 22:07:03.333813  Validating that http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 22:07:03.492290  Validating that http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 22:07:03.644070  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 22:07:03.802595  Validating that http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 22:07:03.971259  validate duration: 0.94
   11 22:07:03.972402  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 22:07:03.972853  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 22:07:03.973275  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 22:07:03.973914  Not decompressing ramdisk as can be used compressed.
   15 22:07:03.974397  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 22:07:03.974701  saving as /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/ramdisk/initrd.cpio.gz
   17 22:07:03.974985  total size: 5628169 (5 MB)
   18 22:07:04.276881  progress   0 % (0 MB)
   19 22:07:04.734816  progress   5 % (0 MB)
   20 22:07:04.887811  progress  10 % (0 MB)
   21 22:07:04.896914  progress  15 % (0 MB)
   22 22:07:05.048654  progress  20 % (1 MB)
   23 22:07:05.057694  progress  25 % (1 MB)
   24 22:07:05.067364  progress  30 % (1 MB)
   25 22:07:05.197892  progress  35 % (1 MB)
   26 22:07:05.207580  progress  40 % (2 MB)
   27 22:07:05.220293  progress  45 % (2 MB)
   28 22:07:05.236658  progress  50 % (2 MB)
   29 22:07:05.248535  progress  55 % (2 MB)
   30 22:07:05.410763  progress  60 % (3 MB)
   31 22:07:05.495291  progress  65 % (3 MB)
   32 22:07:05.504025  progress  70 % (3 MB)
   33 22:07:05.511695  progress  75 % (4 MB)
   34 22:07:05.520514  progress  80 % (4 MB)
   35 22:07:05.528176  progress  85 % (4 MB)
   36 22:07:05.535759  progress  90 % (4 MB)
   37 22:07:05.542362  progress  95 % (5 MB)
   38 22:07:05.557384  progress 100 % (5 MB)
   39 22:07:05.558225  5 MB downloaded in 1.58 s (3.39 MB/s)
   40 22:07:05.558737  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 22:07:05.559554  end: 1.1 download-retry (duration 00:00:02) [common]
   43 22:07:05.559881  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 22:07:05.560172  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 22:07:05.560607  downloading http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 22:07:05.560847  saving as /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/kernel/Image
   47 22:07:05.561053  total size: 66023936 (62 MB)
   48 22:07:05.561258  No compression specified
   49 22:07:05.714526  progress   0 % (0 MB)
   50 22:07:06.061116  progress   5 % (3 MB)
   51 22:07:06.356437  progress  10 % (6 MB)
   52 22:07:06.671752  progress  15 % (9 MB)
   53 22:07:06.967185  progress  20 % (12 MB)
   54 22:07:07.263274  progress  25 % (15 MB)
   55 22:07:07.561767  progress  30 % (18 MB)
   56 22:07:07.859196  progress  35 % (22 MB)
   57 22:07:08.083133  progress  40 % (25 MB)
   58 22:07:08.373731  progress  45 % (28 MB)
   59 22:07:08.667719  progress  50 % (31 MB)
   60 22:07:08.953194  progress  55 % (34 MB)
   61 22:07:09.227942  progress  60 % (37 MB)
   62 22:07:09.471608  progress  65 % (40 MB)
   63 22:07:09.744250  progress  70 % (44 MB)
   64 22:07:10.032420  progress  75 % (47 MB)
   65 22:07:10.309110  progress  80 % (50 MB)
   66 22:07:10.534569  progress  85 % (53 MB)
   67 22:07:10.810449  progress  90 % (56 MB)
   68 22:07:11.077575  progress  95 % (59 MB)
   69 22:07:11.333772  progress 100 % (62 MB)
   70 22:07:11.335123  62 MB downloaded in 5.77 s (10.90 MB/s)
   71 22:07:11.335894  end: 1.2.1 http-download (duration 00:00:06) [common]
   73 22:07:11.337113  end: 1.2 download-retry (duration 00:00:06) [common]
   74 22:07:11.337590  start: 1.3 download-retry (timeout 00:09:53) [common]
   75 22:07:11.338035  start: 1.3.1 http-download (timeout 00:09:53) [common]
   76 22:07:11.338664  downloading http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 22:07:11.339018  saving as /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb
   78 22:07:11.339327  total size: 27083 (0 MB)
   79 22:07:11.339638  No compression specified
   80 22:07:11.494064  progress 100 % (0 MB)
   81 22:07:11.495396  0 MB downloaded in 0.16 s (0.17 MB/s)
   82 22:07:11.496160  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 22:07:11.497364  end: 1.3 download-retry (duration 00:00:00) [common]
   85 22:07:11.497808  start: 1.4 download-retry (timeout 00:09:52) [common]
   86 22:07:11.498243  start: 1.4.1 http-download (timeout 00:09:52) [common]
   87 22:07:11.498856  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 22:07:11.499210  saving as /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/nfsrootfs/full.rootfs.tar
   89 22:07:11.499514  total size: 120894716 (115 MB)
   90 22:07:11.499856  Using unxz to decompress xz
   91 22:07:11.656663  progress   0 % (0 MB)
   92 22:07:12.377991  progress   5 % (5 MB)
   93 22:07:12.974456  progress  10 % (11 MB)
   94 22:07:13.561913  progress  15 % (17 MB)
   95 22:07:14.169781  progress  20 % (23 MB)
   96 22:07:14.760435  progress  25 % (28 MB)
   97 22:07:15.363987  progress  30 % (34 MB)
   98 22:07:15.921360  progress  35 % (40 MB)
   99 22:07:16.483402  progress  40 % (46 MB)
  100 22:07:17.066542  progress  45 % (51 MB)
  101 22:07:17.794924  progress  50 % (57 MB)
  102 22:07:18.417038  progress  55 % (63 MB)
  103 22:07:19.142536  progress  60 % (69 MB)
  104 22:07:19.855976  progress  65 % (74 MB)
  105 22:07:20.553199  progress  70 % (80 MB)
  106 22:07:21.230843  progress  75 % (86 MB)
  107 22:07:21.880745  progress  80 % (92 MB)
  108 22:07:22.552958  progress  85 % (98 MB)
  109 22:07:23.203690  progress  90 % (103 MB)
  110 22:07:23.865288  progress  95 % (109 MB)
  111 22:07:24.527824  progress 100 % (115 MB)
  112 22:07:24.533564  115 MB downloaded in 13.03 s (8.85 MB/s)
  113 22:07:24.533853  end: 1.4.1 http-download (duration 00:00:13) [common]
  115 22:07:24.534211  end: 1.4 download-retry (duration 00:00:13) [common]
  116 22:07:24.534344  start: 1.5 download-retry (timeout 00:09:39) [common]
  117 22:07:24.534470  start: 1.5.1 http-download (timeout 00:09:39) [common]
  118 22:07:24.534671  downloading http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 22:07:24.534772  saving as /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/modules/modules.tar
  120 22:07:24.534860  total size: 16280760 (15 MB)
  121 22:07:24.534952  Using unxz to decompress xz
  122 22:07:24.687445  progress   0 % (0 MB)
  123 22:07:24.770237  progress   5 % (0 MB)
  124 22:07:25.006419  progress  10 % (1 MB)
  125 22:07:25.089371  progress  15 % (2 MB)
  126 22:07:25.172428  progress  20 % (3 MB)
  127 22:07:25.253708  progress  25 % (3 MB)
  128 22:07:25.339863  progress  30 % (4 MB)
  129 22:07:25.416851  progress  35 % (5 MB)
  130 22:07:25.511619  progress  40 % (6 MB)
  131 22:07:25.641593  progress  45 % (7 MB)
  132 22:07:25.767146  progress  50 % (7 MB)
  133 22:07:25.891707  progress  55 % (8 MB)
  134 22:07:25.974336  progress  60 % (9 MB)
  135 22:07:26.095486  progress  65 % (10 MB)
  136 22:07:26.217652  progress  70 % (10 MB)
  137 22:07:26.331629  progress  75 % (11 MB)
  138 22:07:26.425687  progress  80 % (12 MB)
  139 22:07:26.541392  progress  85 % (13 MB)
  140 22:07:26.655023  progress  90 % (14 MB)
  141 22:07:26.733809  progress  95 % (14 MB)
  142 22:07:26.851393  progress 100 % (15 MB)
  143 22:07:26.860208  15 MB downloaded in 2.33 s (6.68 MB/s)
  144 22:07:26.860538  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 22:07:26.861042  end: 1.5 download-retry (duration 00:00:02) [common]
  147 22:07:26.861247  start: 1.6 prepare-tftp-overlay (timeout 00:09:37) [common]
  148 22:07:26.861456  start: 1.6.1 extract-nfsrootfs (timeout 00:09:37) [common]
  149 22:07:32.511496  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5
  150 22:07:32.511810  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 22:07:32.511986  start: 1.6.2 lava-overlay (timeout 00:09:31) [common]
  152 22:07:32.512291  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o
  153 22:07:32.512504  makedir: /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin
  154 22:07:32.512667  makedir: /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/tests
  155 22:07:32.512835  makedir: /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/results
  156 22:07:32.513006  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-add-keys
  157 22:07:32.513253  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-add-sources
  158 22:07:32.513472  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-background-process-start
  159 22:07:32.513692  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-background-process-stop
  160 22:07:32.513920  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-common-functions
  161 22:07:32.514138  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-echo-ipv4
  162 22:07:32.514352  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-install-packages
  163 22:07:32.514569  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-installed-packages
  164 22:07:32.514783  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-os-build
  165 22:07:32.514998  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-probe-channel
  166 22:07:32.515204  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-probe-ip
  167 22:07:32.515408  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-target-ip
  168 22:07:32.515621  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-target-mac
  169 22:07:32.515848  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-target-storage
  170 22:07:32.516072  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-case
  171 22:07:32.516290  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-event
  172 22:07:32.516505  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-feedback
  173 22:07:32.516732  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-raise
  174 22:07:32.516946  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-reference
  175 22:07:32.517156  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-runner
  176 22:07:32.517359  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-set
  177 22:07:32.517559  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-test-shell
  178 22:07:32.517767  Updating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-add-keys (debian)
  179 22:07:32.518026  Updating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-add-sources (debian)
  180 22:07:32.518279  Updating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-install-packages (debian)
  181 22:07:32.518528  Updating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-installed-packages (debian)
  182 22:07:32.518776  Updating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/bin/lava-os-build (debian)
  183 22:07:32.518993  Creating /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/environment
  184 22:07:32.519158  LAVA metadata
  185 22:07:32.519293  - LAVA_JOB_ID=794918
  186 22:07:32.519415  - LAVA_DISPATCHER_IP=192.168.56.230
  187 22:07:32.519622  start: 1.6.2.1 ssh-authorize (timeout 00:09:31) [common]
  188 22:07:32.520284  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 22:07:32.520461  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:31) [common]
  190 22:07:32.520638  skipped lava-vland-overlay
  191 22:07:32.520790  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 22:07:32.520942  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:31) [common]
  193 22:07:32.521056  skipped lava-multinode-overlay
  194 22:07:32.521194  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 22:07:32.521338  start: 1.6.2.4 test-definition (timeout 00:09:31) [common]
  196 22:07:32.521458  Loading test definitions
  197 22:07:32.521600  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:31) [common]
  198 22:07:32.521709  Using /lava-794918 at stage 0
  199 22:07:32.522186  uuid=794918_1.6.2.4.1 testdef=None
  200 22:07:32.522342  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 22:07:32.522499  start: 1.6.2.4.2 test-overlay (timeout 00:09:31) [common]
  202 22:07:32.523219  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 22:07:32.523599  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:31) [common]
  205 22:07:32.524625  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 22:07:32.525042  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:31) [common]
  208 22:07:32.526013  runner path: /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/0/tests/0_timesync-off test_uuid 794918_1.6.2.4.1
  209 22:07:32.526301  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 22:07:32.526695  start: 1.6.2.4.5 git-repo-action (timeout 00:09:31) [common]
  212 22:07:32.526827  Using /lava-794918 at stage 0
  213 22:07:32.527015  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 22:07:32.527159  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/0/tests/1_kselftest-lkdtm'
  215 22:07:35.647967  Running '/usr/bin/git checkout kernelci.org
  216 22:07:35.894003  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 22:07:35.894893  uuid=794918_1.6.2.4.5 testdef=None
  218 22:07:35.895168  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 22:07:35.895592  start: 1.6.2.4.6 test-overlay (timeout 00:09:28) [common]
  221 22:07:35.896859  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 22:07:35.897281  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:28) [common]
  224 22:07:35.899136  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 22:07:35.899585  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:28) [common]
  227 22:07:35.901245  runner path: /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/0/tests/1_kselftest-lkdtm test_uuid 794918_1.6.2.4.5
  228 22:07:35.901418  BOARD='juno-uboot'
  229 22:07:35.901605  BRANCH='mainline'
  230 22:07:35.901719  SKIPFILE='/dev/null'
  231 22:07:35.901819  SKIP_INSTALL='True'
  232 22:07:35.901916  TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 22:07:35.902014  TST_CASENAME=''
  234 22:07:35.902107  TST_CMDFILES='lkdtm'
  235 22:07:35.902384  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 22:07:35.902733  Creating lava-test-runner.conf files
  238 22:07:35.902836  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/794918/lava-overlay-0nobcg0o/lava-794918/0 for stage 0
  239 22:07:35.902990  - 0_timesync-off
  240 22:07:35.903101  - 1_kselftest-lkdtm
  241 22:07:35.903269  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 22:07:35.903417  start: 1.6.2.5 compress-overlay (timeout 00:09:28) [common]
  243 22:07:47.883423  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 22:07:47.883649  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:16) [common]
  245 22:07:47.883817  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 22:07:47.883967  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 22:07:47.884114  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:16) [common]
  248 22:07:48.100138  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 22:07:48.100375  start: 1.6.4 extract-modules (timeout 00:09:16) [common]
  250 22:07:48.100525  extracting modules file /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/modules/modules.tar to /var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5
  251 22:07:48.642557  extracting modules file /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/modules/modules.tar to /var/lib/lava/dispatcher/tmp/794918/extract-overlay-ramdisk-_nrh31rj/ramdisk
  252 22:07:49.205849  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 22:07:49.206081  start: 1.6.5 apply-overlay-tftp (timeout 00:09:15) [common]
  254 22:07:49.206242  [common] Applying overlay to NFS
  255 22:07:49.206369  [common] Applying overlay /var/lib/lava/dispatcher/tmp/794918/compress-overlay-7amih9v9/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5
  256 22:07:50.569509  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 22:07:50.569761  start: 1.6.6 prepare-kernel (timeout 00:09:13) [common]
  258 22:07:50.569964  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:13) [common]
  259 22:07:50.570117  Converting downloaded kernel to a uImage
  260 22:07:50.570312  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/kernel/Image /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/kernel/uImage
  261 22:07:51.205694  output: Image Name:   
  262 22:07:51.205906  output: Created:      Wed Oct  2 22:07:50 2024
  263 22:07:51.206099  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 22:07:51.206276  output: Data Size:    66023936 Bytes = 64476.50 KiB = 62.97 MiB
  265 22:07:51.206447  output: Load Address: 80200000
  266 22:07:51.206606  output: Entry Point:  80200000
  267 22:07:51.206763  output: 
  268 22:07:51.207007  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 22:07:51.207178  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 22:07:51.207335  start: 1.6.7 configure-preseed-file (timeout 00:09:13) [common]
  271 22:07:51.207483  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 22:07:51.207630  start: 1.6.8 compress-ramdisk (timeout 00:09:13) [common]
  273 22:07:51.207769  Building ramdisk /var/lib/lava/dispatcher/tmp/794918/extract-overlay-ramdisk-_nrh31rj/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/794918/extract-overlay-ramdisk-_nrh31rj/ramdisk
  274 22:07:52.150434  >> 241237 blocks

  275 22:07:57.935867  Adding RAMdisk u-boot header.
  276 22:07:57.936066  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/794918/extract-overlay-ramdisk-_nrh31rj/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/794918/extract-overlay-ramdisk-_nrh31rj/ramdisk.cpio.gz.uboot
  277 22:07:58.245287  output: Image Name:   
  278 22:07:58.245479  output: Created:      Wed Oct  2 22:07:57 2024
  279 22:07:58.245618  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 22:07:58.245740  output: Data Size:    31191073 Bytes = 30460.03 KiB = 29.75 MiB
  281 22:07:58.245858  output: Load Address: 00000000
  282 22:07:58.245973  output: Entry Point:  00000000
  283 22:07:58.246085  output: 
  284 22:07:58.246275  rename /var/lib/lava/dispatcher/tmp/794918/extract-overlay-ramdisk-_nrh31rj/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot
  285 22:07:58.246463  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  286 22:07:58.246616  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  287 22:07:58.246768  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:06) [common]
  288 22:07:58.246890  No LXC device requested
  289 22:07:58.247038  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 22:07:58.247185  start: 1.8 deploy-device-env (timeout 00:09:06) [common]
  291 22:07:58.247327  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 22:07:58.247434  Checking files for TFTP limit of 4294967296 bytes.
  293 22:07:58.248133  end: 1 tftp-deploy (duration 00:00:54) [common]
  294 22:07:58.248310  start: 2 uboot-action (timeout 00:05:00) [common]
  295 22:07:58.248473  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 22:07:58.248621  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 22:07:58.248769  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 22:07:58.248921  Using kernel file from prepare-kernel: 794918/tftp-deploy-kqqfa9ca/kernel/uImage
  299 22:07:58.249103  substitutions:
  300 22:07:58.249212  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 22:07:58.249329  - {DTB_ADDR}: 0x8fc00000
  302 22:07:58.249442  - {DTB}: 794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb
  303 22:07:58.249553  - {INITRD}: 794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot
  304 22:07:58.249662  - {KERNEL_ADDR}: 0x80200000
  305 22:07:58.249769  - {KERNEL}: 794918/tftp-deploy-kqqfa9ca/kernel/uImage
  306 22:07:58.249875  - {LAVA_MAC}: None
  307 22:07:58.249994  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5
  308 22:07:58.250097  - {NFS_SERVER_IP}: 192.168.56.230
  309 22:07:58.250203  - {PRESEED_CONFIG}: None
  310 22:07:58.250308  - {PRESEED_LOCAL}: None
  311 22:07:58.250413  - {RAMDISK_ADDR}: 0x8fe00000
  312 22:07:58.250517  - {RAMDISK}: 794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot
  313 22:07:58.250621  - {ROOT_PART}: None
  314 22:07:58.250725  - {ROOT}: None
  315 22:07:58.250829  - {SERVER_IP}: 192.168.56.230
  316 22:07:58.250932  - {TEE_ADDR}: 0x83000000
  317 22:07:58.251037  - {TEE}: None
  318 22:07:58.251140  Parsed boot commands:
  319 22:07:58.251242  - setenv autoload no
  320 22:07:58.251344  - setenv initrd_high 0xffffffffffffffff
  321 22:07:58.251448  - setenv fdt_high 0xffffffffffffffff
  322 22:07:58.251551  - dhcp
  323 22:07:58.251655  - setenv serverip 192.168.56.230
  324 22:07:58.251758  - tftp 0x80200000 794918/tftp-deploy-kqqfa9ca/kernel/uImage
  325 22:07:58.251896  - tftp 0x8fe00000 794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot
  326 22:07:58.252000  - setenv initrd_size ${filesize}
  327 22:07:58.252103  - tftp 0x8fc00000 794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb
  328 22:07:58.252207  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 22:07:58.252317  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 22:07:58.252464  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 22:07:58.252817  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 22:07:58.252928  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 22:07:58.257288  Setting prompt string to ['lava-test: # ']
  335 22:07:58.257946  end: 2.3 connect-device (duration 00:00:00) [common]
  336 22:07:58.258167  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 22:07:58.258430  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 22:07:58.258698  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 22:07:58.259110  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 22:08:05.417953  >> OK - accepted request

  341 22:08:05.420184  Returned 0 in 7 seconds
  342 22:08:05.521327  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 22:08:05.522678  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 22:08:05.523178  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 22:08:05.523612  Setting prompt string to ['Hit any key to stop autoboot']
  347 22:08:05.524021  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 22:08:05.525339  Trying 127.0.0.1...
  349 22:08:05.525734  Connected to 127.0.0.1.
  350 22:08:05.526072  Escape character is '^]'.
  351 22:08:05.913580  ��
  352 22:08:05.913830  
  353 22:08:05.914002  ARM V2M-Juno Boot loader v1.0.0
  354 22:08:05.929747  HBI0262 build 2068
  355 22:08:05.930216  
  356 22:08:05.930467  MBbios update in progress DO NOT SWITCH OFF...
  357 22:08:16.723193  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 22:08:16.723740  MBbios update complete.
  359 22:08:17.421636  
  360 22:08:17.422166  ARM V2M_Juno Firmware v1.5.1
  361 22:08:17.422513  Build Date: Apr  3 2019
  362 22:08:17.422840  
  363 22:08:17.424800  Time :  00:00:00 
  364 22:08:17.425247  Date :  01:01:2000 
  365 22:08:17.648624  
  366 22:08:17.649131  Press Enter to stop auto boot...
  367 22:08:17.649490  
  368 22:08:22.765341  
  369 22:08:22.765847  Powering up system...
  370 22:08:23.005242  
  371 22:08:23.005789  Switching on ATXPSU...
  372 22:08:24.668046  PMIC RAM configuration (pms_v103.bin)...
  373 22:08:28.681498  MBtemp   : 37 degC
  374 22:08:28.682018  
  375 22:08:28.702416  Configuring motherboard (rev B, var A)...
  376 22:08:28.702918  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 22:08:32.140212  IOFPGA  config: PASSED
  378 22:08:34.221332  OSC CLK config: PASSED
  379 22:08:34.221864  
  380 22:08:34.222227  Configuring SCC registers...
  381 22:08:34.222559  Writing SCC 0x00000054 with 0x0007FFFE
  382 22:08:34.222867  Writing SCC 0x0000005C with 0x00FE001E
  383 22:08:34.223159  Writing SCC 0x00000100 with 0x003F1000
  384 22:08:34.223820  Writing SCC 0x00000104 with 0x0001F300
  385 22:08:34.224180  Writing SCC 0x00000108 with 0x00371000
  386 22:08:34.224492  Writing SCC 0x0000010C with 0x0001B300
  387 22:08:34.224893  Writing SCC 0x00000118 with 0x003F1000
  388 22:08:34.225319  Writing SCC 0x0000011C with 0x0001F100
  389 22:08:34.225771  Writing SCC 0x000000F8 with 0x0BEC0000
  390 22:08:34.226070  Writing SCC 0x000000FC with 0xABE40000
  391 22:08:34.226610  Writing SCC 0x0000000C with 0x000000C2
  392 22:08:34.252706  Writing SCC 0x00000010 with 0x000000C2
  393 22:08:34.253157  
  394 22:08:34.253497  Peripheral ID0:0x000000AD
  395 22:08:34.253805  Peripheral ID1:0x000000B0
  396 22:08:34.254096  Peripheral ID2:0x0000000B
  397 22:08:34.254378  Peripheral ID3:0x00000000
  398 22:08:34.254655  Peripheral ID4:0x0000000D
  399 22:08:34.254925  Peripheral ID5:0x000000F0
  400 22:08:34.256045  Peripheral ID6:0x00000005
  401 22:08:34.256476  Peripheral ID7:0x000000B1
  402 22:08:34.256795  
  403 22:08:34.367802  Programming NOR Flash
  404 22:08:35.295177  PCIE clock configured...
  405 22:08:35.513942  
  406 22:08:35.514478  Testing motherboard interfaces (FPGA build 118)...
  407 22:08:35.517159  SRAM 32MB test: PASSED
  408 22:08:35.788945  LAN9118   test: PASSED
  409 22:08:36.028747  ERROR: SMC USB SRAM mode lock
  410 22:08:36.044737  SMC USB   test: FAILED
  411 22:08:36.060673  KMI1/2    test: PASSED
  412 22:08:36.076707  MMC       test: PASSED
  413 22:08:36.092582  PB/LEDs   test: PASSED
  414 22:08:36.093060  FPGA UART test: PASSED
  415 22:08:36.364538  PCIe init test: PASSED
  416 22:08:36.365047  MAC addrs test: PASSED
  417 22:08:36.365410  
  418 22:08:36.412490  SMC MAC address 0002-F700-584D
  419 22:08:36.428427  Setting HDMI0 mode for SVGA.
  420 22:08:36.540447  Setting HDMI1 mode for SVGA.
  421 22:08:36.652310  
  422 22:08:36.764279  SoC SMB clock enabled.
  423 22:08:36.876238  
  424 22:08:36.876715  Testing SMB clock...
  425 22:08:36.988200  SMB clock running
  426 22:08:37.036163  Releasing system resets...
  427 22:08:37.148165  
  428 22:08:37.148637  UART0 set to SoC UART0
  429 22:08:37.148988  UART1 set to SoC UART1
  430 22:08:37.149308  
  431 22:08:37.278856  NOTICE:  Booting Trusted Firmware
  432 22:08:37.282166  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 22:08:37.282622  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 22:08:37.305897  NOTICE:  BL1: Booting BL2
  435 22:08:37.309141  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 22:08:37.309589  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 22:08:38.779872  NOTICE:  BL1: Booting BL31
  438 22:08:38.797729  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 22:08:38.800903  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 22:08:39.206828  
  441 22:08:39.207361  
  442 22:08:39.210061  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 22:08:39.210518  
  444 22:08:39.545678  DRAM:  8 GiB
  445 22:08:39.606558  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 22:08:39.607062  Core:  21 devices, 8 uclasses, devicetree: board
  447 22:08:39.609792  Flash: 64 MiB
  448 22:08:39.650485  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 22:08:39.650952  
  450 22:08:39.651290  In:    serial@7ff80000
  451 22:08:39.651604  Out:   serial@7ff80000
  452 22:08:39.651954  Err:   serial@7ff80000
  453 22:08:39.652244  Net:   eth0: ethernet@200000000
  455 22:08:39.704749  Hit any key to stop autoboot:  1 
  456 22:08:39.705539  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 22:08:39.706157  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 22:08:39.706605  Setting prompt string to ['VExpress64#']
  459 22:08:39.707078  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 22:08:39.733582   0 
  461 22:08:39.734493  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 22:08:39.734959  Sending with 100 millisecond of delay
  464 22:08:42.491608  VExpress64# setenv autoload no
  465 22:08:42.592388  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 22:08:42.596118  setenv autoload no
  467 22:08:42.596848  Sending with 100 millisecond of delay
  469 22:08:48.209149  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 22:08:48.309887  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 22:08:48.310711  setenv initrd_high 0xffffffffffffffff
  472 22:08:48.311366  Sending with 100 millisecond of delay
  474 22:08:53.472607  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 22:08:53.573306  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 22:08:53.574138  setenv fdt_high 0xffffffffffffffff
  477 22:08:53.574809  Sending with 100 millisecond of delay
  479 22:08:54.226863  VExpress64# dhcp
  480 22:08:54.327561  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 22:08:54.328466  dhcp
  482 22:08:54.328852  smc911x: detected LAN9118 controller
  483 22:08:55.862785  smc911x: phy initialized
  484 22:08:55.863288  smc911x: MAC 00:02:f7:00:58:4d
  485 22:08:55.865998  BOOTP broadcast 1
  486 22:08:56.105679  BOOTP broadcast 2
  487 22:08:56.617277  BOOTP broadcast 3
  488 22:08:57.608681  BOOTP broadcast 4
  489 22:08:59.607604  BOOTP broadcast 5
  490 22:08:59.628383  DHCP client bound to address 192.168.6.16 (3763 ms)
  491 22:08:59.631608  smc911x: MAC 00:02:f7:00:58:4d
  492 22:08:59.632359  Sending with 100 millisecond of delay
  494 22:09:04.192061  VExpress64# setenv serverip 192.168.56.230
  495 22:09:04.292793  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  496 22:09:04.293669  setenv serverip 192.168.56.230
  497 22:09:04.294371  Sending with 100 millisecond of delay
  499 22:09:12.911915  VExpress64# tftp 0x80200000 794918/tftp-deploy-kqqfa9ca/kernel/uImage
  500 22:09:13.012674  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  501 22:09:13.013521  tftp 0x80200000 794918/tftp-deploy-kqqfa9ca/kernel/uImage
  502 22:09:13.013917  smc911x: detected LAN9118 controller
  503 22:09:14.550418  smc911x: phy initialized
  504 22:09:14.579205  smc911x: MAC 00:02:f7:00:58:4d
  505 22:09:14.579704  Using ethernet@200000000 device
  506 22:09:14.580101  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 22:09:14.582471  Filename '794918/tftp-deploy-kqqfa9ca/kernel/uImage'.
  508 22:09:14.582905  Load address: 0x80200000
  509 22:09:20.002416  Loading: *#################################################################
  510 22:09:20.418169  	 #################################################################
  511 22:09:20.833899  	 #################################################################
  512 22:09:21.265644  	 #################################################################
  513 22:09:21.681350  	 #################################################################
  514 22:09:22.097143  	 #################################################################
  515 22:09:22.512836  	 #################################################################
  516 22:09:22.928655  	 #################################################################
  517 22:09:23.328385  	 #################################################################
  518 22:09:23.760094  	 #################################################################
  519 22:09:24.159808  	 #################################################################
  520 22:09:24.575587  	 #################################################################
  521 22:09:24.975393  	 #################################################################
  522 22:09:25.391061  	 #################################################################
  523 22:09:25.822778  	 #################################################################
  524 22:09:26.238544  	 #################################################################
  525 22:09:26.638410  	 #################################################################
  526 22:09:27.053983  	 #################################################################
  527 22:09:27.485823  	 #################################################################
  528 22:09:27.917548  	 #################################################################
  529 22:09:28.333299  	 #################################################################
  530 22:09:28.732979  	 #################################################################
  531 22:09:29.164642  	 #################################################################
  532 22:09:29.596351  	 #################################################################
  533 22:09:30.028080  	 #################################################################
  534 22:09:30.443895  	 #################################################################
  535 22:09:30.859601  	 #################################################################
  536 22:09:31.291323  	 #################################################################
  537 22:09:31.723085  	 #################################################################
  538 22:09:32.154815  	 #################################################################
  539 22:09:32.570408  	 #################################################################
  540 22:09:33.018179  	 #################################################################
  541 22:09:33.417823  	 #################################################################
  542 22:09:33.817594  	 #################################################################
  543 22:09:34.217456  	 #################################################################
  544 22:09:34.633187  	 #################################################################
  545 22:09:35.048945  	 #################################################################
  546 22:09:35.480663  	 #################################################################
  547 22:09:35.896394  	 #################################################################
  548 22:09:36.312168  	 #################################################################
  549 22:09:36.696030  	 #################################################################
  550 22:09:37.095755  	 #################################################################
  551 22:09:37.511518  	 #################################################################
  552 22:09:37.911257  	 #################################################################
  553 22:09:38.310951  	 #################################################################
  554 22:09:38.742701  	 #################################################################
  555 22:09:39.142458  	 #################################################################
  556 22:09:39.590182  	 #################################################################
  557 22:09:40.021937  	 #################################################################
  558 22:09:40.437671  	 #################################################################
  559 22:09:40.869349  	 #################################################################
  560 22:09:41.317093  	 #################################################################
  561 22:09:41.732867  	 #################################################################
  562 22:09:42.164590  	 #################################################################
  563 22:09:42.580439  	 #################################################################
  564 22:09:43.012090  	 #################################################################
  565 22:09:43.443824  	 #################################################################
  566 22:09:43.875516  	 #################################################################
  567 22:09:44.307347  	 #################################################################
  568 22:09:44.707065  	 #################################################################
  569 22:09:45.106855  	 #################################################################
  570 22:09:45.522562  	 #################################################################
  571 22:09:45.954266  	 #################################################################
  572 22:09:46.385973  	 #################################################################
  573 22:09:46.801651  	 #################################################################
  574 22:09:47.201349  	 #################################################################
  575 22:09:47.633054  	 #################################################################
  576 22:09:48.032795  	 #################################################################
  577 22:09:48.512892  	 #################################################################
  578 22:09:48.618728  	 #############
  579 22:09:48.619216  	 1.9 MiB/s
  580 22:09:48.619553  done
  581 22:09:48.621944  Bytes transferred = 66024000 (3ef7240 hex)
  582 22:09:48.622374  smc911x: MAC 00:02:f7:00:58:4d
  583 22:09:48.623213  Sending with 100 millisecond of delay
  585 22:09:59.645596  VExpress64# tftp 0x8fe00000 794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot
  586 22:09:59.746338  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:59)
  587 22:09:59.747156  tftp 0x8fe00000 794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot
  588 22:09:59.747546  smc911x: detected LAN9118 controller
  589 22:10:01.224762  smc911x: phy initialized
  590 22:10:01.225302  smc911x: MAC 00:02:f7:00:58:4d
  591 22:10:01.225768  Using ethernet@200000000 device
  592 22:10:01.226186  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  593 22:10:01.228006  Filename '794918/tftp-deploy-kqqfa9ca/ramdisk/ramdisk.cpio.gz.uboot'.
  594 22:10:01.228463  Load address: 0x8fe00000
  595 22:10:06.647993  Loading: *#################################################################
  596 22:10:07.127892  	 #################################################################
  597 22:10:07.591658  	 #################################################################
  598 22:10:08.071372  	 #################################################################
  599 22:10:08.551078  	 #################################################################
  600 22:10:09.014908  	 #################################################################
  601 22:10:09.478702  	 #################################################################
  602 22:10:09.958167  	 #################################################################
  603 22:10:10.421819  	 #################################################################
  604 22:10:10.885659  	 #################################################################
  605 22:10:11.349418  	 #################################################################
  606 22:10:11.813080  	 #################################################################
  607 22:10:12.276688  	 #################################################################
  608 22:10:12.740571  	 #################################################################
  609 22:10:13.220139  	 #################################################################
  610 22:10:13.699901  	 #################################################################
  611 22:10:14.163588  	 #################################################################
  612 22:10:14.627319  	 #################################################################
  613 22:10:15.090878  	 #################################################################
  614 22:10:15.554652  	 #################################################################
  615 22:10:16.034309  	 #################################################################
  616 22:10:16.497952  	 #################################################################
  617 22:10:16.977609  	 #################################################################
  618 22:10:17.457476  	 #################################################################
  619 22:10:17.937110  	 #################################################################
  620 22:10:18.401011  	 #################################################################
  621 22:10:18.848586  	 #################################################################
  622 22:10:19.328268  	 #################################################################
  623 22:10:19.792020  	 #################################################################
  624 22:10:20.255462  	 #################################################################
  625 22:10:20.719300  	 #################################################################
  626 22:10:21.198950  	 #################################################################
  627 22:10:21.537788  	 #############################################
  628 22:10:21.538274  	 1.5 MiB/s
  629 22:10:21.538601  done
  630 22:10:21.540981  Bytes transferred = 31191137 (1dbf061 hex)
  631 22:10:21.541459  smc911x: MAC 00:02:f7:00:58:4d
  632 22:10:21.542184  Sending with 100 millisecond of delay
  634 22:10:26.101656  VExpress64# setenv initrd_size ${filesize}
  635 22:10:26.202360  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:32)
  636 22:10:26.203103  setenv initrd_size ${filesize}
  637 22:10:26.203749  Sending with 100 millisecond of delay
  639 22:10:34.671359  VExpress64# tftp 0x8fc00000 794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb
  640 22:10:34.772048  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:23)
  641 22:10:34.772820  tftp 0x8fc00000 794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb
  642 22:10:34.773190  smc911x: detected LAN9118 controller
  643 22:10:36.287561  smc911x: phy initialized
  644 22:10:36.288121  smc911x: MAC 00:02:f7:00:58:4d
  645 22:10:36.288484  Using ethernet@200000000 device
  646 22:10:36.288817  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  647 22:10:36.289133  Filename '794918/tftp-deploy-kqqfa9ca/dtb/juno.dtb'.
  648 22:10:36.290879  Load address: 0x8fc00000
  649 22:10:41.295173  Loading: *##
  650 22:10:41.295474  	 4.9 KiB/s
  651 22:10:41.295673  done
  652 22:10:41.316081  Bytes transferred = 27083 (69cb hex)
  653 22:10:41.316359  smc911x: MAC 00:02:f7:00:58:4d
  654 22:10:41.316794  Sending with 100 millisecond of delay
  656 22:11:19.842098  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  657 22:11:19.942836  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:38)
  658 22:11:19.943613  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  659 22:11:19.944322  Sending with 100 millisecond of delay
  661 22:11:25.706168  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  662 22:11:25.806903  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  663 22:11:25.807448  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:32)
  664 22:11:25.808455  bootm 0x80200000 0x8fe00000 0x8fc00000
  665 22:11:25.808842  ## Booting kernel from Legacy Image at 80200000 ...
  666 22:11:25.809257     Image Name:   
  667 22:11:25.809647     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  668 22:11:25.810030     Data Size:    66023936 Bytes = 63 MiB
  669 22:11:25.810407     Load Address: 80200000
  670 22:11:25.810777     Entry Point:  80200000
  671 22:11:26.332818     Verifying Checksum ... OK
  672 22:11:26.333315  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  673 22:11:26.333754     Image Name:   
  674 22:11:26.334153     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  675 22:11:26.334544     Data Size:    31191073 Bytes = 29.7 MiB
  676 22:11:26.334925     Load Address: 00000000
  677 22:11:26.335299     Entry Point:  00000000
  678 22:11:26.591708     Verifying Checksum ... OK
  679 22:11:26.592225  ## Flattened Device Tree blob at 8fc00000
  680 22:11:26.609502     Booting using the fdt blob at 0x8fc00000
  681 22:11:26.609952     Loading Kernel Image
  682 22:11:26.675810     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  683 22:11:26.676297  
  684 22:11:26.676656  Starting kernel ...
  685 22:11:26.676975  
  686 22:11:26.677715  end: 2.4.3 bootloader-commands (duration 00:02:47) [common]
  687 22:11:26.678196  start: 2.4.4 auto-login-action (timeout 00:01:32) [common]
  688 22:11:26.678558  Setting prompt string to ['Linux version [0-9]']
  689 22:11:26.678916  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  690 22:11:26.679278  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  691 22:11:26.752901  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  692 22:11:26.753873  start: 2.4.4.1 login-action (timeout 00:01:31) [common]
  693 22:11:26.754360  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  694 22:11:26.754745  Setting prompt string to []
  695 22:11:26.755122  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  696 22:11:26.755488  Using line separator: #'\n'#
  697 22:11:26.755827  No login prompt set.
  698 22:11:26.756154  Parsing kernel messages
  699 22:11:26.756516  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  700 22:11:26.757060  [login-action] Waiting for messages, (timeout 00:01:31)
  701 22:11:26.757420  Waiting using forced prompt support (timeout 00:00:46)
  702 22:11:26.759860  [    0.000000] Linux version 6.12.0-rc1 (KernelCI@build-j330168-arm64-gcc-12-defconfig-kselftest-wsz62) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Wed Oct  2 20:52:50 UTC 2024
  703 22:11:26.760303  [    0.000000] KASLR disabled due to lack of seed
  704 22:11:26.760730  [    0.000000] Machine model: ARM Juno development board (r0)
  705 22:11:26.761125  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  706 22:11:26.775535  [    0.000000] printk: legacy bootconsole [pl11] enabled
  707 22:11:26.778780  [    0.000000] efi: UEFI not found.
  708 22:11:26.854319  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  709 22:11:26.855135  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
  710 22:11:26.855500  [    0.000000] Zone ranges:
  711 22:11:26.855849  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  712 22:11:26.856161  [    0.000000]   DMA32    empty
  713 22:11:26.856453  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  714 22:11:26.856738  [    0.000000] Movable zone start for each node
  715 22:11:26.857022  [    0.000000] Early memory node ranges
  716 22:11:26.880481  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  717 22:11:26.880934  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  718 22:11:26.883698  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  719 22:11:26.998752  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  720 22:11:26.999606  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  721 22:11:27.000019  [    0.000000] psci: probing for conduit method from DT.
  722 22:11:27.000429  [    0.000000] psci: PSCIv1.1 detected in firmware.
  723 22:11:27.000819  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  724 22:11:27.001202  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  725 22:11:27.001577  [    0.000000] psci: SMC Calling Convention v1.1
  726 22:11:27.002052  [    0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
  727 22:11:27.043371  [    0.000000] Detected VIPT I-cache on CPU0
  728 22:11:27.043854  [    0.000000] CPU features: detected: ARM erratum 843419
  729 22:11:27.044662  [    0.000000] CPU features: detected: ARM erratum 845719
  730 22:11:27.045030  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  731 22:11:27.045548  [    0.000000] alternatives: applying boot alternatives
  732 22:11:27.090435  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  733 22:11:27.090928  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  734 22:11:27.091763  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  735 22:11:27.092167  <6>[    0.000000] Fallback order for Node 0: 0 
  736 22:11:27.092482  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  737 22:11:27.092833  <6>[    0.000000] Policy zone: Normal
  738 22:11:27.135328  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  739 22:11:27.135809  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  740 22:11:27.136161  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  741 22:11:27.136914  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  742 22:11:27.138613  <6>[    0.000000] software IO TLB: area num 8.
  743 22:11:27.175440  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  744 22:11:29.010736  <4>[    0.000000] **********************************************************
  745 22:11:29.011763  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  746 22:11:29.012221  <4>[    0.000000] **                                                      **
  747 22:11:29.012558  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  748 22:11:29.012873  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  749 22:11:29.014288  <4>[    0.000000] ** might reduce the security of your system.            **
  750 22:11:29.054439  <4>[    0.000000] **                                                      **
  751 22:11:29.054935  <4>[    0.000000] ** If you see this message and you are not debugging    **
  752 22:11:29.055804  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  753 22:11:29.056183  <4>[    0.000000] ** administrator!                                       **
  754 22:11:29.056497  <4>[    0.000000] **                                                      **
  755 22:11:29.056799  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  756 22:11:29.082997  <4>[    0.000000] **********************************************************
  757 22:11:29.083465  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  758 22:11:29.086207  <6>[    0.000000] ftrace: allocating 75731 entries in 296 pages
  759 22:11:29.353286  <6>[    0.000000] ftrace: allocated 296 pages with 3 groups
  760 22:11:29.353815  <6>[    0.000000] trace event string verifier disabled
  761 22:11:29.354807  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  762 22:11:29.355196  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  763 22:11:29.355525  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  764 22:11:29.355875  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  765 22:11:29.356187  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  766 22:11:29.357028  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  767 22:11:29.406817  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  768 22:11:29.407861  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  769 22:11:29.408252  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  770 22:11:29.408583  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  771 22:11:29.410428  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  772 22:11:29.506347  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  773 22:11:29.506838  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  774 22:11:29.507194  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  775 22:11:29.507519  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  776 22:11:29.507870  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  777 22:11:29.508179  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  778 22:11:29.509111  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  779 22:11:29.557382  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  780 22:11:29.557849  <3>[    0.000000] timer_sp804: timer clock not found: -517
  781 22:11:29.558198  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  782 22:11:29.559064  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  783 22:11:29.559415  <3>[    0.000000] timer_sp804: timer clock not found: -517
  784 22:11:29.559726  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  785 22:11:29.604091  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  786 22:11:29.604571  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  787 22:11:29.605532  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  788 22:11:29.605922  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  789 22:11:29.606244  <6>[    0.010510] Console: colour dummy device 80x25
  790 22:11:29.655734  <6>[    0.015635] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  791 22:11:29.656232  <6>[    0.026456] pid_max: default: 32768 minimum: 301
  792 22:11:29.656578  <6>[    0.032102] LSM: initializing lsm=capability,landlock,bpf,ima
  793 22:11:29.656901  <6>[    0.038702] landlock: Up and running.
  794 22:11:29.657211  <6>[    0.044102] LSM support for eBPF active
  795 22:11:29.658116  <6>[    0.049076] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  796 22:11:29.659212  <6>[    0.057068] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 22:11:29.693711  <6>[    0.081966] rcu: Hierarchical SRCU implementation.
  798 22:11:29.694209  <6>[    0.087162] rcu: 	Max phase no-delay instances is 400.
  799 22:11:29.696983  <6>[    0.093784] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  800 22:11:29.719576  <6>[    0.117076] EFI services will not be available.
  801 22:11:29.722791  <6>[    0.124090] smp: Bringing up secondary CPUs ...
  802 22:11:29.769846  <6>[    0.132502] CPU features: detected: Spectre-v2
  803 22:11:29.770309  <6>[    0.132515] CPU features: detected: Spectre-v3a
  804 22:11:29.770748  <6>[    0.132524] CPU features: detected: Spectre-BHB
  805 22:11:29.771154  <6>[    0.132537] CPU features: detected: ARM erratum 832075
  806 22:11:29.771547  <6>[    0.132543] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  807 22:11:29.771976  <6>[    0.132550] Detected PIPT I-cache on CPU1
  808 22:11:29.772360  <6>[    0.132695] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  809 22:11:29.773401  <6>[    0.135853] Detected PIPT I-cache on CPU2
  810 22:11:29.813738  <6>[    0.135947] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  811 22:11:29.814197  <6>[    0.139384] Detected VIPT I-cache on CPU3
  812 22:11:29.815290  <6>[    0.139560] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  813 22:11:29.815683  <6>[    0.142952] Detected VIPT I-cache on CPU4
  814 22:11:29.816125  <6>[    0.143093] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  815 22:11:29.816513  <6>[    0.146456] Detected VIPT I-cache on CPU5
  816 22:11:29.816896  <6>[    0.146590] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  817 22:11:29.857613  <6>[    0.146923] smp: Brought up 1 node, 6 CPUs
  818 22:11:29.858074  <6>[    0.234962] SMP: Total of 6 processors activated.
  819 22:11:29.858508  <6>[    0.240043] CPU: All CPU(s) started at EL2
  820 22:11:29.858912  <6>[    0.244518] CPU features: detected: 32-bit EL0 Support
  821 22:11:29.859305  <6>[    0.250020] CPU features: detected: 32-bit EL1 Support
  822 22:11:29.859689  <6>[    0.255614] CPU features: detected: CRC32 instructions
  823 22:11:29.860897  <6>[    0.261263] alternatives: applying system-wide alternatives
  824 22:11:29.892572  <6>[    0.279404] Memory: 7999092K/8372224K available (24320K kernel code, 7836K rwdata, 14656K rodata, 17536K init, 864K bss, 332068K reserved, 32768K cma-reserved)
  825 22:11:29.895752  <6>[    0.295907] devtmpfs: initialized
  826 22:11:29.957458  <6>[    0.346190] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  827 22:11:29.960643  <6>[    0.356384] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  828 22:11:30.025627  <6>[    0.383638] 16416 pages in range for non-PLT usage
  829 22:11:30.026106  <6>[    0.383655] 507936 pages in range for PLT usage
  830 22:11:30.026443  <6>[    0.389447] pinctrl core: initialized pinctrl subsystem
  831 22:11:30.026751  <6>[    0.406859] DMI not present or invalid.
  832 22:11:30.027099  <6>[    0.416612] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  833 22:11:30.027390  <6>[    0.426423] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  834 22:11:30.028916  <6>[    0.434667] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  835 22:11:30.071512  <6>[    0.444471] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  836 22:11:30.072053  <6>[    0.453076] audit: initializing netlink subsys (disabled)
  837 22:11:30.073087  <5>[    0.459408] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1
  838 22:11:30.073446  <6>[    0.464402] thermal_sys: Registered thermal governor 'step_wise'
  839 22:11:30.073756  <6>[    0.467557] thermal_sys: Registered thermal governor 'power_allocator'
  840 22:11:30.074057  <6>[    0.474222] cpuidle: using governor menu
  841 22:11:30.092442  <6>[    0.486356] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  842 22:11:30.095616  <6>[    0.493842] ASID allocator initialised with 65536 entries
  843 22:11:30.111450  <6>[    0.510082] Serial: AMBA PL011 UART driver
  844 22:11:30.179755  <6>[    0.553706] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  845 22:11:30.180274  <6>[    0.561646] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  846 22:11:30.180615  <6>[    0.570604] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  847 22:11:30.180933  <6>[    0.578465] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  848 22:11:30.181237  <6>[    0.586970] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  849 22:11:30.227187  <6>[    0.595212] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  850 22:11:30.227650  <6>[    0.603522] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  851 22:11:30.228046  <6>[    0.611778] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  852 22:11:30.228370  <6>[    0.619973] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  853 22:11:30.228676  <6>[    0.628155] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  854 22:11:30.230482  <6>[    0.638474] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  855 22:11:30.275860  <6>[    0.646331] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  856 22:11:30.276321  <6>[    0.654456] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  857 22:11:30.276666  <6>[    0.662361] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  858 22:11:30.276981  <6>[    0.671377] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  859 22:11:30.277283  <6>[    0.679298] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 22:11:30.323589  <6>[    0.689703] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  861 22:11:30.324085  <6>[    0.697581] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  862 22:11:30.324431  <6>[    0.705723] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  863 22:11:30.324749  <6>[    0.713644] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  864 22:11:30.325049  <6>[    0.722693] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  865 22:11:30.325340  <6>[    0.730614] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 22:11:30.363214  <6>[    0.739785] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  867 22:11:30.363686  <6>[    0.747724] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  868 22:11:30.364163  <6>[    0.756865] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  869 22:11:30.366424  <6>[    0.764791] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  870 22:11:30.382169  <6>[    0.790696] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  871 22:11:30.411131  <6>[    0.800062] printk: legacy console [ttyAMA0] enabled
  872 22:11:30.411600  <6>[    0.800062] printk: legacy console [ttyAMA0] enabled
  873 22:11:30.412068  <6>[    0.810634] printk: legacy bootconsole [pl11] disabled
  874 22:11:30.414337  <6>[    0.810634] printk: legacy bootconsole [pl11] disabled
  875 22:11:30.458482  <6>[    0.836088] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  876 22:11:30.458960  <6>[    0.843187] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  877 22:11:30.459306  <6>[    0.849747] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  878 22:11:30.459623  <6>[    0.856824] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  879 22:11:30.459979  <6>[    0.863380] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  880 22:11:30.461683  <6>[    0.870454] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  881 22:11:30.485150  <6>[    0.877009] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  882 22:11:30.485611  <6>[    0.884084] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  883 22:11:30.488316  <6>[    0.898770] ACPI: Interpreter disabled.
  884 22:11:30.542448  <6>[    0.912185] iommu: Default domain type: Translated
  885 22:11:30.542910  <6>[    0.917298] iommu: DMA domain TLB invalidation policy: strict mode
  886 22:11:30.543266  <5>[    0.926038] SCSI subsystem initialized
  887 22:11:30.543585  <6>[    0.932468] usbcore: registered new interface driver usbfs
  888 22:11:30.543941  <6>[    0.938396] usbcore: registered new interface driver hub
  889 22:11:30.544249  <6>[    0.944175] usbcore: registered new device driver usb
  890 22:11:30.545726  <6>[    0.952049] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  891 22:11:30.590521  <6>[    0.961887] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  892 22:11:30.590976  <6>[    0.969328] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  893 22:11:30.591324  <6>[    0.979097] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  894 22:11:30.591644  <6>[    0.988632] pps_core: LinuxPPS API ver. 1 registered
  895 22:11:30.591989  <6>[    0.993939] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  896 22:11:30.593806  <6>[    1.003710] PTP clock support registered
  897 22:11:30.649037  <6>[    1.008577] EDAC MC: Ver: 3.0.0
  898 22:11:30.649486  <6>[    1.013538] scmi_core: SCMI protocol bus registered
  899 22:11:30.649826  <6>[    1.022080] FPGA manager framework
  900 22:11:30.650137  <6>[    1.026334] Advanced Linux Sound Architecture Driver Initialized.
  901 22:11:30.650436  <6>[    1.035512] NET: Registered PF_ATMPVC protocol family
  902 22:11:30.650731  <6>[    1.040858] NET: Registered PF_ATMSVC protocol family
  903 22:11:30.651018  <6>[    1.047110] vgaarb: loaded
  904 22:11:30.652209  <6>[    1.051398] clocksource: Switched to clocksource arch_sys_counter
  905 22:11:31.428219  <5>[    1.818666] VFS: Disk quotas dquot_6.6.0
  906 22:11:31.428533  <6>[    1.822976] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  907 22:11:31.431458  <6>[    1.832204] pnp: PnP ACPI: disabled
  908 22:11:31.498682  <6>[    1.867232] NET: Registered PF_INET protocol family
  909 22:11:31.499202  <6>[    1.872672] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  910 22:11:31.500325  <6>[    1.888518] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  911 22:11:31.500716  <6>[    1.897528] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  912 22:11:31.501050  <6>[    1.905663] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  913 22:11:31.547934  <6>[    1.914445] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  914 22:11:31.548465  <6>[    1.924080] TCP: Hash tables configured (established 65536 bind 65536)
  915 22:11:31.549526  <6>[    1.931640] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  916 22:11:31.549905  <6>[    1.939642] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  917 22:11:31.550232  <6>[    1.946942] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  918 22:11:31.550548  <6>[    1.955292] NET: Registered PF_UNIX/PF_LOCAL protocol family
  919 22:11:31.596387  <6>[    1.963190] RPC: Registered named UNIX socket transport module.
  920 22:11:31.596853  <6>[    1.969427] RPC: Registered udp transport module.
  921 22:11:31.597203  <6>[    1.974421] RPC: Registered tcp transport module.
  922 22:11:31.597518  <6>[    1.979411] RPC: Registered tcp-with-tls transport module.
  923 22:11:31.597821  <6>[    1.985183] RPC: Registered tcp NFSv4.1 backchannel transport module.
  924 22:11:31.598120  <6>[    1.991924] NET: Registered PF_XDP protocol family
  925 22:11:31.598417  <6>[    1.997020] PCI: CLS 0 bytes, default 64
  926 22:11:31.599588  <6>[    2.001959] Unpacking initramfs...
  927 22:11:31.657875  <6>[    2.023876] kvm [1]: nv: 554 coarse grained trap handlers
  928 22:11:31.658337  <6>[    2.030502] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  929 22:11:31.658688  <6>[    2.030502] Only trusted guests should be used on this system.
  930 22:11:31.659009  <6>[    2.045080] kvm [1]: IPA Size Limit: 40 bits
  931 22:11:31.659318  <6>[    2.052841] kvm [1]: vgic interrupt IRQ9
  932 22:11:31.659619  <6>[    2.057144] kvm [1]: Hyp nVHE mode initialized successfully
  933 22:11:31.661229  <5>[    2.069783] Initialise system trusted keyrings
  934 22:11:31.676490  <6>[    2.075066] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  935 22:11:31.730333  <6>[    2.095732] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  936 22:11:31.730829  <5>[    2.103232] NFS: Registering the id_resolver key type
  937 22:11:31.731192  <5>[    2.108657] Key type id_resolver registered
  938 22:11:31.731517  <5>[    2.113131] Key type id_legacy registered
  939 22:11:31.731865  <6>[    2.117541] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  940 22:11:31.732177  <6>[    2.124544] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  941 22:11:31.733643  <6>[    2.132797] 9p: Installing v9fs 9p2000 file system support
  942 22:11:31.827294  <6>[    2.193511] NET: Registered PF_ALG protocol family
  943 22:11:31.827761  <5>[    2.198639] Key type asymmetric registered
  944 22:11:31.828176  <5>[    2.203026] Asymmetric key parser 'x509' registered
  945 22:11:31.828505  <6>[    2.208503] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  946 22:11:31.828818  <6>[    2.216201] io scheduler mq-deadline registered
  947 22:11:31.829120  <6>[    2.221023] io scheduler kyber registered
  948 22:11:31.829414  <6>[    2.225443] io scheduler bfq registered
  949 22:11:31.830506  <4>[    2.230450] test_firmware: interface ready
  950 22:11:31.875449  <6>[    2.271823] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  951 22:11:33.874138  <6>[    4.284455] Freeing initrd memory: 30456K
  952 22:11:33.928982  <6>[    4.291777] leds-syscon 1c010008.0.led: registered LED (null)
  953 22:11:33.929497  <6>[    4.301233] leds-syscon 1c010008.1.led: registered LED (null)
  954 22:11:33.930564  <6>[    4.310096] leds-syscon 1c010008.2.led: registered LED (null)
  955 22:11:33.930950  <6>[    4.318033] leds-syscon 1c010008.3.led: registered LED (null)
  956 22:11:33.931279  <6>[    4.326861] leds-syscon 1c010008.4.led: registered LED (null)
  957 22:11:33.931591  <6>[    4.335438] leds-syscon 1c010008.5.led: registered LED (null)
  958 22:11:33.932699  <6>[    4.342130] leds-syscon 1c010008.6.led: registered LED (null)
  959 22:11:33.957812  <6>[    4.348761] leds-syscon 1c010008.7.led: registered LED (null)
  960 22:11:33.958272  <6>[    4.357237] ledtrig-cpu: registered to indicate activity on CPUs
  961 22:11:34.072914  <6>[    4.473078] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  962 22:11:34.124980  <6>[    4.493028] msm_serial: driver initialized
  963 22:11:34.125461  <6>[    4.498555] SuperH (H)SCI(F) driver initialized
  964 22:11:34.125819  <6>[    4.503746] STM32 USART driver initialized
  965 22:11:34.126870  <5>[    4.515946] arm-smmu 7fb00000.iommu: probing hardware configuration...
  966 22:11:34.127246  <5>[    4.522802] arm-smmu 7fb00000.iommu: SMMUv1 with:
  967 22:11:34.127574  <5>[    4.527818] arm-smmu 7fb00000.iommu: 	stage 2 translation
  968 22:11:34.127921  <5>[    4.533526] arm-smmu 7fb00000.iommu: 	coherent table walk
  969 22:11:34.169995  <5>[    4.539245] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  970 22:11:34.170466  <5>[    4.546716] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  971 22:11:34.170823  <5>[    4.553570] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  972 22:11:34.171146  <5>[    4.560411] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  973 22:11:34.171451  <5>[    4.567970] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  974 22:11:34.171752  <5>[    4.574903] arm-smmu 7fb10000.iommu: probing hardware configuration...
  975 22:11:34.173362  <5>[    4.581753] arm-smmu 7fb10000.iommu: SMMUv1 with:
  976 22:11:34.214332  <5>[    4.586766] arm-smmu 7fb10000.iommu: 	stage 2 translation
  977 22:11:34.214809  <5>[    4.592473] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  978 22:11:34.215159  <5>[    4.598532] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  979 22:11:34.215481  <5>[    4.606258] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  980 22:11:34.215825  <5>[    4.613672] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  981 22:11:34.216145  <5>[    4.620523] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  982 22:11:34.217648  <5>[    4.627365] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  983 22:11:34.258466  <5>[    4.634857] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  984 22:11:34.258944  <5>[    4.641732] arm-smmu 7fb20000.iommu: probing hardware configuration...
  985 22:11:34.259300  <5>[    4.648580] arm-smmu 7fb20000.iommu: SMMUv1 with:
  986 22:11:34.259625  <5>[    4.653593] arm-smmu 7fb20000.iommu: 	stage 2 translation
  987 22:11:34.259986  <5>[    4.659299] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  988 22:11:34.260293  <5>[    4.665358] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  989 22:11:34.303401  <5>[    4.673078] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  990 22:11:34.303943  <5>[    4.680473] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  991 22:11:34.304310  <5>[    4.687323] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  992 22:11:34.304639  <5>[    4.694162] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  993 22:11:34.304953  <5>[    4.701633] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  994 22:11:34.305253  <5>[    4.708489] arm-smmu 7fb30000.iommu: probing hardware configuration...
  995 22:11:34.306588  <5>[    4.715340] arm-smmu 7fb30000.iommu: SMMUv1 with:
  996 22:11:34.357678  <5>[    4.720450] arm-smmu 7fb30000.iommu: 	stage 2 translation
  997 22:11:34.358159  <5>[    4.726159] arm-smmu 7fb30000.iommu: 	coherent table walk
  998 22:11:34.358520  <5>[    4.731876] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  999 22:11:34.358842  <5>[    4.739244] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1000 22:11:34.359146  <5>[    4.746098] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1001 22:11:34.359445  <5>[    4.752940] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1002 22:11:34.360965  <5>[    4.760395] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1003 22:11:34.409584  <6>[    4.798630] loop: module loaded
 1004 22:11:34.410057  <6>[    4.802600] lkdtm: No crash points registered, enable through debugfs
 1005 22:11:34.412722  <6>[    4.814528] megasas: 07.727.03.00-rc1
 1006 22:11:34.473916  <6>[    4.845001] thunder_xcv, ver 1.0
 1007 22:11:34.474418  <6>[    4.848659] thunder_bgx, ver 1.0
 1008 22:11:34.474874  <6>[    4.852297] nicpf, ver 1.0
 1009 22:11:34.475286  <6>[    4.859366] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1010 22:11:34.475686  <6>[    4.866897] hns3: Copyright (c) 2017 Huawei Corporation.
 1011 22:11:34.476121  <6>[    4.872655] hclge is initializing
 1012 22:11:34.476501  <6>[    4.876486] e1000: Intel(R) PRO/1000 Network Driver
 1013 22:11:34.476942  <6>[    4.881669] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1014 22:11:34.478067  <6>[    4.887854] e1000e: Intel(R) PRO/1000 Network Driver
 1015 22:11:34.523499  <6>[    4.893107] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1016 22:11:34.523999  <6>[    4.899526] igb: Intel(R) Gigabit Ethernet Network Driver
 1017 22:11:34.524437  <6>[    4.905226] igb: Copyright (c) 2007-2014 Intel Corporation.
 1018 22:11:34.524846  <6>[    4.911233] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1019 22:11:34.526774  <6>[    4.917792] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1020 22:11:34.527224  <6>[    4.925071] sky2: driver version 1.30
 1021 22:11:34.601877  <5>[    4.961539] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1022 22:11:34.602365  <6>[    4.979121] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1023 22:11:34.602817  <6>[    4.989561] VFIO - User Level meta-driver version: 0.3
 1024 22:11:34.603228  <6>[    5.001497] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1025 22:11:34.603624  <6>[    5.004206] usbcore: registered new interface driver usb-storage
 1026 22:11:34.605136  <6>[    5.008832] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1027 22:11:34.650834  <6>[    5.009062] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1028 22:11:34.651301  <6>[    5.009865] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1029 22:11:34.651741  <6>[    5.009959] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1030 22:11:34.652192  <6>[    5.010723] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1031 22:11:34.652589  <6>[    5.047798] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1032 22:11:34.654096  <6>[    5.056420] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1033 22:11:34.698154  <6>[    5.067817] rtc-pl031 1c170000.rtc: registered as rtc0
 1034 22:11:34.698451  <6>[    5.073298] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1035 22:11:34.698696  <6>[    5.073330] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:17 UTC (946684997)
 1036 22:11:34.698910  <6>[    5.080998] hub 1-0:1.0: USB hub found
 1037 22:11:34.699122  <6>[    5.091659] i2c_dev: i2c /dev entries driver
 1038 22:11:34.699320  <6>[    5.092987] hub 1-0:1.0: 1 port detected
 1039 22:11:34.699490  <6>[    5.105500] hub 2-0:1.0: USB hub found
 1040 22:11:34.699641  <6>[    5.109711] hub 2-0:1.0: 1 port detected
 1041 22:11:34.716224  <6>[    5.112579] sp805-wdt 1c0f0000.watchdog: registration successful
 1042 22:11:34.776332  <6>[    5.135434] sdhci: Secure Digital Host Controller Interface driver
 1043 22:11:34.776845  <6>[    5.137946] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1044 22:11:34.777302  <6>[    5.141936] sdhci: Copyright(c) Pierre Ossman
 1045 22:11:34.777715  <6>[    5.157283] Synopsys Designware Multimedia Card Interface Driver
 1046 22:11:34.778108  <6>[    5.166399] sdhci-pltfm: SDHCI platform and OF driver helper
 1047 22:11:34.778512  <6>[    5.181936] hid: raw HID events driver (C) Jiri Kosina
 1048 22:11:34.779642  <6>[    5.191008] usbcore: registered new interface driver usbhid
 1049 22:11:34.835224  <6>[    5.196927] usbhid: USB HID core driver
 1050 22:11:34.835731  <6>[    5.204199] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1051 22:11:34.836162  <6>[    5.219353] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1052 22:11:34.838543  <6>[    5.232898] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1053 22:11:34.899704  <6>[    5.262491] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1054 22:11:34.900237  <6>[    5.269925] IPv4 over IPsec tunneling driver
 1055 22:11:34.900599  <6>[    5.276028] IPsec XFRM device driver
 1056 22:11:34.900922  <6>[    5.280202] NET: Registered PF_INET6 protocol family
 1057 22:11:34.901228  <6>[    5.290411] Segment Routing with IPv6
 1058 22:11:34.901524  <6>[    5.294578] In-situ OAM (IOAM) with IPv6
 1059 22:11:34.901814  <6>[    5.300983] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1060 22:11:34.902100  <6>[    5.310777] NET: Registered PF_PACKET protocol family
 1061 22:11:34.958262  <6>[    5.316223] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1062 22:11:34.958785  <6>[    5.330868] 9pnet: Installing 9P2000 support
 1063 22:11:34.959146  <5>[    5.335655] Key type dns_resolver registered
 1064 22:11:34.959474  <6>[    5.341052] NET: Registered PF_VSOCK protocol family
 1065 22:11:34.959808  <6>[    5.346395] mpls_gso: MPLS GSO support
 1066 22:11:34.961528  <6>[    5.358445] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1067 22:11:35.025458  <6>[    5.428076] registered taskstats version 1
 1068 22:11:35.041365  <5>[    5.444627] Loading compiled-in X.509 certificates
 1069 22:11:35.108175  <6>[    5.494656] hub 2-1:1.0: USB hub found
 1070 22:11:35.108672  <6>[    5.499147] hub 2-1:1.0: 4 ports detected
 1071 22:11:35.111436  <5>[    5.505414] Loaded X.509 cert 'Build time autogenerated kernel key: 1804d79a5b5e003117010398f4762279b37459a2'
 1072 22:11:35.159268  <6>[    5.572171] Demotion targets for Node 0: null
 1073 22:11:35.223155  <6>[    5.577688] ima: No TPM chip found, activating TPM-bypass!
 1074 22:11:35.223668  <6>[    5.583507] ima: Allocated hash algorithm: sha1
 1075 22:11:35.224086  <6>[    5.588446] ima: No architecture policies found
 1076 22:11:35.224416  <6>[    5.600634] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1077 22:11:35.224729  <6>[    5.612993] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1078 22:11:35.226416  <6>[    5.620893] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1079 22:11:35.297017  <3>[    5.670436] scpi_protocol scpi: incorrect or no SCP firmware found
 1080 22:11:35.297508  <3>[    5.676929] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1081 22:11:35.300215  <6>[    5.695113] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1082 22:11:35.715711  <4>[    6.113560] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1083 22:11:36.995087  <4>[    7.393468] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1084 22:11:37.234717  <6>[    7.618439] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1085 22:11:37.238045  <6>[    7.635544] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084990000, IRQ: 22
 1086 22:11:46.217774  <5>[    9.710526] Sending DHCP requests ..., OK
 1087 22:11:46.218330  <6>[   16.599150] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1088 22:11:46.218684  <6>[   16.607147] IP-Config: Complete:
 1089 22:11:46.219698  <6>[   16.610669]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1090 22:11:46.220098  <6>[   16.621077]      host=192.168.6.16, domain=, nis-domain=(none)
 1091 22:11:46.221268  <6>[   16.627211]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1092 22:11:46.239824  <6>[   16.627230]      nameserver0=10.255.253.1
 1093 22:11:46.240272  <6>[   16.643230] clk: Disabling unused clocks
 1094 22:11:46.240605  <6>[   16.647505] PM: genpd: Disabling unused power domains
 1095 22:11:46.241603  <6>[   16.652900] ALSA device list:
 1096 22:11:46.243165  <6>[   16.656165]   No soundcards found.
 1097 22:11:46.312159  <6>[   16.711931] Freeing unused kernel memory: 17536K
 1098 22:11:46.315400  <6>[   16.717064] Run /init as init process
 1099 22:11:46.347248  Loading, please wait...
 1100 22:11:46.475220  Starting systemd-udevd version 252.22-1~deb12u1
 1101 22:11:46.789175  <6>[   17.177711] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1102 22:11:46.909035  <4>[   17.305142] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1103 22:11:50.064196  <6>[   20.460317] usbcore: registered new device driver onboard-usb-dev
 1104 22:11:50.144062  <6>[   20.552971] tda998x 0-0070: found TDA19988
 1105 22:11:50.287968  <6>[   20.690260] tda998x 0-0071: found TDA19988
 1106 22:11:50.303927  Begin: Loading essential drivers ... done.
 1107 22:11:50.332822  Begin: Running /scripts/init-premount ... done.
 1108 22:11:50.333285  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1109 22:11:50.336177  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1110 22:11:50.351848  Device /sys/class/net/eth0 found
 1111 22:11:50.352303  done.
 1112 22:11:50.443744  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1113 22:11:50.599585  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1114 22:11:50.600213  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1115 22:11:50.600736  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1116 22:11:50.601933   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1117 22:11:50.602368   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1118 22:11:50.603011   rootserver: 192.168.6.1 rootpath: 
 1119 22:11:50.603442   filename  : 
 1120 22:11:50.634765  done.
 1121 22:11:50.652570  Begin: Running /scripts/nfs-bottom ... done.
 1122 22:11:50.703573  Begin: Running /scripts/init-bottom ... done.
 1123 22:11:53.404002  <30>[   23.800093] systemd[1]: System time before build time, advancing clock.
 1124 22:11:53.817049  <30>[   24.188106] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1125 22:11:53.819855  <30>[   24.221348] systemd[1]: Detected architecture arm64.
 1126 22:11:53.849400  
 1127 22:11:53.849944  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1128 22:11:53.850405  
 1129 22:11:53.852631  <30>[   24.248756] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1130 22:11:55.944131  <30>[   26.340575] systemd[1]: Queued start job for default target graphical.target.
 1131 22:11:56.030017  <30>[   26.391418] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1132 22:11:56.030476  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1133 22:11:56.031434  <30>[   26.414059] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1134 22:11:56.031754  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1135 22:11:56.033512  <30>[   26.437017] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1136 22:11:56.084802  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1137 22:11:56.085331  <30>[   26.459632] systemd[1]: Created slice user.slice - User and Session Slice.
 1138 22:11:56.085678  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1139 22:11:56.086746  <30>[   26.477854] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1140 22:11:56.087109  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1141 22:11:56.130688  <30>[   26.500710] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1142 22:11:56.131154  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1143 22:11:56.131500  <30>[   26.521980] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1144 22:11:56.133936  <30>[   26.541905] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1145 22:11:56.178296           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1146 22:11:56.179483  <30>[   26.557796] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1147 22:11:56.179905  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1148 22:11:56.180240  <30>[   26.575699] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1149 22:11:56.181654  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1150 22:11:56.226458  <30>[   26.594695] systemd[1]: Reached target paths.target - Path Units.
 1151 22:11:56.226916  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1152 22:11:56.227253  <30>[   26.609646] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1153 22:11:56.227573  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1154 22:11:56.227915  <30>[   26.626629] systemd[1]: Reached target slices.target - Slice Units.
 1155 22:11:56.228216  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1156 22:11:56.279914  <30>[   26.641664] systemd[1]: Reached target swap.target - Swaps.
 1157 22:11:56.280382  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1158 22:11:56.280723  <30>[   26.655713] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1159 22:11:56.281050  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1160 22:11:56.281353  <30>[   26.674552] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1161 22:11:56.283159  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1162 22:11:56.331428  <30>[   26.698292] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1163 22:11:56.331941  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1164 22:11:56.332292  <30>[   26.719867] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1165 22:11:56.332610  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1166 22:11:56.334662  <30>[   26.740779] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1167 22:11:56.388576  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1168 22:11:56.389059  <30>[   26.760004] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1169 22:11:56.389417  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1170 22:11:56.389751  <30>[   26.784084] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1171 22:11:56.390069  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1172 22:11:56.414621  <30>[   26.804356] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1173 22:11:56.417831  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1174 22:11:56.478607  <30>[   26.850913] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1175 22:11:56.479157           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1176 22:11:56.481836  <6>[   26.863531] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1177 22:11:56.514542  <30>[   26.907906] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1178 22:11:56.517737           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1179 22:11:56.557477  <30>[   26.946849] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1180 22:11:56.560722           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1181 22:11:56.600573  <30>[   26.983435] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1182 22:11:56.603726           Mounting [0;1;39msys-kernel-tracin…[<4>[   26.994021] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1183 22:11:56.604249  0m - Kernel Trace File System...
 1184 22:11:56.654520  <30>[   27.042594] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1185 22:11:56.657723           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1186 22:11:56.690431  <30>[   27.084435] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1187 22:11:56.693642           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1188 22:11:56.738489  <30>[   27.132448] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1189 22:11:56.741682           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1190 22:11:56.786350  <30>[   27.180346] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1191 22:11:56.789560           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1192 22:11:56.837266  <30>[   27.225363] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1193 22:11:56.837838           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1194 22:11:56.892280  <4>[   27.254234] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1195 22:11:56.892773  <6>[   27.269209] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1196 22:11:56.894031  <30>[   27.282421] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1197 22:11:56.895493           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1198 22:11:56.919195  <30>[   27.311826] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1199 22:11:56.922456           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1200 22:11:56.978196  <30>[   27.371546] systemd[1]: Starting systemd-journald.service - Journal Service...
 1201 22:11:56.981380           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1202 22:11:57.034378  <6>[   27.411862] fuse: init (API version 7.41)
 1203 22:11:57.034865  <30>[   27.424410] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1204 22:11:57.037444           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1205 22:11:57.066164  <30>[   27.452839] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1206 22:11:57.069359           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1207 22:11:57.109108  <30>[   27.499685] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1208 22:11:57.112341           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1209 22:11:57.145195  <30>[   27.539018] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1210 22:11:57.148371           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1211 22:11:57.214020  <30>[   27.582752] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1212 22:11:57.215248  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1213 22:11:57.215640  <30>[   27.601258] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1214 22:11:57.216038  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1215 22:11:57.217333  <30>[   27.622131] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1216 22:11:57.274719  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1217 22:11:57.276171  <30>[   27.641876] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1218 22:11:57.276595  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1219 22:11:57.276952  <30>[   27.664571] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1220 22:11:57.277333  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1221 22:11:57.335220  <30>[   27.690186] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1222 22:11:57.335865  <30>[   27.699577] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1223 22:11:57.336311  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1224 22:11:57.336742  <30>[   27.724238] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1225 22:11:57.337162  <30>[   27.733420] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1226 22:11:57.338325  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1227 22:11:57.389047  <30>[   27.755179] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1228 22:11:57.389639  <30>[   27.764174] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1229 22:11:57.390864  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1230 22:11:57.391323  <30>[   27.785070] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1231 22:11:57.391705  <30>[   27.795837] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1232 22:11:57.449928  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1233 22:11:57.450417  <30>[   27.818040] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1234 22:11:57.450762  <30>[   27.828285] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1235 22:11:57.451077  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1236 22:11:57.451374  <30>[   27.850172] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1237 22:11:57.453171  <30>[   27.860569] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1238 22:11:57.515457  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1239 22:11:57.515956  <30>[   27.883233] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1240 22:11:57.516314  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1241 22:11:57.516634  <30>[   27.907585] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1242 22:11:57.518105  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1243 22:11:57.561906  <30>[   27.934128] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1244 22:11:57.562373  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1245 22:11:57.562717  <30>[   27.956045] systemd[1]: Started systemd-journald.service - Journal Service.
 1246 22:11:57.565169  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1247 22:11:57.596960  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1248 22:11:57.644083           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1249 22:11:57.668969           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1250 22:11:57.695879           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1251 22:11:57.716803           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1252 22:11:57.774734           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1253 22:11:57.817733           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1254 22:11:57.882335  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1255 22:11:57.882637  <46>[   28.271971] systemd-journald[221]: Received client request to flush runtime journal.
 1256 22:11:57.885446  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1257 22:11:57.986290  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1258 22:11:58.049198  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1259 22:11:58.052275  <5>[   28.451460] random: crng init done
 1260 22:11:58.126309           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1261 22:11:58.989628  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1262 22:11:59.997101  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1263 22:12:00.071150  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1264 22:12:00.071684  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1265 22:12:00.074486  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1266 22:12:00.133386           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1267 22:12:00.171292           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1268 22:12:00.218251  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1269 22:12:00.727678  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1270 22:12:00.789508           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1271 22:12:01.118384  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1272 22:12:01.121423  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1273 22:12:01.336256           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1274 22:12:01.368201           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1275 22:12:01.629102  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1276 22:12:02.049735  <5>[   32.445649] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1277 22:12:02.165586  <5>[   32.537593] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1278 22:12:02.165888  <5>[   32.547314] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1279 22:12:02.166141  <4>[   32.556510] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1280 22:12:02.168795  <6>[   32.565504] cfg80211: failed to load regulatory.db
 1281 22:12:02.266588  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1282 22:12:02.266883  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1283 22:12:02.267117  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1284 22:12:02.269684  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1285 22:12:02.322530  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1286 22:12:02.396749  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-up<46>[   32.774251] systemd-journald[221]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1287 22:12:02.399904  grade.… apt upgrade and clean <46>[   32.795505] systemd-journald[221]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1288 22:12:02.400169  activities.
 1289 22:12:02.420537  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1290 22:12:02.468446  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1291 22:12:02.547422  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1292 22:12:02.547746  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1293 22:12:02.548091  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1294 22:12:02.548339  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1295 22:12:02.550539  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1296 22:12:02.694329           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1297 22:12:03.647687           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1298 22:12:04.638001           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1299 22:12:04.641069  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1300 22:12:04.708894  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1301 22:12:04.712070  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1302 22:12:04.767961           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1303 22:12:05.071652  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1304 22:12:05.124649  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1305 22:12:05.172620  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1306 22:12:05.175835  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1307 22:12:05.230755  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1308 22:12:05.257774  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1309 22:12:05.304528  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1310 22:12:05.304829  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1311 22:12:05.307760  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1312 22:12:05.348920           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1313 22:12:05.447043  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1314 22:12:05.590725  
 1315 22:12:05.591223  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1316 22:12:05.591562  
 1317 22:12:05.606716  debian-bookworm-arm64 login: root (automatic login)
 1318 22:12:05.607179  
 1319 22:12:06.167289  Linux debian-bookworm-arm64 6.12.0-rc1 #1 SMP PREEMPT Wed Oct  2 20:52:50 UTC 2024 aarch64
 1320 22:12:06.167857  
 1321 22:12:06.168236  The programs included with the Debian GNU/Linux system are free software;
 1322 22:12:06.168573  the exact distribution terms for each program are described in the
 1323 22:12:06.169658  individual files in /usr/share/doc/*/copyright.
 1324 22:12:06.170028  
 1325 22:12:06.170377  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1326 22:12:06.170833  permitted by applicable law.
 1327 22:12:08.074239  Matched prompt #10: / #
 1329 22:12:08.075440  Setting prompt string to ['/ #']
 1330 22:12:08.075947  end: 2.4.4.1 login-action (duration 00:00:41) [common]
 1332 22:12:08.076987  end: 2.4.4 auto-login-action (duration 00:00:41) [common]
 1333 22:12:08.077450  start: 2.4.5 expect-shell-connection (timeout 00:00:50) [common]
 1334 22:12:08.077802  Setting prompt string to ['/ #']
 1335 22:12:08.078116  Forcing a shell prompt, looking for ['/ #']
 1337 22:12:08.128941  / # 
 1338 22:12:08.129903  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1339 22:12:08.130659  Waiting using forced prompt support (timeout 00:02:30)
 1340 22:12:08.136840  
 1341 22:12:08.153229  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1342 22:12:08.153876  start: 2.4.6 export-device-env (timeout 00:00:50) [common]
 1343 22:12:08.154288  Sending with 100 millisecond of delay
 1345 22:12:20.528466  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5'
 1346 22:12:20.629373  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/794918/extract-nfsrootfs-jbhxwig5'
 1347 22:12:20.630183  Sending with 100 millisecond of delay
 1349 22:12:26.242143  / # export NFS_SERVER_IP='192.168.56.230'
 1350 22:12:26.343040  export NFS_SERVER_IP='192.168.56.230'
 1351 22:12:26.343971  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1352 22:12:26.344585  end: 2.4 uboot-commands (duration 00:04:28) [common]
 1353 22:12:26.345172  end: 2 uboot-action (duration 00:04:28) [common]
 1354 22:12:26.345745  start: 3 lava-test-retry (timeout 00:04:38) [common]
 1355 22:12:26.346350  start: 3.1 lava-test-shell (timeout 00:04:38) [common]
 1356 22:12:26.346783  Using namespace: common
 1358 22:12:26.447935  / # #
 1359 22:12:26.448585  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1360 22:12:26.461285  #
 1361 22:12:26.462063  Using /lava-794918
 1363 22:12:26.563221  / # export SHELL=/bin/bash
 1364 22:12:26.573207  export SHELL=/bin/bash
 1366 22:12:26.690230  / # . /lava-794918/environment
 1367 22:12:26.701152  . /lava-794918/environment
 1369 22:12:26.845360  / # /lava-794918/bin/lava-test-runner /lava-794918/0
 1370 22:12:26.846124  Test shell timeout: 10s (minimum of the action and connection timeout)
 1371 22:12:26.861108  /lava-794918/bin/lava-test-runner /lava-794918/0
 1372 22:12:27.522540  + export TESTRUN_ID=0_timesync-off
 1373 22:12:27.525691  + TESTRUN_ID=0_timesync-off
 1374 22:12:27.526117  + cd /lava-794918/0/tests/0_timesync-off
 1375 22:12:27.526451  ++ cat uuid
 1376 22:12:27.568584  + UUID=794918_1.6.2.4.1
 1377 22:12:27.569075  + set +x
 1378 22:12:27.571670  <LAVA_SIGNAL_STARTRUN 0_timesync-off 794918_1.6.2.4.1>
 1379 22:12:27.572117  + systemctl stop systemd-timesyncd
 1380 22:12:27.572715  Received signal: <STARTRUN> 0_timesync-off 794918_1.6.2.4.1
 1381 22:12:27.573151  Starting test lava.0_timesync-off (794918_1.6.2.4.1)
 1382 22:12:27.573575  Skipping test definition patterns.
 1383 22:12:27.737181  + set +x
 1384 22:12:27.737459  <LAVA_SIGNAL_ENDRUN 0_timesync-off 794918_1.6.2.4.1>
 1385 22:12:27.737837  Received signal: <ENDRUN> 0_timesync-off 794918_1.6.2.4.1
 1386 22:12:27.738040  Ending use of test pattern.
 1387 22:12:27.738238  Ending test lava.0_timesync-off (794918_1.6.2.4.1), duration 0.17
 1389 22:12:27.965938  + export TESTRUN_ID=1_kselftest-lkdtm
 1390 22:12:27.966209  + TESTRUN_ID=1_kselftest-lkdtm
 1391 22:12:27.969060  + cd /lava-794918/0/tests/1_kselftest-lkdtm
 1392 22:12:27.969285  ++ cat uuid
 1393 22:12:28.032271  + UUID=794918_1.6.2.4.5
 1394 22:12:28.032765  + set +x
 1395 22:12:28.033109  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 794918_1.6.2.4.5>
 1396 22:12:28.033438  + cd ./automated/linux/kselftest/
 1397 22:12:28.034154  Received signal: <STARTRUN> 1_kselftest-lkdtm 794918_1.6.2.4.5
 1398 22:12:28.034499  Starting test lava.1_kselftest-lkdtm (794918_1.6.2.4.5)
 1399 22:12:28.034875  Skipping test definition patterns.
 1400 22:12:28.035633  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1401 22:12:28.227132  INFO: install_deps skipped
 1402 22:12:29.071569  --2024-10-02 22:12:29--  http://storage.kernelci.org/mainline/master/v6.12-rc1-42-gf23aa4c0761a7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1403 22:12:29.098547  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1404 22:12:29.229707  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1405 22:12:29.373619  HTTP request sent, awaiting response... 200 OK
 1406 22:12:29.396387  Length: 5076996 (4.8M) [application/octet-stream]
 1407 22:12:29.396851  Saving to: 'kselftest_armhf.tar.gz'
 1408 22:12:29.397210  
 1409 22:12:43.117540  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  37.70K   113KB/s               
kselftest_armhf.tar   2%[                    ] 113.64K   201KB/s               
kselftest_armhf.tar   3%[                    ] 183.95K   216KB/s               
kselftest_armhf.tar   5%[>                   ] 264.10K   233KB/s               
kselftest_armhf.tar   7%[>                   ] 349.89K   247KB/s               
kselftest_armhf.tar   8%[>                   ] 441.29K   259KB/s               
kselftest_armhf.tar  10%[=>                  ] 536.92K   270KB/s               
kselftest_armhf.tar  12%[=>                  ] 631.14K   284KB/s               
kselftest_armhf.tar  14%[=>                  ] 712.70K   290KB/s               
kselftest_armhf.tar  15%[==>                 ] 777.39K   289KB/s               
kselftest_armhf.tar  17%[==>                 ] 865.98K   300KB/s               
kselftest_armhf.tar  18%[==>                 ] 923.64K   297KB/s    eta 14s    
kselftest_armhf.tar  20%[===>                ]   1012K   305KB/s    eta 14s    
kselftest_armhf.tar  21%[===>                ]   1.05M   303KB/s    eta 14s    
kselftest_armhf.tar  23%[===>                ]   1.13M   309KB/s    eta 14s    
kselftest_armhf.tar  24%[===>                ]   1.19M   308KB/s    eta 14s    
kselftest_armhf.tar  26%[====>               ]   1.28M   332KB/s    eta 12s    
kselftest_armhf.tar  27%[====>               ]   1.34M   329KB/s    eta 12s    
kselftest_armhf.tar  29%[====>               ]   1.41M   329KB/s    eta 12s    
kselftest_armhf.tar  30%[=====>              ]   1.49M   318KB/s    eta 12s    
kselftest_armhf.tar  32%[=====>              ]   1.56M   319KB/s    eta 11s    
kselftest_armhf.tar  33%[=====>              ]   1.61M   315KB/s    eta 11s    
kselftest_armhf.tar  33%[=====>              ]   1.64M   310KB/s    eta 11s    
kselftest_armhf.tar  35%[======>             ]   1.70M   303KB/s    eta 11s    
kselftest_armhf.tar  35%[======>             ]   1.74M   296KB/s    eta 11s    
kselftest_armhf.tar  37%[======>             ]   1.79M   289KB/s    eta 11s    
kselftest_armhf.tar  37%[======>             ]   1.83M   280KB/s    eta 11s    
kselftest_armhf.tar  38%[======>             ]   1.88M   279KB/s    eta 11s    
kselftest_armhf.tar  39%[======>             ]   1.93M   270KB/s    eta 11s    
kselftest_armhf.tar  40%[=======>            ]   1.98M   261KB/s    eta 11s    
kselftest_armhf.tar  42%[=======>            ]   2.03M   259KB/s    eta 10s    
kselftest_armhf.tar  43%[=======>            ]   2.09M   255KB/s    eta 10s    
kselftest_armhf.tar  44%[=======>            ]   2.15M   247KB/s    eta 10s    
kselftest_armhf.tar  45%[========>           ]   2.20M   246KB/s    eta 10s    
kselftest_armhf.tar  46%[========>           ]   2.26M   254KB/s    eta 10s    
kselftest_armhf.tar  48%[========>           ]   2.33M   250KB/s    eta 9s     
kselftest_armhf.tar  49%[========>           ]   2.39M   254KB/s    eta 9s     
kselftest_armhf.tar  50%[=========>          ]   2.45M   251KB/s    eta 9s     
kselftest_armhf.tar  52%[=========>          ]   2.52M   259KB/s    eta 9s     
kselftest_armhf.tar  53%[=========>          ]   2.59M   265KB/s    eta 9s     
kselftest_armhf.tar  54%[=========>          ]   2.66M   274KB/s    eta 8s     
kselftest_armhf.tar  56%[==========>         ]   2.72M   280KB/s    eta 8s     
kselftest_armhf.tar  57%[==========>         ]   2.80M   288KB/s    eta 8s     
kselftest_armhf.tar  59%[==========>         ]   2.87M   295KB/s    eta 8s     
kselftest_armhf.tar  60%[===========>        ]   2.95M   306KB/s    eta 8s     
kselftest_armhf.tar  62%[===========>        ]   3.02M   310KB/s    eta 6s     
kselftest_armhf.tar  64%[===========>        ]   3.11M   319KB/s    eta 6s     
kselftest_armhf.tar  65%[============>       ]   3.18M   324KB/s    eta 6s     
kselftest_armhf.tar  67%[============>       ]   3.29M   343KB/s    eta 6s     
kselftest_armhf.tar  69%[============>       ]   3.37M   349KB/s    eta 6s     
kselftest_armhf.tar  72%[=============>      ]   3.50M   367KB/s    eta 4s     
kselftest_armhf.tar  74%[=============>      ]   3.60M   383KB/s    eta 4s     
kselftest_armhf.tar  77%[==============>     ]   3.75M   408KB/s    eta 4s     
kselftest_armhf.tar  79%[==============>     ]   3.87M   421KB/s    eta 4s     
kselftest_armhf.tar  83%[===============>    ]   4.05M   455KB/s    eta 4s     
kselftest_armhf.tar  86%[================>   ]   4.19M   482KB/s    eta 2s     
kselftest_armhf.tar  89%[================>   ]   4.35M   504KB/s    eta 2s     
kselftest_armhf.tar  94%[=================>  ]   4.57M   535KB/s    eta 2s     
kselftest_armhf.tar  97%[==================> ]   4.73M   555KB/s    eta 2s     
kselftest_armhf.tar  99%[==================> ]   4.82M   563KB/s    eta 0s     
kselftest_armhf.tar 100%[===================>]   4.84M   567KB/s    in 14s     
 1410 22:12:43.118387  
 1411 22:12:43.559947  2024-10-02 22:12:43 (361 KB/s) - 'kselftest_armhf.tar.gz' saved [5076996/5076996]
 1412 22:12:43.560505  
 1413 22:12:52.737504  <4>[   83.112884] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1414 22:12:52.737832  <4>[   83.120158] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1415 22:12:52.738015  <4>[   83.127524] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1416 22:12:52.738416  <4>[   83.135038] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1417 22:12:52.738658  <4>[   83.142286] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1418 22:12:52.781326  <4>[   83.149534] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1419 22:12:52.781603  <4>[   83.157410] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1420 22:12:52.782072  <4>[   83.165284] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1421 22:12:52.782251  <4>[   83.172554] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1422 22:12:52.782411  <4>[   83.179777] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1423 22:12:52.782563  <4>[   83.187247] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1424 22:12:52.824956  <4>[   83.194974] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1425 22:12:52.825227  <4>[   83.202177] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1426 22:12:52.825399  <4>[   83.209403] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1427 22:12:52.825591  <4>[   83.217128] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1428 22:12:52.825850  <4>[   83.224341] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1429 22:12:52.826016  <4>[   83.231547] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1430 22:12:52.868550  <4>[   83.239011] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1431 22:12:52.868822  <4>[   83.246737] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1432 22:12:52.868996  <4>[   83.253945] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1433 22:12:52.869153  <4>[   83.261148] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1434 22:12:52.869304  <4>[   83.268872] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1435 22:12:52.869452  <4>[   83.276075] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1436 22:12:52.911497  <4>[   83.283278] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1437 22:12:52.911858  <4>[   83.291011] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1438 22:12:52.912095  <4>[   83.298213] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1439 22:12:52.912299  <4>[   83.305421] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1440 22:12:52.914616  <4>[   83.312624] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1441 22:12:52.959249  <4>[   83.334810] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1442 22:12:52.959548  <4>[   83.345278] amba 20010000.etf: deferred probe pending: (reason unknown)
 1443 22:12:52.959856  <4>[   83.352239] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1444 22:12:52.960058  <4>[   83.359282] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1445 22:12:52.960237  <4>[   83.366480] amba 20070000.etr: deferred probe pending: (reason unknown)
 1446 22:12:53.002745  <4>[   83.373415] amba 20100000.stm: deferred probe pending: (reason unknown)
 1447 22:12:53.003097  <4>[   83.380346] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1448 22:12:53.003387  <4>[   83.387888] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1449 22:12:53.003608  <4>[   83.395345] amba 22040000.etm: deferred probe pending: (reason unknown)
 1450 22:12:53.003821  <4>[   83.402274] amba 22020000.cti: deferred probe pending: (reason unknown)
 1451 22:12:53.003966  <4>[   83.409202] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1452 22:12:53.046297  <4>[   83.416397] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1453 22:12:53.046595  <4>[   83.423842] amba 22140000.etm: deferred probe pending: (reason unknown)
 1454 22:12:53.046795  <4>[   83.430765] amba 22120000.cti: deferred probe pending: (reason unknown)
 1455 22:12:53.047014  <4>[   83.437689] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1456 22:12:53.047276  <4>[   83.445144] amba 23040000.etm: deferred probe pending: (reason unknown)
 1457 22:12:53.047477  <4>[   83.452122] amba 23020000.cti: deferred probe pending: (reason unknown)
 1458 22:12:53.089806  <4>[   83.459067] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1459 22:12:53.090115  <4>[   83.466258] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1460 22:12:53.090368  <4>[   83.473706] amba 23140000.etm: deferred probe pending: (reason unknown)
 1461 22:12:53.090587  <4>[   83.480634] amba 23120000.cti: deferred probe pending: (reason unknown)
 1462 22:12:53.091061  <4>[   83.487561] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1463 22:12:53.091259  <4>[   83.495009] amba 23240000.etm: deferred probe pending: (reason unknown)
 1464 22:12:53.092929  <4>[   83.501936] amba 23220000.cti: deferred probe pending: (reason unknown)
 1465 22:12:53.133276  <4>[   83.508878] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1466 22:12:53.133570  <4>[   83.516345] amba 23340000.etm: deferred probe pending: (reason unknown)
 1467 22:12:53.133837  <4>[   83.523273] amba 23320000.cti: deferred probe pending: (reason unknown)
 1468 22:12:53.134305  <4>[   83.530199] amba 20020000.cti: deferred probe pending: (reason unknown)
 1469 22:12:53.134475  <4>[   83.537124] amba 20110000.cti: deferred probe pending: (reason unknown)
 1470 22:12:53.170188  <4>[   83.544048] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1471 22:12:53.170739  <4>[   83.554372] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1472 22:12:53.173339  <4>[   83.564748] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1473 22:13:19.092235  skiplist:
 1474 22:13:19.092506  ========================================
 1475 22:13:19.108373  ========================================
 1476 22:13:19.265502  lkdtm:PANIC.sh
 1477 22:13:19.265778  lkdtm:PANIC_STOP_IRQOFF.sh
 1478 22:13:19.265998  lkdtm:BUG.sh
 1479 22:13:19.266198  lkdtm:WARNING.sh
 1480 22:13:19.266403  lkdtm:WARNING_MESSAGE.sh
 1481 22:13:19.266588  lkdtm:EXCEPTION.sh
 1482 22:13:19.266729  lkdtm:LOOP.sh
 1483 22:13:19.266860  lkdtm:EXHAUST_STACK.sh
 1484 22:13:19.266988  lkdtm:CORRUPT_STACK.sh
 1485 22:13:19.267115  lkdtm:CORRUPT_STACK_STRONG.sh
 1486 22:13:19.267240  lkdtm:ARRAY_BOUNDS.sh
 1487 22:13:19.267594  lkdtm:CORRUPT_LIST_ADD.sh
 1488 22:13:19.267708  lkdtm:CORRUPT_LIST_DEL.sh
 1489 22:13:19.267832  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1490 22:13:19.267938  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1491 22:13:19.268040  lkdtm:REPORT_STACK_CANARY.sh
 1492 22:13:19.268141  lkdtm:UNSET_SMEP.sh
 1493 22:13:19.268242  lkdtm:DOUBLE_FAULT.sh
 1494 22:13:19.268641  lkdtm:CORRUPT_PAC.sh
 1495 22:13:19.308678  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1496 22:13:19.308942  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1497 22:13:19.309110  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1498 22:13:19.309268  lkdtm:WRITE_AFTER_FREE.sh
 1499 22:13:19.309419  lkdtm:READ_AFTER_FREE.sh
 1500 22:13:19.309565  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1501 22:13:19.309706  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1502 22:13:19.309850  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1503 22:13:19.309989  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1504 22:13:19.310410  lkdtm:SLAB_FREE_DOUBLE.sh
 1505 22:13:19.310566  lkdtm:SLAB_FREE_CROSS.sh
 1506 22:13:19.310704  lkdtm:SLAB_FREE_PAGE.sh
 1507 22:13:19.310835  lkdtm:SOFTLOCKUP.sh
 1508 22:13:19.310967  lkdtm:HARDLOCKUP.sh
 1509 22:13:19.311099  lkdtm:SMP_CALL_LOCKUP.sh
 1510 22:13:19.311229  lkdtm:SPINLOCKUP.sh
 1511 22:13:19.311365  lkdtm:HUNG_TASK.sh
 1512 22:13:19.311884  lkdtm:EXEC_DATA.sh
 1513 22:13:19.312026  lkdtm:EXEC_STACK.sh
 1514 22:13:19.312140  lkdtm:EXEC_KMALLOC.sh
 1515 22:13:19.351992  lkdtm:EXEC_VMALLOC.sh
 1516 22:13:19.352450  lkdtm:EXEC_RODATA.sh
 1517 22:13:19.352785  lkdtm:EXEC_USERSPACE.sh
 1518 22:13:19.353096  lkdtm:EXEC_NULL.sh
 1519 22:13:19.353394  lkdtm:ACCESS_USERSPACE.sh
 1520 22:13:19.353684  lkdtm:ACCESS_NULL.sh
 1521 22:13:19.353967  lkdtm:WRITE_RO.sh
 1522 22:13:19.354250  lkdtm:WRITE_RO_AFTER_INIT.sh
 1523 22:13:19.354530  lkdtm:WRITE_KERN.sh
 1524 22:13:19.354808  lkdtm:WRITE_OPD.sh
 1525 22:13:19.355189  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1526 22:13:19.355476  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1527 22:13:19.355752  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1528 22:13:19.356073  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1529 22:13:19.356349  lkdtm:REFCOUNT_DEC_ZERO.sh
 1530 22:13:19.356629  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1531 22:13:19.357290  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1532 22:13:19.395335  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1533 22:13:19.395809  lkdtm:REFCOUNT_INC_ZERO.sh
 1534 22:13:19.396159  lkdtm:REFCOUNT_ADD_ZERO.sh
 1535 22:13:19.396468  lkdtm:REFCOUNT_INC_SATURATED.sh
 1536 22:13:19.396766  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1537 22:13:19.397061  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1538 22:13:19.397347  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1539 22:13:19.397636  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1540 22:13:19.397923  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1541 22:13:19.398230  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1542 22:13:19.398598  lkdtm:REFCOUNT_TIMING.sh
 1543 22:13:19.398884  lkdtm:ATOMIC_TIMING.sh
 1544 22:13:19.399161  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1545 22:13:19.399827  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1546 22:13:19.400148  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1547 22:13:19.438594  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1548 22:13:19.439047  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1549 22:13:19.439385  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1550 22:13:19.439698  lkdtm:USERCOPY_STACK_BEYOND.sh
 1551 22:13:19.440059  lkdtm:USERCOPY_KERNEL.sh
 1552 22:13:19.440356  lkdtm:STACKLEAK_ERASING.sh
 1553 22:13:19.440647  lkdtm:CFI_FORWARD_PROTO.sh
 1554 22:13:19.440931  lkdtm:CFI_BACKWARD.sh
 1555 22:13:19.441214  lkdtm:FORTIFY_STRSCPY.sh
 1556 22:13:19.441536  lkdtm:FORTIFY_STR_OBJECT.sh
 1557 22:13:19.441874  lkdtm:FORTIFY_STR_MEMBER.sh
 1558 22:13:19.442160  lkdtm:FORTIFY_MEM_OBJECT.sh
 1559 22:13:19.442437  lkdtm:FORTIFY_MEM_MEMBER.sh
 1560 22:13:19.442714  lkdtm:PPC_SLB_MULTIHIT.sh
 1561 22:13:19.442990  lkdtm:stack-entropy.sh
 1562 22:13:19.443646  ============== Tests to run ===============
 1563 22:13:19.481707  lkdtm:PANIC.sh
 1564 22:13:19.482196  lkdtm:PANIC_STOP_IRQOFF.sh
 1565 22:13:19.482546  lkdtm:BUG.sh
 1566 22:13:19.482868  lkdtm:WARNING.sh
 1567 22:13:19.483171  lkdtm:WARNING_MESSAGE.sh
 1568 22:13:19.483465  lkdtm:EXCEPTION.sh
 1569 22:13:19.483757  lkdtm:LOOP.sh
 1570 22:13:19.484095  lkdtm:EXHAUST_STACK.sh
 1571 22:13:19.484382  lkdtm:CORRUPT_STACK.sh
 1572 22:13:19.484701  lkdtm:CORRUPT_STACK_STRONG.sh
 1573 22:13:19.485048  lkdtm:ARRAY_BOUNDS.sh
 1574 22:13:19.485336  lkdtm:CORRUPT_LIST_ADD.sh
 1575 22:13:19.485614  lkdtm:CORRUPT_LIST_DEL.sh
 1576 22:13:19.485892  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1577 22:13:19.486535  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1578 22:13:19.486842  lkdtm:REPORT_STACK_CANARY.sh
 1579 22:13:19.487130  lkdtm:UNSET_SMEP.sh
 1580 22:13:19.487414  lkdtm:DOUBLE_FAULT.sh
 1581 22:13:19.487690  lkdtm:CORRUPT_PAC.sh
 1582 22:13:19.488013  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1583 22:13:19.524847  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1584 22:13:19.525299  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1585 22:13:19.525644  lkdtm:WRITE_AFTER_FREE.sh
 1586 22:13:19.525968  lkdtm:READ_AFTER_FREE.sh
 1587 22:13:19.526269  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1588 22:13:19.526566  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1589 22:13:19.526856  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1590 22:13:19.527141  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1591 22:13:19.527422  lkdtm:SLAB_FREE_DOUBLE.sh
 1592 22:13:19.527724  lkdtm:SLAB_FREE_CROSS.sh
 1593 22:13:19.528142  lkdtm:SLAB_FREE_PAGE.sh
 1594 22:13:19.528433  lkdtm:SOFTLOCKUP.sh
 1595 22:13:19.528712  lkdtm:HARDLOCKUP.sh
 1596 22:13:19.528988  lkdtm:SMP_CALL_LOCKUP.sh
 1597 22:13:19.529261  lkdtm:SPINLOCKUP.sh
 1598 22:13:19.529534  lkdtm:HUNG_TASK.sh
 1599 22:13:19.529859  lkdtm:EXEC_DATA.sh
 1600 22:13:19.530492  lkdtm:EXEC_STACK.sh
 1601 22:13:19.530798  lkdtm:EXEC_KMALLOC.sh
 1602 22:13:19.568017  lkdtm:EXEC_VMALLOC.sh
 1603 22:13:19.568512  lkdtm:EXEC_RODATA.sh
 1604 22:13:19.568872  lkdtm:EXEC_USERSPACE.sh
 1605 22:13:19.569192  lkdtm:EXEC_NULL.sh
 1606 22:13:19.569498  lkdtm:ACCESS_USERSPACE.sh
 1607 22:13:19.569794  lkdtm:ACCESS_NULL.sh
 1608 22:13:19.570081  lkdtm:WRITE_RO.sh
 1609 22:13:19.570362  lkdtm:WRITE_RO_AFTER_INIT.sh
 1610 22:13:19.570643  lkdtm:WRITE_KERN.sh
 1611 22:13:19.571031  lkdtm:WRITE_OPD.sh
 1612 22:13:19.571332  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1613 22:13:19.571614  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1614 22:13:19.571941  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1615 22:13:19.572619  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1616 22:13:19.572943  lkdtm:REFCOUNT_DEC_ZERO.sh
 1617 22:13:19.573229  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1618 22:13:19.573509  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1619 22:13:19.611123  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1620 22:13:19.611574  lkdtm:REFCOUNT_INC_ZERO.sh
 1621 22:13:19.611969  lkdtm:REFCOUNT_ADD_ZERO.sh
 1622 22:13:19.612294  lkdtm:REFCOUNT_INC_SATURATED.sh
 1623 22:13:19.612600  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1624 22:13:19.613289  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1625 22:13:19.613627  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1626 22:13:19.613918  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1627 22:13:19.614219  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1628 22:13:19.614613  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1629 22:13:19.614987  lkdtm:REFCOUNT_TIMING.sh
 1630 22:13:19.615355  lkdtm:ATOMIC_TIMING.sh
 1631 22:13:19.615722  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1632 22:13:19.616159  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1633 22:13:19.616619  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1634 22:13:19.664101  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1635 22:13:19.664625  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1636 22:13:19.665084  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1637 22:13:19.665492  lkdtm:USERCOPY_STACK_BEYOND.sh
 1638 22:13:19.665911  lkdtm:USERCOPY_KERNEL.sh
 1639 22:13:19.666277  lkdtm:STACKLEAK_ERASING.sh
 1640 22:13:19.666585  lkdtm:CFI_FORWARD_PROTO.sh
 1641 22:13:19.666902  lkdtm:CFI_BACKWARD.sh
 1642 22:13:19.667287  lkdtm:FORTIFY_STRSCPY.sh
 1643 22:13:19.667589  lkdtm:FORTIFY_STR_OBJECT.sh
 1644 22:13:19.667937  lkdtm:FORTIFY_STR_MEMBER.sh
 1645 22:13:19.668239  lkdtm:FORTIFY_MEM_OBJECT.sh
 1646 22:13:19.668558  lkdtm:FORTIFY_MEM_MEMBER.sh
 1647 22:13:19.668840  lkdtm:PPC_SLB_MULTIHIT.sh
 1648 22:13:19.669152  lkdtm:stack-entropy.sh
 1649 22:13:19.669844  ===========End Tests to run ===============
 1650 22:13:19.670176  shardfile-lkdtm pass
 1651 22:13:22.353485  <12>[  112.760956] kselftest: Running tests in lkdtm
 1652 22:13:22.385350  TAP version 13
 1653 22:13:22.433280  1..86
 1654 22:13:22.497291  # timeout set to 45
 1655 22:13:22.497915  # selftests: lkdtm: PANIC.sh
 1656 22:13:23.344712  # Skipping PANIC: crashes entire system
 1657 22:13:23.360576  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1658 22:13:23.436523  # timeout set to 45
 1659 22:13:23.437028  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1660 22:13:23.692449  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1661 22:13:23.724250  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1662 22:13:23.788246  # timeout set to 45
 1663 22:13:23.788751  # selftests: lkdtm: BUG.sh
 1664 22:13:24.340324  <6>[  114.714515] lkdtm: Performing direct entry BUG
 1665 22:13:24.340867  <4>[  114.719388] ------------[ cut here ]------------
 1666 22:13:24.341237  <2>[  114.724284] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1667 22:13:24.341953  <0>[  114.729875] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1668 22:13:24.343871  <4>[  114.736946] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1669 22:13:24.383814  <4>[  114.754574] CPU: 4 UID: 0 PID: 773 Comm: cat Tainted: G            E      6.12.0-rc1 #1
 1670 22:13:24.384334  <4>[  114.762868] Tainted: [E]=UNSIGNED_MODULE
 1671 22:13:24.384669  <4>[  114.767059] Hardware name: ARM Juno development board (r0) (DT)
 1672 22:13:24.384978  <4>[  114.773254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1673 22:13:24.385637  <4>[  114.780498] pc : lkdtm_BUG+0x8/0x18
 1674 22:13:24.385965  <4>[  114.784272] lr : lkdtm_do_action+0x24/0x48
 1675 22:13:24.386259  <4>[  114.788646] sp : ffff8000851ab8d0
 1676 22:13:24.387354  <4>[  114.792229] x29: ffff8000851ab8d0 x28: ffff0008076eca40 x27: 0000000000000000
 1677 22:13:24.427179  <4>[  114.799662] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c41f000
 1678 22:13:24.427637  <4>[  114.807093] x23: ffff000802795448 x22: ffff8000851aba20 x21: ffff800083c3f510
 1679 22:13:24.428017  <4>[  114.814525] x20: ffff000802a4a000 x19: 0000000000000004 x18: 0000000000000000
 1680 22:13:24.428367  <4>[  114.821956] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c41f000
 1681 22:13:24.428698  <4>[  114.829387] x14: 0000000000000000 x13: 205d353135343137 x12: ffff8000837fc0a0
 1682 22:13:24.430471  <4>[  114.836818] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854
 1683 22:13:24.470586  <4>[  114.844248] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 1684 22:13:24.471059  <4>[  114.851679] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 1685 22:13:24.471391  <4>[  114.859109] x2 : 0000000000000000 x1 : ffff0008076eca40 x0 : ffff800080c7a620
 1686 22:13:24.471698  <4>[  114.866541] Call trace:
 1687 22:13:24.472044  <4>[  114.869253]  lkdtm_BUG+0x8/0x18
 1688 22:13:24.472336  <4>[  114.872671]  direct_entry+0xa8/0x108
 1689 22:13:24.472616  <4>[  114.876524]  full_proxy_write+0x68/0xc8
 1690 22:13:24.472893  <4>[  114.880642]  vfs_write+0xd8/0x380
 1691 22:13:24.473852  <4>[  114.884236]  ksys_write+0x78/0x118
 1692 22:13:24.513947  <4>[  114.887916]  __arm64_sys_write+0x24/0x38
 1693 22:13:24.514389  <4>[  114.892118]  invoke_syscall+0x70/0x100
 1694 22:13:24.514714  <4>[  114.896149]  el0_svc_common.constprop.0+0x48/0xf0
 1695 22:13:24.515018  <4>[  114.901137]  do_el0_svc+0x24/0x38
 1696 22:13:24.515319  <4>[  114.904730]  el0_svc+0x3c/0x110
 1697 22:13:24.515602  <4>[  114.908147]  el0t_64_sync_handler+0x100/0x130
 1698 22:13:24.515932  <4>[  114.912780]  el0t_64_sync+0x190/0x198
 1699 22:13:24.516216  <0>[  114.916725] Code: 81808880 ffff8000 aa1e03e9 d503201f (d4210000) 
 1700 22:13:24.517185  <4>[  114.923097] ---[ end trace 0000000000000000 ]---
 1701 22:13:24.557891  <6>[  114.927986] note: cat[773] exited with irqs disabled
 1702 22:13:24.558445  <6>[  114.933489] note: cat[773] exited with preempt_count 1
 1703 22:13:24.558770  <4>[  114.939312] ------------[ cut here ]------------
 1704 22:13:24.559059  <4>[  114.944212] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1705 22:13:24.559413  <4>[  114.954085] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1706 22:13:24.601318  <4>[  114.971715] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.12.0-rc1 #1
 1707 22:13:24.601796  <4>[  114.980361] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1708 22:13:24.602195  <4>[  114.985346] Hardware name: ARM Juno development board (r0) (DT)
 1709 22:13:24.602917  <4>[  114.991558] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1710 22:13:24.603242  <4>[  114.998812] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1711 22:13:24.603593  <4>[  115.004237] lr : ct_idle_enter+0x10/0x20
 1712 22:13:24.604008  <4>[  115.008437] sp : ffff80008415bd50
 1713 22:13:24.604715  <4>[  115.012022] x29: ffff80008415bd50 x28: 0000000000000000 x27: 0000000000000000
 1714 22:13:24.644742  <4>[  115.019467] x26: 0000000000000000 x25: 0000001ac2ea2450 x24: 0000000000000000
 1715 22:13:24.645547  <4>[  115.026904] x23: 0000000000000000 x22: ffff00080b195080 x21: ffff00080b195080
 1716 22:13:24.645892  <4>[  115.034338] x20: ffff00080b195098 x19: ffff00097eea86c0 x18: 0000000000000000
 1717 22:13:24.646263  <4>[  115.041771] x17: 3236613763303830 x16: 3030386666666620 x15: 3a20307820303461
 1718 22:13:24.646613  <4>[  115.049205] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1719 22:13:24.688081  <4>[  115.056639] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817a14b4
 1720 22:13:24.688885  <4>[  115.064072] x8 : ffff80008415bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 1721 22:13:24.689228  <4>[  115.071505] x5 : 4000000000000002 x4 : ffff8008fc57e000 x3 : ffff80008415bd50
 1722 22:13:24.689606  <4>[  115.078937] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 1723 22:13:24.689959  <4>[  115.086371] Call trace:
 1724 22:13:24.690302  <4>[  115.089085]  ct_kernel_exit.constprop.0+0xfc/0x118
 1725 22:13:24.690641  <4>[  115.094161]  ct_idle_enter+0x10/0x20
 1726 22:13:24.691380  <4>[  115.098014]  cpuidle_enter_state+0x210/0x6b8
 1727 22:13:24.732758  <4>[  115.102564]  cpuidle_enter+0x40/0x60
 1728 22:13:24.733187  <4>[  115.106418]  do_idle+0x214/0x2b0
 1729 22:13:24.733570  <4>[  115.109927]  cpu_startup_entry+0x3c/0x50
 1730 22:13:24.734305  <4>[  115.114130]  secondary_start_kernel+0x140/0x168
 1731 22:13:24.734634  <4>[  115.118945]  __secondary_switched+0xb8/0xc0
 1732 22:13:24.734981  <4>[  115.123413] ---[ end trace 0000000000000000 ]---
 1733 22:13:24.735324  # Segmentation fault
 1734 22:13:24.735655  # [  114.714515] lkdtm: Performing direct entry BUG
 1735 22:13:24.736055  # [  114.719388] ------------[ cut here ]------------
 1736 22:13:24.736391  # [  114.724284] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1737 22:13:24.776042  # [  114.729875] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1738 22:13:24.776902  # [  114.736946] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1739 22:13:24.777293  # [  114.754574] CPU: 4 UID: 0 PID: 773 Comm: cat Tainted: G            E      6.12.0-rc1 #1
 1740 22:13:24.777633  # [  114.762868] Tainted: [E]=UNSIGNED_MODULE
 1741 22:13:24.777949  # [  114.767059] Hardware name: ARM Juno development board (r0) (DT)
 1742 22:13:24.819106  # [  114.773254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1743 22:13:24.819595  # [  114.780498] pc : lkdtm_BUG+0x8/0x18
 1744 22:13:24.820017  # [  114.784272] lr : lkdtm_do_action+0x24/0x48
 1745 22:13:24.820741  # [  114.788646] sp : ffff8000851ab8d0
 1746 22:13:24.821106  # [  114.792229] x29: ffff8000851ab8d0 x28: ffff0008076eca40 x27: 0000000000000000
 1747 22:13:24.821423  # [  114.799662] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c41f000
 1748 22:13:24.821720  # [  114.807093] x23: ffff000802795448 x22: ffff8000851aba20 x21: ffff800083c3f510
 1749 22:13:24.822421  # [  114.814525] x20: ffff000802a4a000 x19: 0000000000000004 x18: 0000000000000000
 1750 22:13:24.862339  # [  114.821956] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c41f000
 1751 22:13:24.862831  # [  114.829387] x14: 0000000000000000 x13: 205d353135343137 x12: ffff8000837fc0a0
 1752 22:13:24.863191  # [  114.836818] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854
 1753 22:13:24.863982  # [  114.844248] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 1754 22:13:24.864352  # [  114.851679] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 1755 22:13:24.905477  # [  114.859109] x2 : 0000000000000000 x1 : ffff0008076eca40 x0 : ffff800080c7a620
 1756 22:13:24.906021  # [  114.866541] Call trace:
 1757 22:13:24.906522  # [  114.869253]  lkdtm_BUG+0x8/0x18
 1758 22:13:24.906944  # [  114.872671]  direct_entry+0xa8/0x108
 1759 22:13:24.907721  # [  114.876524]  full_proxy_write+0x68/0xc8
 1760 22:13:24.908133  # [  114.880642]  vfs_write+0xd8/0x380
 1761 22:13:24.908563  # [  114.884236]  ksys_write+0x78/0x118
 1762 22:13:24.908911  # [  114.887916]  __arm64_sys_write+0x24/0x38
 1763 22:13:24.909304  # [  114.892118]  invoke_syscall+0x70/0x100
 1764 22:13:24.909679  # [  114.896149]  el0_svc_common.constprop.0+0x48/0xf0
 1765 22:13:24.910048  # [  114.901137]  do_el0_svc+0x24/0x38
 1766 22:13:24.910517  # [  114.904730]  el0_svc+0x3c/0x110
 1767 22:13:24.948401  # [  114.908147]  el0t_64_sync_handler+0x100/0x130
 1768 22:13:24.948693  # [  114.912780]  el0t_64_sync+0x190/0x198
 1769 22:13:24.948868  # [  114.916725] Code: 81808880 ffff8000 aa1e03e9 d503201f (d4210000) 
 1770 22:13:24.949289  # [  114.923097] ---[ end trace 0000000000000000 ]---
 1771 22:13:24.949457  # [  114.927986] note: cat[773] exited with irqs disabled
 1772 22:13:24.949611  # [  114.933489] note: cat[773] exited with preempt_count 1
 1773 22:13:24.949758  # [  114.939312] ------------[ cut here ]------------
 1774 22:13:24.951617  # [  114.944212] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1775 22:13:24.991756  # [  114.954085] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1776 22:13:24.992025  # [  114.971715] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.12.0-rc1 #1
 1777 22:13:24.992264  # [  114.980361] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1778 22:13:24.992431  # [  114.985346] Hardware name: ARM Juno development board (r0) (DT)
 1779 22:13:24.992585  # BUG: saw 'kernel BUG at': ok
 1780 22:13:24.994731  ok 3 selftests: lkdtm: BUG.sh
 1781 22:13:24.994953  # timeout set to 45
 1782 22:13:25.010286  # selftests: lkdtm: WARNING.sh
 1783 22:13:25.251497  <6>[  115.625938] lkdtm: Performing direct entry WARNING
 1784 22:13:25.252080  <4>[  115.631284] ------------[ cut here ]------------
 1785 22:13:25.252580  <4>[  115.636188] WARNING: CPU: 5 PID: 820 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1786 22:13:25.253359  <4>[  115.645019] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1787 22:13:25.294875  <4>[  115.662646] CPU: 5 UID: 0 PID: 820 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 1788 22:13:25.295384  <4>[  115.670942] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1789 22:13:25.295745  <4>[  115.676788] Hardware name: ARM Juno development board (r0) (DT)
 1790 22:13:25.296151  <4>[  115.682983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1791 22:13:25.296832  <4>[  115.690227] pc : lkdtm_WARNING+0x24/0x38
 1792 22:13:25.297174  <4>[  115.694429] lr : lkdtm_do_action+0x24/0x48
 1793 22:13:25.297484  <4>[  115.698804] sp : ffff80008526bb00
 1794 22:13:25.298335  <4>[  115.702386] x29: ffff80008526bb00 x28: ffff00080a604a40 x27: 0000000000000000
 1795 22:13:25.338298  <4>[  115.709819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5adf000
 1796 22:13:25.338766  <4>[  115.717250] x23: ffff000802795448 x22: ffff80008526bc50 x21: ffff800083c3f520
 1797 22:13:25.339198  <4>[  115.724682] x20: ffff0008044ba000 x19: 0000000000000008 x18: 0000000000000000
 1798 22:13:25.339606  <4>[  115.732113] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5adf000
 1799 22:13:25.340040  <4>[  115.739543] x14: 0000000000000000 x13: 205d383339353236 x12: ffff8000837fc0a0
 1800 22:13:25.341531  <4>[  115.746974] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854
 1801 22:13:25.381675  <4>[  115.754404] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 1802 22:13:25.382186  <4>[  115.761835] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 1803 22:13:25.382619  <4>[  115.769265] x2 : 0000000000000000 x1 : ffff800083fb35f0 x0 : 0000000000000001
 1804 22:13:25.383022  <4>[  115.776695] Call trace:
 1805 22:13:25.383410  <4>[  115.779408]  lkdtm_WARNING+0x24/0x38
 1806 22:13:25.383816  <4>[  115.783261]  direct_entry+0xa8/0x108
 1807 22:13:25.384199  <4>[  115.787113]  full_proxy_write+0x68/0xc8
 1808 22:13:25.384590  <4>[  115.791231]  vfs_write+0xd8/0x380
 1809 22:13:25.385323  <4>[  115.794826]  ksys_write+0x78/0x118
 1810 22:13:25.424259  <4>[  115.798506]  __arm64_sys_write+0x24/0x38
 1811 22:13:25.424739  <4>[  115.802708]  invoke_syscall+0x70/0x100
 1812 22:13:25.425197  <4>[  115.806739]  el0_svc_common.constprop.0+0x48/0xf0
 1813 22:13:25.425569  <4>[  115.811726]  do_el0_svc+0x24/0x38
 1814 22:13:25.425955  <4>[  115.815320]  el0_svc+0x3c/0x110
 1815 22:13:25.426319  <4>[  115.818735]  el0t_64_sync_handler+0x100/0x130
 1816 22:13:25.426660  <4>[  115.823369]  el0t_64_sync+0x190/0x198
 1817 22:13:25.427364  <4>[  115.827307] ---[ end trace 0000000000000000 ]---
 1818 22:13:25.563268  # [  115.625938] lkdtm: Performing direct entry WARNING
 1819 22:13:25.563822  # [  115.631284] ------------[ cut here ]------------
 1820 22:13:25.564270  # [  115.636188] WARNING: CPU: 5 PID: 820 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1821 22:13:25.564684  # [  115.645019] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1822 22:13:25.566528  # [  115.662646] CPU: 5 UID: 0 PID: 820 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 1823 22:13:25.606434  # [  115.670942] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1824 22:13:25.606919  # [  115.676788] Hardware name: ARM Juno development board (r0) (DT)
 1825 22:13:25.607399  # [  115.682983] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1826 22:13:25.607847  # [  115.690227] pc : lkdtm_WARNING+0x24/0x38
 1827 22:13:25.608247  # [  115.694429] lr : lkdtm_do_action+0x24/0x48
 1828 22:13:25.608636  # [  115.698804] sp : ffff80008526bb00
 1829 22:13:25.609011  # [  115.702386] x29: ffff80008526bb00 x28: ffff00080a604a40 x27: 0000000000000000
 1830 22:13:25.649619  # [  115.709819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5adf000
 1831 22:13:25.650100  # [  115.717250] x23: ffff000802795448 x22: ffff80008526bc50 x21: ffff800083c3f520
 1832 22:13:25.650904  # [  115.724682] x20: ffff0008044ba000 x19: 0000000000000008 x18: 0000000000000000
 1833 22:13:25.651273  # [  115.732113] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5adf000
 1834 22:13:25.651670  # [  115.739543] x14: 0000000000000000 x13: 205d383339353236 x12: ffff8000837fc0a0
 1835 22:13:25.652100  # [  115.746974] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854
 1836 22:13:25.692856  # [  115.754404] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 1837 22:13:25.693332  # [  115.761835] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 1838 22:13:25.693680  # [  115.769265] x2 : 0000000000000000 x1 : ffff800083fb35f0 x0 : 0000000000000001
 1839 22:13:25.693999  # [  115.776695] Call trace:
 1840 22:13:25.694306  # [  115.779408]  lkdtm_WARNING+0x24/0x38
 1841 22:13:25.694601  # [  115.783261]  direct_entry+0xa8/0x108
 1842 22:13:25.695300  # [  115.787113]  full_proxy_write+0x68/0xc8
 1843 22:13:25.695650  # [  115.791231]  vfs_write+0xd8/0x380
 1844 22:13:25.696070  # [  115.794826]  ksys_write+0x78/0x118
 1845 22:13:25.696464  # [  115.798506]  __arm64_sys_write+0x24/0x38
 1846 22:13:25.740922  # [  115.802708]  invoke_syscall+0x70/0x100
 1847 22:13:25.741399  # [  115.806739]  el0_svc_common.constprop.0+0x48/0xf0
 1848 22:13:25.741740  # [  115.811726]  do_el0_svc+0x24/0x38
 1849 22:13:25.742054  # [  115.815320]  el0_svc+0x3c/0x110
 1850 22:13:25.742356  # [  115.818735]  el0t_64_sync_handler+0x100/0x130
 1851 22:13:25.742650  # [  115.823369]  el0t_64_sync+0x190/0x198
 1852 22:13:25.742937  # [  115.827307] ---[ end trace 0000000000000000 ]---
 1853 22:13:25.743222  # WARNING: saw 'WARNING:': ok
 1854 22:13:25.743509  ok 4 selftests: lkdtm: WARNING.sh
 1855 22:13:25.744199  # timeout set to 45
 1856 22:13:25.744542  # selftests: lkdtm: WARNING_MESSAGE.sh
 1857 22:13:26.120387  <6>[  116.491758] lkdtm: Performing direct entry WARNING_MESSAGE
 1858 22:13:26.120906  <4>[  116.497620] ------------[ cut here ]------------
 1859 22:13:26.121247  <4>[  116.502587] Warning message trigger count: 2
 1860 22:13:26.121565  <4>[  116.507286] WARNING: CPU: 3 PID: 864 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1861 22:13:26.123898  <4>[  116.516816] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1862 22:13:26.163688  <4>[  116.534442] CPU: 3 UID: 0 PID: 864 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 1863 22:13:26.164216  <4>[  116.542737] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1864 22:13:26.164570  <4>[  116.548583] Hardware name: ARM Juno development board (r0) (DT)
 1865 22:13:26.165275  <4>[  116.554777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1866 22:13:26.165626  <4>[  116.562021] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1867 22:13:26.165936  <4>[  116.566920] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1868 22:13:26.166235  <4>[  116.571816] sp : ffff80008530bb00
 1869 22:13:26.207132  <4>[  116.575399] x29: ffff80008530bb00 x28: ffff00080b8e2540 x27: 0000000000000000
 1870 22:13:26.207592  <4>[  116.582832] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2dff000
 1871 22:13:26.207986  <4>[  116.590263] x23: ffff000802795448 x22: ffff80008530bc60 x21: ffff800083c3f530
 1872 22:13:26.208304  <4>[  116.597695] x20: ffff00080a2a0000 x19: 0000000000000010 x18: 0000000000000000
 1873 22:13:26.208606  <4>[  116.605126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2dff000
 1874 22:13:26.208896  <4>[  116.612557] x14: 0000000000000000 x13: 205d373835323035 x12: ffff8000837fc0a0
 1875 22:13:26.250498  <4>[  116.619988] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 1876 22:13:26.250962  <4>[  116.627419] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 1877 22:13:26.251305  <4>[  116.634850] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1878 22:13:26.251620  <4>[  116.642280] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 1879 22:13:26.251982  <4>[  116.649710] Call trace:
 1880 22:13:26.252283  <4>[  116.652423]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1881 22:13:26.252571  <4>[  116.656973]  lkdtm_do_action+0x24/0x48
 1882 22:13:26.253717  <4>[  116.661000]  direct_entry+0xa8/0x108
 1883 22:13:26.303584  <4>[  116.664851]  full_proxy_write+0x68/0xc8
 1884 22:13:26.304133  <4>[  116.668970]  vfs_write+0xd8/0x380
 1885 22:13:26.304516  <4>[  116.672564]  ksys_write+0x78/0x118
 1886 22:13:26.305213  <4>[  116.676244]  __arm64_sys_write+0x24/0x38
 1887 22:13:26.305571  <4>[  116.680446]  invoke_syscall+0x70/0x100
 1888 22:13:26.305894  <4>[  116.684476]  el0_svc_common.constprop.0+0x48/0xf0
 1889 22:13:26.306191  <4>[  116.689464]  do_el0_svc+0x24/0x38
 1890 22:13:26.306482  <4>[  116.693057]  el0_svc+0x3c/0x110
 1891 22:13:26.306771  <4>[  116.696473]  el0t_64_sync_handler+0x100/0x130
 1892 22:13:26.307083  <4>[  116.701106]  el0t_64_sync+0x190/0x198
 1893 22:13:26.307441  <4>[  116.705045] ---[ end trace 0000000000000000 ]---
 1894 22:13:26.402310  # [  116.491758] lkdtm: Performing direct entry WARNING_MESSAGE
 1895 22:13:26.402822  # [  116.497620] ------------[ cut here ]------------
 1896 22:13:26.403172  # [  116.502587] Warning message trigger count: 2
 1897 22:13:26.403528  # [  116.507286] WARNING: CPU: 3 PID: 864 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1898 22:13:26.405465  # [  116.516816] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1899 22:13:26.445293  # [  116.534442] CPU: 3 UID: 0 PID: 864 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 1900 22:13:26.445560  # [  116.542737] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1901 22:13:26.445731  # [  116.548583] Hardware name: ARM Juno development board (r0) (DT)
 1902 22:13:26.445887  # [  116.554777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1903 22:13:26.446041  # [  116.562021] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1904 22:13:26.446194  # [  116.566920] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1905 22:13:26.446315  # [  116.571816] sp : ffff80008530bb00
 1906 22:13:26.488423  # [  116.575399] x29: ffff80008530bb00 x28: ffff00080b8e2540 x27: 0000000000000000
 1907 22:13:26.488683  # [  116.582832] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2dff000
 1908 22:13:26.488853  # [  116.590263] x23: ffff000802795448 x22: ffff80008530bc60 x21: ffff800083c3f530
 1909 22:13:26.489010  # [  116.597695] x20: ffff00080a2a0000 x19: 0000000000000010 x18: 0000000000000000
 1910 22:13:26.489159  # [  116.605126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2dff000
 1911 22:13:26.491582  # [  116.612557] x14: 0000000000000000 x13: 205d373835323035 x12: ffff8000837fc0a0
 1912 22:13:26.531571  # [  116.619988] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 1913 22:13:26.531840  # [  116.627419] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 1914 22:13:26.532020  # [  116.634850] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1915 22:13:26.532180  # [  116.642280] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 1916 22:13:26.532329  # [  116.649710] Call trace:
 1917 22:13:26.532475  # [  116.652423]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1918 22:13:26.532621  # [  116.656973]  lkdtm_do_action+0x24/0x48
 1919 22:13:26.534780  # [  116.661000]  direct_entry+0xa8/0x108
 1920 22:13:26.574738  # [  116.664851]  full_proxy_write+0x68/0xc8
 1921 22:13:26.574988  # [  116.668970]  vfs_write+0xd8/0x380
 1922 22:13:26.575160  # [  116.672564]  ksys_write+0x78/0x118
 1923 22:13:26.575328  # [  116.676244]  __arm64_sys_write+0x24/0x38
 1924 22:13:26.575491  # [  116.680446]  invoke_syscall+0x70/0x100
 1925 22:13:26.575637  # [  116.684476]  el0_svc_common.constprop.0+0x48/0xf0
 1926 22:13:26.575809  # [  116.689464]  do_el0_svc+0x24/0x38
 1927 22:13:26.575950  # [  116.693057]  el0_svc+0x3c/0x110
 1928 22:13:26.576065  # [  116.696473]  el0t_64_sync_handler+0x100/0x130
 1929 22:13:26.576176  # [  116.701106]  el0t_64_sync+0x190/0x198
 1930 22:13:26.577886  # [  116.705045] ---[ end trace 0000000000000000 ]---
 1931 22:13:26.595129  # WARNING_MESSAGE: saw 'message trigger': ok
 1932 22:13:26.595378  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1933 22:13:26.598273  # timeout set to 45
 1934 22:13:26.598503  # selftests: lkdtm: EXCEPTION.sh
 1935 22:13:26.932206  <6>[  117.305993] lkdtm: Performing direct entry EXCEPTION
 1936 22:13:26.933205  <1>[  117.311349] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1937 22:13:26.933640  <1>[  117.320499] Mem abort info:
 1938 22:13:26.933994  <1>[  117.323931]   ESR = 0x0000000096000044
 1939 22:13:26.934325  <1>[  117.328015]   EC = 0x25: DABT (current EL), IL = 32 bits
 1940 22:13:26.934637  <1>[  117.333728]   SET = 0, FnV = 0
 1941 22:13:26.934999  <1>[  117.337106]   EA = 0, S1PTW = 0
 1942 22:13:26.935490  <1>[  117.340550]   FSC = 0x04: level 0 translation fault
 1943 22:13:26.936059  <1>[  117.345726] Data abort info:
 1944 22:13:26.975536  <1>[  117.348892]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1945 22:13:26.976066  <1>[  117.354672]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1946 22:13:26.976387  <1>[  117.360019]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1947 22:13:26.977027  <1>[  117.365622] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ba44000
 1948 22:13:26.977333  <1>[  117.372366] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1949 22:13:26.977604  <0>[  117.379483] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1950 22:13:27.019028  <4>[  117.386035] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1951 22:13:27.019742  <4>[  117.403640] CPU: 1 UID: 0 PID: 903 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 1952 22:13:27.020723  <4>[  117.411933] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1953 22:13:27.021320  <4>[  117.417776] Hardware name: ARM Juno development board (r0) (DT)
 1954 22:13:27.021814  <4>[  117.423968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1955 22:13:27.022331  <4>[  117.431212] pc : lkdtm_EXCEPTION+0xc/0x20
 1956 22:13:27.062201  <4>[  117.435501] lr : lkdtm_do_action+0x24/0x48
 1957 22:13:27.062828  <4>[  117.439872] sp : ffff8000853abba0
 1958 22:13:27.063727  <4>[  117.443452] x29: ffff8000853abba0 x28: ffff00080b8e37c0 x27: 0000000000000000
 1959 22:13:27.064307  <4>[  117.450883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa97df000
 1960 22:13:27.064920  <4>[  117.458311] x23: ffff000802795448 x22: ffff8000853abcf0 x21: ffff800083c3f540
 1961 22:13:27.065455  <4>[  117.465736] x20: ffff000802a08000 x19: 000000000000000a x18: 0000000000000000
 1962 22:13:27.105591  <4>[  117.473161] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa97df000
 1963 22:13:27.106091  <4>[  117.480586] x14: 0000000000000000 x13: 205d333939353033 x12: ffff8000837fc0a0
 1964 22:13:27.106922  <4>[  117.488010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854
 1965 22:13:27.107312  <4>[  117.495435] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 1966 22:13:27.107720  <4>[  117.502859] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 1967 22:13:27.108156  <4>[  117.510283] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : 0000000000000000
 1968 22:13:27.108930  <4>[  117.517707] Call trace:
 1969 22:13:27.149009  <4>[  117.520417]  lkdtm_EXCEPTION+0xc/0x20
 1970 22:13:27.149484  <4>[  117.524352]  direct_entry+0xa8/0x108
 1971 22:13:27.149924  <4>[  117.528201]  full_proxy_write+0x68/0xc8
 1972 22:13:27.150336  <4>[  117.532314]  vfs_write+0xd8/0x380
 1973 22:13:27.150729  <4>[  117.535903]  ksys_write+0x78/0x118
 1974 22:13:27.151111  <4>[  117.539577]  __arm64_sys_write+0x24/0x38
 1975 22:13:27.151916  <4>[  117.543774]  invoke_syscall+0x70/0x100
 1976 22:13:27.152285  <4>[  117.547800]  el0_svc_common.constprop.0+0x48/0xf0
 1977 22:13:27.152677  <4>[  117.552781]  do_el0_svc+0x24/0x38
 1978 22:13:27.153058  <4>[  117.556369]  el0_svc+0x3c/0x110
 1979 22:13:27.153524  <4>[  117.559780]  el0t_64_sync_handler+0x100/0x130
 1980 22:13:27.174990  <4>[  117.564408]  el0t_64_sync+0x190/0x198
 1981 22:13:27.175529  <0>[  117.568345] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 1982 22:13:27.178116  <4>[  117.574712] ---[ end trace 0000000000000000 ]---
 1983 22:13:27.178797  # Segmentation fault
 1984 22:13:27.302160  # [  117.305993] lkdtm: Performing direct entry EXCEPTION
 1985 22:13:27.303055  # [  117.311349] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1986 22:13:27.303432  # [  117.320499] Mem abort info:
 1987 22:13:27.303757  # [  117.323931]   ESR = 0x0000000096000044
 1988 22:13:27.304113  # [  117.328015]   EC = 0x25: DABT (current EL), IL = 32 bits
 1989 22:13:27.304416  # [  117.333728]   SET = 0, FnV = 0
 1990 22:13:27.304707  # [  117.337106]   EA = 0, S1PTW = 0
 1991 22:13:27.304994  # [  117.340550]   FSC = 0x04: level 0 translation fault
 1992 22:13:27.305671  # [  117.345726] Data abort info:
 1993 22:13:27.345410  # [  117.348892]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1994 22:13:27.345882  # [  117.354672]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1995 22:13:27.346221  # [  117.360019]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1996 22:13:27.346536  # [  117.365622] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ba44000
 1997 22:13:27.346840  # [  117.372366] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1998 22:13:27.347157  # [  117.379483] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1999 22:13:27.388491  # [  117.386035] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2000 22:13:27.389341  # [  117.403640] CPU: 1 UID: 0 PID: 903 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2001 22:13:27.389711  # [  117.411933] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2002 22:13:27.390035  # [  117.417776] Hardware name: ARM Juno development board (r0) (DT)
 2003 22:13:27.390341  # [  117.423968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2004 22:13:27.391811  # [  117.431212] pc : lkdtm_EXCEPTION+0xc/0x20
 2005 22:13:27.431643  # [  117.435501] lr : lkdtm_do_action+0x24/0x48
 2006 22:13:27.432193  # [  117.439872] sp : ffff8000853abba0
 2007 22:13:27.432643  # [  117.443452] x29: ffff8000853abba0 x28: ffff00080b8e37c0 x27: 0000000000000000
 2008 22:13:27.433062  # [  117.450883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa97df000
 2009 22:13:27.433456  # [  117.458311] x23: ffff000802795448 x22: ffff8000853abcf0 x21: ffff800083c3f540
 2010 22:13:27.433846  # [  117.465736] x20: ffff000802a08000 x19: 000000000000000a x18: 0000000000000000
 2011 22:13:27.434859  # [  117.473161] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa97df000
 2012 22:13:27.474924  # [  117.480586] x14: 0000000000000000 x13: 205d333939353033 x12: ffff8000837fc0a0
 2013 22:13:27.475446  # [  117.488010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79854
 2014 22:13:27.475959  # [  117.495435] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 2015 22:13:27.476384  # [  117.502859] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2016 22:13:27.476787  # [  117.510283] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : 0000000000000000
 2017 22:13:27.477178  # [  117.517707] Call trace:
 2018 22:13:27.478188  # [  117.520417]  lkdtm_EXCEPTION+0xc/0x20
 2019 22:13:27.517964  # [  117.524352]  direct_entry+0xa8/0x108
 2020 22:13:27.518460  # [  117.528201]  full_proxy_write+0x68/0xc8
 2021 22:13:27.518914  # [  117.532314]  vfs_write+0xd8/0x380
 2022 22:13:27.519330  # [  117.535903]  ksys_write+0x78/0x118
 2023 22:13:27.519723  # [  117.539577]  __arm64_sys_write+0x24/0x38
 2024 22:13:27.520147  # [  117.543774]  invoke_syscall+0x70/0x100
 2025 22:13:27.520556  # [  117.547800]  el0_svc_common.constprop.0+0x48/0xf0
 2026 22:13:27.520880  # [  117.552781]  do_el0_svc+0x24/0x38
 2027 22:13:27.521261  # [  117.556369]  el0_svc+0x3c/0x110
 2028 22:13:27.521630  # [  117.559780]  el0t_64_sync_handler+0x100/0x130
 2029 22:13:27.522355  # [  117.564408]  el0t_64_sync+0x190/0x198
 2030 22:13:27.549767  # [  117.568345] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2031 22:13:27.550279  # [  117.574712] ---[ end trace 0000000000000000 ]---
 2032 22:13:27.550725  # EXCEPTION: saw 'call trace:': ok
 2033 22:13:27.551141  ok 6 selftests: lkdtm: EXCEPTION.sh
 2034 22:13:27.551539  # timeout set to 45
 2035 22:13:27.552391  # selftests: lkdtm: LOOP.sh
 2036 22:13:27.680761  # Skipping LOOP: Hangs the system
 2037 22:13:27.696739  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2038 22:13:27.760607  # timeout set to 45
 2039 22:13:27.761113  # selftests: lkdtm: EXHAUST_STACK.sh
 2040 22:13:28.032587  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2041 22:13:28.064468  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2042 22:13:28.112426  # timeout set to 45
 2043 22:13:28.128360  # selftests: lkdtm: CORRUPT_STACK.sh
 2044 22:13:28.400254  # Skipping CORRUPT_STACK: Crashes entire system on success
 2045 22:13:28.416224  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2046 22:13:28.486057  # timeout set to 45
 2047 22:13:28.489274  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2048 22:13:28.767043  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2049 22:13:28.782902  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2050 22:13:28.846896  # timeout set to 45
 2051 22:13:28.847376  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2052 22:13:29.351876  <6>[  119.721870] lkdtm: Performing direct entry ARRAY_BOUNDS
 2053 22:13:29.352418  <6>[  119.727600] lkdtm: Array access within bounds ...
 2054 22:13:29.353139  <6>[  119.732715] lkdtm: Array access beyond bounds ...
 2055 22:13:29.353485  <4>[  119.737766] ------------[ cut here ]------------
 2056 22:13:29.353787  <3>[  119.743063] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2057 22:13:29.354084  <3>[  119.751051] index 8 is out of range for type 'char [8]'
 2058 22:13:29.354372  <4>[  119.756835] CPU: 1 UID: 0 PID: 1102 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2059 22:13:29.395345  <4>[  119.765222] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2060 22:13:29.395894  <4>[  119.771065] Hardware name: ARM Juno development board (r0) (DT)
 2061 22:13:29.396240  <4>[  119.777257] Call trace:
 2062 22:13:29.396548  <4>[  119.779965]  dump_backtrace+0xa0/0x128
 2063 22:13:29.396844  <4>[  119.783992]  show_stack+0x20/0x38
 2064 22:13:29.397129  <4>[  119.787577]  dump_stack_lvl+0xc0/0xd0
 2065 22:13:29.397779  <4>[  119.791516]  dump_stack+0x18/0x28
 2066 22:13:29.398087  <4>[  119.795102]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2067 22:13:29.398369  <4>[  119.800255]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2068 22:13:29.398754  <4>[  119.804713]  lkdtm_do_action+0x24/0x48
 2069 22:13:29.399112  <4>[  119.808733]  direct_entry+0xa8/0x108
 2070 22:13:29.438841  <4>[  119.812580]  full_proxy_write+0x68/0xc8
 2071 22:13:29.439292  <4>[  119.816691]  vfs_write+0xd8/0x380
 2072 22:13:29.439622  <4>[  119.820280]  ksys_write+0x78/0x118
 2073 22:13:29.439984  <4>[  119.823954]  __arm64_sys_write+0x24/0x38
 2074 22:13:29.440277  <4>[  119.828151]  invoke_syscall+0x70/0x100
 2075 22:13:29.440561  <4>[  119.832176]  el0_svc_common.constprop.0+0x48/0xf0
 2076 22:13:29.440839  <4>[  119.837157]  do_el0_svc+0x24/0x38
 2077 22:13:29.441111  <4>[  119.840745]  el0_svc+0x3c/0x110
 2078 22:13:29.441385  <4>[  119.844155]  el0t_64_sync_handler+0x100/0x130
 2079 22:13:29.442133  <4>[  119.848782]  el0t_64_sync+0x190/0x198
 2080 22:13:29.442481  <4>[  119.852786] ---[ end trace ]---
 2081 22:13:29.470358  <3>[  119.856234] lkdtm: FAIL: survived array bounds overflow!
 2082 22:13:29.473498  <4>[  119.861844] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2083 22:13:29.601533  # [  119.721870] lkdtm: Performing direct entry ARRAY_BOUNDS
 2084 22:13:29.602061  # [  119.727600] lkdtm: Array access within bounds ...
 2085 22:13:29.602434  # [  119.732715] lkdtm: Array access beyond bounds ...
 2086 22:13:29.602766  # [  119.737766] ------------[ cut here ]------------
 2087 22:13:29.603101  # [  119.743063] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2088 22:13:29.603412  # [  119.751051] index 8 is out of range for type 'char [8]'
 2089 22:13:29.604773  # [  119.756835] CPU: 1 UID: 0 PID: 1102 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2090 22:13:29.644621  # [  119.765222] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2091 22:13:29.645176  # [  119.771065] Hardware name: ARM Juno development board (r0) (DT)
 2092 22:13:29.645590  # [  119.777257] Call trace:
 2093 22:13:29.645929  # [  119.779965]  dump_backtrace+0xa0/0x128
 2094 22:13:29.646297  # [  119.783992]  show_stack+0x20/0x38
 2095 22:13:29.646647  # [  119.787577]  dump_stack_lvl+0xc0/0xd0
 2096 22:13:29.646948  # [  119.791516]  dump_stack+0x18/0x28
 2097 22:13:29.647659  # [  119.795102]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2098 22:13:29.648115  # [  119.800255]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2099 22:13:29.648527  # [  119.804713]  lkdtm_do_action+0x24/0x48
 2100 22:13:29.687810  # [  119.808733]  direct_entry+0xa8/0x108
 2101 22:13:29.688285  # [  119.812580]  full_proxy_write+0x68/0xc8
 2102 22:13:29.688694  # [  119.816691]  vfs_write+0xd8/0x380
 2103 22:13:29.689476  # [  119.820280]  ksys_write+0x78/0x118
 2104 22:13:29.689809  # [  119.823954]  __arm64_sys_write+0x24/0x38
 2105 22:13:29.690162  # [  119.828151]  invoke_syscall+0x70/0x100
 2106 22:13:29.690507  # [  119.832176]  el0_svc_common.constprop.0+0x48/0xf0
 2107 22:13:29.690844  # [  119.837157]  do_el0_svc+0x24/0x38
 2108 22:13:29.691180  # [  119.840745]  el0_svc+0x3c/0x110
 2109 22:13:29.691511  # [  119.844155]  el0t_64_sync_handler+0x100/0x130
 2110 22:13:29.691983  # [  119.848782]  el0t_64_sync+0x190/0x198
 2111 22:13:29.736180  # [  119.852786] ---[ end trace ]---
 2112 22:13:29.736621  # [  119.856234] lkdtm: FAIL: survived array bounds overflow!
 2113 22:13:29.737023  # [  119.861844] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2114 22:13:29.737399  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2115 22:13:29.737758  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2116 22:13:29.739341  # timeout set to 45
 2117 22:13:29.739689  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2118 22:13:30.206031  <6>[  120.579869] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2119 22:13:30.206587  <6>[  120.585907] lkdtm: attempting good list addition
 2120 22:13:30.206951  <6>[  120.590850] lkdtm: attempting corrupted list addition
 2121 22:13:30.207631  <4>[  120.596221] ------------[ cut here ]------------
 2122 22:13:30.208015  <4>[  120.601160] list_add corruption. next->prev should be prev (ffff8000856cb968), but was 0000000000000000. (next=ffff8000856cb998).
 2123 22:13:30.209481  <4>[  120.613459] WARNING: CPU: 1 PID: 1146 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2124 22:13:30.249274  <4>[  120.622636] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2125 22:13:30.249781  <4>[  120.640237] CPU: 1 UID: 0 PID: 1146 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2126 22:13:30.250526  <4>[  120.648614] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2127 22:13:30.250900  <4>[  120.654456] Hardware name: ARM Juno development board (r0) (DT)
 2128 22:13:30.292632  <4>[  120.660647] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2129 22:13:30.293142  <4>[  120.667887] pc : __list_add_valid_or_report+0x8c/0xe0
 2130 22:13:30.293507  <4>[  120.673212] lr : __list_add_valid_or_report+0x8c/0xe0
 2131 22:13:30.293869  <4>[  120.678536] sp : ffff8000856cb920
 2132 22:13:30.294184  <4>[  120.682116] x29: ffff8000856cb920 x28: ffff00080b8e37c0 x27: 0000000000000000
 2133 22:13:30.294590  <4>[  120.689544] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaea9f000
 2134 22:13:30.294913  <4>[  120.696969] x23: ffff000802795448 x22: ffff8000856cbb00 x21: ffff8000856cb988
 2135 22:13:30.335901  <4>[  120.704394] x20: ffff8000856cb998 x19: ffff8000856cb968 x18: 0000000000000000
 2136 22:13:30.336730  <4>[  120.711819] x17: ffff800080c7af30 x16: ffff8000807bfa24 x15: ffff8000800bced4
 2137 22:13:30.337105  <4>[  120.719243] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 2138 22:13:30.337442  <4>[  120.726667] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 2139 22:13:30.337758  <4>[  120.734092] x8 : ffff8000856cb478 x7 : 0000000000000000 x6 : 0000000000000002
 2140 22:13:30.338062  <4>[  120.741515] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2141 22:13:30.379274  <4>[  120.748938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 2142 22:13:30.379756  <4>[  120.756361] Call trace:
 2143 22:13:30.380161  <4>[  120.759071]  __list_add_valid_or_report+0x8c/0xe0
 2144 22:13:30.380497  <4>[  120.764049]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2145 22:13:30.380809  <4>[  120.768769]  lkdtm_do_action+0x24/0x48
 2146 22:13:30.381111  <4>[  120.772790]  direct_entry+0xa8/0x108
 2147 22:13:30.381405  <4>[  120.776637]  full_proxy_write+0x68/0xc8
 2148 22:13:30.381696  <4>[  120.780749]  vfs_write+0xd8/0x380
 2149 22:13:30.381980  <4>[  120.784338]  ksys_write+0x78/0x118
 2150 22:13:30.382371  <4>[  120.788012]  __arm64_sys_write+0x24/0x38
 2151 22:13:30.383132  <4>[  120.792208]  invoke_syscall+0x70/0x100
 2152 22:13:30.421849  <4>[  120.796233]  el0_svc_common.constprop.0+0x48/0xf0
 2153 22:13:30.422358  <4>[  120.801214]  do_el0_svc+0x24/0x38
 2154 22:13:30.422816  <4>[  120.804803]  el0_svc+0x3c/0x110
 2155 22:13:30.423229  <4>[  120.808213]  el0t_64_sync_handler+0x100/0x130
 2156 22:13:30.423627  <4>[  120.812841]  el0t_64_sync+0x190/0x198
 2157 22:13:30.424037  <4>[  120.816774] ---[ end trace 0000000000000000 ]---
 2158 22:13:30.425015  <3>[  120.821721] lkdtm: Overwrite did not happen, but no BUG?!
 2159 22:13:30.548764  # [  120.579869] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2160 22:13:30.549307  # [  120.585907] lkdtm: attempting good list addition
 2161 22:13:30.549773  # [  120.590850] lkdtm: attempting corrupted list addition
 2162 22:13:30.550193  # [  120.596221] ------------[ cut here ]------------
 2163 22:13:30.550588  # [  120.601160] list_add corruption. next->prev should be prev (ffff8000856cb968), but was 0000000000000000. (next=ffff8000856cb998).
 2164 22:13:30.552012  # [  120.613459] WARNING: CPU: 1 PID: 1146 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2165 22:13:30.591883  # [  120.622636] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2166 22:13:30.592395  # [  120.640237] CPU: 1 UID: 0 PID: 1146 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2167 22:13:30.592855  # [  120.648614] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2168 22:13:30.593274  # [  120.654456] Hardware name: ARM Juno development board (r0) (DT)
 2169 22:13:30.595117  # [  120.660647] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2170 22:13:30.634947  # [  120.667887] pc : __list_add_valid_or_report+0x8c/0xe0
 2171 22:13:30.635452  # [  120.673212] lr : __list_add_valid_or_report+0x8c/0xe0
 2172 22:13:30.636393  # [  120.678536] sp : ffff8000856cb920
 2173 22:13:30.636803  # [  120.682116] x29: ffff8000856cb920 x28: ffff00080b8e37c0 x27: 0000000000000000
 2174 22:13:30.637227  # [  120.689544] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaea9f000
 2175 22:13:30.637622  # [  120.696969] x23: ffff000802795448 x22: ffff8000856cbb00 x21: ffff8000856cb988
 2176 22:13:30.638155  # [  120.704394] x20: ffff8000856cb998 x19: ffff8000856cb968 x18: 0000000000000000
 2177 22:13:30.678151  # [  120.711819] x17: ffff800080c7af30 x16: ffff8000807bfa24 x15: ffff8000800bced4
 2178 22:13:30.678658  # [  120.719243] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 2179 22:13:30.679055  # [  120.726667] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 2180 22:13:30.679377  # [  120.734092] x8 : ffff8000856cb478 x7 : 0000000000000000 x6 : 0000000000000002
 2181 22:13:30.680043  # [  120.741515] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2182 22:13:30.721311  # [  120.748938] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 2183 22:13:30.721792  # [  120.756361] Call trace:
 2184 22:13:30.722136  # [  120.759071]  __list_add_valid_or_report+0x8c/0xe0
 2185 22:13:30.722452  # [  120.764049]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2186 22:13:30.722750  # [  120.768769]  lkdtm_do_action+0x24/0x48
 2187 22:13:30.723042  # [  120.772790]  direct_entry+0xa8/0x108
 2188 22:13:30.723329  # [  120.776637]  full_proxy_write+0x68/0xc8
 2189 22:13:30.723632  # [  120.780749]  vfs_write+0xd8/0x380
 2190 22:13:30.724061  # [  120.784338]  ksys_write+0x78/0x118
 2191 22:13:30.724517  # [  120.788012]  __arm64_sys_write+0x24/0x38
 2192 22:13:30.725281  # [  120.792208]  invoke_syscall+0x70/0x100
 2193 22:13:30.774537  # [  120.796233]  el0_svc_common.constprop.0+0x48/0xf0
 2194 22:13:30.775014  # [  120.801214]  do_el0_svc+0x24/0x38
 2195 22:13:30.775355  # [  120.804803]  el0_svc+0x3c/0x110
 2196 22:13:30.776081  # [  120.808213]  el0t_64_sync_handler+0x100/0x130
 2197 22:13:30.776445  # [  120.812841]  el0t_64_sync+0x190/0x198
 2198 22:13:30.776756  # [  120.816774] ---[ end trace 0000000000000000 ]---
 2199 22:13:30.777059  # [  120.821721] lkdtm: Overwrite did not happen, but no BUG?!
 2200 22:13:30.777352  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2201 22:13:30.777656  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2202 22:13:30.778103  # timeout set to 45
 2203 22:13:30.778581  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2204 22:13:31.148584  <6>[  121.522481] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2205 22:13:31.149096  <6>[  121.528465] lkdtm: attempting good list removal
 2206 22:13:31.149524  <6>[  121.533316] lkdtm: attempting corrupted list removal
 2207 22:13:31.149899  <4>[  121.538597] ------------[ cut here ]------------
 2208 22:13:31.150604  <4>[  121.543531] list_del corruption. next->prev should be ffff80008577bb50, but was 0000000000000000. (next=ffff80008577bb78)
 2209 22:13:31.152048  <4>[  121.555164] WARNING: CPU: 1 PID: 1190 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2210 22:13:31.191718  <4>[  121.565040] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2211 22:13:31.192616  <4>[  121.582642] CPU: 1 UID: 0 PID: 1190 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2212 22:13:31.193033  <4>[  121.591019] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2213 22:13:31.193451  <4>[  121.596861] Hardware name: ARM Juno development board (r0) (DT)
 2214 22:13:31.235165  <4>[  121.603052] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2215 22:13:31.235640  <4>[  121.610293] pc : __list_del_entry_valid_or_report+0x100/0x110
 2216 22:13:31.236145  <4>[  121.616315] lr : __list_del_entry_valid_or_report+0x100/0x110
 2217 22:13:31.236560  <4>[  121.622335] sp : ffff80008577bb10
 2218 22:13:31.236961  <4>[  121.625915] x29: ffff80008577bb10 x28: ffff00080b8e12c0 x27: 0000000000000000
 2219 22:13:31.237350  <4>[  121.633342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa476f000
 2220 22:13:31.237732  <4>[  121.640768] x23: ffff000802795448 x22: ffff80008577bb68 x21: ffff8000822bdcb0
 2221 22:13:31.278531  <4>[  121.648194] x20: ffff80008577bb50 x19: ffff80008577bb68 x18: 0000000000000000
 2222 22:13:31.279028  <4>[  121.655619] x17: ffff800080c7b0a0 x16: ffff8000807bfb78 x15: ffff8000800bced4
 2223 22:13:31.279389  <4>[  121.663043] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 2224 22:13:31.279722  <4>[  121.670467] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 2225 22:13:31.280106  <4>[  121.677892] x8 : ffff80008577b668 x7 : 0000000000000000 x6 : 0000000000000002
 2226 22:13:31.281797  <4>[  121.685316] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2227 22:13:31.321862  <4>[  121.692740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 2228 22:13:31.322333  <4>[  121.700165] Call trace:
 2229 22:13:31.323070  <4>[  121.702874]  __list_del_entry_valid_or_report+0x100/0x110
 2230 22:13:31.323429  <4>[  121.708549]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2231 22:13:31.323742  <4>[  121.713270]  lkdtm_do_action+0x24/0x48
 2232 22:13:31.324090  <4>[  121.717291]  direct_entry+0xa8/0x108
 2233 22:13:31.324391  <4>[  121.721138]  full_proxy_write+0x68/0xc8
 2234 22:13:31.324678  <4>[  121.725250]  vfs_write+0xd8/0x380
 2235 22:13:31.324962  <4>[  121.728838]  ksys_write+0x78/0x118
 2236 22:13:31.325342  <4>[  121.732512]  __arm64_sys_write+0x24/0x38
 2237 22:13:31.364043  <4>[  121.736709]  invoke_syscall+0x70/0x100
 2238 22:13:31.364535  <4>[  121.740734]  el0_svc_common.constprop.0+0x48/0xf0
 2239 22:13:31.364905  <4>[  121.745716]  do_el0_svc+0x24/0x38
 2240 22:13:31.365235  <4>[  121.749304]  el0_svc+0x3c/0x110
 2241 22:13:31.365991  <4>[  121.752715]  el0t_64_sync_handler+0x100/0x130
 2242 22:13:31.366338  <4>[  121.757342]  el0t_64_sync+0x190/0x198
 2243 22:13:31.366674  <4>[  121.761275] ---[ end trace 0000000000000000 ]---
 2244 22:13:31.367445  <3>[  121.766280] lkdtm: Overwrite did not happen, but no BUG?!
 2245 22:13:31.491445  # [  121.522481] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2246 22:13:31.491722  # [  121.528465] lkdtm: attempting good list removal
 2247 22:13:31.491923  # [  121.533316] lkdtm: attempting corrupted list removal
 2248 22:13:31.492086  # [  121.538597] ------------[ cut here ]------------
 2249 22:13:31.492238  # [  121.543531] list_del corruption. next->prev should be ffff80008577bb50, but was 0000000000000000. (next=ffff80008577bb78)
 2250 22:13:31.494591  # [  121.555164] WARNING: CPU: 1 PID: 1190 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2251 22:13:31.534522  # [  121.565040] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2252 22:13:31.534775  # [  121.582642] CPU: 1 UID: 0 PID: 1190 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2253 22:13:31.534952  # [  121.591019] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2254 22:13:31.535112  # [  121.596861] Hardware name: ARM Juno development board (r0) (DT)
 2255 22:13:31.537714  # [  121.603052] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2256 22:13:31.577712  # [  121.610293] pc : __list_del_entry_valid_or_report+0x100/0x110
 2257 22:13:31.577963  # [  121.616315] lr : __list_del_entry_valid_or_report+0x100/0x110
 2258 22:13:31.578137  # [  121.622335] sp : ffff80008577bb10
 2259 22:13:31.578297  # [  121.625915] x29: ffff80008577bb10 x28: ffff00080b8e12c0 x27: 0000000000000000
 2260 22:13:31.578451  # [  121.633342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa476f000
 2261 22:13:31.578609  # [  121.640768] x23: ffff000802795448 x22: ffff80008577bb68 x21: ffff8000822bdcb0
 2262 22:13:31.621164  # [  121.648194] x20: ffff80008577bb50 x19: ffff80008577bb68 x18: 0000000000000000
 2263 22:13:31.621645  # [  121.655619] x17: ffff800080c7b0a0 x16: ffff8000807bfb78 x15: ffff8000800bced4
 2264 22:13:31.622057  # [  121.663043] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 2265 22:13:31.622441  # [  121.670467] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 2266 22:13:31.622781  # [  121.677892] x8 : ffff80008577b668 x7 : 0000000000000000 x6 : 0000000000000002
 2267 22:13:31.623084  # [  121.685316] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2268 22:13:31.664330  # [  121.692740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 2269 22:13:31.664820  # [  121.700165] Call trace:
 2270 22:13:31.665167  # [  121.702874]  __list_del_entry_valid_or_report+0x100/0x110
 2271 22:13:31.665480  # [  121.708549]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2272 22:13:31.665810  # [  121.713270]  lkdtm_do_action+0x24/0x48
 2273 22:13:31.666156  # [  121.717291]  direct_entry+0xa8/0x108
 2274 22:13:31.666448  # [  121.721138]  full_proxy_write+0x68/0xc8
 2275 22:13:31.666734  # [  121.725250]  vfs_write+0xd8/0x380
 2276 22:13:31.667018  # [  121.728838]  ksys_write+0x78/0x118
 2277 22:13:31.667446  # [  121.732512]  __arm64_sys_write+0x24/0x38
 2278 22:13:31.668124  # [  121.736709]  invoke_syscall+0x70/0x100
 2279 22:13:31.717919  # [  121.740734]  el0_svc_common.constprop.0+0x48/0xf0
 2280 22:13:31.718389  # [  121.745716]  do_el0_svc+0x24/0x38
 2281 22:13:31.718734  # [  121.749304]  el0_svc+0x3c/0x110
 2282 22:13:31.719053  # [  121.752715]  el0t_64_sync_handler+0x100/0x130
 2283 22:13:31.719359  # [  121.757342]  el0t_64_sync+0x190/0x198
 2284 22:13:31.719656  # [  121.761275] ---[ end trace 0000000000000000 ]---
 2285 22:13:31.720010  # [  121.766280] lkdtm: Overwrite did not happen, but no BUG?!
 2286 22:13:31.720309  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2287 22:13:31.720600  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2288 22:13:31.720972  # timeout set to 45
 2289 22:13:31.721676  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2290 22:13:32.003925  <6>[  122.373098] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2291 22:13:32.004455  <6>[  122.379749] lkdtm: attempting bad read from page below current stack
 2292 22:13:32.005202  <1>[  122.386801] Unable to handle kernel paging request at virtual address ffff800085817fff
 2293 22:13:32.005681  <1>[  122.397192] Mem abort info:
 2294 22:13:32.006135  <1>[  122.400346]   ESR = 0x0000000096000007
 2295 22:13:32.006478  <1>[  122.404410]   EC = 0x25: DABT (current EL), IL = 32 bits
 2296 22:13:32.006934  <1>[  122.410045]   SET = 0, FnV = 0
 2297 22:13:32.007247  <1>[  122.413428]   EA = 0, S1PTW = 0
 2298 22:13:32.047487  <1>[  122.416878]   FSC = 0x07: level 3 translation fault
 2299 22:13:32.048093  <1>[  122.422144] Data abort info:
 2300 22:13:32.048557  <1>[  122.425334]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2301 22:13:32.048978  <1>[  122.431122]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2302 22:13:32.049445  <1>[  122.436466]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2303 22:13:32.050260  <1>[  122.442071] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 2304 22:13:32.051054  <1>[  122.449070] [ffff800085817fff] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000
 2305 22:13:32.090796  <0>[  122.461946] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2306 22:13:32.091253  <4>[  122.468491] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2307 22:13:32.091990  <4>[  122.486093] CPU: 1 UID: 0 PID: 1229 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2308 22:13:32.092337  <4>[  122.494474] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2309 22:13:32.094102  <4>[  122.500317] Hardware name: ARM Juno development board (r0) (DT)
 2310 22:13:32.134122  <4>[  122.506508] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2311 22:13:32.134659  <4>[  122.513750] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2312 22:13:32.135399  <4>[  122.519435] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2313 22:13:32.135799  <4>[  122.525110] sp : ffff80008581bba0
 2314 22:13:32.136162  <4>[  122.528691] x29: ffff80008581bba0 x28: ffff00080b8e37c0 x27: 0000000000000000
 2315 22:13:32.136455  <4>[  122.536122] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6eaf000
 2316 22:13:32.137298  <4>[  122.543553] x23: ffff000802795448 x22: ffff80008581bd20 x21: ffff800083c3f670
 2317 22:13:32.177482  <4>[  122.550985] x20: ffff0008032ad000 x19: ffff800085818000 x18: 0000000000000000
 2318 22:13:32.177964  <4>[  122.558418] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6eaf000
 2319 22:13:32.178298  <4>[  122.565847] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2320 22:13:32.178601  <4>[  122.573272] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c
 2321 22:13:32.178885  <4>[  122.580697] x8 : ffff80008581b828 x7 : 0000000000000000 x6 : 0000000000000001
 2322 22:13:32.220893  <4>[  122.588121] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2323 22:13:32.221357  <4>[  122.595545] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : ffff800082422cc8
 2324 22:13:32.221767  <4>[  122.602972] Call trace:
 2325 22:13:32.222134  <4>[  122.605686]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2326 22:13:32.222839  <4>[  122.611015]  lkdtm_do_action+0x24/0x48
 2327 22:13:32.223158  <4>[  122.615037]  direct_entry+0xa8/0x108
 2328 22:13:32.223504  <4>[  122.618885]  full_proxy_write+0x68/0xc8
 2329 22:13:32.223877  <4>[  122.622998]  vfs_write+0xd8/0x380
 2330 22:13:32.224230  <4>[  122.626587]  ksys_write+0x78/0x118
 2331 22:13:32.224566  <4>[  122.630260]  __arm64_sys_write+0x24/0x38
 2332 22:13:32.224988  <4>[  122.634458]  invoke_syscall+0x70/0x100
 2333 22:13:32.271400  <4>[  122.638483]  el0_svc_common.constprop.0+0x48/0xf0
 2334 22:13:32.271907  <4>[  122.643465]  do_el0_svc+0x24/0x38
 2335 22:13:32.272260  <4>[  122.647053]  el0_svc+0x3c/0x110
 2336 22:13:32.272550  <4>[  122.650463]  el0t_64_sync_handler+0x100/0x130
 2337 22:13:32.273211  <4>[  122.655091]  el0t_64_sync+0x190/0x198
 2338 22:13:32.273511  <0>[  122.659028] Code: 91322000 97d37779 9000bd40 91332000 (385ff261) 
 2339 22:13:32.274571  <4>[  122.665395] ---[ end trace 0000000000000000 ]---
 2340 22:13:32.274925  # Segmentation fault
 2341 22:13:32.426783  # [  122.373098] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2342 22:13:32.427240  # [  122.379749] lkdtm: attempting bad read from page below current stack
 2343 22:13:32.427980  # [  122.386801] Unable to handle kernel paging request at virtual address ffff800085817fff
 2344 22:13:32.428313  # [  122.397192] Mem abort info:
 2345 22:13:32.428596  # [  122.400346]   ESR = 0x0000000096000007
 2346 22:13:32.428866  # [  122.404410]   EC = 0x25: DABT (current EL), IL = 32 bits
 2347 22:13:32.429128  # [  122.410045]   SET = 0, FnV = 0
 2348 22:13:32.430101  # [  122.413428]   EA = 0, S1PTW = 0
 2349 22:13:32.469942  # [  122.416878]   FSC = 0x07: level 3 translation fault
 2350 22:13:32.470459  # [  122.422144] Data abort info:
 2351 22:13:32.471220  # [  122.425334]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2352 22:13:32.471584  # [  122.431122]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2353 22:13:32.471961  # [  122.436466]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2354 22:13:32.472270  # [  122.442071] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 2355 22:13:32.473267  # [  122.449070] [ffff800085817fff] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000
 2356 22:13:32.513101  # [  122.461946] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2357 22:13:32.513968  # [  122.468491] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2358 22:13:32.514425  # [  122.486093] CPU: 1 UID: 0 PID: 1229 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2359 22:13:32.514772  # [  122.494474] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2360 22:13:32.516400  # [  122.500317] Hardware name: ARM Juno development board (r0) (DT)
 2361 22:13:32.556261  # [  122.506508] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2362 22:13:32.556754  # [  122.513750] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2363 22:13:32.557196  # [  122.519435] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2364 22:13:32.557606  # [  122.525110] sp : ffff80008581bba0
 2365 22:13:32.557996  # [  122.528691] x29: ffff80008581bba0 x28: ffff00080b8e37c0 x27: 0000000000000000
 2366 22:13:32.558383  # [  122.536122] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6eaf000
 2367 22:13:32.559493  # [  122.543553] x23: ffff000802795448 x22: ffff80008581bd20 x21: ffff800083c3f670
 2368 22:13:32.599394  # [  122.550985] x20: ffff0008032ad000 x19: ffff800085818000 x18: 0000000000000000
 2369 22:13:32.600280  # [  122.558418] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6eaf000
 2370 22:13:32.600670  # [  122.565847] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2371 22:13:32.601157  # [  122.573272] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c
 2372 22:13:32.601600  # [  122.580697] x8 : ffff80008581b828 x7 : 0000000000000000 x6 : 0000000000000001
 2373 22:13:32.602726  # [  122.588121] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2374 22:13:32.642756  # [  122.595545] x2 : 0000000000000000 x1 : ffff00080b8e37c0 x0 : ffff800082422cc8
 2375 22:13:32.643257  # [  122.602972] Call trace:
 2376 22:13:32.643606  # [  122.605686]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2377 22:13:32.643973  # [  122.611015]  lkdtm_do_action+0x24/0x48
 2378 22:13:32.644281  # [  122.615037]  direct_entry+0xa8/0x108
 2379 22:13:32.644575  # [  122.618885]  full_proxy_write+0x68/0xc8
 2380 22:13:32.644864  # [  122.622998]  vfs_write+0xd8/0x380
 2381 22:13:32.645152  # [  122.626587]  ksys_write+0x78/0x118
 2382 22:13:32.645436  # [  122.630260]  __arm64_sys_write+0x24/0x38
 2383 22:13:32.645802  # [  122.634458]  invoke_syscall+0x70/0x100
 2384 22:13:32.685816  # [  122.638483]  el0_svc_common.constprop.0+0x48/0xf0
 2385 22:13:32.686287  # [  122.643465]  do_el0_svc+0x24/0x38
 2386 22:13:32.686625  # [  122.647053]  el0_svc+0x3c/0x110
 2387 22:13:32.686940  # [  122.650463]  el0t_64_sync_handler+0x100/0x130
 2388 22:13:32.687241  # [  122.655091]  el0t_64_sync+0x190/0x198
 2389 22:13:32.687950  # [  122.659028] Code: 91322000 97d37779 9000bd40 91332000 (385ff261) 
 2390 22:13:32.688282  # [  122.665395] ---[ end trace 0000000000000000 ]---
 2391 22:13:32.688577  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2392 22:13:32.688885  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2393 22:13:32.689375  # timeout set to 45
 2394 22:13:32.704231  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2395 22:13:32.959445  <6>[  123.332181] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2396 22:13:32.960082  <6>[  123.338914] lkdtm: attempting bad read from page above current stack
 2397 22:13:32.960480  <1>[  123.345649] Unable to handle kernel paging request at virtual address ffff8000858fc000
 2398 22:13:32.961297  <1>[  123.355258] Mem abort info:
 2399 22:13:32.961629  <1>[  123.358412]   ESR = 0x0000000096000007
 2400 22:13:32.961953  <1>[  123.362471]   EC = 0x25: DABT (current EL), IL = 32 bits
 2401 22:13:32.962250  <1>[  123.368109]   SET = 0, FnV = 0
 2402 22:13:32.962983  <1>[  123.371467]   EA = 0, S1PTW = 0
 2403 22:13:33.002898  <1>[  123.374899]   FSC = 0x07: level 3 translation fault
 2404 22:13:33.003573  <1>[  123.380067] Data abort info:
 2405 22:13:33.004178  <1>[  123.383231]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2406 22:13:33.004581  <1>[  123.389007]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2407 22:13:33.005310  <1>[  123.394348]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2408 22:13:33.005675  <1>[  123.399958] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 2409 22:13:33.006404  <1>[  123.406962] [ffff8000858fc000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000
 2410 22:13:33.046143  <0>[  123.419847] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2411 22:13:33.046764  <4>[  123.426392] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2412 22:13:33.047257  <4>[  123.443993] CPU: 1 UID: 0 PID: 1283 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2413 22:13:33.047732  <4>[  123.452372] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2414 22:13:33.089551  <4>[  123.458215] Hardware name: ARM Juno development board (r0) (DT)
 2415 22:13:33.090368  <4>[  123.464407] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2416 22:13:33.090861  <4>[  123.471648] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2417 22:13:33.091233  <4>[  123.477417] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2418 22:13:33.091569  <4>[  123.483179] sp : ffff8000858fbc30
 2419 22:13:33.091926  <4>[  123.486764] x29: ffff8000858fbc30 x28: ffff00080b8e12c0 x27: 0000000000000000
 2420 22:13:33.092211  <4>[  123.494193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8552f000
 2421 22:13:33.132928  <4>[  123.501619] x23: ffff000802795448 x22: ffff8000858fbdb0 x21: ffff800083c3f680
 2422 22:13:33.133396  <4>[  123.509046] x20: ffff00080a43c000 x19: ffff8000858fc000 x18: 0000000000000000
 2423 22:13:33.133850  <4>[  123.516471] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8552f000
 2424 22:13:33.134201  <4>[  123.523895] x14: 0000000000000000 x13: 205d343139383333 x12: ffff8000837fc0a0
 2425 22:13:33.134598  <4>[  123.531319] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 2426 22:13:33.134910  <4>[  123.538744] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 2427 22:13:33.176268  <4>[  123.546172] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2428 22:13:33.176806  <4>[  123.553597] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : ffff800082422c50
 2429 22:13:33.177186  <4>[  123.561025] Call trace:
 2430 22:13:33.177527  <4>[  123.563735]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2431 22:13:33.177848  <4>[  123.569150]  lkdtm_do_action+0x24/0x48
 2432 22:13:33.178156  <4>[  123.573172]  direct_entry+0xa8/0x108
 2433 22:13:33.178453  <4>[  123.577020]  full_proxy_write+0x68/0xc8
 2434 22:13:33.178745  <4>[  123.581132]  vfs_write+0xd8/0x380
 2435 22:13:33.179033  <4>[  123.584721]  ksys_write+0x78/0x118
 2436 22:13:33.179716  <4>[  123.588395]  __arm64_sys_write+0x24/0x38
 2437 22:13:33.223972  <4>[  123.592591]  invoke_syscall+0x70/0x100
 2438 22:13:33.224481  <4>[  123.596616]  el0_svc_common.constprop.0+0x48/0xf0
 2439 22:13:33.225071  <4>[  123.601598]  do_el0_svc+0x24/0x38
 2440 22:13:33.225937  <4>[  123.605185]  el0_svc+0x3c/0x110
 2441 22:13:33.226460  <4>[  123.608596]  el0t_64_sync_handler+0x100/0x130
 2442 22:13:33.227081  <4>[  123.613223]  el0t_64_sync+0x190/0x198
 2443 22:13:33.227596  <0>[  123.617160] Code: 97d37793 91401273 9000bd40 91314000 (39400261) 
 2444 22:13:33.228201  <4>[  123.623526] ---[ end trace 0000000000000000 ]---
 2445 22:13:33.228537  # Segmentation fault
 2446 22:13:33.362886  # [  123.332181] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2447 22:13:33.363731  # [  123.338914] lkdtm: attempting bad read from page above current stack
 2448 22:13:33.364135  # [  123.345649] Unable to handle kernel paging request at virtual address ffff8000858fc000
 2449 22:13:33.364478  # [  123.355258] Mem abort info:
 2450 22:13:33.364768  # [  123.358412]   ESR = 0x0000000096000007
 2451 22:13:33.365125  # [  123.362471]   EC = 0x25: DABT (current EL), IL = 32 bits
 2452 22:13:33.365421  # [  123.368109]   SET = 0, FnV = 0
 2453 22:13:33.365693  # [  123.371467]   EA = 0, S1PTW = 0
 2454 22:13:33.366327  # [  123.374899]   FSC = 0x07: level 3 translation fault
 2455 22:13:33.405974  # [  123.380067] Data abort info:
 2456 22:13:33.406397  # [  123.383231]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2457 22:13:33.407046  # [  123.389007]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2458 22:13:33.407355  # [  123.394348]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2459 22:13:33.407633  # [  123.399958] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 2460 22:13:33.407945  # [  123.406962] [ffff8000858fc000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=1000000889de3003, pte=0000000000000000
 2461 22:13:33.449228  # [  123.419847] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2462 22:13:33.450000  # [  123.426392] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2463 22:13:33.450355  # [  123.443993] CPU: 1 UID: 0 PID: 1283 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2464 22:13:33.450648  # [  123.452372] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2465 22:13:33.450926  # [  123.458215] Hardware name: ARM Juno development board (r0) (DT)
 2466 22:13:33.492451  # [  123.464407] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2467 22:13:33.492888  # [  123.471648] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2468 22:13:33.493248  # [  123.477417] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2469 22:13:33.493579  # [  123.483179] sp : ffff8000858fbc30
 2470 22:13:33.494252  # [  123.486764] x29: ffff8000858fbc30 x28: ffff00080b8e12c0 x27: 0000000000000000
 2471 22:13:33.494562  # [  123.494193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8552f000
 2472 22:13:33.494836  # [  123.501619] x23: ffff000802795448 x22: ffff8000858fbdb0 x21: ffff800083c3f680
 2473 22:13:33.535616  # [  123.509046] x20: ffff00080a43c000 x19: ffff8000858fc000 x18: 0000000000000000
 2474 22:13:33.536154  # [  123.516471] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8552f000
 2475 22:13:33.536893  # [  123.523895] x14: 0000000000000000 x13: 205d343139383333 x12: ffff8000837fc0a0
 2476 22:13:33.537251  # [  123.531319] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 2477 22:13:33.537617  # [  123.538744] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 2478 22:13:33.538955  # [  123.546172] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 2479 22:13:33.578748  # [  123.553597] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : ffff800082422c50
 2480 22:13:33.579260  # [  123.561025] Call trace:
 2481 22:13:33.579650  # [  123.563735]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2482 22:13:33.580067  # [  123.569150]  lkdtm_do_action+0x24/0x48
 2483 22:13:33.580394  # [  123.573172]  direct_entry+0xa8/0x108
 2484 22:13:33.580724  # [  123.577020]  full_proxy_write+0x68/0xc8
 2485 22:13:33.581021  # [  123.581132]  vfs_write+0xd8/0x380
 2486 22:13:33.581311  # [  123.584721]  ksys_write+0x78/0x118
 2487 22:13:33.581614  # [  123.588395]  __arm64_sys_write+0x24/0x38
 2488 22:13:33.581979  # [  123.592591]  invoke_syscall+0x70/0x100
 2489 22:13:33.582643  # [  123.596616]  el0_svc_common.constprop.0+0x48/0xf0
 2490 22:13:33.631643  # [  123.601598]  do_el0_svc+0x24/0x38
 2491 22:13:33.632163  # [  123.605185]  el0_svc+0x3c/0x110
 2492 22:13:33.632523  # [  123.608596]  el0t_64_sync_handler+0x100/0x130
 2493 22:13:33.632850  # [  123.613223]  el0t_64_sync+0x190/0x198
 2494 22:13:33.633151  # [  123.617160] Code: 97d37793 91401273 9000bd40 91314000 (39400261) 
 2495 22:13:33.633451  # [  123.623526] ---[ end trace 0000000000000000 ]---
 2496 22:13:33.633743  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2497 22:13:33.634030  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2498 22:13:33.634321  # timeout set to 45
 2499 22:13:33.635044  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2500 22:13:33.965445  <6>[  124.356809] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2501 22:13:33.968626  <6>[  124.363184] lkdtm: Recorded stack canary for pid 1349 at offset 1
 2502 22:13:34.000262  <6>[  124.391167] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2503 22:13:34.003569  <6>[  124.397700] lkdtm: ok: stack canaries differ between pid 1349 and pid 1351 at offset 1.
 2504 22:13:34.125255  # [  124.356809] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2505 22:13:34.125761  # [  124.363184] lkdtm: Recorded stack canary for pid 1349 at offset 1
 2506 22:13:34.126564  # [  124.391167] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2507 22:13:34.126935  # [  124.397700] lkdtm: ok: stack canaries differ between pid 1349 and pid 1351 at offset 1.
 2508 22:13:34.128680  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2509 22:13:34.160334  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2510 22:13:34.224218  # timeout set to 45
 2511 22:13:34.224695  # selftests: lkdtm: UNSET_SMEP.sh
 2512 22:13:34.696831  <6>[  125.093770] lkdtm: Performing direct entry UNSET_SMEP
 2513 22:13:34.699957  <3>[  125.099199] lkdtm: XFAIL: this test is x86_64-only
 2514 22:13:34.803750  # [  125.093770] lkdtm: Performing direct entry UNSET_SMEP
 2515 22:13:34.806934  # [  125.099199] lkdtm: XFAIL: this test is x86_64-only
 2516 22:13:34.838786  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2517 22:13:34.886587  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2518 22:13:34.950765  # timeout set to 45
 2519 22:13:34.951250  # selftests: lkdtm: DOUBLE_FAULT.sh
 2520 22:13:35.377356  <6>[  125.774574] lkdtm: Performing direct entry DOUBLE_FAULT
 2521 22:13:35.380487  <3>[  125.780592] lkdtm: XFAIL: this test is ia32-only
 2522 22:13:35.480315  # [  125.774574] lkdtm: Performing direct entry DOUBLE_FAULT
 2523 22:13:35.483563  # [  125.780592] lkdtm: XFAIL: this test is ia32-only
 2524 22:13:35.515273  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2525 22:13:35.563310  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2526 22:13:35.627197  # timeout set to 45
 2527 22:13:35.627824  # selftests: lkdtm: CORRUPT_PAC.sh
 2528 22:13:36.028811  <6>[  126.421253] lkdtm: Performing direct entry CORRUPT_PAC
 2529 22:13:36.032011  <3>[  126.426766] lkdtm: FAIL: CPU lacks pointer authentication feature
 2530 22:13:36.134817  # [  126.421253] lkdtm: Performing direct entry CORRUPT_PAC
 2531 22:13:36.138045  # [  126.426766] lkdtm: FAIL: CPU lacks pointer authentication feature
 2532 22:13:36.169867  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2533 22:13:36.217674  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2534 22:13:36.281632  # timeout set to 45
 2535 22:13:36.281888  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2536 22:13:36.709485  <6>[  127.100906] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2537 22:13:36.712703  <3>[  127.107714] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2538 22:13:36.815412  # [  127.100906] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2539 22:13:36.818736  # [  127.107714] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2540 22:13:36.850572  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2541 22:13:36.898478  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2542 22:13:36.946472  # timeout set to 45
 2543 22:13:36.962427  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2544 22:13:37.386760  <6>[  127.760841] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2545 22:13:37.387257  <6>[  127.767326] lkdtm: Attempting slab linear overflow ...
 2546 22:13:37.387597  <3>[  127.772891] =============================================================================
 2547 22:13:37.388338  <3>[  127.781358] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2548 22:13:37.388701  <3>[  127.789384] -----------------------------------------------------------------------------
 2549 22:13:37.389023  <3>[  127.789384] 
 2550 22:13:37.430155  <3>[  127.799580] 0xffff0008076e1400-0xffff0008076e1403 @offset=5120. First byte 0x78 instead of 0xcc
 2551 22:13:37.430657  <3>[  127.808565] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008076e1400-0xffff0008076e1403=0xcc
 2552 22:13:37.431020  <3>[  127.817465] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=4 pid=1559
 2553 22:13:37.431740  <4>[  127.825423]  __kmalloc_cache_noprof+0x2b4/0x300
 2554 22:13:37.432150  <4>[  127.830236]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2555 22:13:37.432468  <4>[  127.835222]  lkdtm_do_action+0x24/0x48
 2556 22:13:37.432767  <4>[  127.839247]  direct_entry+0xa8/0x108
 2557 22:13:37.433610  <4>[  127.843099]  full_proxy_write+0x68/0xc8
 2558 22:13:37.473663  <4>[  127.847216]  vfs_write+0xd8/0x380
 2559 22:13:37.474156  <4>[  127.850810]  ksys_write+0x78/0x118
 2560 22:13:37.474514  <4>[  127.854489]  __arm64_sys_write+0x24/0x38
 2561 22:13:37.474838  <4>[  127.858691]  invoke_syscall+0x70/0x100
 2562 22:13:37.475146  <4>[  127.862722]  el0_svc_common.constprop.0+0x48/0xf0
 2563 22:13:37.475452  <4>[  127.867709]  do_el0_svc+0x24/0x38
 2564 22:13:37.475750  <4>[  127.871302]  el0_svc+0x3c/0x110
 2565 22:13:37.476104  <4>[  127.874718]  el0t_64_sync_handler+0x100/0x130
 2566 22:13:37.476399  <4>[  127.879351]  el0t_64_sync+0x190/0x198
 2567 22:13:37.477157  <3>[  127.883288] Freed in skb_free_head+0x54/0xc0 age=61 cpu=4 pid=1559
 2568 22:13:37.517041  <4>[  127.889759]  kfree+0x248/0x2e8
 2569 22:13:37.517500  <4>[  127.893092]  skb_free_head+0x54/0xc0
 2570 22:13:37.517853  <4>[  127.896943]  skb_release_data+0x160/0x210
 2571 22:13:37.518177  <4>[  127.901231]  sk_skb_reason_drop+0x64/0x198
 2572 22:13:37.518482  <4>[  127.905606]  dev_kfree_skb_any_reason+0x4c/0x60
 2573 22:13:37.518778  <4>[  127.910421]  smsc911x_hard_start_xmit+0x134/0x278
 2574 22:13:37.519072  <4>[  127.915406]  dev_hard_start_xmit+0xac/0x208
 2575 22:13:37.519358  <4>[  127.919867]  sch_direct_xmit+0xd4/0x1d8
 2576 22:13:37.519639  <4>[  127.923983]  __dev_queue_xmit+0x52c/0xed0
 2577 22:13:37.520377  <4>[  127.928270]  ip_finish_output2+0x3ac/0x620
 2578 22:13:37.560431  <4>[  127.932648]  __ip_finish_output+0xac/0x1b0
 2579 22:13:37.560881  <4>[  127.937025]  ip_finish_output+0x3c/0x120
 2580 22:13:37.561223  <4>[  127.941228]  ip_output+0x70/0x110
 2581 22:13:37.561537  <4>[  127.944821]  __ip_queue_xmit+0x170/0x488
 2582 22:13:37.561840  <4>[  127.949024]  ip_queue_xmit+0x1c/0x30
 2583 22:13:37.562127  <4>[  127.952878]  __tcp_transmit_skb+0x56c/0xdc0
 2584 22:13:37.562416  <3>[  127.957339] Slab 0xfffffdffe01db800 objects=10 used=7 fp=0xffff0008076e1c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2585 22:13:37.563625  <3>[  127.971030] Object 0xffff0008076e1000 @offset=4096 fp=0xffff0008076e1c00
 2586 22:13:37.603585  <3>[  127.971030] 
 2587 22:13:37.604077  <3>[  127.979754] Redzone  ffff0008076e0c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 22:13:37.604427  <3>[  127.989519] Redzone  ffff0008076e0c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 22:13:37.604743  <3>[  127.999283] Redzone  ffff0008076e0c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 22:13:37.606898  <3>[  128.009048] Redzone  ffff0008076e0c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 22:13:37.646909  <3>[  128.018812] Redzone  ffff0008076e0c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 22:13:37.647436  <3>[  128.028576] Redzone  ffff0008076e0c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 22:13:37.648217  <3>[  128.038341] Redzone  ffff0008076e0c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 22:13:37.648590  <3>[  128.048108] Redzone  ffff0008076e0c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 22:13:37.690088  <3>[  128.057873] Redzone  ffff0008076e0c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 22:13:37.690562  <3>[  128.067638] Redzone  ffff0008076e0c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 22:13:37.691264  <3>[  128.077403] Redzone  ffff0008076e0ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 22:13:37.691616  <3>[  128.087167] Redzone  ffff0008076e0cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 22:13:37.693428  <3>[  128.096932] Redzone  ffff0008076e0cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 22:13:37.733348  <3>[  128.106696] Redzone  ffff0008076e0cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 22:13:37.733810  <3>[  128.116460] Redzone  ffff0008076e0ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 22:13:37.734149  <3>[  128.126225] Redzone  ffff0008076e0cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 22:13:37.734466  <3>[  128.135989] Redzone  ffff0008076e0d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 22:13:37.776553  <3>[  128.145754] Redzone  ffff0008076e0d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 22:13:37.777014  <3>[  128.155518] Redzone  ffff0008076e0d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 22:13:37.777359  <3>[  128.165283] Redzone  ffff0008076e0d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 22:13:37.777680  <3>[  128.175047] Redzone  ffff0008076e0d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 22:13:37.819760  <3>[  128.184812] Redzone  ffff0008076e0d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 22:13:37.820255  <3>[  128.194576] Redzone  ffff0008076e0d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 22:13:37.820606  <3>[  128.204340] Redzone  ffff0008076e0d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 22:13:37.820923  <3>[  128.214105] Redzone  ffff0008076e0d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 22:13:37.823054  <3>[  128.223869] Redzone  ffff0008076e0d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 22:13:37.863082  <3>[  128.233634] Redzone  ffff0008076e0da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 22:13:37.863532  <3>[  128.243398] Redzone  ffff0008076e0db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 22:13:37.863921  <3>[  128.253163] Redzone  ffff0008076e0dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 22:13:37.864251  <3>[  128.262927] Redzone  ffff0008076e0dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 22:13:37.906309  <3>[  128.272692] Redzone  ffff0008076e0de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 22:13:37.906778  <3>[  128.282456] Redzone  ffff0008076e0df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 22:13:37.907126  <3>[  128.292220] Redzone  ffff0008076e0e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 22:13:37.907442  <3>[  128.301984] Redzone  ffff0008076e0e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 22:13:37.909604  <3>[  128.311749] Redzone  ffff0008076e0e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 22:13:37.949558  <3>[  128.321513] Redzone  ffff0008076e0e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 22:13:37.950036  <3>[  128.331277] Redzone  ffff0008076e0e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 22:13:37.950382  <3>[  128.341042] Redzone  ffff0008076e0e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 22:13:37.950696  <3>[  128.350806] Redzone  ffff0008076e0e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 22:13:37.992791  <3>[  128.360570] Redzone  ffff0008076e0e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 22:13:37.993256  <3>[  128.370335] Redzone  ffff0008076e0e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 22:13:37.993599  <3>[  128.380099] Redzone  ffff0008076e0e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 22:13:37.993919  <3>[  128.389863] Redzone  ffff0008076e0ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 22:13:37.996105  <3>[  128.399628] Redzone  ffff0008076e0eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 22:13:38.036070  <3>[  128.409392] Redzone  ffff0008076e0ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 22:13:38.036530  <3>[  128.419156] Redzone  ffff0008076e0ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 22:13:38.036877  <3>[  128.428921] Redzone  ffff0008076e0ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 22:13:38.037193  <3>[  128.438685] Redzone  ffff0008076e0ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 22:13:38.079226  <3>[  128.448449] Redzone  ffff0008076e0f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 22:13:38.079723  <3>[  128.458213] Redzone  ffff0008076e0f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 22:13:38.080111  <3>[  128.467978] Redzone  ffff0008076e0f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 22:13:38.080434  <3>[  128.477742] Redzone  ffff0008076e0f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 22:13:38.122497  <3>[  128.487507] Redzone  ffff0008076e0f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 22:13:38.122965  <3>[  128.497271] Redzone  ffff0008076e0f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 22:13:38.123332  <3>[  128.507035] Redzone  ffff0008076e0f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 22:13:38.123679  <3>[  128.516800] Redzone  ffff0008076e0f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 22:13:38.125784  <3>[  128.526564] Redzone  ffff0008076e0f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 22:13:38.165724  <3>[  128.536329] Redzone  ffff0008076e0f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 22:13:38.166227  <3>[  128.546093] Redzone  ffff0008076e0fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 22:13:38.166605  <3>[  128.555858] Redzone  ffff0008076e0fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 22:13:38.166929  <3>[  128.565622] Redzone  ffff0008076e0fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 22:13:38.208975  <3>[  128.575387] Redzone  ffff0008076e0fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 22:13:38.209438  <3>[  128.585151] Redzone  ffff0008076e0fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 22:13:38.209781  <3>[  128.594915] Redzone  ffff0008076e0ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 22:13:38.210097  <3>[  128.604680] Object   ffff0008076e1000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 22:13:38.212261  <3>[  128.614445] Object   ffff0008076e1010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 22:13:38.252258  <3>[  128.624209] Object   ffff0008076e1020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 22:13:38.252718  <3>[  128.633974] Object   ffff0008076e1030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 22:13:38.253060  <3>[  128.643739] Object   ffff0008076e1040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 22:13:38.253377  <3>[  128.653503] Object   ffff0008076e1050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 22:13:38.295515  <3>[  128.663267] Object   ffff0008076e1060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 22:13:38.296016  <3>[  128.673031] Object   ffff0008076e1070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 22:13:38.296369  <3>[  128.682796] Object   ffff0008076e1080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 22:13:38.296690  <3>[  128.692560] Object   ffff0008076e1090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 22:13:38.298809  <3>[  128.702325] Object   ffff0008076e10a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 22:13:38.338755  <3>[  128.712089] Object   ffff0008076e10b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 22:13:38.339223  <3>[  128.721854] Object   ffff0008076e10c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 22:13:38.339561  <3>[  128.731618] Object   ffff0008076e10d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 22:13:38.339913  <3>[  128.741382] Object   ffff0008076e10e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 22:13:38.381983  <3>[  128.751146] Object   ffff0008076e10f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 22:13:38.382441  <3>[  128.760911] Object   ffff0008076e1100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 22:13:38.382789  <3>[  128.770675] Object   ffff0008076e1110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 22:13:38.383106  <3>[  128.780440] Object   ffff0008076e1120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 22:13:38.425234  <3>[  128.790204] Object   ffff0008076e1130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 22:13:38.425690  <3>[  128.799969] Object   ffff0008076e1140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 22:13:38.426052  <3>[  128.809733] Object   ffff0008076e1150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 22:13:38.426374  <3>[  128.819497] Object   ffff0008076e1160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 22:13:38.428518  <3>[  128.829262] Object   ffff0008076e1170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 22:13:38.468472  <3>[  128.839026] Object   ffff0008076e1180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 22:13:38.468944  <3>[  128.848791] Object   ffff0008076e1190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 22:13:38.469286  <3>[  128.858555] Object   ffff0008076e11a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 22:13:38.469600  <3>[  128.868320] Object   ffff0008076e11b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 22:13:38.511701  <3>[  128.878084] Object   ffff0008076e11c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 22:13:38.512200  <3>[  128.887848] Object   ffff0008076e11d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 22:13:38.512548  <3>[  128.897612] Object   ffff0008076e11e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 22:13:38.512870  <3>[  128.907376] Object   ffff0008076e11f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 22:13:38.515009  <3>[  128.917141] Object   ffff0008076e1200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 22:13:38.554959  <3>[  128.926905] Object   ffff0008076e1210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 22:13:38.555416  <3>[  128.936669] Object   ffff0008076e1220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 22:13:38.555757  <3>[  128.946434] Object   ffff0008076e1230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 22:13:38.556131  <3>[  128.956198] Object   ffff0008076e1240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 22:13:38.598177  <3>[  128.965963] Object   ffff0008076e1250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 22:13:38.598643  <3>[  128.975727] Object   ffff0008076e1260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 22:13:38.598985  <3>[  128.985491] Object   ffff0008076e1270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 22:13:38.599299  <3>[  128.995256] Object   ffff0008076e1280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 22:13:38.601477  <3>[  129.005020] Object   ffff0008076e1290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 22:13:38.641446  <3>[  129.014785] Object   ffff0008076e12a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 22:13:38.641901  <3>[  129.024549] Object   ffff0008076e12b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 22:13:38.642244  <3>[  129.034314] Object   ffff0008076e12c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 22:13:38.642558  <3>[  129.044078] Object   ffff0008076e12d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 22:13:38.684674  <3>[  129.053843] Object   ffff0008076e12e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 22:13:38.685140  <3>[  129.063607] Object   ffff0008076e12f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 22:13:38.685482  <3>[  129.073372] Object   ffff0008076e1300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 22:13:38.685796  <3>[  129.083136] Object   ffff0008076e1310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 22:13:38.727907  <3>[  129.092901] Object   ffff0008076e1320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 22:13:38.728771  <3>[  129.102665] Object   ffff0008076e1330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 22:13:38.729150  <3>[  129.112430] Object   ffff0008076e1340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 22:13:38.729477  <3>[  129.122194] Object   ffff0008076e1350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 22:13:38.731207  <3>[  129.131958] Object   ffff0008076e1360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 22:13:38.771149  <3>[  129.141723] Object   ffff0008076e1370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 22:13:38.771608  <3>[  129.151487] Object   ffff0008076e1380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 22:13:38.772013  <3>[  129.161252] Object   ffff0008076e1390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 22:13:38.772342  <3>[  129.171016] Object   ffff0008076e13a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 22:13:38.814393  <3>[  129.180781] Object   ffff0008076e13b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 22:13:38.814856  <3>[  129.190545] Object   ffff0008076e13c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 22:13:38.815211  <3>[  129.200309] Object   ffff0008076e13d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 22:13:38.815537  <3>[  129.210074] Object   ffff0008076e13e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 22:13:38.817629  <3>[  129.219838] Object   ffff0008076e13f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2715 22:13:38.857652  <3>[  129.229603] Redzone  ffff0008076e1400: cc cc cc cc cc cc cc cc                          ........
 2716 22:13:38.858116  <3>[  129.238671] Padding  ffff0008076e1454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 22:13:38.858471  <3>[  129.248436] Padding  ffff0008076e1464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 22:13:38.858793  <3>[  129.258200] Padding  ffff0008076e1474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 22:13:38.900871  <3>[  129.267964] Padding  ffff0008076e1484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 22:13:38.901346  <3>[  129.277729] Padding  ffff0008076e1494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 22:13:38.901702  <3>[  129.287493] Padding  ffff0008076e14a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 22:13:38.902034  <3>[  129.297258] Padding  ffff0008076e14b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 22:13:38.904188  <3>[  129.307022] Padding  ffff0008076e14c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 22:13:38.944126  <3>[  129.316786] Padding  ffff0008076e14d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 22:13:38.944996  <3>[  129.326551] Padding  ffff0008076e14e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 22:13:38.945379  <3>[  129.336315] Padding  ffff0008076e14f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 22:13:38.945705  <3>[  129.346080] Padding  ffff0008076e1504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 22:13:38.987378  <3>[  129.355844] Padding  ffff0008076e1514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 22:13:38.987877  <3>[  129.365609] Padding  ffff0008076e1524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 22:13:38.988230  <3>[  129.375373] Padding  ffff0008076e1534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 22:13:38.988940  <3>[  129.385137] Padding  ffff0008076e1544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 22:13:38.990755  <3>[  129.394901] Padding  ffff0008076e1554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 22:13:39.030609  <3>[  129.404666] Padding  ffff0008076e1564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 22:13:39.031087  <3>[  129.414430] Padding  ffff0008076e1574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 22:13:39.031429  <3>[  129.424194] Padding  ffff0008076e1584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 22:13:39.031749  <3>[  129.433959] Padding  ffff0008076e1594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 22:13:39.073873  <3>[  129.443723] Padding  ffff0008076e15a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 22:13:39.074340  <3>[  129.453488] Padding  ffff0008076e15b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 22:13:39.074686  <3>[  129.463252] Padding  ffff0008076e15c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 22:13:39.075001  <3>[  129.473017] Padding  ffff0008076e15d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 22:13:39.117125  <3>[  129.482781] Padding  ffff0008076e15e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 22:13:39.117586  <3>[  129.492546] Padding  ffff0008076e15f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 22:13:39.117931  <3>[  129.502310] Padding  ffff0008076e1604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 22:13:39.118249  <3>[  129.512074] Padding  ffff0008076e1614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 22:13:39.120338  <3>[  129.521839] Padding  ffff0008076e1624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 22:13:39.160411  <3>[  129.531603] Padding  ffff0008076e1634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 22:13:39.160870  <3>[  129.541368] Padding  ffff0008076e1644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 22:13:39.161222  <3>[  129.551132] Padding  ffff0008076e1654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 22:13:39.161544  <3>[  129.560897] Padding  ffff0008076e1664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 22:13:39.203586  <3>[  129.570662] Padding  ffff0008076e1674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 22:13:39.204087  <3>[  129.580426] Padding  ffff0008076e1684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 22:13:39.204446  <3>[  129.590191] Padding  ffff0008076e1694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 22:13:39.204769  <3>[  129.599955] Padding  ffff0008076e16a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 22:13:39.206902  <3>[  129.609720] Padding  ffff0008076e16b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 22:13:39.246832  <3>[  129.619484] Padding  ffff0008076e16c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 22:13:39.247295  <3>[  129.629249] Padding  ffff0008076e16d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 22:13:39.247644  <3>[  129.639013] Padding  ffff0008076e16e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 22:13:39.248007  <3>[  129.648777] Padding  ffff0008076e16f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 22:13:39.290092  <3>[  129.658542] Padding  ffff0008076e1704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 22:13:39.290557  <3>[  129.668306] Padding  ffff0008076e1714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 22:13:39.290907  <3>[  129.678071] Padding  ffff0008076e1724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 22:13:39.291230  <3>[  129.687835] Padding  ffff0008076e1734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 22:13:39.293400  <3>[  129.697600] Padding  ffff0008076e1744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 22:13:39.333388  <3>[  129.707364] Padding  ffff0008076e1754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 22:13:39.333883  <3>[  129.717128] Padding  ffff0008076e1764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 22:13:39.334248  <3>[  129.726893] Padding  ffff0008076e1774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 22:13:39.334576  <3>[  129.736657] Padding  ffff0008076e1784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 22:13:39.376562  <3>[  129.746422] Padding  ffff0008076e1794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 22:13:39.377034  <3>[  129.756186] Padding  ffff0008076e17a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 22:13:39.377394  <3>[  129.765950] Padding  ffff0008076e17b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 22:13:39.377717  <3>[  129.775715] Padding  ffff0008076e17c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 22:13:39.419847  <3>[  129.785479] Padding  ffff0008076e17d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 22:13:39.420367  <3>[  129.795244] Padding  ffff0008076e17e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 22:13:39.420723  <3>[  129.805008] Padding  ffff0008076e17f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2775 22:13:39.421048  <4>[  129.814429] CPU: 4 UID: 0 PID: 1559 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 2776 22:13:39.421367  <4>[  129.822812] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2777 22:13:39.423142  <4>[  129.828658] Hardware name: ARM Juno development board (r0) (DT)
 2778 22:13:39.423587  <4>[  129.834852] Call trace:
 2779 22:13:39.463313  <4>[  129.837564]  dump_backtrace+0xa0/0x128
 2780 22:13:39.463831  <4>[  129.841595]  show_stack+0x20/0x38
 2781 22:13:39.464197  <4>[  129.845185]  dump_stack_lvl+0x90/0xd0
 2782 22:13:39.464526  <4>[  129.849129]  dump_stack+0x18/0x28
 2783 22:13:39.464838  <4>[  129.852721]  print_trailer+0x15c/0x228
 2784 22:13:39.465141  <4>[  129.856751]  check_object+0xec/0x4a8
 2785 22:13:39.465437  <4>[  129.860606]  free_to_partial_list+0x310/0x648
 2786 22:13:39.465726  <4>[  129.865244]  __slab_free+0x1c4/0x340
 2787 22:13:39.466014  <4>[  129.869099]  kfree+0x248/0x2e8
 2788 22:13:39.466793  <4>[  129.872431]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2789 22:13:39.506706  <4>[  129.877418]  lkdtm_do_action+0x24/0x48
 2790 22:13:39.507167  <4>[  129.881444]  direct_entry+0xa8/0x108
 2791 22:13:39.507517  <4>[  129.885295]  full_proxy_write+0x68/0xc8
 2792 22:13:39.507879  <4>[  129.889412]  vfs_write+0xd8/0x380
 2793 22:13:39.508193  <4>[  129.893006]  ksys_write+0x78/0x118
 2794 22:13:39.508495  <4>[  129.896686]  __arm64_sys_write+0x24/0x38
 2795 22:13:39.508788  <4>[  129.900889]  invoke_syscall+0x70/0x100
 2796 22:13:39.509074  <4>[  129.904919]  el0_svc_common.constprop.0+0x48/0xf0
 2797 22:13:39.509360  <4>[  129.909907]  do_el0_svc+0x24/0x38
 2798 22:13:39.509702  <4>[  129.913500]  el0_svc+0x3c/0x110
 2799 22:13:39.510488  <4>[  129.916915]  el0t_64_sync_handler+0x100/0x130
 2800 22:13:39.527417  <4>[  129.921548]  el0t_64_sync+0x190/0x198
 2801 22:13:39.530630  <3>[  129.925487] FIX kmalloc-1k: Object at 0xffff0008076e1000 not freed
 2802 22:13:39.682641  # [  127.760841] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2803 22:13:39.683111  # [  127.767326] lkdtm: Attempting slab linear overflow ...
 2804 22:13:39.683846  # [  127.772891] =============================================================================
 2805 22:13:39.684201  # [  127.781358] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2806 22:13:39.684499  # [  127.789384] -----------------------------------------------------------------------------
 2807 22:13:39.684781  # 
 2808 22:13:39.685953  # [  127.799580] 0xffff0008076e1400-0xffff0008076e1403 @offset=5120. First byte 0x78 instead of 0xcc
 2809 22:13:39.725803  # [  127.808565] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008076e1400-0xffff0008076e1403=0xcc
 2810 22:13:39.726731  # [  127.817465] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=4 pid=1559
 2811 22:13:39.727136  # [  127.825423]  __kmalloc_cache_noprof+0x2b4/0x300
 2812 22:13:39.727472  # [  127.830236]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2813 22:13:39.727879  # [  127.835222]  lkdtm_do_action+0x24/0x48
 2814 22:13:39.728197  # [  127.839247]  direct_entry+0xa8/0x108
 2815 22:13:39.728486  # [  127.843099]  full_proxy_write+0x68/0xc8
 2816 22:13:39.729215  # [  127.847216]  vfs_write+0xd8/0x380
 2817 22:13:39.729557  # [  127.850810]  ksys_write+0x78/0x118
 2818 22:13:39.769076  # [  127.854489]  __arm64_sys_write+0x24/0x38
 2819 22:13:39.769537  # [  127.858691]  invoke_syscall+0x70/0x100
 2820 22:13:39.769864  # [  127.862722]  el0_svc_common.constprop.0+0x48/0xf0
 2821 22:13:39.770168  # [  127.867709]  do_el0_svc+0x24/0x38
 2822 22:13:39.770452  # [  127.871302]  el0_svc+0x3c/0x110
 2823 22:13:39.770730  # [  127.874718]  el0t_64_sync_handler+0x100/0x130
 2824 22:13:39.771096  # [  127.879351]  el0t_64_sync+0x190/0x198
 2825 22:13:39.771415  # [  127.883288] Freed in skb_free_head+0x54/0xc0 age=61 cpu=4 pid=1559
 2826 22:13:39.771699  # [  127.889759]  kfree+0x248/0x2e8
 2827 22:13:39.772402  # [  127.893092]  skb_free_head+0x54/0xc0
 2828 22:13:39.812182  # [  127.896943]  skb_release_data+0x160/0x210
 2829 22:13:39.812628  # [  127.901231]  sk_skb_reason_drop+0x64/0x198
 2830 22:13:39.812956  # [  127.905606]  dev_kfree_skb_any_reason+0x4c/0x60
 2831 22:13:39.813261  # [  127.910421]  smsc911x_hard_start_xmit+0x134/0x278
 2832 22:13:39.813551  # [  127.915406]  dev_hard_start_xmit+0xac/0x208
 2833 22:13:39.813831  # [  127.919867]  sch_direct_xmit+0xd4/0x1d8
 2834 22:13:39.814109  # [  127.923983]  __dev_queue_xmit+0x52c/0xed0
 2835 22:13:39.814382  # [  127.928270]  ip_finish_output2+0x3ac/0x620
 2836 22:13:39.814652  # [  127.932648]  __ip_finish_output+0xac/0x1b0
 2837 22:13:39.815420  # [  127.937025]  ip_finish_output+0x3c/0x120
 2838 22:13:39.855396  # [  127.941228]  ip_output+0x70/0x110
 2839 22:13:39.855888  # [  127.944821]  __ip_queue_xmit+0x170/0x488
 2840 22:13:39.856228  # [  127.949024]  ip_queue_xmit+0x1c/0x30
 2841 22:13:39.856535  # [  127.952878]  __tcp_transmit_skb+0x56c/0xdc0
 2842 22:13:39.856833  # [  127.957339] Slab 0xfffffdffe01db800 objects=10 used=7 fp=0xffff0008076e1c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2843 22:13:39.857126  # [  127.971030] Object 0xffff0008076e1000 @offset=4096 fp=0xffff0008076e1c00
 2844 22:13:39.857409  # 
 2845 22:13:39.898469  # [  127.979754] Redzone  ffff0008076e0c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 22:13:39.899169  # [  127.989519] Redzone  ffff0008076e0c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 22:13:39.899604  # [  127.999283] Redzone  ffff0008076e0c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 22:13:39.900464  # [  128.009048] Redzone  ffff0008076e0c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 22:13:39.901702  # [  128.018812] Redzone  ffff0008076e0c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 22:13:39.941753  # [  128.028576] Redzone  ffff0008076e0c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 22:13:39.942364  # [  128.038341] Redzone  ffff0008076e0c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 22:13:39.943332  # [  128.048108] Redzone  ffff0008076e0c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 22:13:39.943940  # [  128.057873] Redzone  ffff0008076e0c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 22:13:39.984746  # [  128.067638] Redzone  ffff0008076e0c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 22:13:39.985813  # [  128.077403] Redzone  ffff0008076e0ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 22:13:39.986294  # [  128.087167] Redzone  ffff0008076e0cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 22:13:39.986710  # [  128.096932] Redzone  ffff0008076e0cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 22:13:39.988016  # [  128.106696] Redzone  ffff0008076e0cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 22:13:40.028078  # [  128.116460] Redzone  ffff0008076e0ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 22:13:40.028699  # [  128.126225] Redzone  ffff0008076e0cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 22:13:40.029681  # [  128.135989] Redzone  ffff0008076e0d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 22:13:40.030141  # [  128.145754] Redzone  ffff0008076e0d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 22:13:40.071088  # [  128.155518] Redzone  ffff0008076e0d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 22:13:40.071765  # [  128.165283] Redzone  ffff0008076e0d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 22:13:40.072855  # [  128.175047] Redzone  ffff0008076e0d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 22:13:40.073251  # [  128.184812] Redzone  ffff0008076e0d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 22:13:40.074397  # [  128.194576] Redzone  ffff0008076e0d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 22:13:40.114332  # [  128.204340] Redzone  ffff0008076e0d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 22:13:40.115184  # [  128.214105] Redzone  ffff0008076e0d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 22:13:40.115565  # [  128.223869] Redzone  ffff0008076e0d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 22:13:40.116039  # [  128.233634] Redzone  ffff0008076e0da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 22:13:40.157392  # [  128.243398] Redzone  ffff0008076e0db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 22:13:40.158246  # [  128.253163] Redzone  ffff0008076e0dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 22:13:40.158636  # [  128.262927] Redzone  ffff0008076e0dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 22:13:40.159052  # [  128.272692] Redzone  ffff0008076e0de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 22:13:40.160775  # [  128.282456] Redzone  ffff0008076e0df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 22:13:40.200737  # [  128.292220] Redzone  ffff0008076e0e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 22:13:40.201222  # [  128.301984] Redzone  ffff0008076e0e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 22:13:40.201659  # [  128.311749] Redzone  ffff0008076e0e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 22:13:40.202068  # [  128.321513] Redzone  ffff0008076e0e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 22:13:40.243846  # [  128.331277] Redzone  ffff0008076e0e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 22:13:40.244331  # [  128.341042] Redzone  ffff0008076e0e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 22:13:40.244770  # [  128.350806] Redzone  ffff0008076e0e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 22:13:40.245181  # [  128.360570] Redzone  ffff0008076e0e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 22:13:40.247136  # [  128.370335] Redzone  ffff0008076e0e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 22:13:40.287243  # [  128.380099] Redzone  ffff0008076e0e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 22:13:40.287710  # [  128.389863] Redzone  ffff0008076e0ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 22:13:40.288173  # [  128.399628] Redzone  ffff0008076e0eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 22:13:40.288583  # [  128.409392] Redzone  ffff0008076e0ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 22:13:40.330164  # [  128.419156] Redzone  ffff0008076e0ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 22:13:40.330669  # [  128.428921] Redzone  ffff0008076e0ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 22:13:40.331387  # [  128.438685] Redzone  ffff0008076e0ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 22:13:40.331885  # [  128.448449] Redzone  ffff0008076e0f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 22:13:40.333473  # [  128.458213] Redzone  ffff0008076e0f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 22:13:40.373324  # [  128.467978] Redzone  ffff0008076e0f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 22:13:40.373819  # [  128.477742] Redzone  ffff0008076e0f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 22:13:40.374180  # [  128.487507] Redzone  ffff0008076e0f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 22:13:40.374514  # [  128.497271] Redzone  ffff0008076e0f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 22:13:40.416427  # [  128.507035] Redzone  ffff0008076e0f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 22:13:40.416930  # [  128.516800] Redzone  ffff0008076e0f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 22:13:40.417298  # [  128.526564] Redzone  ffff0008076e0f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 22:13:40.417635  # [  128.536329] Redzone  ffff0008076e0f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 22:13:40.459586  # [  128.546093] Redzone  ffff0008076e0fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 22:13:40.460148  # [  128.555858] Redzone  ffff0008076e0fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 22:13:40.460521  # [  128.565622] Redzone  ffff0008076e0fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 22:13:40.460881  # [  128.575387] Redzone  ffff0008076e0fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 22:13:40.461210  # [  128.585151] Redzone  ffff0008076e0fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 22:13:40.502731  # [  128.594915] Redzone  ffff0008076e0ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 22:13:40.503209  # [  128.604680] Object   ffff0008076e1000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 22:13:40.503571  # [  128.614445] Object   ffff0008076e1010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 22:13:40.503947  # [  128.624209] Object   ffff0008076e1020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 22:13:40.545949  # [  128.633974] Object   ffff0008076e1030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 22:13:40.546475  # [  128.643739] Object   ffff0008076e1040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 22:13:40.546846  # [  128.653503] Object   ffff0008076e1050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 22:13:40.547313  # [  128.663267] Object   ffff0008076e1060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 22:13:40.549170  # [  128.673031] Object   ffff0008076e1070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 22:13:40.589101  # [  128.682796] Object   ffff0008076e1080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 22:13:40.589594  # [  128.692560] Object   ffff0008076e1090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 22:13:40.589957  # [  128.702325] Object   ffff0008076e10a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 22:13:40.590292  # [  128.712089] Object   ffff0008076e10b0: 6b 6b 6b 6b 6b <6>[  130.992285] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2921 22:13:40.632195  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[  131.000693] lkdtm: Attempting vmalloc linear overflow ...
 2922 22:13:40.632688    kkkkkkkkkkkkkkkk
 2923 22:13:40.633084  # [  128.721<1>[  131.009031] Unable to handle kernel paging request at virtual address ffff800084a06000
 2924 22:13:40.633807  854] Object   ffff0008076e10c0: <1>[  131.020405] Mem abort info:
 2925 22:13:40.634185  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<1>[  131.025812]   ESR = 0x0000000096000047
 2926 22:13:40.634500   6b 6b 6b 6b 6b  kkkkkkkkkkkkkkk<1>[  131.032592]   EC = 0x25: DABT (current EL), IL = 32 bits
 2927 22:13:40.634797  k
 2928 22:13:40.635642  # [  128.731618] Object   fff<1>[  131.040943]   SET = 0, FnV = 0
 2929 22:13:40.675366  f0008076e10d0: 6b 6b 6b 6b 6b 6b<1>[  131.047042]   EA = 0, S1PTW = 0
 2930 22:13:40.676049   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  <1>[  131.053212]   FSC = 0x07: level 3 translation fault
 2931 22:13:40.676407  kkkkkkkkkkkkkkkk
 2932 22:13:40.676889  # [  128.74138<1>[  131.061135] Data abort info:
 2933 22:13:40.677652  2] Object   ffff0008076e10e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2934 22:13:40.678117  # [  128.751146] Object   ffff0008076e10f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 22:13:40.718591  # [  128.760911] Object   ffff0008076e1100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 22:13:40.718886  # [  128.770675] Object   ffff0008076e1110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 22:13:40.719132  # [  128.780440] Object   ffff0008076e1120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 22:13:40.719349  # [  128.790204] Object   ffff0008076e1130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 22:13:40.721694  # [  128.799969] Object   ffff0008076e1140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 22:13:40.761575  # [  128.809733] Object   ffff0008076e1150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 22:13:40.762068  # [  128.819497] Object   ffff0008076e1160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 22:13:40.762521  # [  128.829262] Object   ffff0008076e1170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 22:13:40.762934  # [  128.839026] Object   ffff0008076e1180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 22:13:40.804936  # [  128.848791] Object   ffff0008076e1190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 22:13:40.805418  # [  128.858555] Object   ffff0008076e11a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 22:13:40.805862  # [  128.868320] Object   ffff0008076e11b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 22:13:40.806277  # [  128.878084] Object   ffff0008076e11c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 22:13:40.808258  # [  128.887848] Object   ffff0008076e11d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 22:13:40.848139  # [  128.897612] Object   ffff0008076e11e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 22:13:40.848615  # [  128.907376] Object   ffff0008076e11f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 22:13:40.849054  # [  128.917141] Object   ffff0008076e1200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 22:13:40.849460  # [  128.926905] Object   ffff0008076e1210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 22:13:40.891298  # [  128.936669] Object   ffff0008076e1220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 22:13:40.891811  # [  128.946434] Object   ffff0008076e1230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 22:13:40.892265  # [  128.956198] Object   ffff0008076e1240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 22:13:40.892681  # [  128.965963] Object   ffff0008076e1250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 22:13:40.894562  # [  128.975727] Object   ffff0008076e1260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 22:13:40.934184  # [  128.985491] Object   ffff0008076e1270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 22:13:40.934484  # [  128.995256] Object   ffff0008076e1280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 22:13:40.934732  # [  129.005020] Object   ffff0008076e1290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 22:13:40.934947  # [  129.014785] Object   ffff0008076e12a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 22:13:40.977315  # [  129.024549] Object   ffff0008076e12b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 22:13:40.977571  # [  129.034314] Object   ffff0008076e12c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 22:13:40.977801  # [  129.044078] Object   ffff0008076e12d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 22:13:40.978010  # [  129.053843] Object   ffff0008076e12e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 22:13:40.980490  # [  129.063607] Object   ffff0008076e12f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 22:13:41.020777  # [  129.073372] Object   ffff0008076e1300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 22:13:41.021247  # [  129.083136] Object   ffff0008076e1310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 22:13:41.021691  # [  129.092901] Object   ffff0008076e1320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 22:13:41.022107  # [  129.102665] Object   ffff0008076e1330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 22:13:41.063733  # [  129.112430] Object   ffff0008076e1340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 22:13:41.064238  # [  129.122194] Object   ffff0008076e1350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 22:13:41.064680  # [  129.131958] Object   ffff0008076e1360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 22:13:41.065091  # [  129.141723] Object   ffff0008076e1370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 22:13:41.067066  # [  129.151487] Object   ffff0008076e1380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 22:13:41.107108  # [  129.161252] Object   ffff0008076e1390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 22:13:41.107595  # [  129.171016] Object   ffff0008076e13a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 22:13:41.108084  # [  129.180781] Object   ffff0008076e13b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 22:13:41.108500  # [  129.190545] Object   ffff0008076e13c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 22:13:41.150262  # [  129.200309] Object   ffff0008076e13d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 22:13:41.150738  # [  129.210074] Object   ffff0008076e13e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 22:13:41.151183  # [  129.219838] Object   ffff0008076e13f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2983 22:13:41.151594  # [  129.229603] Redzone  ffff0008076e1400: cc cc cc cc cc cc cc cc                          ........
 2984 22:13:41.153567  # [  129.238671] Padding  ffff0008076e1454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2985 22:13:41.193439  # [  129.248436] Padding  ffff0008076e1464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2986 22:13:41.193910  # [  129.258200] Padding  ffff0008076e1474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2987 22:13:41.194349  # [  129.267964] Padding  ffff0008076e1484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2988 22:13:41.194759  # [  129.277729] Padding  ffff0008076e1494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2989 22:13:41.236547  # [  129.287493] Padding  ffff0008076e14a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2990 22:13:41.237017  # [  129.297258] Padding  ffff0008076e14b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2991 22:13:41.237455  # [  129.307022] Padding  ffff0008076e14c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2992 22:13:41.237863  # [  129.316786] Padding  ffff0008076e14d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2993 22:13:41.279719  # [  129.326551] Padding  ffff0008076e14e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2994 22:13:41.280244  # [  129.336315] Padding  ffff0008076e14f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2995 22:13:41.280685  # [  129.346080] Padding  ffff0008076e1504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2996 22:13:41.281093  # [  129.355844] Padding  ffff0008076e1514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2997 22:13:41.281491  # [  129.365609] Padding  ffff0008076e1524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2998 22:13:41.322928  # [  129.375373] Padding  ffff0008076e1534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2999 22:13:41.323414  # [  129.385137] Padding  ffff0008076e1544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 22:13:41.323897  # [  129.394901] Padding  ffff0008076e1554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 22:13:41.324311  # [  129.404666] Padding  ffff0008076e1564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 22:13:41.366079  # [  129.414430] Padding  ffff0008076e1574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 22:13:41.366563  # [  129.424194] Padding  ffff0008076e1584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 22:13:41.367015  # [  129.433959] Padding  ffff0008076e1594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 22:13:41.367423  # [  129.443723] Padding  ffff0008076e15a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 22:13:41.369375  # [  129.453488] Padding  ffff0008076e15b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 22:13:41.409220  # [  129.463252] Padding  ffff0008076e15c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 22:13:41.409697  # [  129.473017] Padding  ffff0008076e15d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 22:13:41.410141  # [  129.482781] Padding  ffff0008076e15e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 22:13:41.410548  # [  129.492546] Padding  ffff0008076e15f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 22:13:41.452355  # [  129.502310] Padding  ffff0008076e1604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 22:13:41.452834  # [  129.512074] Padding  ffff0008076e1614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 22:13:41.453245  # [  129.521839] Padding  ffff0008076e1624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 22:13:41.453574  # [  129.531603] Padding  ffff0008076e1634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 22:13:41.455651  # [  129.541368] Padding  ffff0008076e1644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 22:13:41.495570  # [  129.551132] Padding  ffff0008076e1654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 22:13:41.496076  # [  129.560897] Padding  ffff0008076e1664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 22:13:41.496430  # [  129.570662] Padding  ffff0008076e1674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 22:13:41.496751  # [  129.580426] Padding  ffff0008076e1684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 22:13:41.538699  # [  129.590191] Padding  ffff0008076e1694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 22:13:41.539210  # [  129.599955] Padding  ffff0008076e16a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 22:13:41.539559  # [  129.609720] Padding  ffff0008076e16b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 22:13:41.539921  # [  129.619484] Padding  ffff0008076e16c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 22:13:41.542003  # [  129.629249] Padding  ffff0008076e16d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 22:13:41.581898  # [  129.639013] Padding  ffff0008076e16e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 22:13:41.582398  # [  129.648777] Padding  ffff0008076e16f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 22:13:41.582742  # [  129.658542] Padding  ffff0008076e1704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 22:13:41.583062  # [  129.668306] Padding  ffff0008076e1714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 22:13:41.625015  # [  129.678071] Padding  ffff0008076e1724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 22:13:41.625473  # [  129.687835] Padding  ffff0008076e1734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 22:13:41.625815  # [  129.697600] Padding  ffff0008076e1744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 22:13:41.626131  # [  129.707364] Padding  ffff0008076e1754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 22:13:41.628223  # [  129.717128] Padding  ffff0008076e1764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 22:13:41.668220  # [  129.726893] Padding  ffff0008076e1774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 22:13:41.668677  # [  129.736657] Padding  ffff0008076e1784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 22:13:41.669029  # [  129.746422] Padding  ffff0008076e1794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 22:13:41.669353  # [  129.756186] Padding  ffff0008076e17a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 22:13:41.711381  # [  129.765950] Padding  ffff0008076e17b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 22:13:41.711904  # [  129.775715] Padding  ffff0008076e17c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 22:13:41.712272  # [  129.785479] Padding  ffff0008076e17d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 22:13:41.712602  # [  129.795244] Padding  ffff0008076e17e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 22:13:41.714682  # [  129.805008] Padding  ffff0008076e17f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3043 22:13:41.754506  # [  129.814429] CPU: 4 UID: 0 PID: 1559 Comm: cat Tainted: G      D W   E      6.12.0-rc1 #1
 3044 22:13:41.754973  # [  129.822812] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3045 22:13:41.755330  # [  129.828658] Hardware name: ARM Juno development board (r0) (DT)
 3046 22:13:41.755659  # [  129.834852] Call trace:
 3047 22:13:41.756010  # [  129.837564]  dump_backtrace+0xa0/0x128
 3048 22:13:41.756312  # [  129.841595]  show_stack+0x20/0x38
 3049 22:13:41.756607  # [  129.845185]  dump_stack_lvl+0x90/0xd0
 3050 22:13:41.756895  # [  129.849129]  dump_stack+0x18/0x28
 3051 22:13:41.757671  # [  129.852721]  print_trailer+0x15c/0x228
 3052 22:13:41.797695  # [  129.856751]  check_object+0xec/0x4a8
 3053 22:13:41.798159  # [  129.860606]  free_to_partial_list+0x310/0x648
 3054 22:13:41.798496  # [  129.865244]  __slab_free+0x1c4/0x340
 3055 22:13:41.798806  # [  129.869099]  kfree+0x248/0x2e8
 3056 22:13:41.799101  # [  129.872431]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3057 22:13:41.799392  # [  129.877418]  lkdtm_do_action+0x24/0x48
 3058 22:13:41.799681  # [  129.881444]  direct_entry+0xa8/0x108
 3059 22:13:41.800016  # [  129.885295]  full_proxy_write+0x68/0xc8
 3060 22:13:41.800308  # [  129.889412]  vfs_write+0xd8/0x380
 3061 22:13:41.800634  # [  129.893006]  ksys_write+0x78/0x118
 3062 22:13:41.801372  # [  129.896686]  __arm64_sys_write+0x24/0x38
 3063 22:13:41.840901  # [  129.900889]  invoke_syscall+0x70/0x100
 3064 22:13:41.841368  # [  129.904919]  el0_svc_common.constprop.0+0x48/0xf0
 3065 22:13:41.841709  # [  129.909907]  do_el0_svc+0x24/0x38
 3066 22:13:41.842413  # [  129.913500]  el0_svc+0x3c/0x110
 3067 22:13:41.842759  # [  129.916915]  el0t_64_sync_handler+0x100/0x130
 3068 22:13:41.843063  # [  129.921548]  el0t_64_sync+0x190/0x198
 3069 22:13:41.843355  # [  129.925487] FIX kmalloc-1k: Object at 0xffff0008076e1000 not freed
 3070 22:13:41.843649  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3071 22:13:41.844006  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3072 22:13:41.844411  # timeout set to 45
 3073 22:13:41.844883  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3074 22:13:41.884682  <1>[  132.256233]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3075 22:13:41.885300  <1>[  132.262029]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3076 22:13:41.885682  <1>[  132.267375]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3077 22:13:41.886088  <1>[  132.273011] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3078 22:13:41.886474  <1>[  132.280007] [ffff800084a06000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0000000000000000
 3079 22:13:41.887869  <0>[  132.292885] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3080 22:13:41.927745  <4>[  132.299430] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3081 22:13:41.928662  <4>[  132.317031] CPU: 2 UID: 0 PID: 1598 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3082 22:13:41.929100  <4>[  132.325410] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3083 22:13:41.929450  <4>[  132.332471] Hardware name: ARM Juno development board (r0) (DT)
 3084 22:13:41.971034  <4>[  132.338663] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3085 22:13:41.971561  <4>[  132.345904] pc : __memset+0x94/0x188
 3086 22:13:41.971986  <4>[  132.349758] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3087 22:13:41.972331  <4>[  132.355352] sp : ffff800085e739d0
 3088 22:13:41.972655  <4>[  132.358938] x29: ffff800085e739d0 x28: ffff00080b8e37c0 x27: 0000000000000000
 3089 22:13:41.973328  <4>[  132.366366] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85f1f000
 3090 22:13:41.973665  <4>[  132.373793] x23: ffff000802795448 x22: ffff800085e73b40 x21: ffff800083c3f6e8
 3091 22:13:41.974336  <4>[  132.381218] x20: ffff800084a0d000 x19: ffff800084a05000 x18: 0000000000000000
 3092 22:13:42.014439  <4>[  132.388643] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854
 3093 22:13:42.014950  <4>[  132.396067] x14: 0000000000000000 x13: 205d333936303030 x12: ffff8000837fc0a0
 3094 22:13:42.015320  <4>[  132.403491] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3095 22:13:42.016003  <4>[  132.410916] x8 : ffff800084a06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3096 22:13:42.016360  <4>[  132.418340] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3097 22:13:42.057811  <4>[  132.425763] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a05000
 3098 22:13:42.058288  <4>[  132.433187] Call trace:
 3099 22:13:42.058645  <4>[  132.435897]  __memset+0x94/0x188
 3100 22:13:42.058975  <4>[  132.439398]  lkdtm_do_action+0x24/0x48
 3101 22:13:42.059285  <4>[  132.443420]  direct_entry+0xa8/0x108
 3102 22:13:42.059588  <4>[  132.447268]  full_proxy_write+0x68/0xc8
 3103 22:13:42.060314  <4>[  132.451381]  vfs_write+0xd8/0x380
 3104 22:13:42.060657  <4>[  132.454969]  ksys_write+0x78/0x118
 3105 22:13:42.060972  <4>[  132.458643]  __arm64_sys_write+0x24/0x38
 3106 22:13:42.061372  <4>[  132.462840]  invoke_syscall+0x70/0x100
 3107 22:13:42.061845  <4>[  132.466866]  el0_svc_common.constprop.0+0x48/0xf0
 3108 22:13:42.062192  <4>[  132.471847]  do_el0_svc+0x24/0x38
 3109 22:13:42.094738  <4>[  132.475436]  el0_svc+0x3c/0x110
 3110 22:13:42.095298  <4>[  132.478845]  el0t_64_sync_handler+0x100/0x130
 3111 22:13:42.095738  <4>[  132.483473]  el0t_64_sync+0x190/0x198
 3112 22:13:42.096260  <0>[  132.487410] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3113 22:13:42.097974  <4>[  132.493776] ---[ end trace 0000000000000000 ]---
 3114 22:13:42.098448  # Segmentation fault
 3115 22:13:42.249963  # [  130.992285] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3116 22:13:42.250593  # [  131.000693] lkdtm: Attempting vmalloc linear overflow ...
 3117 22:13:42.250992  # [  131.009031] Unable to handle kernel paging request at virtual address ffff800084a06000
 3118 22:13:42.251329  # [  131.020405] Mem abort info:
 3119 22:13:42.251649  # [  131.025812]   ESR = 0x0000000096000047
 3120 22:13:42.252026  # [  131.032592]   EC = 0x25: DABT (current EL), IL = 32 bits
 3121 22:13:42.252338  # [  131.040943]   SET = 0, FnV = 0
 3122 22:13:42.252632  # [  131.047042]   EA = 0, S1PTW = 0
 3123 22:13:42.253410  # [  131.053212]   FSC = 0x07: level 3 translation fault
 3124 22:13:42.293104  # [  131.061135] Data abort info:
 3125 22:13:42.293645  # [  132.256233]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3126 22:13:42.294011  # [  132.262029]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3127 22:13:42.294341  # [  132.267375]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3128 22:13:42.294730  # [  132.273011] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3129 22:13:42.295043  # [  132.280007] [ffff800084a06000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0000000000000000
 3130 22:13:42.336176  # [  132.292885] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3131 22:13:42.337048  # [  132.299430] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3132 22:13:42.337447  # [  132.317031] CPU: 2 UID: 0 PID: 1598 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3133 22:13:42.337789  # [  132.325410] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3134 22:13:42.339484  # [  132.332471] Hardware name: ARM Juno development board (r0) (DT)
 3135 22:13:42.379261  # [  132.338663] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3136 22:13:42.379762  # [  132.345904] pc : __memset+0x94/0x188
 3137 22:13:42.380564  # [  132.349758] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3138 22:13:42.380955  # [  132.355352] sp : ffff800085e739d0
 3139 22:13:42.381285  # [  132.358938] x29: ffff800085e739d0 x28: ffff00080b8e37c0 x27: 0000000000000000
 3140 22:13:42.381601  # [  132.366366] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85f1f000
 3141 22:13:42.381916  # [  132.373793] x23: ffff000802795448 x22: ffff800085e73b40 x21: ffff800083c3f6e8
 3142 22:13:42.422528  # [  132.381218] x20: ffff800084a0d000 x19: ffff800084a05000 x18: 0000000000000000
 3143 22:13:42.423013  # [  132.388643] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854
 3144 22:13:42.423806  # [  132.396067] x14: 0000000000000000 x13: 205d333936303030 x12: ffff8000837fc0a0
 3145 22:13:42.424190  # [  132.403491] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3146 22:13:42.424512  # [  132.410916] x8 : ffff800084a06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3147 22:13:42.424823  # [  132.418340] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3148 22:13:42.465748  # [  132.425763] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a05000
 3149 22:13:42.466262  # [  132.433187] Call trace:
 3150 22:13:42.466627  # [  132.435897]  __memset+0x94/0x188
 3151 22:13:42.466959  # [  132.439398]  lkdtm_do_action+0x24/0x48
 3152 22:13:42.467269  # [  132.443420]  direct_entry+0xa8/0x108
 3153 22:13:42.467659  # [  132.447268]  full_proxy_write+0x68/0xc8
 3154 22:13:42.468415  # [  132.451381]  vfs_write+0xd8/0x380
 3155 22:13:42.468765  # [  132.454969]  ksys_write+0x78/0x118
 3156 22:13:42.469181  # [  132.458643]  __arm64_sys_write+0x24/0x38
 3157 22:13:42.469487  # [  132.462840]  invoke_syscall+0x70/0x100
 3158 22:13:42.469849  # [  132.466866]  el0_svc_common.constprop.0+0x48/0xf0
 3159 22:13:42.513609  # [  132.471847]  do_el0_svc+0x24/0x38
 3160 22:13:42.514093  # [  132.475436]  el0_svc+0x3c/0x110
 3161 22:13:42.514448  # [  132.478845]  el0t_64_sync_handler+0x100/0x130
 3162 22:13:42.514777  # [  132.483473]  el0t_64_sync+0x190/0x198
 3163 22:13:42.515083  # [  132.487410] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3164 22:13:42.515385  # [  132.493776] ---[ end trace 0000000000000000 ]---
 3165 22:13:42.515681  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3166 22:13:42.516020  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3167 22:13:42.516754  # timeout set to 45
 3168 22:13:42.517096  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3169 22:13:42.644545  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3170 22:13:42.660569  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3171 22:13:42.724567  # timeout set to 45
 3172 22:13:42.725078  # selftests: lkdtm: READ_AFTER_FREE.sh
 3173 22:13:43.216991  <6>[  133.598791] lkdtm: Performing direct entry READ_AFTER_FREE
 3174 22:13:43.217661  <6>[  133.604811] lkdtm: Value in memory before free: 12345678
 3175 22:13:43.218754  <6>[  133.610475] lkdtm: Attempting bad read from freed memory
 3176 22:13:43.220365  <6>[  133.616109] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3177 22:13:43.358812  # [  133.598791] lkdtm: Performing direct entry READ_AFTER_FREE
 3178 22:13:43.359273  # [  133.604811] lkdtm: Value in memory before free: 12345678
 3179 22:13:43.359669  # [  133.610475] lkdtm: Attempting bad read from freed memory
 3180 22:13:43.360072  # [  133.616109] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3181 22:13:43.362157  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3182 22:13:43.393872  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3183 22:13:43.461708  # timeout set to 45
 3184 22:13:43.464911  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3185 22:13:43.750789  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3186 22:13:43.766759  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3187 22:13:43.836442  # timeout set to 45
 3188 22:13:43.839638  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3189 22:13:44.305085  <6>[  134.685702] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3190 22:13:44.305877  <6>[  134.692049] lkdtm: Value in memory before free: 12345678
 3191 22:13:44.308466  <6>[  134.697671] lkdtm: Attempting to read from freed memory
 3192 22:13:44.308863  <6>[  134.703198] lkdtm: Memory correctly poisoned (0)
 3193 22:13:44.449091  # [  134.685702] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3194 22:13:44.449540  # [  134.692049] lkdtm: Value in memory before free: 12345678
 3195 22:13:44.449847  # [  134.697671] lkdtm: Attempting to read from freed memory
 3196 22:13:44.450130  # [  134.703198] lkdtm: Memory correctly poisoned (0)
 3197 22:13:44.452458  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3198 22:13:44.484183  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3199 22:13:44.555013  # timeout set to 45
 3200 22:13:44.555490  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3201 22:13:45.044622  <6>[  135.430223] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3202 22:13:45.045133  <4>[  135.436445] lkdtm: Reallocation missed clobbered memory.
 3203 22:13:45.047931  <6>[  135.442083] lkdtm: Memory appears initialized (6b, no earlier values)
 3204 22:13:45.182294  # [  135.430223] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3205 22:13:45.182577  # [  135.436445] lkdtm: Reallocation missed clobbered memory.
 3206 22:13:45.182765  # [  135.442083] lkdtm: Memory appears initialized (6b, no earlier values)
 3207 22:13:45.185415  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3208 22:13:45.217536  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3209 22:13:45.290377  # timeout set to 45
 3210 22:13:45.293559  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3211 22:13:45.755103  <6>[  136.146840] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3212 22:13:45.758324  <6>[  136.153066] lkdtm: Memory appears initialized (0, no earlier values)
 3213 22:13:45.901925  # [  136.146840] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3214 22:13:45.902402  # [  136.153066] lkdtm: Memory appears initialized (0, no earlier values)
 3215 22:13:45.905065  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3216 22:13:45.936945  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3217 22:13:46.008845  # timeout set to 45
 3218 22:13:46.009134  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3219 22:13:46.451559  <6>[  136.825488] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3220 22:13:46.452069  <6>[  136.831638] lkdtm: Attempting double slab free ...
 3221 22:13:46.452471  <3>[  136.836784] =============================================================================
 3222 22:13:46.453168  <3>[  136.845247] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3223 22:13:46.453486  <3>[  136.845247] 
 3224 22:13:46.455029  <3>[  136.858235] -----------------------------------------------------------------------------
 3225 22:13:46.455417  <3>[  136.858235] 
 3226 22:13:46.494857  <3>[  136.868430] Slab 0xfffffdffe028e780 objects=25 used=0 fp=0xffff00080a39e008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3227 22:13:46.495359  <4>[  136.881691] CPU: 5 UID: 0 PID: 1898 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3228 22:13:46.496080  <4>[  136.890074] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3229 22:13:46.496440  <4>[  136.897139] Hardware name: ARM Juno development board (r0) (DT)
 3230 22:13:46.496759  <4>[  136.903333] Call trace:
 3231 22:13:46.498401  <4>[  136.906045]  dump_backtrace+0xa0/0x128
 3232 22:13:46.538370  <4>[  136.910078]  show_stack+0x20/0x38
 3233 22:13:46.538820  <4>[  136.913668]  dump_stack_lvl+0x90/0xd0
 3234 22:13:46.539163  <4>[  136.917611]  dump_stack+0x18/0x28
 3235 22:13:46.539479  <4>[  136.921203]  slab_err+0xc8/0x110
 3236 22:13:46.539815  <4>[  136.924711]  free_to_partial_list+0x4d4/0x648
 3237 22:13:46.540173  <4>[  136.929350]  __slab_free+0x1c4/0x340
 3238 22:13:46.540509  <4>[  136.933204]  kmem_cache_free+0x234/0x2d0
 3239 22:13:46.540800  <4>[  136.937401]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3240 22:13:46.541089  <4>[  136.942040]  lkdtm_do_action+0x24/0x48
 3241 22:13:46.541469  <4>[  136.946067]  direct_entry+0xa8/0x108
 3242 22:13:46.542126  <4>[  136.949918]  full_proxy_write+0x68/0xc8
 3243 22:13:46.591583  <4>[  136.954036]  vfs_write+0xd8/0x380
 3244 22:13:46.592203  <4>[  136.957631]  ksys_write+0x78/0x118
 3245 22:13:46.592576  <4>[  136.961311]  __arm64_sys_write+0x24/0x38
 3246 22:13:46.592954  <4>[  136.965512]  invoke_syscall+0x70/0x100
 3247 22:13:46.593731  <4>[  136.969543]  el0_svc_common.constprop.0+0x48/0xf0
 3248 22:13:46.594127  <4>[  136.974530]  do_el0_svc+0x24/0x38
 3249 22:13:46.594513  <4>[  136.978124]  el0_svc+0x3c/0x110
 3250 22:13:46.594886  <4>[  136.981539]  el0t_64_sync_handler+0x100/0x130
 3251 22:13:46.595187  <4>[  136.986172]  el0t_64_sync+0x190/0x198
 3252 22:13:46.595558  <3>[  136.990111] FIX lkdtm-heap-double_free: Object at 0xffff00080a39e008 not freed
 3253 22:13:46.734478  # [  136.825488] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3254 22:13:46.735025  # [  136.831638] lkdtm: Attempting double slab free ...
 3255 22:13:46.735497  # [  136.836784] =============================================================================
 3256 22:13:46.735964  # [  136.845247] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3257 22:13:46.736381  # 
 3258 22:13:46.736771  # [  136.858235] -----------------------------------------------------------------------------
 3259 22:13:46.737623  # 
 3260 22:13:46.777598  # [  136.868430] Slab 0xfffffdffe028e780 objects=25 used=0 fp=0xffff00080a39e008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3261 22:13:46.778445  # [  136.881691] CPU: 5 UID: 0 PID: 1898 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3262 22:13:46.778822  # [  136.890074] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3263 22:13:46.779147  # [  136.897139] Hardware name: ARM Juno development board (r0) (DT)
 3264 22:13:46.779452  # [  136.903333] Call trace:
 3265 22:13:46.779767  # [  136.906045]  dump_backtrace+0xa0/0x128
 3266 22:13:46.780884  # [  136.910078]  show_stack+0x20/0x38
 3267 22:13:46.820748  # [  136.913668]  dump_stack_lvl+0x90/0xd0
 3268 22:13:46.821226  # [  136.917611]  dump_stack+0x18/0x28
 3269 22:13:46.821563  # [  136.921203]  slab_err+0xc8/0x110
 3270 22:13:46.821879  # [  136.924711]  free_to_partial_list+0x4d4/0x648
 3271 22:13:46.822177  # [  136.929350]  __slab_free+0x1c4/0x340
 3272 22:13:46.822466  # [  136.933204]  kmem_cache_free+0x234/0x2d0
 3273 22:13:46.823112  # [  136.937401]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3274 22:13:46.823432  # [  136.942040]  lkdtm_do_action+0x24/0x48
 3275 22:13:46.823806  # [  136.946067]  direct_entry+0xa8/0x108
 3276 22:13:46.824215  # [  136.949918]  full_proxy_write+0x68/0xc8
 3277 22:13:46.824691  # [  136.954036]  vfs_write+0xd8/0x380
 3278 22:13:46.863908  # [  136.957631]  ksys_write+0x78/0x118
 3279 22:13:46.864391  # [  136.961311]  __arm64_sys_write+0x24/0x38
 3280 22:13:46.865215  # [  136.965512]  invoke_syscall+0x70/0x100
 3281 22:13:46.865601  # [  136.969543]  el0_svc_common.constprop.0+0x48/0xf0
 3282 22:13:46.866006  # [  136.974530]  do_el0_svc+0x24/0x38
 3283 22:13:46.866392  # [  136.978124]  el0_svc+0x3c/0x110
 3284 22:13:46.866820  # [  136.981539]  el0t_64_sync_handler+0x100/0x130
 3285 22:13:46.867261  # [  136.986172]  el0t_64_sync+0x190/0x198
 3286 22:13:46.867572  # [  136.990111] FIX lkdtm-heap-double_free: Object at 0xffff00080a39e008 not freed
 3287 22:13:46.867993  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3288 22:13:46.884477  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3289 22:13:46.884997  # timeout set to 45
 3290 22:13:46.887561  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3291 22:13:47.316803  <6>[  137.690679] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3292 22:13:47.317730  <6>[  137.696545] lkdtm: Attempting cross-cache slab free ...
 3293 22:13:47.318124  <4>[  137.702095] ------------[ cut here ]------------
 3294 22:13:47.318464  <4>[  137.707023] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3295 22:13:47.318786  <4>[  137.715652] WARNING: CPU: 4 PID: 1937 at mm/slub.c:4661 cache_from_obj+0xdc/0x128
 3296 22:13:47.360432  <4>[  137.723435] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3297 22:13:47.360924  <4>[  137.741061] CPU: 4 UID: 0 PID: 1937 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3298 22:13:47.361294  <4>[  137.749445] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3299 22:13:47.361631  <4>[  137.756508] Hardware name: ARM Juno development board (r0) (DT)
 3300 22:13:47.361947  <4>[  137.762703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3301 22:13:47.363656  <4>[  137.769948] pc : cache_from_obj+0xdc/0x128
 3302 22:13:47.403555  <4>[  137.774322] lr : cache_from_obj+0xdc/0x128
 3303 22:13:47.404054  <4>[  137.778693] sp : ffff800086393a30
 3304 22:13:47.404801  <4>[  137.782276] x29: ffff800086393a30 x28: ffff00080b8e12c0 x27: 0000000000000000
 3305 22:13:47.405174  <4>[  137.789709] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89ebf000
 3306 22:13:47.405494  <4>[  137.797140] x23: ffff000802795448 x22: ffff00080ba54008 x21: ffff800080c7baf0
 3307 22:13:47.405798  <4>[  137.804572] x20: ffff0008017fd9c0 x19: ffff00080ba54008 x18: 0000000000000000
 3308 22:13:47.406879  <4>[  137.812003] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3309 22:13:47.446878  <4>[  137.819435] x14: 2d6d74646b6c202e x13: 205d333230373037 x12: ffff8000837fc0a0
 3310 22:13:47.447743  <4>[  137.826867] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3311 22:13:47.448186  <4>[  137.834298] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 3312 22:13:47.448531  <4>[  137.841729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3313 22:13:47.448844  <4>[  137.849158] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 3314 22:13:47.449147  <4>[  137.856589] Call trace:
 3315 22:13:47.450206  <4>[  137.859301]  cache_from_obj+0xdc/0x128
 3316 22:13:47.490349  <4>[  137.863326]  kmem_cache_free+0x34/0x2d0
 3317 22:13:47.490835  <4>[  137.867438]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3318 22:13:47.491193  <4>[  137.871990]  lkdtm_do_action+0x24/0x48
 3319 22:13:47.491517  <4>[  137.876016]  direct_entry+0xa8/0x108
 3320 22:13:47.491862  <4>[  137.879868]  full_proxy_write+0x68/0xc8
 3321 22:13:47.492564  <4>[  137.883986]  vfs_write+0xd8/0x380
 3322 22:13:47.492949  <4>[  137.887580]  ksys_write+0x78/0x118
 3323 22:13:47.493351  <4>[  137.891259]  __arm64_sys_write+0x24/0x38
 3324 22:13:47.493743  <4>[  137.895461]  invoke_syscall+0x70/0x100
 3325 22:13:47.494232  <4>[  137.899492]  el0_svc_common.constprop.0+0x48/0xf0
 3326 22:13:47.534132  <4>[  137.904479]  do_el0_svc+0x24/0x38
 3327 22:13:47.534605  <4>[  137.908073]  el0_svc+0x3c/0x110
 3328 22:13:47.535048  <4>[  137.911489]  el0t_64_sync_handler+0x100/0x130
 3329 22:13:47.535458  <4>[  137.916123]  el0t_64_sync+0x190/0x198
 3330 22:13:47.535889  <4>[  137.920061] ---[ end trace 0000000000000000 ]---
 3331 22:13:47.536280  <3>[  137.925123] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=228 cpu=4 pid=1937
 3332 22:13:47.536664  <4>[  137.932827]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3333 22:13:47.537057  <4>[  137.937799]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3334 22:13:47.537428  <4>[  137.942394]  lkdtm_do_action+0x24/0x48
 3335 22:13:47.538256  <4>[  137.946445]  direct_entry+0xa8/0x108
 3336 22:13:47.587919  <4>[  137.950320]  full_proxy_write+0x68/0xc8
 3337 22:13:47.588475  <4>[  137.954505]  vfs_write+0xd8/0x380
 3338 22:13:47.588951  <4>[  137.958127]  ksys_write+0x78/0x118
 3339 22:13:47.589371  <4>[  137.961842]  __arm64_sys_write+0x24/0x38
 3340 22:13:47.589768  <4>[  137.966067]  invoke_syscall+0x70/0x100
 3341 22:13:47.590152  <4>[  137.970133]  el0_svc_common.constprop.0+0x48/0xf0
 3342 22:13:47.590533  <4>[  137.975140]  do_el0_svc+0x24/0x38
 3343 22:13:47.590988  <4>[  137.978763]  el0_svc+0x3c/0x110
 3344 22:13:47.591972  <4>[  137.982203]  el0t_64_sync_handler+0x100/0x130
 3345 22:13:47.592443  <4>[  137.986858]  el0t_64_sync+0x190/0x198
 3346 22:13:47.742948  # [  137.690679] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3347 22:13:47.743403  # [  137.696545] lkdtm: Attempting cross-cache slab free ...
 3348 22:13:47.743874  # [  137.702095] ------------[ cut here ]------------
 3349 22:13:47.744241  # [  137.707023] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3350 22:13:47.744591  # [  137.715652] WARNING: CPU: 4 PID: 1937 at mm/slub.c:4661 cache_from_obj+0xdc/0x128
 3351 22:13:47.786118  # [  137.723435] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3352 22:13:47.786569  # [  137.741061] CPU: 4 UID: 0 PID: 1937 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3353 22:13:47.786878  # [  137.749445] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3354 22:13:47.787280  # [  137.756508] Hardware name: ARM Juno development board (r0) (DT)
 3355 22:13:47.787567  # [  137.762703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3356 22:13:47.787876  # [  137.769948] pc : cache_from_obj+0xdc/0x128
 3357 22:13:47.789353  # [  137.774322] lr : cache_from_obj+0xdc/0x128
 3358 22:13:47.829297  # [  137.778693] sp : ffff800086393a30
 3359 22:13:47.829720  # [  137.782276] x29: ffff800086393a30 x28: ffff00080b8e12c0 x27: 0000000000000000
 3360 22:13:47.830025  # [  137.789709] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89ebf000
 3361 22:13:47.830307  # [  137.797140] x23: ffff000802795448 x22: ffff00080ba54008 x21: ffff800080c7baf0
 3362 22:13:47.830685  # [  137.804572] x20: ffff0008017fd9c0 x19: ffff00080ba54008 x18: 0000000000000000
 3363 22:13:47.830968  # [  137.812003] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3364 22:13:47.872430  # [  137.819435] x14: 2d6d74646b6c202e x13: 205d333230373037 x12: ffff8000837fc0a0
 3365 22:13:47.872907  # [  137.826867] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3366 22:13:47.873248  # [  137.834298] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 3367 22:13:47.873538  # [  137.841729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3368 22:13:47.873811  # [  137.849158] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 3369 22:13:47.874073  # [  137.856589] Call trace:
 3370 22:13:47.874383  # [  137.859301]  cache_from_obj+0xdc/0x128
 3371 22:13:47.875526  # [  137.863326]  kmem_cache_free+0x34/0x2d0
 3372 22:13:47.915674  # [  137.867438]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3373 22:13:47.916190  # [  137.871990]  lkdtm_do_action+0x24/0x48
 3374 22:13:47.916536  # [  137.876016]  direct_entry+0xa8/0x108
 3375 22:13:47.916850  # [  137.879868]  full_proxy_write+0x68/0xc8
 3376 22:13:47.917152  # [  137.883986]  vfs_write+0xd8/0x380
 3377 22:13:47.917444  # [  137.887580]  ksys_write+0x78/0x118
 3378 22:13:47.917732  # [  137.891259]  __arm64_sys_write+0x24/0x38
 3379 22:13:47.918017  # [  137.895461]  invoke_syscall+0x70/0x100
 3380 22:13:47.918298  # [  137.899492]  el0_svc_common.constprop.0+0x48/0xf0
 3381 22:13:47.918611  # [  137.904479]  do_el0_svc+0x24/0x38
 3382 22:13:47.919365  # [  137.908073]  el0_svc+0x3c/0x110
 3383 22:13:47.958846  # [  137.911489]  el0t_64_sync_handler+0x100/0x130
 3384 22:13:47.959338  # [  137.916123]  el0t_64_sync+0x190/0x198
 3385 22:13:47.959680  # [  137.920061] ---[ end trace 0000000000000000 ]---
 3386 22:13:47.960061  # [  137.925123] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=228 cpu=4 pid=1937
 3387 22:13:47.960365  # [  137.932827]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3388 22:13:47.960712  # [  137.937799]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3389 22:13:47.961023  # [  137.942394]  lkdtm_do_action+0x24/0x48
 3390 22:13:47.961310  # [  137.946445]  direct_entry+0xa8/0x108
 3391 22:13:47.961589  # [  137.950320]  full_proxy_write+0x68/0xc8
 3392 22:13:47.962332  # [  137.954505]  vfs_write+0xd8/0x380
 3393 22:13:48.002014  # [  137.958127]  ksys_write+0x78/0x118
 3394 22:13:48.002484  # [  137.961842]  __arm64_sys_write+0x24/0x38
 3395 22:13:48.002886  # [  137.966067]  invoke_syscall+0x70/0x100
 3396 22:13:48.003207  # [  137.970133]  el0_svc_common.constprop.0+0x48/0xf0
 3397 22:13:48.003506  # [  137.975140]  do_el0_svc+0x24/0x38
 3398 22:13:48.003833  # [  137.978763]  el0_svc+0x3c/0x110
 3399 22:13:48.004131  # [  137.982203]  el0t_64_sync_handler+0x100/0x130
 3400 22:13:48.004414  # [  137.986858]  el0t_64_sync+0x190/0x198
 3401 22:13:48.004875  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3402 22:13:48.005306  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3403 22:13:48.005995  # timeout set to 45
 3404 22:13:48.020622  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3405 22:13:48.286751  <6>[  138.660501] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3406 22:13:48.287295  <6>[  138.666239] lkdtm: Attempting non-Slab slab free ...
 3407 22:13:48.287672  <4>[  138.671541] ------------[ cut here ]------------
 3408 22:13:48.288071  <4>[  138.676586] virt_to_cache: Object is not a Slab page!
 3409 22:13:48.288760  <4>[  138.681996] WARNING: CPU: 4 PID: 1976 at mm/slub.c:4647 cache_from_obj+0xb0/0x128
 3410 22:13:48.329958  <4>[  138.689780] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3411 22:13:48.330471  <4>[  138.707406] CPU: 4 UID: 0 PID: 1976 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3412 22:13:48.331205  <4>[  138.715790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3413 22:13:48.331567  <4>[  138.722854] Hardware name: ARM Juno development board (r0) (DT)
 3414 22:13:48.331930  <4>[  138.729049] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3415 22:13:48.332250  <4>[  138.736294] pc : cache_from_obj+0xb0/0x128
 3416 22:13:48.333361  <4>[  138.740668] lr : cache_from_obj+0xb0/0x128
 3417 22:13:48.373422  <4>[  138.745040] sp : ffff800086433b50
 3418 22:13:48.373906  <4>[  138.748622] x29: ffff800086433b50 x28: ffff00080b8e37c0 x27: 0000000000000000
 3419 22:13:48.374270  <4>[  138.756055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa092f000
 3420 22:13:48.374604  <4>[  138.763487] x23: ffff000802795448 x22: ffff000809de0000 x21: ffff800080c7b2b0
 3421 22:13:48.374917  <4>[  138.770919] x20: 0000000000000000 x19: ffff800083e51b8c x18: 0000000000000000
 3422 22:13:48.375223  <4>[  138.778350] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa092f000
 3423 22:13:48.416848  <4>[  138.785781] x14: 0000000000000000 x13: 205d363835363736 x12: ffff8000837fc0a0
 3424 22:13:48.417315  <4>[  138.793211] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3425 22:13:48.417669  <4>[  138.800642] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 3426 22:13:48.417994  <4>[  138.808074] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3427 22:13:48.418304  <4>[  138.815503] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 3428 22:13:48.418606  <4>[  138.822934] Call trace:
 3429 22:13:48.418903  <4>[  138.825646]  cache_from_obj+0xb0/0x128
 3430 22:13:48.420088  <4>[  138.829670]  kmem_cache_free+0x34/0x2d0
 3431 22:13:48.460261  <4>[  138.833781]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3432 22:13:48.460779  <4>[  138.838246]  lkdtm_do_action+0x24/0x48
 3433 22:13:48.461200  <4>[  138.842273]  direct_entry+0xa8/0x108
 3434 22:13:48.461537  <4>[  138.846125]  full_proxy_write+0x68/0xc8
 3435 22:13:48.461853  <4>[  138.850243]  vfs_write+0xd8/0x380
 3436 22:13:48.462161  <4>[  138.853838]  ksys_write+0x78/0x118
 3437 22:13:48.462457  <4>[  138.857517]  __arm64_sys_write+0x24/0x38
 3438 22:13:48.462754  <4>[  138.861720]  invoke_syscall+0x70/0x100
 3439 22:13:48.463040  <4>[  138.865750]  el0_svc_common.constprop.0+0x48/0xf0
 3440 22:13:48.463823  <4>[  138.870738]  do_el0_svc+0x24/0x38
 3441 22:13:48.464162  <4>[  138.874331]  el0_svc+0x3c/0x110
 3442 22:13:48.486348  <4>[  138.877747]  el0t_64_sync_handler+0x100/0x130
 3443 22:13:48.486912  <4>[  138.882380]  el0t_64_sync+0x190/0x198
 3444 22:13:48.489499  <4>[  138.886319] ---[ end trace 0000000000000000 ]---
 3445 22:13:48.625367  # [  138.660501] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3446 22:13:48.626005  # [  138.666239] lkdtm: Attempting non-Slab slab free ...
 3447 22:13:48.626545  # [  138.671541] ------------[ cut here ]------------
 3448 22:13:48.627042  # [  138.676586] virt_to_cache: Object is not a Slab page!
 3449 22:13:48.627359  # [  138.681996] WARNING: CPU: 4 PID: 1976 at mm/slub.c:4647 cache_from_obj+0xb0/0x128
 3450 22:13:48.628553  # [  138.689780] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3451 22:13:48.668505  # [  138.707406] CPU: 4 UID: 0 PID: 1976 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3452 22:13:48.668995  # [  138.715790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3453 22:13:48.669394  # [  138.722854] Hardware name: ARM Juno development board (r0) (DT)
 3454 22:13:48.670137  # [  138.729049] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3455 22:13:48.670470  # [  138.736294] pc : cache_from_obj+0xb0/0x128
 3456 22:13:48.670823  # [  138.740668] lr : cache_from_obj+0xb0/0x128
 3457 22:13:48.671163  # [  138.745040] sp : ffff800086433b50
 3458 22:13:48.711701  # [  138.748622] x29: ffff800086433b50 x28: ffff00080b8e37c0 x27: 0000000000000000
 3459 22:13:48.712186  # [  138.756055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa092f000
 3460 22:13:48.712578  # [  138.763487] x23: ffff000802795448 x22: ffff000809de0000 x21: ffff800080c7b2b0
 3461 22:13:48.712939  # [  138.770919] x20: 0000000000000000 x19: ffff800083e51b8c x18: 0000000000000000
 3462 22:13:48.713289  # [  138.778350] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa092f000
 3463 22:13:48.713639  # [  138.785781] x14: 0000000000000000 x13: 205d363835363736 x12: ffff8000837fc0a0
 3464 22:13:48.754852  # [  138.793211] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3465 22:13:48.755379  # [  138.800642] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 3466 22:13:48.755740  # [  138.808074] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3467 22:13:48.756085  # [  138.815503] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 3468 22:13:48.756370  # [  138.822934] Call trace:
 3469 22:13:48.756639  # [  138.825646]  cache_from_obj+0xb0/0x128
 3470 22:13:48.756992  # [  138.829670]  kmem_cache_free+0x34/0x2d0
 3471 22:13:48.758133  # [  138.833781]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3472 22:13:48.798018  # [  138.838246]  lkdtm_do_action+0x24/0x48
 3473 22:13:48.798482  # [  138.842273]  direct_entry+0xa8/0x108
 3474 22:13:48.798942  # [  138.846125]  full_proxy_write+0x68/0xc8
 3475 22:13:48.799311  # [  138.850243]  vfs_write+0xd8/0x380
 3476 22:13:48.799726  # [  138.853838]  ksys_write+0x78/0x118
 3477 22:13:48.800128  # [  138.857517]  __arm64_sys_write+0x24/0x38
 3478 22:13:48.800479  # [  138.861720]  invoke_syscall+0x70/0x100
 3479 22:13:48.800818  # [  138.865750]  el0_svc_common.constprop.0+0x48/0xf0
 3480 22:13:48.801276  # [  138.870738]  do_el0_svc+0x24/0x38
 3481 22:13:48.801624  # [  138.874331]  el0_svc+0x3c/0x110
 3482 22:13:48.802305  # [  138.877747]  el0t_64_sync_handler+0x100/0x130
 3483 22:13:48.802615  # [  138.882380]  el0t_64_sync+0x190/0x198
 3484 22:13:48.829998  # [  138.886319] ---[ end trace 0000000000000000 ]---
 3485 22:13:48.830471  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3486 22:13:48.830878  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3487 22:13:48.831246  # timeout set to 45
 3488 22:13:48.833253  # selftests: lkdtm: SOFTLOCKUP.sh
 3489 22:13:49.009075  # Skipping SOFTLOCKUP: Hangs the system
 3490 22:13:49.041031  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3491 22:13:49.088996  # timeout set to 45
 3492 22:13:49.089506  # selftests: lkdtm: HARDLOCKUP.sh
 3493 22:13:49.376809  # Skipping HARDLOCKUP: Hangs the system
 3494 22:13:49.392692  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3495 22:13:49.472705  # timeout set to 45
 3496 22:13:49.473223  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3497 22:13:49.760491  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3498 22:13:49.776482  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3499 22:13:49.840441  # timeout set to 45
 3500 22:13:49.840919  # selftests: lkdtm: SPINLOCKUP.sh
 3501 22:13:50.112236  # Skipping SPINLOCKUP: Hangs the system
 3502 22:13:50.128308  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3503 22:13:50.192295  # timeout set to 45
 3504 22:13:50.192767  # selftests: lkdtm: HUNG_TASK.sh
 3505 22:13:50.464119  # Skipping HUNG_TASK: Hangs the system
 3506 22:13:50.496042  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3507 22:13:50.543962  # timeout set to 45
 3508 22:13:50.544464  # selftests: lkdtm: EXEC_DATA.sh
 3509 22:13:51.052431  <6>[  141.425419] lkdtm: Performing direct entry EXEC_DATA
 3510 22:13:51.053423  <6>[  141.430869] lkdtm: attempting ok execution at ffff800080c7bc70
 3511 22:13:51.053907  <6>[  141.437255] lkdtm: attempting bad execution at ffff800083fb3640
 3512 22:13:51.054294  <1>[  141.443534] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fb3640
 3513 22:13:51.054684  <1>[  141.454028] Mem abort info:
 3514 22:13:51.054973  <1>[  141.457144]   ESR = 0x000000008600000f
 3515 22:13:51.055831  <1>[  141.461204]   EC = 0x21: IABT (current EL), IL = 32 bits
 3516 22:13:51.095872  <1>[  141.466820]   SET = 0, FnV = 0
 3517 22:13:51.096415  <1>[  141.470158]   EA = 0, S1PTW = 0
 3518 22:13:51.096744  <1>[  141.473583]   FSC = 0x0f: level 3 permission fault
 3519 22:13:51.097450  <1>[  141.478670] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3520 22:13:51.097887  <1>[  141.485677] [ffff800083fb3640] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=10000000841d8003, pte=00780000841b3703
 3521 22:13:51.098217  <0>[  141.498559] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3522 22:13:51.139525  <4>[  141.505104] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3523 22:13:51.140037  <4>[  141.522705] CPU: 1 UID: 0 PID: 2190 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3524 22:13:51.140458  <4>[  141.531083] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3525 22:13:51.140829  <4>[  141.538144] Hardware name: ARM Juno development board (r0) (DT)
 3526 22:13:51.141189  <4>[  141.544335] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3527 22:13:51.142483  <4>[  141.551576] pc : data_area+0x0/0x40
 3528 22:13:51.182510  <4>[  141.555342] lr : execute_location+0x84/0xb0
 3529 22:13:51.183044  <4>[  141.559803] sp : ffff8000866f3bc0
 3530 22:13:51.184026  <4>[  141.563384] x29: ffff8000866f3bc0 x28: ffff00080a604a40 x27: 0000000000000000
 3531 22:13:51.184404  <4>[  141.570814] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cf3f000
 3532 22:13:51.184949  <4>[  141.578245] x23: ffff000802795448 x22: ffff8000866f3d50 x21: 0000000000000001
 3533 22:13:51.185496  <4>[  141.585671] x20: ffff800080c7bc70 x19: ffff800083fb3640 x18: 0000000000000000
 3534 22:13:51.226141  <4>[  141.593096] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9cf3f000
 3535 22:13:51.226815  <4>[  141.600520] x14: 0000000000000000 x13: 205d353532373334 x12: ffff8000837fc0a0
 3536 22:13:51.227367  <4>[  141.607944] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3537 22:13:51.227900  <4>[  141.615369] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3538 22:13:51.228376  <4>[  141.622792] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3539 22:13:51.228721  <4>[  141.630216] x2 : 0000000000000000 x1 : ffff00080a604a40 x0 : 0000000000000033
 3540 22:13:51.229495  <4>[  141.637640] Call trace:
 3541 22:13:51.269370  <4>[  141.640351]  data_area+0x0/0x40
 3542 22:13:51.269845  <4>[  141.643764]  lkdtm_EXEC_DATA+0x24/0x38
 3543 22:13:51.270182  <4>[  141.647788]  lkdtm_do_action+0x24/0x48
 3544 22:13:51.270478  <4>[  141.651809]  direct_entry+0xa8/0x108
 3545 22:13:51.270752  <4>[  141.655656]  full_proxy_write+0x68/0xc8
 3546 22:13:51.271355  <4>[  141.659768]  vfs_write+0xd8/0x380
 3547 22:13:51.271759  <4>[  141.663357]  ksys_write+0x78/0x118
 3548 22:13:51.272337  <4>[  141.667036]  __arm64_sys_write+0x24/0x38
 3549 22:13:51.272828  <4>[  141.671236]  invoke_syscall+0x70/0x100
 3550 22:13:51.273197  <4>[  141.675267]  el0_svc_common.constprop.0+0x48/0xf0
 3551 22:13:51.273963  <4>[  141.680249]  do_el0_svc+0x24/0x38
 3552 22:13:51.308505  <4>[  141.683837]  el0_svc+0x3c/0x110
 3553 22:13:51.309249  <4>[  141.687248]  el0t_64_sync_handler+0x100/0x130
 3554 22:13:51.309995  <4>[  141.691879]  el0t_64_sync+0x190/0x198
 3555 22:13:51.310576  <0>[  141.695821] Code: 017fdb40 ffff0008 017fd840 ffff0008 (aa1e03e9) 
 3556 22:13:51.311514  <4>[  141.702188] ---[ end trace 0000000000000000 ]---
 3557 22:13:51.311927  # Segmentation fault
 3558 22:13:51.469183  # [  141.425419] lkdtm: Performing direct entry EXEC_DATA
 3559 22:13:51.469672  # [  141.430869] lkdtm: attempting ok execution at ffff800080c7bc70
 3560 22:13:51.470011  # [  141.437255] lkdtm: attempting bad execution at ffff800083fb3640
 3561 22:13:51.470308  # [  141.443534] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fb3640
 3562 22:13:51.470590  # [  141.454028] Mem abort info:
 3563 22:13:51.470859  # [  141.457144]   ESR = 0x000000008600000f
 3564 22:13:51.472380  # [  141.461204]   EC = 0x21: IABT (current EL), IL = 32 bits
 3565 22:13:51.472776  # [  141.466820]   SET = 0, FnV = 0
 3566 22:13:51.512311  # [  141.470158]   EA = 0, S1PTW = 0
 3567 22:13:51.512749  # [  141.473583]   FSC = 0x0f: level 3 permission fault
 3568 22:13:51.513073  # [  141.478670] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3569 22:13:51.513367  # [  141.485677] [ffff800083fb3640] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=10000000841d8003, pte=00780000841b3703
 3570 22:13:51.513649  # [  141.498559] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3571 22:13:51.555412  # [  141.505104] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3572 22:13:51.555886  # [  141.522705] CPU: 1 UID: 0 PID: 2190 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3573 22:13:51.556224  # [  141.531083] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3574 22:13:51.556520  # [  141.538144] Hardware name: ARM Juno development board (r0) (DT)
 3575 22:13:51.556798  # [  141.544335] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3576 22:13:51.558784  # [  141.551576] pc : data_area+0x0/0x40
 3577 22:13:51.598661  # [  141.555342] lr : execute_location+0x84/0xb0
 3578 22:13:51.599155  # [  141.559803] sp : ffff8000866f3bc0
 3579 22:13:51.599519  # [  141.563384] x29: ffff8000866f3bc0 x28: ffff00080a604a40 x27: 0000000000000000
 3580 22:13:51.599880  # [  141.570814] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cf3f000
 3581 22:13:51.600315  # [  141.578245] x23: ffff000802795448 x22: ffff8000866f3d50 x21: 0000000000000001
 3582 22:13:51.600628  # [  141.585671] x20: ffff800080c7bc70 x19: ffff800083fb3640 x18: 0000000000000000
 3583 22:13:51.601873  # [  141.593096] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9cf3f000
 3584 22:13:51.641963  # [  141.600520] x14: 0000000000000000 x13: 205d353532373334 x12: ffff8000837fc0a0
 3585 22:13:51.642487  # [  141.607944] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3586 22:13:51.642960  # [  141.615369] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3587 22:13:51.643381  # [  141.622792] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3588 22:13:51.644182  # [  141.630216] x2 : 0000000000000000 x1 : ffff00080a604a40 x0 : 0000000000000033
 3589 22:13:51.644568  # [  141.637640] Call trace:
 3590 22:13:51.645342  # [  141.640351]  data_area+0x0/0x40
 3591 22:13:51.685079  # [  141.643764]  lkdtm_EXEC_DATA+0x24/0x38
 3592 22:13:51.685571  # [  141.647788]  lkdtm_do_action+0x24/0x48
 3593 22:13:51.686034  # [  141.651809]  direct_entry+0xa8/0x108
 3594 22:13:51.686448  # [  141.655656]  full_proxy_write+0x68/0xc8
 3595 22:13:51.686846  # [  141.659768]  vfs_write+0xd8/0x380
 3596 22:13:51.687236  # [  141.663357]  ksys_write+0x78/0x118
 3597 22:13:51.687611  # [  141.667036]  __arm64_sys_write+0x24/0x38
 3598 22:13:51.688051  # [  141.671236]  invoke_syscall+0x70/0x100
 3599 22:13:51.688433  # [  141.675267]  el0_svc_common.constprop.0+0x48/0xf0
 3600 22:13:51.688811  # [  141.680249]  do_el0_svc+0x24/0x38
 3601 22:13:51.689543  # [  141.683837]  el0_svc+0x3c/0x110
 3602 22:13:51.727176  # [  141.687248]  el0t_64_sync_handler+0x100/0x130
 3603 22:13:51.727674  # [  141.691879]  el0t_64_sync+0x190/0x198
 3604 22:13:51.728167  # [  141.695821] Code: 017fdb40 ffff0008 017fd840 ffff0008 (aa1e03e9) 
 3605 22:13:51.728580  # [  141.702188] ---[ end trace 0000000000000000 ]---
 3606 22:13:51.728974  # EXEC_DATA: saw 'call trace:': ok
 3607 22:13:51.730392  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3608 22:13:51.730846  # timeout set to 45
 3609 22:13:51.731281  # selftests: lkdtm: EXEC_STACK.sh
 3610 22:13:51.986162  <6>[  142.395010] lkdtm: Performing direct entry EXEC_STACK
 3611 22:13:52.026865  <6>[  142.400443] lkdtm: attempting ok execution at ffff800080c7bc70
 3612 22:13:52.027438  <6>[  142.406737] lkdtm: attempting bad execution at ffff8000867c3908
 3613 22:13:52.028356  <1>[  142.412988] Unable to handle kernel execute from non-executable memory at virtual address ffff8000867c3908
 3614 22:13:52.028763  <1>[  142.423110] Mem abort info:
 3615 22:13:52.029177  <1>[  142.426228]   ESR = 0x000000008600000f
 3616 22:13:52.029578  <1>[  142.430268]   EC = 0x21: IABT (current EL), IL = 32 bits
 3617 22:13:52.029967  <1>[  142.435877]   SET = 0, FnV = 0
 3618 22:13:52.030566  <1>[  142.439223]   EA = 0, S1PTW = 0
 3619 22:13:52.070274  <1>[  142.442653]   FSC = 0x0f: level 3 permission fault
 3620 22:13:52.070876  <1>[  142.447732] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3621 22:13:52.071633  <1>[  142.454729] [ffff8000867c3908] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088c997003, pte=006800088ba1f703
 3622 22:13:52.072056  <0>[  142.467606] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3623 22:13:52.113576  <4>[  142.474151] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3624 22:13:52.114107  <4>[  142.491751] CPU: 1 UID: 0 PID: 2240 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3625 22:13:52.114484  <4>[  142.500136] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3626 22:13:52.114820  <4>[  142.507199] Hardware name: ARM Juno development board (r0) (DT)
 3627 22:13:52.115135  <4>[  142.513395] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3628 22:13:52.115442  <4>[  142.520635] pc : 0xffff8000867c3908
 3629 22:13:52.116816  <4>[  142.524398] lr : execute_location+0x84/0xb0
 3630 22:13:52.157080  <4>[  142.528862] sp : ffff8000867c38c0
 3631 22:13:52.157622  <4>[  142.532442] x29: ffff8000867c38c0 x28: ffff00080a6012c0 x27: 0000000000000000
 3632 22:13:52.158091  <4>[  142.539870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb699f000
 3633 22:13:52.158437  <4>[  142.547298] x23: ffff000802795448 x22: ffff8000867c3aa0 x21: 0000000000000001
 3634 22:13:52.158940  <4>[  142.554728] x20: ffff800080c7bc70 x19: ffff8000867c3908 x18: 0000000000000000
 3635 22:13:52.159260  <4>[  142.562153] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb699f000
 3636 22:13:52.200369  <4>[  142.569579] x14: 0000000000000000 x13: 205d373337363034 x12: ffff8000837fc0a0
 3637 22:13:52.200857  <4>[  142.577007] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3638 22:13:52.201563  <4>[  142.584431] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3639 22:13:52.201907  <4>[  142.591855] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3640 22:13:52.202221  <4>[  142.599279] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033
 3641 22:13:52.202522  <4>[  142.606704] Call trace:
 3642 22:13:52.202814  <4>[  142.609414]  0xffff8000867c3908
 3643 22:13:52.203578  <4>[  142.612823]  lkdtm_EXEC_STACK+0x3c/0x70
 3644 22:13:52.243728  <4>[  142.616934]  lkdtm_do_action+0x24/0x48
 3645 22:13:52.244220  <4>[  142.620956]  direct_entry+0xa8/0x108
 3646 22:13:52.244562  <4>[  142.624803]  full_proxy_write+0x68/0xc8
 3647 22:13:52.245242  <4>[  142.628915]  vfs_write+0xd8/0x380
 3648 22:13:52.245576  <4>[  142.632504]  ksys_write+0x78/0x118
 3649 22:13:52.245879  <4>[  142.636179]  __arm64_sys_write+0x24/0x38
 3650 22:13:52.246173  <4>[  142.640376]  invoke_syscall+0x70/0x100
 3651 22:13:52.246459  <4>[  142.644401]  el0_svc_common.constprop.0+0x48/0xf0
 3652 22:13:52.246762  <4>[  142.649383]  do_el0_svc+0x24/0x38
 3653 22:13:52.247156  <4>[  142.652971]  el0_svc+0x3c/0x110
 3654 22:13:52.247621  <4>[  142.656382]  el0t_64_sync_handler+0x100/0x130
 3655 22:13:52.277697  <4>[  142.661009]  el0t_64_sync+0x190/0x198
 3656 22:13:52.278257  <0>[  142.664946] Code: 80c79854 ffff8000 867c3960 ffff8000 (aa1e03e9) 
 3657 22:13:52.278716  <4>[  142.671312] ---[ end trace 0000000000000000 ]---
 3658 22:13:52.280900  # Segmentation fault
 3659 22:13:52.433885  # [  142.395010] lkdtm: Performing direct entry EXEC_STACK
 3660 22:13:52.434393  # [  142.400443] lkdtm: attempting ok execution at ffff800080c7bc70
 3661 22:13:52.434737  # [  142.406737] lkdtm: attempting bad execution at ffff8000867c3908
 3662 22:13:52.435050  # [  142.412988] Unable to handle kernel execute from non-executable memory at virtual address ffff8000867c3908
 3663 22:13:52.435353  # [  142.423110] Mem abort info:
 3664 22:13:52.435644  # [  142.426228]   ESR = 0x000000008600000f
 3665 22:13:52.437171  # [  142.430268]   EC = 0x21: IABT (current EL), IL = 32 bits
 3666 22:13:52.437609  # [  142.435877]   SET = 0, FnV = 0
 3667 22:13:52.477005  # [  142.439223]   EA = 0, S1PTW = 0
 3668 22:13:52.477495  # [  142.442653]   FSC = 0x0f: level 3 permission fault
 3669 22:13:52.477844  # [  142.447732] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3670 22:13:52.478556  # [  142.454729] [ffff8000867c3908] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088c997003, pte=006800088ba1f703
 3671 22:13:52.478907  # [  142.467606] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3672 22:13:52.520090  # [  142.474151] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3673 22:13:52.520954  # [  142.491751] CPU: 1 UID: 0 PID: 2240 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3674 22:13:52.521346  # [  142.500136] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3675 22:13:52.521670  # [  142.507199] Hardware name: ARM Juno development board (r0) (DT)
 3676 22:13:52.521979  # [  142.513395] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3677 22:13:52.523518  # [  142.520635] pc : 0xffff8000867c3908
 3678 22:13:52.563203  # [  142.524398] lr : execute_location+0x84/0xb0
 3679 22:13:52.563676  # [  142.528862] sp : ffff8000867c38c0
 3680 22:13:52.564431  # [  142.532442] x29: ffff8000867c38c0 x28: ffff00080a6012c0 x27: 0000000000000000
 3681 22:13:52.564783  # [  142.539870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb699f000
 3682 22:13:52.565096  # [  142.547298] x23: ffff000802795448 x22: ffff8000867c3aa0 x21: 0000000000000001
 3683 22:13:52.565399  # [  142.554728] x20: ffff800080c7bc70 x19: ffff8000867c3908 x18: 0000000000000000
 3684 22:13:52.566449  # [  142.562153] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb699f000
 3685 22:13:52.606493  # [  142.569579] x14: 0000000000000000 x13: 205d373337363034 x12: ffff8000837fc0a0
 3686 22:13:52.606976  # [  142.577007] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3687 22:13:52.607432  # [  142.584431] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3688 22:13:52.608225  # [  142.591855] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3689 22:13:52.608583  # [  142.599279] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033
 3690 22:13:52.608899  # [  142.606704] Call trace:
 3691 22:13:52.609827  # [  142.609414]  0xffff8000867c3908
 3692 22:13:52.649638  # [  142.612823]  lkdtm_EXEC_STACK+0x3c/0x70
 3693 22:13:52.650117  # [  142.616934]  lkdtm_do_action+0x24/0x48
 3694 22:13:52.650547  # [  142.620956]  direct_entry+0xa8/0x108
 3695 22:13:52.650949  # [  142.624803]  full_proxy_write+0x68/0xc8
 3696 22:13:52.651401  # [  142.628915]  vfs_write+0xd8/0x380
 3697 22:13:52.651752  # [  142.632504]  ksys_write+0x78/0x118
 3698 22:13:52.652104  # [  142.636179]  __arm64_sys_write+0x24/0x38
 3699 22:13:52.652400  # [  142.640376]  invoke_syscall+0x70/0x100
 3700 22:13:52.652804  # [  142.644401]  el0_svc_common.constprop.0+0x48/0xf0
 3701 22:13:52.653106  # [  142.649383]  do_el0_svc+0x24/0x38
 3702 22:13:52.653753  # [  142.652971]  el0_svc+0x3c/0x110
 3703 22:13:52.692543  # [  142.656382]  el0t_64_sync_handler+0x100/0x130
 3704 22:13:52.693098  # [  142.661009]  el0t_64_sync+0x190/0x198
 3705 22:13:52.693466  # [  142.664946] Code: 80c79854 ffff8000 867c3960 ffff8000 (aa1e03e9) 
 3706 22:13:52.693783  # [  142.671312] ---[ end trace 0000000000000000 ]---
 3707 22:13:52.694087  # EXEC_STACK: saw 'call trace:': ok
 3708 22:13:52.694384  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3709 22:13:52.694672  # timeout set to 45
 3710 22:13:52.694951  # selftests: lkdtm: EXEC_KMALLOC.sh
 3711 22:13:52.992181  <6>[  143.363960] lkdtm: Performing direct entry EXEC_KMALLOC
 3712 22:13:52.992855  <6>[  143.369551] lkdtm: attempting ok execution at ffff800080c7bc70
 3713 22:13:52.993278  <6>[  143.375834] lkdtm: attempting bad execution at ffff000802c89440
 3714 22:13:52.994060  <1>[  143.382087] Unable to handle kernel execute from non-executable memory at virtual address ffff000802c89440
 3715 22:13:52.994497  <1>[  143.392166] Mem abort info:
 3716 22:13:52.994890  <1>[  143.395283]   ESR = 0x000000008600000f
 3717 22:13:52.995200  <1>[  143.399324]   EC = 0x21: IABT (current EL), IL = 32 bits
 3718 22:13:52.996114  <1>[  143.404930]   SET = 0, FnV = 0
 3719 22:13:53.035618  <1>[  143.408269]   EA = 0, S1PTW = 0
 3720 22:13:53.036720  <1>[  143.411697]   FSC = 0x0f: level 3 permission fault
 3721 22:13:53.037134  <1>[  143.416779] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3722 22:13:53.037512  <1>[  143.423781] [ffff000802c89440] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbff003, pte=0068000882c89707
 3723 22:13:53.037951  <0>[  143.436657] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3724 22:13:53.078981  <4>[  143.443203] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3725 22:13:53.079653  <4>[  143.460808] CPU: 2 UID: 0 PID: 2290 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3726 22:13:53.080249  <4>[  143.469192] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3727 22:13:53.080661  <4>[  143.476254] Hardware name: ARM Juno development board (r0) (DT)
 3728 22:13:53.081160  <4>[  143.482447] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3729 22:13:53.082123  <4>[  143.489693] pc : 0xffff000802c89440
 3730 22:13:53.122242  <4>[  143.493455] lr : execute_location+0x84/0xb0
 3731 22:13:53.122696  <4>[  143.497920] sp : ffff80008687baa0
 3732 22:13:53.123003  <4>[  143.501505] x29: ffff80008687baa0 x28: ffff000800beb7c0 x27: 0000000000000000
 3733 22:13:53.123292  <4>[  143.508933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc05f000
 3734 22:13:53.123955  <4>[  143.516359] x23: ffff000802795448 x22: ffff80008687bc40 x21: 0000000000000001
 3735 22:13:53.124262  <4>[  143.523787] x20: ffff800080c7bc70 x19: ffff000802c89440 x18: 0000000000000000
 3736 22:13:53.125447  <4>[  143.531216] x17: ffff800080464df4 x16: ffff800080464d30 x15: ffff8000804647e0
 3737 22:13:53.165660  <4>[  143.538641] x14: 0000000000000000 x13: 205d343338353733 x12: ffff8000837fc0a0
 3738 22:13:53.166103  <4>[  143.546067] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3739 22:13:53.166414  <4>[  143.553496] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3740 22:13:53.166694  <4>[  143.560920] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3741 22:13:53.166962  <4>[  143.568343] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 0000000000000033
 3742 22:13:53.167225  <4>[  143.575768] Call trace:
 3743 22:13:53.168922  <4>[  143.578478]  0xffff000802c89440
 3744 22:13:53.208948  <4>[  143.581888]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3745 22:13:53.209852  <4>[  143.586174]  lkdtm_do_action+0x24/0x48
 3746 22:13:53.210231  <4>[  143.590195]  direct_entry+0xa8/0x108
 3747 22:13:53.210560  <4>[  143.594042]  full_proxy_write+0x68/0xc8
 3748 22:13:53.210877  <4>[  143.598155]  vfs_write+0xd8/0x380
 3749 22:13:53.211219  <4>[  143.601744]  ksys_write+0x78/0x118
 3750 22:13:53.211516  <4>[  143.605418]  __arm64_sys_write+0x24/0x38
 3751 22:13:53.211841  <4>[  143.609615]  invoke_syscall+0x70/0x100
 3752 22:13:53.212258  <4>[  143.613640]  el0_svc_common.constprop.0+0x48/0xf0
 3753 22:13:53.212579  <4>[  143.618623]  do_el0_svc+0x24/0x38
 3754 22:13:53.212943  <4>[  143.622211]  el0_svc+0x3c/0x110
 3755 22:13:53.241115  <4>[  143.625621]  el0t_64_sync_handler+0x100/0x130
 3756 22:13:53.241653  <4>[  143.630250]  el0t_64_sync+0x190/0x198
 3757 22:13:53.242118  <0>[  143.634187] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3758 22:13:53.244265  <4>[  143.640553] ---[ end trace 0000000000000000 ]---
 3759 22:13:53.244696  # Segmentation fault
 3760 22:13:53.413023  # [  143.363960] lkdtm: Performing direct entry EXEC_KMALLOC
 3761 22:13:53.413329  # [  143.369551] lkdtm: attempting ok execution at ffff800080c7bc70
 3762 22:13:53.413576  # [  143.375834] lkdtm: attempting bad execution at ffff000802c89440
 3763 22:13:53.413780  # [  143.382087] Unable to handle kernel execute from non-executable memory at virtual address ffff000802c89440
 3764 22:13:53.413966  # [  143.392166] Mem abort info:
 3765 22:13:53.414144  # [  143.395283]   ESR = 0x000000008600000f
 3766 22:13:53.416102  # [  143.399324]   EC = 0x21: IABT (current EL), IL = 32 bits
 3767 22:13:53.416305  # [  143.404930]   SET = 0, FnV = 0
 3768 22:13:53.456216  # [  143.408269]   EA = 0, S1PTW = 0
 3769 22:13:53.456492  # [  143.411697]   FSC = 0x0f: level 3 permission fault
 3770 22:13:53.456732  # [  143.416779] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3771 22:13:53.456944  # [  143.423781] [ffff000802c89440] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbff003, pte=0068000882c89707
 3772 22:13:53.457150  # [  143.436657] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3773 22:13:53.499559  # [  143.443203] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3774 22:13:53.500073  # [  143.460808] CPU: 2 UID: 0 PID: 2290 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3775 22:13:53.500486  # [  143.469192] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3776 22:13:53.500865  # [  143.476254] Hardware name: ARM Juno development board (r0) (DT)
 3777 22:13:53.501223  # [  143.482447] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3778 22:13:53.502825  # [  143.489693] pc : 0xffff000802c89440
 3779 22:13:53.542838  # [  143.493455] lr : execute_location+0x84/0xb0
 3780 22:13:53.543337  # [  143.497920] sp : ffff80008687baa0
 3781 22:13:53.543882  # [  143.501505] x29: ffff80008687baa0 x28: ffff000800beb7c0 x27: 0000000000000000
 3782 22:13:53.544314  # [  143.508933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc05f000
 3783 22:13:53.544718  # [  143.516359] x23: ffff000802795448 x22: ffff80008687bc40 x21: 0000000000000001
 3784 22:13:53.545105  # [  143.523787] x20: ffff800080c7bc70 x19: ffff000802c89440 x18: 0000000000000000
 3785 22:13:53.545908  # [  143.531216] x17: ffff800080464df4 x16: ffff800080464d30 x15: ffff8000804647e0
 3786 22:13:53.586029  # [  143.538641] x14: 0000000000000000 x13: 205d343338353733 x12: ffff8000837fc0a0
 3787 22:13:53.586531  # [  143.546067] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3788 22:13:53.586903  # [  143.553496] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3789 22:13:53.587239  # [  143.560920] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3790 22:13:53.587551  # [  143.568343] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 0000000000000033
 3791 22:13:53.587914  # [  143.575768] Call trace:
 3792 22:13:53.589269  # [  143.578478]  0xffff000802c89440
 3793 22:13:53.629103  # [  143.581888]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3794 22:13:53.629680  # [  143.586174]  lkdtm_do_action+0x24/0x48
 3795 22:13:53.630048  # [  143.590195]  direct_entry+0xa8/0x108
 3796 22:13:53.630379  # [  143.594042]  full_proxy_write+0x68/0xc8
 3797 22:13:53.630755  # [  143.598155]  vfs_write+0xd8/0x380
 3798 22:13:53.631157  # [  143.601744]  ksys_write+0x78/0x118
 3799 22:13:53.631460  # [  143.605418]  __arm64_sys_write+0x24/0x38
 3800 22:13:53.631756  # [  143.609615]  invoke_syscall+0x70/0x100
 3801 22:13:53.632142  # [  143.613640]  el0_svc_common.constprop.0+0x48/0xf0
 3802 22:13:53.632453  # [  143.618623]  do_el0_svc+0x24/0x38
 3803 22:13:53.633247  # [  143.622211]  el0_svc+0x3c/0x110
 3804 22:13:53.671746  # [  143.625621]  el0t_64_sync_handler+0x100/0x130
 3805 22:13:53.672264  # [  143.630250]  el0t_64_sync+0x190/0x198
 3806 22:13:53.672624  # [  143.634187] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3807 22:13:53.672968  # [  143.640553] ---[ end trace 0000000000000000 ]---
 3808 22:13:53.673287  # EXEC_KMALLOC: saw 'call trace:': ok
 3809 22:13:53.673591  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3810 22:13:53.673888  # timeout set to 45
 3811 22:13:53.674904  # selftests: lkdtm: EXEC_VMALLOC.sh
 3812 22:13:53.973867  <6>[  144.346829] lkdtm: Performing direct entry EXEC_VMALLOC
 3813 22:13:53.974467  <6>[  144.352512] lkdtm: attempting ok execution at ffff800080c7bc70
 3814 22:13:53.974882  <6>[  144.359132] lkdtm: attempting bad execution at ffff800084a25000
 3815 22:13:53.975646  <1>[  144.365507] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a25000
 3816 22:13:53.976055  <1>[  144.375628] Mem abort info:
 3817 22:13:53.976406  <1>[  144.378736]   ESR = 0x000000008600000f
 3818 22:13:53.977290  <1>[  144.382777]   EC = 0x21: IABT (current EL), IL = 32 bits
 3819 22:13:54.017337  <1>[  144.388389]   SET = 0, FnV = 0
 3820 22:13:54.017835  <1>[  144.391729]   EA = 0, S1PTW = 0
 3821 22:13:54.018176  <1>[  144.395160]   FSC = 0x0f: level 3 permission fault
 3822 22:13:54.018482  <1>[  144.400245] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3823 22:13:54.019135  <1>[  144.407243] [ffff800084a25000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0068000884db8703
 3824 22:13:54.019456  <0>[  144.420117] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3825 22:13:54.060618  <4>[  144.426665] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3826 22:13:54.061210  <4>[  144.444268] CPU: 1 UID: 0 PID: 2340 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3827 22:13:54.061755  <4>[  144.452652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3828 22:13:54.062236  <4>[  144.459716] Hardware name: ARM Juno development board (r0) (DT)
 3829 22:13:54.062650  <4>[  144.465912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3830 22:13:54.063757  <4>[  144.473153] pc : 0xffff800084a25000
 3831 22:13:54.104068  <4>[  144.476913] lr : execute_location+0x84/0xb0
 3832 22:13:54.104620  <4>[  144.481376] sp : ffff80008693b890
 3833 22:13:54.105072  <4>[  144.484956] x29: ffff80008693b890 x28: ffff00080a600040 x27: 0000000000000000
 3834 22:13:54.105445  <4>[  144.492383] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8072f000
 3835 22:13:54.105887  <4>[  144.499811] x23: ffff000802795448 x22: ffff80008693ba30 x21: 0000000000000001
 3836 22:13:54.106280  <4>[  144.507238] x20: ffff800080c7bc70 x19: ffff800084a25000 x18: 0000000000000000
 3837 22:13:54.147306  <4>[  144.514669] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854
 3838 22:13:54.147763  <4>[  144.522097] x14: 0000000000000000 x13: 205d323331393533 x12: ffff8000837fc0a0
 3839 22:13:54.148201  <4>[  144.529525] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3840 22:13:54.148567  <4>[  144.536948] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3841 22:13:54.148915  <4>[  144.544375] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3842 22:13:54.149259  <4>[  144.551799] x2 : 0000000000000000 x1 : ffff00080a600040 x0 : 0000000000000033
 3843 22:13:54.150599  <4>[  144.559223] Call trace:
 3844 22:13:54.190705  <4>[  144.561933]  0xffff800084a25000
 3845 22:13:54.191122  <4>[  144.565342]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3846 22:13:54.191505  <4>[  144.569627]  lkdtm_do_action+0x24/0x48
 3847 22:13:54.191896  <4>[  144.573648]  direct_entry+0xa8/0x108
 3848 22:13:54.192244  <4>[  144.577495]  full_proxy_write+0x68/0xc8
 3849 22:13:54.192581  <4>[  144.581608]  vfs_write+0xd8/0x380
 3850 22:13:54.192914  <4>[  144.585197]  ksys_write+0x78/0x118
 3851 22:13:54.193258  <4>[  144.588871]  __arm64_sys_write+0x24/0x38
 3852 22:13:54.193588  <4>[  144.593068]  invoke_syscall+0x70/0x100
 3853 22:13:54.193929  <4>[  144.597093]  el0_svc_common.constprop.0+0x48/0xf0
 3854 22:13:54.194606  <4>[  144.602075]  do_el0_svc+0x24/0x38
 3855 22:13:54.230394  <4>[  144.605663]  el0_svc+0x3c/0x110
 3856 22:13:54.230974  <4>[  144.609073]  el0t_64_sync_handler+0x100/0x130
 3857 22:13:54.231455  <4>[  144.613702]  el0t_64_sync+0x190/0x198
 3858 22:13:54.231961  <0>[  144.617643] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3859 22:13:54.232355  <4>[  144.624010] ---[ end trace 0000000000000000 ]---
 3860 22:13:54.233454  # Segmentation fault
 3861 22:13:54.401578  # [  144.346829] lkdtm: Performing direct entry EXEC_VMALLOC
 3862 22:13:54.402090  # [  144.352512] lkdtm: attempting ok execution at ffff800080c7bc70
 3863 22:13:54.402533  # [  144.359132] lkdtm: attempting bad execution at ffff800084a25000
 3864 22:13:54.402938  # [  144.365507] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a25000
 3865 22:13:54.403717  # [  144.375628] Mem abort info:
 3866 22:13:54.404102  # [  144.378736]   ESR = 0x000000008600000f
 3867 22:13:54.404489  # [  144.382777]   EC = 0x21: IABT (current EL), IL = 32 bits
 3868 22:13:54.404884  # [  144.388389]   SET = 0, FnV = 0
 3869 22:13:54.405351  # [  144.391729]   EA = 0, S1PTW = 0
 3870 22:13:54.444624  # [  144.395160]   FSC = 0x0f: level 3 permission fault
 3871 22:13:54.445101  # [  144.400245] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3872 22:13:54.445983  # [  144.407243] [ffff800084a25000] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=100000088a101003, pte=0068000884db8703
 3873 22:13:54.446370  # [  144.420117] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3874 22:13:54.487904  # [  144.426665] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3875 22:13:54.488838  # [  144.444268] CPU: 1 UID: 0 PID: 2340 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3876 22:13:54.489233  # [  144.452652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3877 22:13:54.489649  # [  144.459716] Hardware name: ARM Juno development board (r0) (DT)
 3878 22:13:54.490109  # [  144.465912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3879 22:13:54.490511  # [  144.473153] pc : 0xffff800084a25000
 3880 22:13:54.491324  # [  144.476913] lr : execute_location+0x84/0xb0
 3881 22:13:54.491686  # [  144.481376] sp : ffff80008693b890
 3882 22:13:54.531031  # [  144.484956] x29: ffff80008693b890 x28: ffff00080a600040 x27: 0000000000000000
 3883 22:13:54.531975  # [  144.492383] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8072f000
 3884 22:13:54.532400  # [  144.499811] x23: ffff000802795448 x22: ffff80008693ba30 x21: 0000000000000001
 3885 22:13:54.532823  # [  144.507238] x20: ffff800080c7bc70 x19: ffff800084a25000 x18: 0000000000000000
 3886 22:13:54.533283  # [  144.514669] x17: ffff8000806b7f40 x16: ffff800080c79de0 x15: ffff800080c79854
 3887 22:13:54.574207  # [  144.522097] x14: 0000000000000000 x13: 205d323331393533 x12: ffff8000837fc0a0
 3888 22:13:54.574779  # [  144.529525] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 3889 22:13:54.575225  # [  144.536948] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 3890 22:13:54.575627  # [  144.544375] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3891 22:13:54.576067  # [  144.551799] x2 : 0000000000000000 x1 : ffff00080a600040 x0 : 0000000000000033
 3892 22:13:54.576457  # [  144.559223] Call trace:
 3893 22:13:54.576831  # [  144.561933]  0xffff800084a25000
 3894 22:13:54.577577  # [  144.565342]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3895 22:13:54.617308  # [  144.569627]  lkdtm_do_action+0x24/0x48
 3896 22:13:54.617793  # [  144.573648]  direct_entry+0xa8/0x108
 3897 22:13:54.618282  # [  144.577495]  full_proxy_write+0x68/0xc8
 3898 22:13:54.619123  # [  144.581608]  vfs_write+0xd8/0x380
 3899 22:13:54.619495  # [  144.585197]  ksys_write+0x78/0x118
 3900 22:13:54.619969  # [  144.588871]  __arm64_sys_write+0x24/0x38
 3901 22:13:54.620392  # [  144.593068]  invoke_syscall+0x70/0x100
 3902 22:13:54.620798  # [  144.597093]  el0_svc_common.constprop.0+0x48/0xf0
 3903 22:13:54.621167  # [  144.602075]  do_el0_svc+0x24/0x38
 3904 22:13:54.621466  # [  144.605663]  el0_svc+0x3c/0x110
 3905 22:13:54.621825  # [  144.609073]  el0t_64_sync_handler+0x100/0x130
 3906 22:13:54.654083  # [  144.613702]  el0t_64_sync+0x190/0x198
 3907 22:13:54.654546  # [  144.617643] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3908 22:13:54.654889  # [  144.624010] ---[ end trace 0000000000000000 ]---
 3909 22:13:54.655207  # EXEC_VMALLOC: saw 'call trace:': ok
 3910 22:13:54.655503  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3911 22:13:54.655836  # timeout set to 45
 3912 22:13:54.657283  # selftests: lkdtm: EXEC_RODATA.sh
 3913 22:13:54.970051  <6>[  145.342151] lkdtm: Performing direct entry EXEC_RODATA
 3914 22:13:54.970697  <6>[  145.347779] lkdtm: attempting ok execution at ffff800080c7bc70
 3915 22:13:54.971653  <6>[  145.353969] lkdtm: attempting bad execution at ffff800081ca3c20
 3916 22:13:54.972117  <1>[  145.360701] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca3c20
 3917 22:13:54.972550  <1>[  145.370695] Mem abort info:
 3918 22:13:54.972950  <1>[  145.373779]   ESR = 0x000000008600000e
 3919 22:13:54.973725  <1>[  145.377820]   EC = 0x21: IABT (current EL), IL = 32 bits
 3920 22:13:54.974091  <1>[  145.383428]   SET = 0, FnV = 0
 3921 22:13:55.013531  <1>[  145.386765]   EA = 0, S1PTW = 0
 3922 22:13:55.014074  <1>[  145.390191]   FSC = 0x0e: level 2 permission fault
 3923 22:13:55.014967  <1>[  145.395270] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3924 22:13:55.015373  <1>[  145.402267] [ffff800081ca3c20] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781
 3925 22:13:55.015810  <0>[  145.413235] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3926 22:13:55.056886  <4>[  145.419867] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3927 22:13:55.057451  <4>[  145.437476] CPU: 1 UID: 0 PID: 2390 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3928 22:13:55.057937  <4>[  145.445859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3929 22:13:55.058309  <4>[  145.452922] Hardware name: ARM Juno development board (r0) (DT)
 3930 22:13:55.058650  <4>[  145.459115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3931 22:13:55.060164  <4>[  145.466361] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3932 22:13:55.100220  <4>[  145.471261] lr : execute_location+0x84/0xb0
 3933 22:13:55.100740  <4>[  145.475727] sp : ffff800086a0bb80
 3934 22:13:55.101113  <4>[  145.479307] x29: ffff800086a0bb80 x28: ffff00080b8e12c0 x27: 0000000000000000
 3935 22:13:55.101512  <4>[  145.486737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabdcf000
 3936 22:13:55.101836  <4>[  145.494164] x23: ffff000802795448 x22: ffff800086a0bd10 x21: 0000000000000000
 3937 22:13:55.102137  <4>[  145.501593] x20: ffff800080c7bc70 x19: ffff800081ca3c20 x18: 0000000000000000
 3938 22:13:55.103417  <4>[  145.509018] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3939 22:13:55.143603  <4>[  145.516448] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 3940 22:13:55.144196  <4>[  145.523873] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c
 3941 22:13:55.144573  <4>[  145.531302] x8 : ffff800086a0b808 x7 : 0000000000000000 x6 : 0000000000000001
 3942 22:13:55.144908  <4>[  145.538726] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3943 22:13:55.145220  <4>[  145.546151] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000033
 3944 22:13:55.145518  <4>[  145.553575] Call trace:
 3945 22:13:55.146855  <4>[  145.556285]  lkdtm_rodata_do_nothing+0x0/0x8
 3946 22:13:55.186930  <4>[  145.560830]  lkdtm_EXEC_RODATA+0x24/0x38
 3947 22:13:55.187878  <4>[  145.565027]  lkdtm_do_action+0x24/0x48
 3948 22:13:55.188277  <4>[  145.569049]  direct_entry+0xa8/0x108
 3949 22:13:55.188605  <4>[  145.572895]  full_proxy_write+0x68/0xc8
 3950 22:13:55.188911  <4>[  145.577008]  vfs_write+0xd8/0x380
 3951 22:13:55.189203  <4>[  145.580597]  ksys_write+0x78/0x118
 3952 22:13:55.189487  <4>[  145.584271]  __arm64_sys_write+0x24/0x38
 3953 22:13:55.189783  <4>[  145.588468]  invoke_syscall+0x70/0x100
 3954 22:13:55.190141  <4>[  145.592494]  el0_svc_common.constprop.0+0x48/0xf0
 3955 22:13:55.190511  <4>[  145.597475]  do_el0_svc+0x24/0x38
 3956 22:13:55.226633  <4>[  145.601064]  el0_svc+0x3c/0x110
 3957 22:13:55.227124  <4>[  145.604474]  el0t_64_sync_handler+0x100/0x130
 3958 22:13:55.227464  <4>[  145.609102]  el0t_64_sync+0x190/0x198
 3959 22:13:55.228181  <0>[  145.613040] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3960 22:13:55.230022  <4>[  145.619406] ---[ end trace 0000000000000000 ]---
 3961 22:13:55.230395  # Segmentation fault
 3962 22:13:55.397815  # [  145.342151] lkdtm: Performing direct entry EXEC_RODATA
 3963 22:13:55.398255  # [  145.347779] lkdtm: attempting ok execution at ffff800080c7bc70
 3964 22:13:55.398550  # [  145.353969] lkdtm: attempting bad execution at ffff800081ca3c20
 3965 22:13:55.398819  # [  145.360701] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca3c20
 3966 22:13:55.399082  # [  145.370695] Mem abort info:
 3967 22:13:55.399331  # [  145.373779]   ESR = 0x000000008600000e
 3968 22:13:55.401077  # [  145.377820]   EC = 0x21: IABT (current EL), IL = 32 bits
 3969 22:13:55.401456  # [  145.383428]   SET = 0, FnV = 0
 3970 22:13:55.441025  # [  145.386765]   EA = 0, S1PTW = 0
 3971 22:13:55.441464  # [  145.390191]   FSC = 0x0e: level 2 permission fault
 3972 22:13:55.441903  # [  145.395270] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 3973 22:13:55.442621  # [  145.402267] [ffff800081ca3c20] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781
 3974 22:13:55.442946  # [  145.413235] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3975 22:13:55.484488  # [  145.419867] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3976 22:13:55.484939  # [  145.437476] CPU: 1 UID: 0 PID: 2390 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 3977 22:13:55.485339  # [  145.445859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3978 22:13:55.485800  # [  145.452922] Hardware name: ARM Juno development board (r0) (DT)
 3979 22:13:55.486183  # [  145.459115] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3980 22:13:55.487427  # [  145.466361] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3981 22:13:55.527294  # [  145.471261] lr : execute_location+0x84/0xb0
 3982 22:13:55.527800  # [  145.475727] sp : ffff800086a0bb80
 3983 22:13:55.528602  # [  145.479307] x29: ffff800086a0bb80 x28: ffff00080b8e12c0 x27: 0000000000000000
 3984 22:13:55.529014  # [  145.486737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabdcf000
 3985 22:13:55.529428  # [  145.494164] x23: ffff000802795448 x22: ffff800086a0bd10 x21: 0000000000000000
 3986 22:13:55.529766  # [  145.501593] x20: ffff800080c7bc70 x19: ffff800081ca3c20 x18: 0000000000000000
 3987 22:13:55.530524  # [  145.509018] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3988 22:13:55.570452  # [  145.516448] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 3989 22:13:55.571223  # [  145.523873] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c
 3990 22:13:55.571553  # [  145.531302] x8 : ffff800086a0b808 x7 : 0000000000000000 x6 : 0000000000000001
 3991 22:13:55.571890  # [  145.538726] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 3992 22:13:55.572175  # [  145.546151] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000033
 3993 22:13:55.572439  # [  145.553575] Call trace:
 3994 22:13:55.573983  # [  145.556285]  lkdtm_rodata_do_nothing+0x0/0x8
 3995 22:13:55.613642  # [  145.560830]  lkdtm_EXEC_RODATA+0x24/0x38
 3996 22:13:55.614091  # [  145.565027]  lkdtm_do_action+0x24/0x48
 3997 22:13:55.614492  # [  145.569049]  direct_entry+0xa8/0x108
 3998 22:13:55.614849  # [  145.572895]  full_proxy_write+0x68/0xc8
 3999 22:13:55.615191  # [  145.577008]  vfs_write+0xd8/0x380
 4000 22:13:55.615570  # [  145.580597]  ksys_write+0x78/0x118
 4001 22:13:55.616419  # [  145.584271]  __arm64_sys_write+0x24/0x38
 4002 22:13:55.616750  # [  145.588468]  invoke_syscall+0x70/0x100
 4003 22:13:55.617115  # [  145.592494]  el0_svc_common.constprop.0+0x48/0xf0
 4004 22:13:55.617485  # [  145.597475]  do_el0_svc+0x24/0x38
 4005 22:13:55.617918  # [  145.601064]  el0_svc+0x3c/0x110
 4006 22:13:55.656392  # [  145.604474]  el0t_64_sync_handler+0x100/0x130
 4007 22:13:55.656812  # [  145.609102]  el0t_64_sync+0x190/0x198
 4008 22:13:55.657237  # [  145.613040] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4009 22:13:55.657601  # [  145.619406] ---[ end trace 0000000000000000 ]---
 4010 22:13:55.657950  # EXEC_RODATA: saw 'call trace:': ok
 4011 22:13:55.658290  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4012 22:13:55.658625  # timeout set to 45
 4013 22:13:55.659548  # selftests: lkdtm: EXEC_USERSPACE.sh
 4014 22:13:55.956400  <6>[  146.329729] lkdtm: Performing direct entry EXEC_USERSPACE
 4015 22:13:55.957071  <6>[  146.335622] lkdtm: attempting ok execution at ffff800080c7bc70
 4016 22:13:55.958064  <6>[  146.341854] lkdtm: attempting bad execution at 0000ffff9607b000
 4017 22:13:55.958627  <1>[  146.348102] Unable to handle kernel execution of user memory at virtual address 0000ffff9607b000
 4018 22:13:55.959175  <1>[  146.357333] Mem abort info:
 4019 22:13:55.959591  <1>[  146.360460]   ESR = 0x000000008600000f
 4020 22:13:55.960240  <1>[  146.364510]   EC = 0x21: IABT (current EL), IL = 32 bits
 4021 22:13:55.960717  <1>[  146.370121]   SET = 0, FnV = 0
 4022 22:13:55.999817  <1>[  146.373460]   EA = 0, S1PTW = 0
 4023 22:13:56.000472  <1>[  146.376885]   FSC = 0x0f: level 3 permission fault
 4024 22:13:56.001419  <1>[  146.381965] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c85c000
 4025 22:13:56.001804  <1>[  146.388702] [0000ffff9607b000] pgd=0000000000000000, p4d=0800000889d9b003, pud=0800000881e2d003, pmd=0800000886b0e003, pte=00a8000897723f43
 4026 22:13:56.002250  <0>[  146.401576] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4027 22:13:56.043028  <4>[  146.408208] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4028 22:13:56.043531  <4>[  146.425810] CPU: 1 UID: 0 PID: 2440 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4029 22:13:56.044266  <4>[  146.434189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4030 22:13:56.044602  <4>[  146.441251] Hardware name: ARM Juno development board (r0) (DT)
 4031 22:13:56.044896  <4>[  146.447446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4032 22:13:56.046214  <4>[  146.454687] pc : 0xffff9607b000
 4033 22:13:56.086491  <4>[  146.458098] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4034 22:13:56.086972  <4>[  146.462996] sp : ffff800086aebba0
 4035 22:13:56.087332  <4>[  146.466577] x29: ffff800086aebba0 x28: ffff0008065a0040 x27: 0000000000000000
 4036 22:13:56.087641  <4>[  146.474005] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95e4f000
 4037 22:13:56.088005  <4>[  146.481432] x23: ffff000802795448 x22: ffff800086aebd10 x21: ffff800083c3f838
 4038 22:13:56.088295  <4>[  146.488857] x20: ffff800080c7bc70 x19: 0000ffff9607b000 x18: 0000000000000000
 4039 22:13:56.089687  <4>[  146.496287] x17: ffff8000803917e4 x16: ffff800080390d58 x15: ffff8000803a4224
 4040 22:13:56.129862  <4>[  146.503712] x14: 0000000000000000 x13: 205d343538313433 x12: ffff8000837fc0a0
 4041 22:13:56.130349  <4>[  146.511139] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4042 22:13:56.130687  <4>[  146.518563] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4043 22:13:56.130985  <4>[  146.525990] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4044 22:13:56.131266  <4>[  146.533419] x2 : 0000000000000000 x1 : ffff0008065a0040 x0 : 0000000000000033
 4045 22:13:56.133069  <4>[  146.540843] Call trace:
 4046 22:13:56.133467  <4>[  146.543553]  0xffff9607b000
 4047 22:13:56.173292  <4>[  146.546614]  lkdtm_do_action+0x24/0x48
 4048 22:13:56.173766  <4>[  146.550637]  direct_entry+0xa8/0x108
 4049 22:13:56.174124  <4>[  146.554484]  full_proxy_write+0x68/0xc8
 4050 22:13:56.174449  <4>[  146.558597]  vfs_write+0xd8/0x380
 4051 22:13:56.174752  <4>[  146.562186]  ksys_write+0x78/0x118
 4052 22:13:56.175049  <4>[  146.565861]  __arm64_sys_write+0x24/0x38
 4053 22:13:56.175341  <4>[  146.570059]  invoke_syscall+0x70/0x100
 4054 22:13:56.175628  <4>[  146.574084]  el0_svc_common.constprop.0+0x48/0xf0
 4055 22:13:56.175981  <4>[  146.579066]  do_el0_svc+0x24/0x38
 4056 22:13:56.176366  <4>[  146.582654]  el0_svc+0x3c/0x110
 4057 22:13:56.214067  <4>[  146.586064]  el0t_64_sync_handler+0x100/0x130
 4058 22:13:56.214811  <4>[  146.590692]  el0t_64_sync+0x190/0x198
 4059 22:13:56.215527  <0>[  146.594636] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4060 22:13:56.216278  <4>[  146.601002] ---[ end trace 0000000000000000 ]---
 4061 22:13:56.217588  # Segmentation fault
 4062 22:13:56.369263  # [  146.329729] lkdtm: Performing direct entry EXEC_USERSPACE
 4063 22:13:56.369814  # [  146.335622] lkdtm: attempting ok execution at ffff800080c7bc70
 4064 22:13:56.370182  # [  146.341854] lkdtm: attempting bad execution at 0000ffff9607b000
 4065 22:13:56.370517  # [  146.348102] Unable to handle kernel execution of user memory at virtual address 0000ffff9607b000
 4066 22:13:56.370832  # [  146.357333] Mem abort info:
 4067 22:13:56.371137  # [  146.360460]   ESR = 0x000000008600000f
 4068 22:13:56.371435  # [  146.364510]   EC = 0x21: IABT (current EL), IL = 32 bits
 4069 22:13:56.372485  # [  146.370121]   SET = 0, FnV = 0
 4070 22:13:56.412443  # [  146.373460]   EA = 0, S1PTW = 0
 4071 22:13:56.412914  # [  146.376885]   FSC = 0x0f: level 3 permission fault
 4072 22:13:56.413348  # [  146.381965] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c85c000
 4073 22:13:56.414159  # [  146.388702] [0000ffff9607b000] pgd=0000000000000000, p4d=0800000889d9b003, pud=0800000881e2d003, pmd=0800000886b0e003, pte=00a8000897723f43
 4074 22:13:56.414533  # [  146.401576] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4075 22:13:56.455586  # [  146.408208] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4076 22:13:56.456125  # [  146.425810] CPU: 1 UID: 0 PID: 2440 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4077 22:13:56.456969  # [  146.434189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4078 22:13:56.457351  # [  146.441251] Hardware name: ARM Juno development board (r0) (DT)
 4079 22:13:56.457751  # [  146.447446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4080 22:13:56.458901  # [  146.454687] pc : 0xffff9607b000
 4081 22:13:56.498726  # [  146.458098] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4082 22:13:56.499206  # [  146.462996] sp : ffff800086aebba0
 4083 22:13:56.499638  # [  146.466577] x29: ffff800086aebba0 x28: ffff0008065a0040 x27: 0000000000000000
 4084 22:13:56.500081  # [  146.474005] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff95e4f000
 4085 22:13:56.500884  # [  146.481432] x23: ffff000802795448 x22: ffff800086aebd10 x21: ffff800083c3f838
 4086 22:13:56.501252  # [  146.488857] x20: ffff800080c7bc70 x19: 0000ffff9607b000 x18: 0000000000000000
 4087 22:13:56.502049  # [  146.496287] x17: ffff8000803917e4 x16: ffff800080390d58 x15: ffff8000803a4224
 4088 22:13:56.541894  # [  146.503712] x14: 0000000000000000 x13: 205d343538313433 x12: ffff8000837fc0a0
 4089 22:13:56.542382  # [  146.511139] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4090 22:13:56.542818  # [  146.518563] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4091 22:13:56.543233  # [  146.525990] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4092 22:13:56.543625  # [  146.533419] x2 : 0000000000000000 x1 : ffff0008065a0040 x0 : 0000000000000033
 4093 22:13:56.544064  # [  146.540843] Call trace:
 4094 22:13:56.545123  # [  146.543553]  0xffff9607b000
 4095 22:13:56.585035  # [  146.546614]  lkdtm_do_action+0x24/0x48
 4096 22:13:56.585530  # [  146.550637]  direct_entry+0xa8/0x108
 4097 22:13:56.585885  # [  146.554484]  full_proxy_write+0x68/0xc8
 4098 22:13:56.586265  # [  146.558597]  vfs_write+0xd8/0x380
 4099 22:13:56.586604  # [  146.562186]  ksys_write+0x78/0x118
 4100 22:13:56.586902  # [  146.565861]  __arm64_sys_write+0x24/0x38
 4101 22:13:56.587192  # [  146.570059]  invoke_syscall+0x70/0x100
 4102 22:13:56.587476  # [  146.574084]  el0_svc_common.constprop.0+0x48/0xf0
 4103 22:13:56.587760  # [  146.579066]  do_el0_svc+0x24/0x38
 4104 22:13:56.588615  # [  146.582654]  el0_svc+0x3c/0x110
 4105 22:13:56.588948  # [  146.586064]  el0t_64_sync_handler+0x100/0x130
 4106 22:13:56.621850  # [  146.590692]  el0t_64_sync+0x190/0x198
 4107 22:13:56.622313  # [  146.594636] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4108 22:13:56.622659  # [  146.601002] ---[ end trace 0000000000000000 ]---
 4109 22:13:56.622973  # EXEC_USERSPACE: saw 'call trace:': ok
 4110 22:13:56.623275  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4111 22:13:56.623567  # timeout set to 45
 4112 22:13:56.625040  # selftests: lkdtm: EXEC_NULL.sh
 4113 22:13:56.939045  <6>[  147.306539] lkdtm: Performing direct entry EXEC_NULL
 4114 22:13:56.939688  <6>[  147.311881] lkdtm: attempting ok execution at ffff800080c7bc70
 4115 22:13:56.940616  <6>[  147.318247] lkdtm: attempting bad execution at 0000000000000000
 4116 22:13:56.941102  <1>[  147.324541] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4117 22:13:56.941470  <1>[  147.335195] Mem abort info:
 4118 22:13:56.941912  <1>[  147.338321]   ESR = 0x0000000086000004
 4119 22:13:56.942222  <1>[  147.342402]   EC = 0x21: IABT (current EL), IL = 32 bits
 4120 22:13:56.942652  <1>[  147.348017]   SET = 0, FnV = 0
 4121 22:13:56.943213  <1>[  147.351361]   EA = 0, S1PTW = 0
 4122 22:13:56.982509  <1>[  147.354787]   FSC = 0x04: level 0 translation fault
 4123 22:13:56.983181  <1>[  147.359953] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c996000
 4124 22:13:56.984045  <1>[  147.366693] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4125 22:13:56.984487  <0>[  147.373796] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4126 22:13:56.986151  <4>[  147.380428] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4127 22:13:57.025903  <4>[  147.398029] CPU: 1 UID: 0 PID: 2490 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4128 22:13:57.026506  <4>[  147.406407] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4129 22:13:57.027095  <4>[  147.413474] Hardware name: ARM Juno development board (r0) (DT)
 4130 22:13:57.027701  <4>[  147.419665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4131 22:13:57.028205  <4>[  147.426908] pc : 0x0
 4132 22:13:57.028762  <4>[  147.429367] lr : execute_location+0x84/0xb0
 4133 22:13:57.029217  <4>[  147.433834] sp : ffff800086ba39c0
 4134 22:13:57.078355  <4>[  147.437414] x29: ffff800086ba39c0 x28: ffff00080a6012c0 x27: 0000000000000000
 4135 22:13:57.079594  <4>[  147.444844] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9726f000
 4136 22:13:57.080149  <4>[  147.452276] x23: ffff000802795448 x22: ffff800086ba3b50 x21: 0000000000000000
 4137 22:13:57.080473  <4>[  147.459707] x20: ffff800080c7bc70 x19: 0000000000000000 x18: 0000000000000000
 4138 22:13:57.080827  <4>[  147.467132] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9726f000
 4139 22:13:57.081261  <4>[  147.474556] x14: 0000000000000000 x13: 205d373432383133 x12: ffff8000837fc0a0
 4140 22:13:57.112562  <4>[  147.481983] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4141 22:13:57.113001  <4>[  147.489407] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4142 22:13:57.113302  <4>[  147.496832] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4143 22:13:57.113901  <4>[  147.504256] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033
 4144 22:13:57.114181  <4>[  147.511681] Call trace:
 4145 22:13:57.114430  <4>[  147.514391]  0x0
 4146 22:13:57.114670  <4>[  147.516494]  lkdtm_EXEC_NULL+0x20/0x38
 4147 22:13:57.114902  <4>[  147.520518]  lkdtm_do_action+0x24/0x48
 4148 22:13:57.115827  <4>[  147.524539]  direct_entry+0xa8/0x108
 4149 22:13:57.155962  <4>[  147.528386]  full_proxy_write+0x68/0xc8
 4150 22:13:57.156819  <4>[  147.532499]  vfs_write+0xd8/0x380
 4151 22:13:57.157195  <4>[  147.536089]  ksys_write+0x78/0x118
 4152 22:13:57.157529  <4>[  147.539763]  __arm64_sys_write+0x24/0x38
 4153 22:13:57.157840  <4>[  147.543960]  invoke_syscall+0x70/0x100
 4154 22:13:57.158140  <4>[  147.547985]  el0_svc_common.constprop.0+0x48/0xf0
 4155 22:13:57.158435  <4>[  147.552967]  do_el0_svc+0x24/0x38
 4156 22:13:57.158720  <4>[  147.556556]  el0_svc+0x3c/0x110
 4157 22:13:57.159005  <4>[  147.559966]  el0t_64_sync_handler+0x100/0x130
 4158 22:13:57.159381  <4>[  147.564594]  el0t_64_sync+0x190/0x198
 4159 22:13:57.176636  <0>[  147.568536] Code: ???????? ???????? ???????? ???????? (????????) 
 4160 22:13:57.179919  <4>[  147.574903] ---[ end trace 0000000000000000 ]---
 4161 22:13:57.180410  # Segmentation fault
 4162 22:13:57.334504  # [  147.306539] lkdtm: Performing direct entry EXEC_NULL
 4163 22:13:57.334960  # [  147.311881] lkdtm: attempting ok execution at ffff800080c7bc70
 4164 22:13:57.335260  # [  147.318247] lkdtm: attempting bad execution at 0000000000000000
 4165 22:13:57.335533  # [  147.324541] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4166 22:13:57.335840  # [  147.335195] Mem abort info:
 4167 22:13:57.336114  # [  147.338321]   ESR = 0x0000000086000004
 4168 22:13:57.336375  # [  147.342402]   EC = 0x21: IABT (current EL), IL = 32 bits
 4169 22:13:57.337722  # [  147.348017]   SET = 0, FnV = 0
 4170 22:13:57.377750  # [  147.351361]   EA = 0, S1PTW = 0
 4171 22:13:57.378262  # [  147.354787]   FSC = 0x04: level 0 translation fault
 4172 22:13:57.378717  # [  147.359953] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c996000
 4173 22:13:57.379154  # [  147.366693] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4174 22:13:57.379600  # [  147.373796] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4175 22:13:57.420750  # [  147.380428] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4176 22:13:57.421334  # [  147.398029] CPU: 1 UID: 0 PID: 2490 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4177 22:13:57.421800  # [  147.406407] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4178 22:13:57.422237  # [  147.413474] Hardware name: ARM Juno development board (r0) (DT)
 4179 22:13:57.422639  # [  147.419665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4180 22:13:57.423031  # [  147.426908] pc : 0x0
 4181 22:13:57.423412  # [  147.429367] lr : execute_location+0x84/0xb0
 4182 22:13:57.424211  # [  147.433834] sp : ffff800086ba39c0
 4183 22:13:57.464052  # [  147.437414] x29: ffff800086ba39c0 x28: ffff00080a6012c0 x27: 0000000000000000
 4184 22:13:57.464939  # [  147.444844] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9726f000
 4185 22:13:57.465327  # [  147.452276] x23: ffff000802795448 x22: ffff800086ba3b50 x21: 0000000000000000
 4186 22:13:57.465690  # [  147.459707] x20: ffff800080c7bc70 x19: 0000000000000000 x18: 0000000000000000
 4187 22:13:57.466014  # [  147.467132] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9726f000
 4188 22:13:57.467468  # [  147.474556] x14: 0000000000000000 x13: 205d373432383133 x12: ffff8000837fc0a0
 4189 22:13:57.507214  # [  147.481983] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4190 22:13:57.507723  # [  147.489407] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4191 22:13:57.508315  # [  147.496832] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4192 22:13:57.508740  # [  147.504256] x2 : 0000000000000000 x1 : ffff00080a6012c0 x0 : 0000000000000033
 4193 22:13:57.509144  # [  147.511681] Call trace:
 4194 22:13:57.509534  # [  147.514391]  0x0
 4195 22:13:57.509912  # [  147.516494]  lkdtm_EXEC_NULL+0x20/0x38
 4196 22:13:57.510710  # [  147.520518]  lkdtm_do_action+0x24/0x48
 4197 22:13:57.511048  # [  147.524539]  direct_entry+0xa8/0x108
 4198 22:13:57.550336  # [  147.528386]  full_proxy_write+0x68/0xc8
 4199 22:13:57.550809  # [  147.532499]  vfs_write+0xd8/0x380
 4200 22:13:57.551171  # [  147.536089]  ksys_write+0x78/0x118
 4201 22:13:57.551488  # [  147.539763]  __arm64_sys_write+0x24/0x38
 4202 22:13:57.551831  # [  147.543960]  invoke_syscall+0x70/0x100
 4203 22:13:57.552544  # [  147.547985]  el0_svc_common.constprop.0+0x48/0xf0
 4204 22:13:57.552882  # [  147.552967]  do_el0_svc+0x24/0x38
 4205 22:13:57.553173  # [  147.556556]  el0_svc+0x3c/0x110
 4206 22:13:57.553564  # [  147.559966]  el0t_64_sync_handler+0x100/0x130
 4207 22:13:57.553868  # [  147.564594]  el0t_64_sync+0x190/0x198
 4208 22:13:57.582089  # [  147.568536] Code: ???????? ???????? ???????? ???????? (????????) 
 4209 22:13:57.582555  # [  147.574903] ---[ end trace 0000000000000000 ]---
 4210 22:13:57.582916  # EXEC_NULL: saw 'call trace:': ok
 4211 22:13:57.583288  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4212 22:13:57.583594  # timeout set to 45
 4213 22:13:57.585327  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4214 22:13:57.907842  <6>[  148.284760] lkdtm: Performing direct entry ACCESS_USERSPACE
 4215 22:13:57.908328  <6>[  148.290922] lkdtm: attempting bad read at 0000ffffb8459000
 4216 22:13:57.908672  <3>[  148.296911] lkdtm: FAIL: survived bad read
 4217 22:13:57.909315  <6>[  148.301516] lkdtm: attempting bad write at 0000ffffb8459000
 4218 22:13:57.911104  <3>[  148.307422] lkdtm: FAIL: survived bad write
 4219 22:13:58.060878  # [  148.284760] lkdtm: Performing direct entry ACCESS_USERSPACE
 4220 22:13:58.061360  # [  148.290922] lkdtm: attempting bad read at 0000ffffb8459000
 4221 22:13:58.061752  # [  148.296911] lkdtm: FAIL: survived bad read
 4222 22:13:58.062147  # [  148.301516] lkdtm: attempting bad write at 0000ffffb8459000
 4223 22:13:58.064189  # [  148.307422] lkdtm: FAIL: survived bad write
 4224 22:13:58.079908  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4225 22:13:58.128054  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4226 22:13:58.191971  # timeout set to 45
 4227 22:13:58.192482  # selftests: lkdtm: ACCESS_NULL.sh
 4228 22:13:58.671717  <6>[  149.045129] lkdtm: Performing direct entry ACCESS_NULL
 4229 22:13:58.672401  <6>[  149.050720] lkdtm: attempting bad read at 0000000000000000
 4230 22:13:58.673265  <1>[  149.056585] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4231 22:13:58.673629  <1>[  149.065708] Mem abort info:
 4232 22:13:58.674009  <1>[  149.068808]   ESR = 0x0000000096000004
 4233 22:13:58.674365  <1>[  149.072963]   EC = 0x25: DABT (current EL), IL = 32 bits
 4234 22:13:58.674841  <1>[  149.078597]   SET = 0, FnV = 0
 4235 22:13:58.675381  <1>[  149.081941]   EA = 0, S1PTW = 0
 4236 22:13:58.715300  <1>[  149.085373]   FSC = 0x04: level 0 translation fault
 4237 22:13:58.715853  <1>[  149.090576] Data abort info:
 4238 22:13:58.716281  <1>[  149.093744]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4239 22:13:58.716667  <1>[  149.099531]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4240 22:13:58.717387  <1>[  149.104901]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4241 22:13:58.717723  <1>[  149.110509] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008876cf000
 4242 22:13:58.718079  <1>[  149.117248] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4243 22:13:58.718788  <0>[  149.124350] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4244 22:13:58.758913  <4>[  149.130988] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4245 22:13:58.759461  <4>[  149.148590] CPU: 2 UID: 0 PID: 2581 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4246 22:13:58.759916  <4>[  149.156972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4247 22:13:58.760306  <4>[  149.164039] Hardware name: ARM Juno development board (r0) (DT)
 4248 22:13:58.802070  <4>[  149.170230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4249 22:13:58.802552  <4>[  149.177477] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4250 22:13:58.802972  <4>[  149.182031] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4251 22:13:58.803345  <4>[  149.186581] sp : ffff800086d139a0
 4252 22:13:58.803700  <4>[  149.190161] x29: ffff800086d139a0 x28: ffff00080b8e2540 x27: 0000000000000000
 4253 22:13:58.804088  <4>[  149.197589] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8912f000
 4254 22:13:58.804440  <4>[  149.205018] x23: ffff000802795448 x22: ffff800086d13b10 x21: ffff800083c3f868
 4255 22:13:58.845360  <4>[  149.212449] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4256 22:13:58.845815  <4>[  149.219873] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8912f000
 4257 22:13:58.846129  <4>[  149.227297] x14: 0000000000000000 x13: 205d303237303530 x12: ffff8000837fc0a0
 4258 22:13:58.846414  <4>[  149.234727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4259 22:13:58.846727  <4>[  149.242154] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4260 22:13:58.846997  <4>[  149.249583] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4261 22:13:58.888662  <4>[  149.257006] x2 : 0000000000000000 x1 : ffff00080b8e2540 x0 : 000000000000002e
 4262 22:13:58.889143  <4>[  149.264431] Call trace:
 4263 22:13:58.889468  <4>[  149.267143]  lkdtm_ACCESS_NULL+0x2c/0x80
 4264 22:13:58.890130  <4>[  149.271345]  lkdtm_do_action+0x24/0x48
 4265 22:13:58.890437  <4>[  149.275368]  direct_entry+0xa8/0x108
 4266 22:13:58.890803  <4>[  149.279215]  full_proxy_write+0x68/0xc8
 4267 22:13:58.891076  <4>[  149.283330]  vfs_write+0xd8/0x380
 4268 22:13:58.891330  <4>[  149.286924]  ksys_write+0x78/0x118
 4269 22:13:58.891584  <4>[  149.290598]  __arm64_sys_write+0x24/0x38
 4270 22:13:58.891878  <4>[  149.294799]  invoke_syscall+0x70/0x100
 4271 22:13:58.892224  <4>[  149.298825]  el0_svc_common.constprop.0+0x48/0xf0
 4272 22:13:58.926229  <4>[  149.303807]  do_el0_svc+0x24/0x38
 4273 22:13:58.926835  <4>[  149.307395]  el0_svc+0x3c/0x110
 4274 22:13:58.927213  <4>[  149.310806]  el0t_64_sync_handler+0x100/0x130
 4275 22:13:58.927719  <4>[  149.315434]  el0t_64_sync+0x190/0x198
 4276 22:13:58.928155  <0>[  149.319371] Code: d2800014 b000bd40 910bc000 97d370be (f9400293) 
 4277 22:13:58.929427  <4>[  149.325740] ---[ end trace 0000000000000000 ]---
 4278 22:13:58.929837  # Segmentation fault
 4279 22:13:59.113363  # [  149.045129] lkdtm: Performing direct entry ACCESS_NULL
 4280 22:13:59.113829  # [  149.050720] lkdtm: attempting bad read at 0000000000000000
 4281 22:13:59.114225  # [  149.056585] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4282 22:13:59.114589  # [  149.065708] Mem abort info:
 4283 22:13:59.114933  # [  149.068808]   ESR = 0x0000000096000004
 4284 22:13:59.115266  # [  149.072963]   EC = 0x25: DABT (current EL), IL = 32 bits
 4285 22:13:59.115600  # [  149.078597]   SET = 0, FnV = 0
 4286 22:13:59.115969  # [  149.081941]   EA = 0, S1PTW = 0
 4287 22:13:59.156573  # [  149.085373]   FSC = 0x04: level 0 translation fault
 4288 22:13:59.157104  # [  149.090576] Data abort info:
 4289 22:13:59.157465  # [  149.093744]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4290 22:13:59.157792  # [  149.099531]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4291 22:13:59.158123  # [  149.104901]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4292 22:13:59.158486  # [  149.110509] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008876cf000
 4293 22:13:59.158791  # [  149.117248] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4294 22:13:59.159822  # [  149.124350] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4295 22:13:59.199696  # [  149.130988] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4296 22:13:59.200247  # [  149.148590] CPU: 2 UID: 0 PID: 2581 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4297 22:13:59.200978  # [  149.156972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4298 22:13:59.201341  # [  149.164039] Hardware name: ARM Juno development board (r0) (DT)
 4299 22:13:59.203061  # [  149.170230] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4300 22:13:59.242817  # [  149.177477] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4301 22:13:59.243672  # [  149.182031] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4302 22:13:59.244104  # [  149.186581] sp : ffff800086d139a0
 4303 22:13:59.244503  # [  149.190161] x29: ffff800086d139a0 x28: ffff00080b8e2540 x27: 0000000000000000
 4304 22:13:59.244885  # [  149.197589] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8912f000
 4305 22:13:59.245212  # [  149.205018] x23: ffff000802795448 x22: ffff800086d13b10 x21: ffff800083c3f868
 4306 22:13:59.246124  # [  149.212449] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4307 22:13:59.286038  # [  149.219873] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8912f000
 4308 22:13:59.286591  # [  149.227297] x14: 0000000000000000 x13: 205d303237303530 x12: ffff8000837fc0a0
 4309 22:13:59.286958  # [  149.234727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4310 22:13:59.287689  # [  149.242154] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4311 22:13:59.288156  # [  149.249583] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4312 22:13:59.289321  # [  149.257006] x2 : 0000000000000000 x1 : ffff00080b8e2540 x0 : 000000000000002e
 4313 22:13:59.329261  # [  149.264431] Call trace:
 4314 22:13:59.329742  # [  149.267143]  lkdtm_ACCESS_NULL+0x2c/0x80
 4315 22:13:59.330136  # [  149.271345]  lkdtm_do_action+0x24/0x48
 4316 22:13:59.330500  # [  149.275368]  direct_entry+0xa8/0x108
 4317 22:13:59.330811  # [  149.279215]  full_proxy_write+0x68/0xc8
 4318 22:13:59.331183  # [  149.283330]  vfs_write+0xd8/0x380
 4319 22:13:59.331902  # [  149.286924]  ksys_write+0x78/0x118
 4320 22:13:59.332247  # [  149.290598]  __arm64_sys_write+0x24/0x38
 4321 22:13:59.332632  # [  149.294799]  invoke_syscall+0x70/0x100
 4322 22:13:59.332991  # [  149.298825]  el0_svc_common.constprop.0+0x48/0xf0
 4323 22:13:59.333373  # [  149.303807]  do_el0_svc+0x24/0x38
 4324 22:13:59.372137  # [  149.307395]  el0_svc+0x3c/0x110
 4325 22:13:59.372757  # [  149.310806]  el0t_64_sync_handler+0x100/0x130
 4326 22:13:59.373258  # [  149.315434]  el0t_64_sync+0x190/0x198
 4327 22:13:59.374069  # [  149.319371] Code: d2800014 b000bd40 910bc000 97d370be (f9400293) 
 4328 22:13:59.374462  # [  149.325740] ---[ end trace 0000000000000000 ]---
 4329 22:13:59.374814  # ACCESS_NULL: saw 'call trace:': ok
 4330 22:13:59.375279  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4331 22:13:59.375846  # timeout set to 45
 4332 22:13:59.376383  # selftests: lkdtm: WRITE_RO.sh
 4333 22:13:59.692401  <6>[  150.065874] lkdtm: Performing direct entry WRITE_RO
 4334 22:13:59.693327  <6>[  150.071152] lkdtm: attempting bad rodata write at ffff800081ca3c18
 4335 22:13:59.693719  <1>[  150.077678] Unable to handle kernel write to read-only memory at virtual address ffff800081ca3c18
 4336 22:13:59.694041  <1>[  150.086886] Mem abort info:
 4337 22:13:59.694403  <1>[  150.090000]   ESR = 0x000000009600004e
 4338 22:13:59.694704  <1>[  150.094080]   EC = 0x25: DABT (current EL), IL = 32 bits
 4339 22:13:59.694974  <1>[  150.099783]   SET = 0, FnV = 0
 4340 22:13:59.695938  <1>[  150.103152]   EA = 0, S1PTW = 0
 4341 22:13:59.735863  <1>[  150.106582]   FSC = 0x0e: level 2 permission fault
 4342 22:13:59.736324  <1>[  150.111670] Data abort info:
 4343 22:13:59.736632  <1>[  150.114835]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4344 22:13:59.737258  <1>[  150.120611]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4345 22:13:59.737563  <1>[  150.125953]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4346 22:13:59.737839  <1>[  150.131575] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 4347 22:13:59.739315  <1>[  150.138574] [ffff800081ca3c18] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781
 4348 22:13:59.779138  <0>[  150.149524] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4349 22:13:59.780039  <4>[  150.156157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4350 22:13:59.780438  <4>[  150.173760] CPU: 1 UID: 0 PID: 2635 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4351 22:13:59.780755  <4>[  150.182140] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4352 22:13:59.782523  <4>[  150.189201] Hardware name: ARM Juno development board (r0) (DT)
 4353 22:13:59.822560  <4>[  150.195393] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4354 22:13:59.823163  <4>[  150.202634] pc : lkdtm_WRITE_RO+0x44/0x68
 4355 22:13:59.824053  <4>[  150.206925] lr : lkdtm_WRITE_RO+0x2c/0x68
 4356 22:13:59.824440  <4>[  150.211211] sp : ffff800086de3ad0
 4357 22:13:59.824791  <4>[  150.214797] x29: ffff800086de3ad0 x28: ffff00080b8e37c0 x27: 0000000000000000
 4358 22:13:59.825089  <4>[  150.222226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a64f000
 4359 22:13:59.825759  <4>[  150.229654] x23: ffff000802795448 x22: ffff800086de3c40 x21: ffff800083c3f7a8
 4360 22:13:59.865938  <4>[  150.237084] x20: ffff0008029bd000 x19: ffff800081ca3000 x18: 0000000000000000
 4361 22:13:59.867037  <4>[  150.244508] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a64f000
 4362 22:13:59.867461  <4>[  150.251932] x14: 0000000000000000 x13: 205d323531313730 x12: ffff8000837fc0a0
 4363 22:13:59.868095  <4>[  150.259356] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4364 22:13:59.868511  <4>[  150.266783] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4365 22:13:59.869338  <4>[  150.274207] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4366 22:13:59.909308  <4>[  150.281633] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082424368
 4367 22:13:59.909842  <4>[  150.289065] Call trace:
 4368 22:13:59.910291  <4>[  150.291780]  lkdtm_WRITE_RO+0x44/0x68
 4369 22:13:59.910610  <4>[  150.295717]  lkdtm_do_action+0x24/0x48
 4370 22:13:59.910896  <4>[  150.299747]  direct_entry+0xa8/0x108
 4371 22:13:59.911549  <4>[  150.303599]  full_proxy_write+0x68/0xc8
 4372 22:13:59.911910  <4>[  150.307712]  vfs_write+0xd8/0x380
 4373 22:13:59.912266  <4>[  150.311301]  ksys_write+0x78/0x118
 4374 22:13:59.912618  <4>[  150.314977]  __arm64_sys_write+0x24/0x38
 4375 22:13:59.912959  <4>[  150.319179]  invoke_syscall+0x70/0x100
 4376 22:13:59.951654  <4>[  150.323205]  el0_svc_common.constprop.0+0x48/0xf0
 4377 22:13:59.952243  <4>[  150.328186]  do_el0_svc+0x24/0x38
 4378 22:13:59.952586  <4>[  150.331774]  el0_svc+0x3c/0x110
 4379 22:13:59.952889  <4>[  150.335184]  el0t_64_sync_handler+0x100/0x130
 4380 22:13:59.953171  <4>[  150.339813]  el0t_64_sync+0x190/0x198
 4381 22:13:59.953442  <0>[  150.343757] Code: f2b579a2 b000bd40 ca020021 910da000 (f9060e61) 
 4382 22:13:59.954890  <4>[  150.350130] ---[ end trace 0000000000000000 ]---
 4383 22:13:59.955344  # Segmentation fault
 4384 22:14:00.114022  # [  150.065874] lkdtm: Performing direct entry WRITE_RO
 4385 22:14:00.114527  # [  150.071152] lkdtm: attempting bad rodata write at ffff800081ca3c18
 4386 22:14:00.114969  # [  150.077678] Unable to handle kernel write to read-only memory at virtual address ffff800081ca3c18
 4387 22:14:00.115747  # [  150.086886] Mem abort info:
 4388 22:14:00.116154  # [  150.090000]   ESR = 0x000000009600004e
 4389 22:14:00.116551  # [  150.094080]   EC = 0x25: DABT (current EL), IL = 32 bits
 4390 22:14:00.116937  # [  150.099783]   SET = 0, FnV = 0
 4391 22:14:00.117425  # [  150.103152]   EA = 0, S1PTW = 0
 4392 22:14:00.157066  # [  150.106582]   FSC = 0x0e: level 2 permission fault
 4393 22:14:00.157551  # [  150.111670] Data abort info:
 4394 22:14:00.158572  # [  150.114835]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4395 22:14:00.159144  # [  150.120611]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4396 22:14:00.159647  # [  150.125953]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4397 22:14:00.160167  # [  150.131575] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 4398 22:14:00.160629  # [  150.138574] [ffff800081ca3c18] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000081e00781
 4399 22:14:00.200267  # [  150.149524] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4400 22:14:00.200752  # [  150.156157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4401 22:14:00.201100  # [  150.173760] CPU: 1 UID: 0 PID: 2635 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4402 22:14:00.201415  # [  150.182140] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4403 22:14:00.203559  # [  150.189201] Hardware name: ARM Juno development board (r0) (DT)
 4404 22:14:00.243370  # [  150.195393] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4405 22:14:00.243942  # [  150.202634] pc : lkdtm_WRITE_RO+0x44/0x68
 4406 22:14:00.244291  # [  150.206925] lr : lkdtm_WRITE_RO+0x2c/0x68
 4407 22:14:00.244596  # [  150.211211] sp : ffff800086de3ad0
 4408 22:14:00.244888  # [  150.214797] x29: ffff800086de3ad0 x28: ffff00080b8e37c0 x27: 0000000000000000
 4409 22:14:00.245253  # [  150.222226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a64f000
 4410 22:14:00.245557  # [  150.229654] x23: ffff000802795448 x22: ffff800086de3c40 x21: ffff800083c3f7a8
 4411 22:14:00.286530  # [  150.237084] x20: ffff0008029bd000 x19: ffff800081ca3000 x18: 0000000000000000
 4412 22:14:00.287004  # [  150.244508] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8a64f000
 4413 22:14:00.287343  # [  150.251932] x14: 0000000000000000 x13: 205d323531313730 x12: ffff8000837fc0a0
 4414 22:14:00.287654  # [  150.259356] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4415 22:14:00.287985  # [  150.266783] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4416 22:14:00.288277  # [  150.274207] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4417 22:14:00.329809  # [  150.281633] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082424368
 4418 22:14:00.330275  # [  150.289065] Call trace:
 4419 22:14:00.330603  # [  150.291780]  lkdtm_WRITE_RO+0x44/0x68
 4420 22:14:00.330906  # [  150.295717]  lkdtm_do_action+0x24/0x48
 4421 22:14:00.331197  # [  150.299747]  direct_entry+0xa8/0x108
 4422 22:14:00.331476  # [  150.303599]  full_proxy_write+0x68/0xc8
 4423 22:14:00.331759  # [  150.307712]  vfs_write+0xd8/0x380
 4424 22:14:00.332083  # [  150.311301]  ksys_write+0x78/0x118
 4425 22:14:00.332356  # [  150.314977]  __arm64_sys_write+0x24/0x38
 4426 22:14:00.332654  # [  150.319179]  invoke_syscall+0x70/0x100
 4427 22:14:00.333424  # [  150.323205]  el0_svc_common.constprop.0+0x48/0xf0
 4428 22:14:00.377330  # [  150.328186]  do_el0_svc+0x24/0x38
 4429 22:14:00.377833  # [  150.331774]  el0_svc+0x3c/0x110
 4430 22:14:00.378276  # [  150.335184]  el0t_64_sync_handler+0x100/0x130
 4431 22:14:00.378687  # [  150.339813]  el0t_64_sync+0x190/0x198
 4432 22:14:00.379141  # [  150.343757] Code: f2b579a2 b000bd40 ca020021 910da000 (f9060e61) 
 4433 22:14:00.379944  # [  150.350130] ---[ end trace 0000000000000000 ]---
 4434 22:14:00.380330  # WRITE_RO: saw 'call trace:': ok
 4435 22:14:00.380689  ok 46 selftests: lkdtm: WRITE_RO.sh
 4436 22:14:00.380987  # timeout set to 45
 4437 22:14:00.381347  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4438 22:14:00.716154  <6>[  151.088416] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4439 22:14:00.716713  <6>[  151.094634] lkdtm: attempting bad ro_after_init write at ffff800082547da0
 4440 22:14:00.717046  <1>[  151.101769] Unable to handle kernel write to read-only memory at virtual address ffff800082547da0
 4441 22:14:00.717834  <1>[  151.112313] Mem abort info:
 4442 22:14:00.718158  <1>[  151.115424]   ESR = 0x000000009600004e
 4443 22:14:00.718553  <1>[  151.119467]   EC = 0x25: DABT (current EL), IL = 32 bits
 4444 22:14:00.718842  <1>[  151.125080]   SET = 0, FnV = 0
 4445 22:14:00.719650  <1>[  151.128420]   EA = 0, S1PTW = 0
 4446 22:14:00.759620  <1>[  151.131864]   FSC = 0x0e: level 2 permission fault
 4447 22:14:00.760146  <1>[  151.136959] Data abort info:
 4448 22:14:00.760461  <1>[  151.140123]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4449 22:14:00.760747  <1>[  151.145898]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4450 22:14:00.761524  <1>[  151.151244]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4451 22:14:00.761942  <1>[  151.156849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 4452 22:14:00.763032  <1>[  151.163845] [ffff800082547da0] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000082600781
 4453 22:14:00.803061  <0>[  151.174804] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4454 22:14:00.803909  <4>[  151.181440] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4455 22:14:00.804277  <4>[  151.199042] CPU: 2 UID: 0 PID: 2689 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4456 22:14:00.804658  <4>[  151.207426] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4457 22:14:00.846286  <4>[  151.214487] Hardware name: ARM Juno development board (r0) (DT)
 4458 22:14:00.846747  <4>[  151.220678] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4459 22:14:00.847148  <4>[  151.227924] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4460 22:14:00.847517  <4>[  151.233173] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4461 22:14:00.847915  <4>[  151.238417] sp : ffff800086eabbc0
 4462 22:14:00.848267  <4>[  151.242002] x29: ffff800086eabbc0 x28: ffff00080b8e12c0 x27: 0000000000000000
 4463 22:14:00.848614  <4>[  151.249432] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff955cf000
 4464 22:14:00.889792  <4>[  151.256862] x23: ffff000802795448 x22: ffff800086eabd30 x21: ffff800083c3f7b8
 4465 22:14:00.890266  <4>[  151.264289] x20: ffff000802112000 x19: ffff800082547000 x18: 0000000000000000
 4466 22:14:00.890708  <4>[  151.271715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff955cf000
 4467 22:14:00.891031  <4>[  151.279139] x14: 0000000000000000 x13: 205d343336343930 x12: ffff8000837fc0a0
 4468 22:14:00.891432  <4>[  151.286564] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4469 22:14:00.891824  <4>[  151.293988] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4470 22:14:00.933016  <4>[  151.301414] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4471 22:14:00.933546  <4>[  151.308843] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082424368
 4472 22:14:00.933874  <4>[  151.316268] Call trace:
 4473 22:14:00.934197  <4>[  151.318978]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4474 22:14:00.934488  <4>[  151.323872]  lkdtm_do_action+0x24/0x48
 4475 22:14:00.934751  <4>[  151.327897]  direct_entry+0xa8/0x108
 4476 22:14:00.935013  <4>[  151.331746]  full_proxy_write+0x68/0xc8
 4477 22:14:00.935263  <4>[  151.335859]  vfs_write+0xd8/0x380
 4478 22:14:00.935513  <4>[  151.339449]  ksys_write+0x78/0x118
 4479 22:14:00.936152  <4>[  151.343123]  __arm64_sys_write+0x24/0x38
 4480 22:14:00.980893  <4>[  151.347323]  invoke_syscall+0x70/0x100
 4481 22:14:00.981373  <4>[  151.351354]  el0_svc_common.constprop.0+0x48/0xf0
 4482 22:14:00.981782  <4>[  151.356336]  do_el0_svc+0x24/0x38
 4483 22:14:00.982121  <4>[  151.359924]  el0_svc+0x3c/0x110
 4484 22:14:00.982408  <4>[  151.363335]  el0t_64_sync_handler+0x100/0x130
 4485 22:14:00.982682  <4>[  151.367965]  el0t_64_sync+0x190/0x198
 4486 22:14:00.982950  <0>[  151.371906] Code: f2b579a2 9000bd40 ca020021 910da000 (f906d261) 
 4487 22:14:00.983334  <4>[  151.378272] ---[ end trace 0000000000000000 ]---
 4488 22:14:00.984026  # Segmentation fault
 4489 22:14:01.152000  # [  151.088416] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4490 22:14:01.152884  # [  151.094634] lkdtm: attempting bad ro_after_init write at ffff800082547da0
 4491 22:14:01.153260  # [  151.101769] Unable to handle kernel write to read-only memory at virtual address ffff800082547da0
 4492 22:14:01.153586  # [  151.112313] Mem abort info:
 4493 22:14:01.153891  # [  151.115424]   ESR = 0x000000009600004e
 4494 22:14:01.154189  # [  151.119467]   EC = 0x25: DABT (current EL), IL = 32 bits
 4495 22:14:01.154477  # [  151.125080]   SET = 0, FnV = 0
 4496 22:14:01.154762  # [  151.128420]   EA = 0, S1PTW = 0
 4497 22:14:01.195246  # [  151.131864]   FSC = 0x0e: level 2 permission fault
 4498 22:14:01.195726  # [  151.136959] Data abort info:
 4499 22:14:01.196194  # [  151.140123]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4500 22:14:01.196602  # [  151.145898]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4501 22:14:01.196992  # [  151.151244]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4502 22:14:01.197373  # [  151.156849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 4503 22:14:01.197746  # [  151.163845] [ffff800082547da0] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0060000082600781
 4504 22:14:01.238273  # [  151.174804] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4505 22:14:01.239124  # [  151.181440] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4506 22:14:01.239499  # [  151.199042] CPU: 2 UID: 0 PID: 2689 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4507 22:14:01.239864  # [  151.207426] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4508 22:14:01.241549  # [  151.214487] Hardware name: ARM Juno development board (r0) (DT)
 4509 22:14:01.281372  # [  151.220678] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4510 22:14:01.282348  # [  151.227924] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4511 22:14:01.282740  # [  151.233173] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4512 22:14:01.283073  # [  151.238417] sp : ffff800086eabbc0
 4513 22:14:01.283390  # [  151.242002] x29: ffff800086eabbc0 x28: ffff00080b8e12c0 x27: 0000000000000000
 4514 22:14:01.283703  # [  151.249432] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff955cf000
 4515 22:14:01.284767  # [  151.256862] x23: ffff000802795448 x22: ffff800086eabd30 x21: ffff800083c3f7b8
 4516 22:14:01.324694  # [  151.264289] x20: ffff000802112000 x19: ffff800082547000 x18: 0000000000000000
 4517 22:14:01.325195  # [  151.271715] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff955cf000
 4518 22:14:01.325558  # [  151.279139] x14: 0000000000000000 x13: 205d343336343930 x12: ffff8000837fc0a0
 4519 22:14:01.325885  # [  151.286564] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4520 22:14:01.326195  # [  151.293988] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 4521 22:14:01.327916  # [  151.301414] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4522 22:14:01.367870  # [  151.308843] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082424368
 4523 22:14:01.368365  # [  151.316268] Call trace:
 4524 22:14:01.368735  # [  151.318978]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4525 22:14:01.369066  # [  151.323872]  lkdtm_do_action+0x24/0x48
 4526 22:14:01.369377  # [  151.327897]  direct_entry+0xa8/0x108
 4527 22:14:01.369679  # [  151.331746]  full_proxy_write+0x68/0xc8
 4528 22:14:01.370004  # [  151.335859]  vfs_write+0xd8/0x380
 4529 22:14:01.370298  # [  151.339449]  ksys_write+0x78/0x118
 4530 22:14:01.370589  # [  151.343123]  __arm64_sys_write+0x24/0x38
 4531 22:14:01.370971  # [  151.347323]  invoke_syscall+0x70/0x100
 4532 22:14:01.420677  # [  151.351354]  el0_svc_common.constprop.0+0x48/0xf0
 4533 22:14:01.421208  # [  151.356336]  do_el0_svc+0x24/0x38
 4534 22:14:01.421579  # [  151.359924]  el0_svc+0x3c/0x110
 4535 22:14:01.421909  # [  151.363335]  el0t_64_sync_handler+0x100/0x130
 4536 22:14:01.422223  # [  151.367965]  el0t_64_sync+0x190/0x198
 4537 22:14:01.422525  # [  151.371906] Code: f2b579a2 9000bd40 ca020021 910da000 (f906d261) 
 4538 22:14:01.422822  # [  151.378272] ---[ end trace 0000000000000000 ]---
 4539 22:14:01.423114  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4540 22:14:01.423406  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4541 22:14:01.423844  # timeout set to 45
 4542 22:14:01.424555  # selftests: lkdtm: WRITE_KERN.sh
 4543 22:14:01.752627  <6>[  152.120856] lkdtm: Performing direct entry WRITE_KERN
 4544 22:14:01.753209  <6>[  152.126288] lkdtm: attempting bad 152 byte write at ffff800080c7bd08
 4545 22:14:01.753618  <1>[  152.133132] Unable to handle kernel write to read-only memory at virtual address ffff800080c7bd08
 4546 22:14:01.754378  <1>[  152.142407] Mem abort info:
 4547 22:14:01.754758  <1>[  152.145535]   ESR = 0x000000009600004e
 4548 22:14:01.755082  <1>[  152.149880]   EC = 0x25: DABT (current EL), IL = 32 bits
 4549 22:14:01.755413  <1>[  152.155524]   SET = 0, FnV = 0
 4550 22:14:01.755722  <1>[  152.158871]   EA = 0, S1PTW = 0
 4551 22:14:01.756261  <1>[  152.162298]   FSC = 0x0e: level 2 permission fault
 4552 22:14:01.796213  <1>[  152.167388] Data abort info:
 4553 22:14:01.796743  <1>[  152.170555]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4554 22:14:01.797201  <1>[  152.176334]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4555 22:14:01.797521  <1>[  152.181692]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4556 22:14:01.797926  <1>[  152.187302] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 4557 22:14:01.798619  <1>[  152.194304] [ffff800080c7bd08] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0040000080e00781
 4558 22:14:01.799662  <0>[  152.205257] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4559 22:14:01.839493  <4>[  152.211890] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4560 22:14:01.840012  <4>[  152.229492] CPU: 1 UID: 0 PID: 2743 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4561 22:14:01.840336  <4>[  152.237872] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4562 22:14:01.840630  <4>[  152.244938] Hardware name: ARM Juno development board (r0) (DT)
 4563 22:14:01.882750  <4>[  152.251129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4564 22:14:01.883267  <4>[  152.258371] pc : __memcpy+0x128/0x250
 4565 22:14:01.883600  <4>[  152.262311] lr : lkdtm_WRITE_KERN+0x54/0x90
 4566 22:14:01.883943  <4>[  152.266772] sp : ffff800086f23b90
 4567 22:14:01.884222  <4>[  152.270355] x29: ffff800086f23b90 x28: ffff00080b8e12c0 x27: 0000000000000000
 4568 22:14:01.884581  <4>[  152.277783] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba96f000
 4569 22:14:01.885019  <4>[  152.285212] x23: ffff000802795448 x22: ffff800086f23d10 x21: 0000000000000098
 4570 22:14:01.926026  <4>[  152.292640] x20: ffff800080c7bc70 x19: ffff800080c7bd08 x18: 0000000000000000
 4571 22:14:01.926496  <4>[  152.300069] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba96f000
 4572 22:14:01.926889  <4>[  152.307494] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4573 22:14:01.927193  <4>[  152.314918] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4574 22:14:01.927510  <4>[  152.322342] x8 : c0000000ffffefff x7 : ffff800081808880 x6 : d503201fd65f03c0
 4575 22:14:01.927834  <4>[  152.329765] x5 : ffff800080c7bda0 x4 : ffff800080c7bd08 x3 : ffff800080c7bd00
 4576 22:14:01.969561  <4>[  152.337189] x2 : 00000000000000a0 x1 : ffff800080c7bc68 x0 : ffff800080c7bd08
 4577 22:14:01.970050  <4>[  152.344613] Call trace:
 4578 22:14:01.970531  <4>[  152.347326]  __memcpy+0x128/0x250
 4579 22:14:01.971357  <4>[  152.350918]  lkdtm_do_action+0x24/0x48
 4580 22:14:01.971798  <4>[  152.354946]  direct_entry+0xa8/0x108
 4581 22:14:01.972205  <4>[  152.358793]  full_proxy_write+0x68/0xc8
 4582 22:14:01.972661  <4>[  152.362907]  vfs_write+0xd8/0x380
 4583 22:14:01.973127  <4>[  152.366498]  ksys_write+0x78/0x118
 4584 22:14:01.973438  <4>[  152.370179]  __arm64_sys_write+0x24/0x38
 4585 22:14:01.973870  <4>[  152.374376]  invoke_syscall+0x70/0x100
 4586 22:14:01.974444  <4>[  152.378401]  el0_svc_common.constprop.0+0x48/0xf0
 4587 22:14:02.006161  <4>[  152.383385]  do_el0_svc+0x24/0x38
 4588 22:14:02.006676  <4>[  152.386974]  el0_svc+0x3c/0x110
 4589 22:14:02.007117  <4>[  152.390384]  el0t_64_sync_handler+0x100/0x130
 4590 22:14:02.007432  <4>[  152.395012]  el0t_64_sync+0x190/0x198
 4591 22:14:02.007770  <0>[  152.398948] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4592 22:14:02.009306  <4>[  152.405315] ---[ end trace 0000000000000000 ]---
 4593 22:14:02.009710  # Segmentation fault
 4594 22:14:02.186383  # [  152.120856] lkdtm: Performing direct entry WRITE_KERN
 4595 22:14:02.186683  # [  152.126288] lkdtm: attempting bad 152 byte write at ffff800080c7bd08
 4596 22:14:02.186883  # [  152.133132] Unable to handle kernel write to read-only memory at virtual address ffff800080c7bd08
 4597 22:14:02.187061  # [  152.142407] Mem abort info:
 4598 22:14:02.187229  # [  152.145535]   ESR = 0x000000009600004e
 4599 22:14:02.187390  # [  152.149880]   EC = 0x25: DABT (current EL), IL = 32 bits
 4600 22:14:02.187547  # [  152.155524]   SET = 0, FnV = 0
 4601 22:14:02.189511  # [  152.158871]   EA = 0, S1PTW = 0
 4602 22:14:02.229793  # [  152.162298]   FSC = 0x0e: level 2 permission fault
 4603 22:14:02.230277  # [  152.167388] Data abort info:
 4604 22:14:02.230635  # [  152.170555]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4605 22:14:02.231047  # [  152.176334]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4606 22:14:02.231371  # [  152.181692]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4607 22:14:02.231677  # [  152.187302] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000008282f000
 4608 22:14:02.232039  # [  152.194304] [ffff800080c7bd08] pgd=0000000000000000, p4d=10000000841d2003, pud=10000000841d3003, pmd=0040000080e00781
 4609 22:14:02.272910  # [  152.205257] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4610 22:14:02.273851  # [  152.211890] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4611 22:14:02.274266  # [  152.229492] CPU: 1 UID: 0 PID: 2743 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4612 22:14:02.274622  # [  152.237872] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4613 22:14:02.276374  # [  152.244938] Hardware name: ARM Juno development board (r0) (DT)
 4614 22:14:02.316115  # [  152.251129] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4615 22:14:02.316737  # [  152.258371] pc : __memcpy+0x128/0x250
 4616 22:14:02.317182  # [  152.262311] lr : lkdtm_WRITE_KERN+0x54/0x90
 4617 22:14:02.317531  # [  152.266772] sp : ffff800086f23b90
 4618 22:14:02.318218  # [  152.270355] x29: ffff800086f23b90 x28: ffff00080b8e12c0 x27: 0000000000000000
 4619 22:14:02.318702  # [  152.277783] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba96f000
 4620 22:14:02.319038  # [  152.285212] x23: ffff000802795448 x22: ffff800086f23d10 x21: 0000000000000098
 4621 22:14:02.359251  # [  152.292640] x20: ffff800080c7bc70 x19: ffff800080c7bd08 x18: 0000000000000000
 4622 22:14:02.359815  # [  152.300069] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba96f000
 4623 22:14:02.360287  # [  152.307494] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4624 22:14:02.360718  # [  152.314918] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4625 22:14:02.361124  # [  152.322342] x8 : c0000000ffffefff x7 : ffff800081808880 x6 : d503201fd65f03c0
 4626 22:14:02.361519  # [  152.329765] x5 : ffff800080c7bda0 x4 : ffff800080c7bd08 x3 : ffff800080c7bd00
 4627 22:14:02.402195  # [  152.337189] x2 : 00000000000000a0 x1 : ffff800080c7bc68 x0 : ffff800080c7bd08
 4628 22:14:02.402486  # [  152.344613] Call trace:
 4629 22:14:02.402776  # [  152.347326]  __memcpy+0x128/0x250
 4630 22:14:02.403022  # [  152.350918]  lkdtm_do_action+0x24/0x48
 4631 22:14:02.403237  # [  152.354946]  direct_entry+0xa8/0x108
 4632 22:14:02.403457  # [  152.358793]  full_proxy_write+0x68/0xc8
 4633 22:14:02.403616  # [  152.362907]  vfs_write+0xd8/0x380
 4634 22:14:02.403769  # [  152.366498]  ksys_write+0x78/0x118
 4635 22:14:02.403933  # [  152.370179]  __arm64_sys_write+0x24/0x38
 4636 22:14:02.404101  # [  152.374376]  invoke_syscall+0x70/0x100
 4637 22:14:02.405245  # [  152.378401]  el0_svc_common.constprop.0+0x48/0xf0
 4638 22:14:02.449660  # [  152.383385]  do_el0_svc+0x24/0x38
 4639 22:14:02.449960  # [  152.386974]  el0_svc+0x3c/0x110
 4640 22:14:02.450203  # [  152.390384]  el0t_64_sync_handler+0x100/0x130
 4641 22:14:02.450426  # [  152.395012]  el0t_64_sync+0x190/0x198
 4642 22:14:02.450552  # [  152.398948] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4643 22:14:02.450676  # [  152.405315] ---[ end trace 0000000000000000 ]---
 4644 22:14:02.450796  # WRITE_KERN: saw 'call trace:': ok
 4645 22:14:02.450949  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4646 22:14:02.451088  # timeout set to 45
 4647 22:14:02.452815  # selftests: lkdtm: WRITE_OPD.sh
 4648 22:14:02.747565  <6>[  153.138288] lkdtm: Performing direct entry WRITE_OPD
 4649 22:14:02.750799  <6>[  153.143629] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4650 22:14:02.901490  # [    0.000000] KASLR disabled due to lack of seed
 4651 22:14:02.902110  # [  153.138288] lkdtm: Performing direct entry WRITE_OPD
 4652 22:14:02.904791  # [  153.143629] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4653 22:14:02.936392  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4654 22:14:02.984628  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4655 22:14:03.048625  # timeout set to 45
 4656 22:14:03.049108  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4657 22:14:03.537061  <6>[  153.908101] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4658 22:14:03.537711  <6>[  153.914495] lkdtm: attempting good refcount_inc() without overflow
 4659 22:14:03.538529  <6>[  153.921036] lkdtm: attempting bad refcount_inc() overflow
 4660 22:14:03.538906  <4>[  153.926782] ------------[ cut here ]------------
 4661 22:14:03.539326  <4>[  153.931749] refcount_t: saturated; leaking memory.
 4662 22:14:03.539722  <4>[  153.937031] WARNING: CPU: 1 PID: 2838 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4663 22:14:03.580649  <4>[  153.945860] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4664 22:14:03.581120  <4>[  153.963462] CPU: 1 UID: 0 PID: 2838 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4665 22:14:03.581552  <4>[  153.971841] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4666 22:14:03.581956  <4>[  153.978902] Hardware name: ARM Juno development board (r0) (DT)
 4667 22:14:03.582439  <4>[  153.985094] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4668 22:14:03.584090  <4>[  153.992335] pc : refcount_warn_saturate+0x174/0x220
 4669 22:14:03.623706  <4>[  153.997487] lr : refcount_warn_saturate+0x174/0x220
 4670 22:14:03.624201  <4>[  154.002638] sp : ffff8000870c3a40
 4671 22:14:03.625018  <4>[  154.006218] x29: ffff8000870c3a40 x28: ffff00080a6012c0 x27: 0000000000000000
 4672 22:14:03.625397  <4>[  154.013646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb218f000
 4673 22:14:03.625796  <4>[  154.021073] x23: ffff000802795448 x22: ffff8000870c3bd0 x21: ffff800083c3f888
 4674 22:14:03.626181  <4>[  154.028499] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 4675 22:14:03.667058  <4>[  154.035924] x17: ffff800080c7dc40 x16: ffff8000807abd14 x15: ffff8000800bced4
 4676 22:14:03.667523  <4>[  154.043350] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 4677 22:14:03.668382  <4>[  154.050774] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 4678 22:14:03.668762  <4>[  154.058199] x8 : ffff8000870c3598 x7 : 0000000000000000 x6 : 0000000000000002
 4679 22:14:03.669170  <4>[  154.065623] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4680 22:14:03.670395  <4>[  154.073048] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0
 4681 22:14:03.670836  <4>[  154.080472] Call trace:
 4682 22:14:03.710453  <4>[  154.083182]  refcount_warn_saturate+0x174/0x220
 4683 22:14:03.710923  <4>[  154.087986]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4684 22:14:03.711728  <4>[  154.093231]  lkdtm_do_action+0x24/0x48
 4685 22:14:03.712135  <4>[  154.097254]  direct_entry+0xa8/0x108
 4686 22:14:03.712535  <4>[  154.101100]  full_proxy_write+0x68/0xc8
 4687 22:14:03.712923  <4>[  154.105212]  vfs_write+0xd8/0x380
 4688 22:14:03.713298  <4>[  154.108802]  ksys_write+0x78/0x118
 4689 22:14:03.713679  <4>[  154.112476]  __arm64_sys_write+0x24/0x38
 4690 22:14:03.714048  <4>[  154.116673]  invoke_syscall+0x70/0x100
 4691 22:14:03.714514  <4>[  154.120700]  el0_svc_common.constprop.0+0x48/0xf0
 4692 22:14:03.747912  <4>[  154.125682]  do_el0_svc+0x24/0x38
 4693 22:14:03.748380  <4>[  154.129270]  el0_svc+0x3c/0x110
 4694 22:14:03.748821  <4>[  154.132681]  el0t_64_sync_handler+0x100/0x130
 4695 22:14:03.749148  <4>[  154.137309]  el0t_64_sync+0x190/0x198
 4696 22:14:03.749477  <4>[  154.141243] ---[ end trace 0000000000000000 ]---
 4697 22:14:03.751076  <6>[  154.146253] lkdtm: Overflow detected: saturated
 4698 22:14:03.913407  # [    0.000000] Policy zone: Normal
 4699 22:14:03.913978  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4700 22:14:03.914495  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4701 22:14:03.914907  # [  153.908101] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4702 22:14:03.915364  # [  153.914495] lkdtm: attempting good refcount_inc() without overflow
 4703 22:14:03.915832  # [  153.921036] lkdtm: attempting bad refcount_inc() overflow
 4704 22:14:03.916688  # [  153.926782] ------------[ cut here ]------------
 4705 22:14:03.956522  # [  153.931749] refcount_t: saturated; leaking memory.
 4706 22:14:03.956975  # [  153.937031] WARNING: CPU: 1 PID: 2838 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4707 22:14:03.957287  # [  153.945860] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4708 22:14:03.957675  # [  153.963462] CPU: 1 UID: 0 PID: 2838 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4709 22:14:03.959729  # [  153.971841] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4710 22:14:03.999753  # [  153.978902] Hardware name: ARM Juno development board (r0) (DT)
 4711 22:14:04.000324  # [  153.985094] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4712 22:14:04.000753  # [  153.992335] pc : refcount_warn_saturate+0x174/0x220
 4713 22:14:04.001092  # [  153.997487] lr : refcount_warn_saturate+0x174/0x220
 4714 22:14:04.001405  # [  154.002638] sp : ffff8000870c3a40
 4715 22:14:04.001724  # [  154.006218] x29: ffff8000870c3a40 x28: ffff00080a6012c0 x27: 0000000000000000
 4716 22:14:04.003061  # [  154.013646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb218f000
 4717 22:14:04.042841  # [  154.021073] x23: ffff000802795448 x22: ffff8000870c3bd0 x21: ffff800083c3f888
 4718 22:14:04.043709  # [  154.028499] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 4719 22:14:04.044128  # [  154.035924] x17: ffff800080c7dc40 x16: ffff8000807abd14 x15: ffff8000800bced4
 4720 22:14:04.044460  # [  154.043350] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 4721 22:14:04.044774  # [  154.050774] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 4722 22:14:04.046179  # [  154.058199] x8 : ffff8000870c3598 x7 : 0000000000000000 x6 : 0000000000000002
 4723 22:14:04.086115  # [  154.065623] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4724 22:14:04.086618  # [  154.073048] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0
 4725 22:14:04.087011  # [  154.080472] Call trace:
 4726 22:14:04.087369  # [  154.083182]  refcount_warn_saturate+0x174/0x220
 4727 22:14:04.087679  # [  154.087986]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4728 22:14:04.088027  # [  154.093231]  lkdtm_do_action+0x24/0x48
 4729 22:14:04.088352  # [  154.097254]  direct_entry+0xa8/0x108
 4730 22:14:04.088766  # [  154.101100]  full_proxy_write+0x68/0xc8
 4731 22:14:04.089634  # [  154.105212]  vfs_write+0xd8/0x380
 4732 22:14:04.129184  # [  154.108802]  ksys_write+0x78/0x118
 4733 22:14:04.129700  # [  154.112476]  __arm64_sys_write+0x24/0x38
 4734 22:14:04.130042  # [  154.116673]  invoke_syscall+0x70/0x100
 4735 22:14:04.130353  # [  154.120700]  el0_svc_common.constprop.0+0x48/0xf0
 4736 22:14:04.130729  # [  154.125682]  do_el0_svc+0x24/0x38
 4737 22:14:04.131031  # [  154.129270]  el0_svc+0x3c/0x110
 4738 22:14:04.131321  # [  154.132681]  el0t_64_sync_handler+0x100/0x130
 4739 22:14:04.131604  # [  154.137309]  el0t_64_sync+0x190/0x198
 4740 22:14:04.131934  # [  154.141243] ---[ end trace 0000000000000000 ]---
 4741 22:14:04.132325  # [  154.146253] lkdtm: Overflow detected: saturated
 4742 22:14:04.132974  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4743 22:14:04.149683  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4744 22:14:04.152906  # timeout set to 45
 4745 22:14:04.153360  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4746 22:14:04.546660  <6>[  154.919893] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4747 22:14:04.547211  <6>[  154.926253] lkdtm: attempting good refcount_add() without overflow
 4748 22:14:04.547957  <6>[  154.932765] lkdtm: attempting bad refcount_add() overflow
 4749 22:14:04.548313  <4>[  154.938651] ------------[ cut here ]------------
 4750 22:14:04.548629  <4>[  154.943599] refcount_t: saturated; leaking memory.
 4751 22:14:04.548932  <4>[  154.948719] WARNING: CPU: 1 PID: 2877 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4752 22:14:04.589836  <4>[  154.957541] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4753 22:14:04.590400  <4>[  154.975144] CPU: 1 UID: 0 PID: 2877 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4754 22:14:04.591188  <4>[  154.983522] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4755 22:14:04.591543  <4>[  154.990583] Hardware name: ARM Juno development board (r0) (DT)
 4756 22:14:04.593419  <4>[  154.996775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4757 22:14:04.633248  <4>[  155.004016] pc : refcount_warn_saturate+0x174/0x220
 4758 22:14:04.633701  <4>[  155.009167] lr : refcount_warn_saturate+0x174/0x220
 4759 22:14:04.634039  <4>[  155.014318] sp : ffff800087153a90
 4760 22:14:04.634354  <4>[  155.017898] x29: ffff800087153a90 x28: ffff00080a6012c0 x27: 0000000000000000
 4761 22:14:04.634657  <4>[  155.025325] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb389f000
 4762 22:14:04.634951  <4>[  155.032752] x23: ffff000802795448 x22: ffff800087153c20 x21: ffff800083c3f898
 4763 22:14:04.636526  <4>[  155.040177] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 4764 22:14:04.676542  <4>[  155.047601] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 4765 22:14:04.676990  <4>[  155.055026] x14: 0000000000000000 x13: 205d393935333439 x12: ffff8000837fc0a0
 4766 22:14:04.677331  <4>[  155.062451] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4767 22:14:04.677643  <4>[  155.069876] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 4768 22:14:04.677941  <4>[  155.077301] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4769 22:14:04.679827  <4>[  155.084725] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0
 4770 22:14:04.719915  <4>[  155.092149] Call trace:
 4771 22:14:04.720378  <4>[  155.094859]  refcount_warn_saturate+0x174/0x220
 4772 22:14:04.720719  <4>[  155.099663]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4773 22:14:04.721035  <4>[  155.104908]  lkdtm_do_action+0x24/0x48
 4774 22:14:04.721341  <4>[  155.108930]  direct_entry+0xa8/0x108
 4775 22:14:04.721636  <4>[  155.112777]  full_proxy_write+0x68/0xc8
 4776 22:14:04.721924  <4>[  155.116889]  vfs_write+0xd8/0x380
 4777 22:14:04.722205  <4>[  155.120478]  ksys_write+0x78/0x118
 4778 22:14:04.722488  <4>[  155.124153]  __arm64_sys_write+0x24/0x38
 4779 22:14:04.722781  <4>[  155.128350]  invoke_syscall+0x70/0x100
 4780 22:14:04.757194  <4>[  155.132376]  el0_svc_common.constprop.0+0x48/0xf0
 4781 22:14:04.757741  <4>[  155.137358]  do_el0_svc+0x24/0x38
 4782 22:14:04.758179  <4>[  155.140946]  el0_svc+0x3c/0x110
 4783 22:14:04.758685  <4>[  155.144357]  el0t_64_sync_handler+0x100/0x130
 4784 22:14:04.759078  <4>[  155.148985]  el0t_64_sync+0x190/0x198
 4785 22:14:04.759400  <4>[  155.152918] ---[ end trace 0000000000000000 ]---
 4786 22:14:04.760374  <6>[  155.157879] lkdtm: Overflow detected: saturated
 4787 22:14:04.976385  # [    0.000000] Root IRQ handler: gic_handle_irq
 4788 22:14:04.976927  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4789 22:14:04.977809  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4790 22:14:04.978171  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4791 22:14:04.978485  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4792 22:14:04.978784  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4793 22:14:04.979612  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4794 22:14:05.019534  # [    0.000000] timer_sp804: timer clock not found: -517
 4795 22:14:05.020057  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4796 22:14:05.020769  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4797 22:14:05.021117  # [    0.000000] timer_sp804: timer clock not found: -517
 4798 22:14:05.021432  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4799 22:14:05.021734  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4800 22:14:05.062740  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4801 22:14:05.063270  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4802 22:14:05.063714  # [  154.919893] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4803 22:14:05.064174  # [  154.926253] lkdtm: attempting good refcount_add() without overflow
 4804 22:14:05.064529  # [  154.932765] lkdtm: attempting bad refcount_add() overflow
 4805 22:14:05.065194  # [  154.938651] ------------[ cut here ]------------
 4806 22:14:05.065927  # [  154.943599] refcount_t: saturated; leaking memory.
 4807 22:14:05.105844  # [  154.948719] WARNING: CPU: 1 PID: 2877 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4808 22:14:05.106370  # [  154.957541] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4809 22:14:05.106731  # [  154.975144] CPU: 1 UID: 0 PID: 2877 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4810 22:14:05.107058  # [  154.983522] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4811 22:14:05.149027  # [  154.990583] Hardware name: ARM Juno development board (r0) (DT)
 4812 22:14:05.149582  # [  154.996775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4813 22:14:05.150027  # [  155.004016] pc : refcount_warn_saturate+0x174/0x220
 4814 22:14:05.150461  # [  155.009167] lr : refcount_warn_saturate+0x174/0x220
 4815 22:14:05.150872  # [  155.014318] sp : ffff800087153a90
 4816 22:14:05.151256  # [  155.017898] x29: ffff800087153a90 x28: ffff00080a6012c0 x27: 0000000000000000
 4817 22:14:05.151635  # [  155.025325] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb389f000
 4818 22:14:05.192204  # [  155.032752] x23: ffff000802795448 x22: ffff800087153c20 x21: ffff800083c3f898
 4819 22:14:05.192770  # [  155.040177] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 4820 22:14:05.193227  # [  155.047601] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 4821 22:14:05.193609  # [  155.055026] x14: 0000000000000000 x13: 205d393935333439 x12: ffff8000837fc0a0
 4822 22:14:05.193928  # [  155.062451] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 4823 22:14:05.194230  # [  155.069876] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 4824 22:14:05.235355  # [  155.077301] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4825 22:14:05.235934  # [  155.084725] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0
 4826 22:14:05.236289  # [  155.092149] Call trace:
 4827 22:14:05.236967  # [  155.094859]  refcount_warn_saturate+0x174/0x220
 4828 22:14:05.237300  # [  155.099663]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4829 22:14:05.237600  # [  155.104908]  lkdtm_do_action+0x24/0x48
 4830 22:14:05.237888  # [  155.108930]  direct_entry+0xa8/0x108
 4831 22:14:05.238168  # [  155.112777]  full_proxy_write+0x68/0xc8
 4832 22:14:05.238443  # [  155.116889]  vfs_write+0xd8/0x380
 4833 22:14:05.238783  # [  155.120478]  ksys_write+0x78/0x118
 4834 22:14:05.278526  # [  155.124153]  __arm64_sys_write+0x24/0x38
 4835 22:14:05.278986  # [  155.128350]  invoke_syscall+0x70/0x100
 4836 22:14:05.279314  # [  155.132376]  el0_svc_common.constprop.0+0x48/0xf0
 4837 22:14:05.279620  # [  155.137358]  do_el0_svc+0x24/0x38
 4838 22:14:05.279973  # [  155.140946]  el0_svc+0x3c/0x110
 4839 22:14:05.280265  # [  155.144357]  el0t_64_sync_handler+0x100/0x130
 4840 22:14:05.280544  # [  155.148985]  el0t_64_sync+0x190/0x198
 4841 22:14:05.280816  # [  155.152918] ---[ end trace 0000000000000000 ]---
 4842 22:14:05.281090  # [  155.157879] lkdtm: Overflow detected: saturated
 4843 22:14:05.281384  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4844 22:14:05.282144  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4845 22:14:05.298982  # timeout set to 45
 4846 22:14:05.302115  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4847 22:14:05.555925  <6>[  155.928064] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4848 22:14:05.556453  <6>[  155.935475] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4849 22:14:05.556800  <4>[  155.942342] ------------[ cut here ]------------
 4850 22:14:05.557478  <4>[  155.947473] refcount_t: saturated; leaking memory.
 4851 22:14:05.557820  <4>[  155.953051] WARNING: CPU: 1 PID: 2916 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4852 22:14:05.599144  <4>[  155.961795] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4853 22:14:05.599670  <4>[  155.979399] CPU: 1 UID: 0 PID: 2916 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4854 22:14:05.600082  <4>[  155.987778] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4855 22:14:05.600766  <4>[  155.994838] Hardware name: ARM Juno development board (r0) (DT)
 4856 22:14:05.601107  <4>[  156.001030] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4857 22:14:05.602708  <4>[  156.008272] pc : refcount_warn_saturate+0xf0/0x220
 4858 22:14:05.642532  <4>[  156.013336] lr : refcount_warn_saturate+0xf0/0x220
 4859 22:14:05.643139  <4>[  156.018400] sp : ffff800087203910
 4860 22:14:05.643560  <4>[  156.021980] x29: ffff800087203910 x28: ffff00080a6012c0 x27: 0000000000000000
 4861 22:14:05.644014  <4>[  156.029408] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa80ff000
 4862 22:14:05.644418  <4>[  156.036834] x23: ffff000802795448 x22: ffff800087203aa0 x21: ffff800083c3f8a8
 4863 22:14:05.644806  <4>[  156.044261] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 4864 22:14:05.645748  <4>[  156.051686] x17: ffff800080c7cb38 x16: ffff8000807abc90 x15: ffff8000800bced4
 4865 22:14:05.685860  <4>[  156.059111] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 4866 22:14:05.686317  <4>[  156.066536] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 4867 22:14:05.686752  <4>[  156.073961] x8 : ffff800087203468 x7 : 0000000000000000 x6 : 0000000000000002
 4868 22:14:05.687161  <4>[  156.081385] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4869 22:14:05.687546  <4>[  156.088809] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0
 4870 22:14:05.689129  <4>[  156.096234] Call trace:
 4871 22:14:05.729279  <4>[  156.098944]  refcount_warn_saturate+0xf0/0x220
 4872 22:14:05.729749  <4>[  156.103660]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4873 22:14:05.730185  <4>[  156.109688]  lkdtm_do_action+0x24/0x48
 4874 22:14:05.730591  <4>[  156.113710]  direct_entry+0xa8/0x108
 4875 22:14:05.730982  <4>[  156.117557]  full_proxy_write+0x68/0xc8
 4876 22:14:05.731361  <4>[  156.121670]  vfs_write+0xd8/0x380
 4877 22:14:05.731738  <4>[  156.125258]  ksys_write+0x78/0x118
 4878 22:14:05.732159  <4>[  156.128933]  __arm64_sys_write+0x24/0x38
 4879 22:14:05.732551  <4>[  156.133130]  invoke_syscall+0x70/0x100
 4880 22:14:05.733236  <4>[  156.137156]  el0_svc_common.constprop.0+0x48/0xf0
 4881 22:14:05.733574  <4>[  156.142137]  do_el0_svc+0x24/0x38
 4882 22:14:05.760660  <4>[  156.145725]  el0_svc+0x3c/0x110
 4883 22:14:05.761231  <4>[  156.149135]  el0t_64_sync_handler+0x100/0x130
 4884 22:14:05.761706  <4>[  156.153764]  el0t_64_sync+0x190/0x198
 4885 22:14:05.762142  <4>[  156.157698] ---[ end trace 0000000000000000 ]---
 4886 22:14:05.763822  <6>[  156.162736] lkdtm: Overflow detected: saturated
 4887 22:14:05.979442  # [  155.928064] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4888 22:14:05.979718  # [  155.935475] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4889 22:14:05.979919  # [  155.942342] ------------[ cut here ]------------
 4890 22:14:05.980081  # [  155.947473] refcount_t: saturated; leaking memory.
 4891 22:14:05.980234  # [  155.953051] WARNING: CPU: 1 PID: 2916 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4892 22:14:06.022569  # [  155.961795] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4893 22:14:06.022840  # [  155.979399] CPU: 1 UID: 0 PID: 2916 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4894 22:14:06.023014  # [  155.987778] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4895 22:14:06.023175  # [  155.994838] Hardware name: ARM Juno development board (r0) (DT)
 4896 22:14:06.023326  # [  156.001030] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4897 22:14:06.023474  # [  156.008272] pc : refcount_warn_saturate+0xf0/0x220
 4898 22:14:06.025752  # [  156.013336] lr : refcount_warn_saturate+0xf0/0x220
 4899 22:14:06.065678  # [  156.018400] sp : ffff800087203910
 4900 22:14:06.066217  # [  156.021980] x29: ffff800087203910 x28: ffff00080a6012c0 x27: 0000000000000000
 4901 22:14:06.066411  # [  156.029408] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa80ff000
 4902 22:14:06.066574  # [  156.036834] x23: ffff000802795448 x22: ffff800087203aa0 x21: ffff800083c3f8a8
 4903 22:14:06.066728  # [  156.044261] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 4904 22:14:06.066874  # [  156.051686] x17: ffff800080c7cb38 x16: ffff8000807abc90 x15: ffff8000800bced4
 4905 22:14:06.108879  # [  156.059111] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 4906 22:14:06.109130  # [  156.066536] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 4907 22:14:06.109303  # [  156.073961] x8 : ffff800087203468 x7 : 0000000000000000 x6 : 0000000000000002
 4908 22:14:06.109461  # [  156.081385] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4909 22:14:06.109609  # [  156.088809] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6012c0
 4910 22:14:06.109740  # [  156.096234] Call trace:
 4911 22:14:06.109867  # [  156.098944]  refcount_warn_saturate+0xf0/0x220
 4912 22:14:06.152032  # [  156.103660]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4913 22:14:06.152287  # [  156.109688]  lkdtm_do_action+0x24/0x48
 4914 22:14:06.152458  # [  156.113710]  direct_entry+0xa8/0x108
 4915 22:14:06.152613  # [  156.117557]  full_proxy_write+0x68/0xc8
 4916 22:14:06.152762  # [  156.121670]  vfs_write+0xd8/0x380
 4917 22:14:06.152905  # [  156.125258]  ksys_write+0x78/0x118
 4918 22:14:06.153047  # [  156.128933]  __arm64_sys_write+0x24/0x38
 4919 22:14:06.153190  # [  156.133130]  invoke_syscall+0x70/0x100
 4920 22:14:06.153332  # [  156.137156]  el0_svc_common.constprop.0+0x48/0xf0
 4921 22:14:06.153473  # [  156.142137]  do_el0_svc+0x24/0x38
 4922 22:14:06.155159  # [  156.145725]  el0_svc+0x3c/0x110
 4923 22:14:06.193992  # [  156.149135]  el0t_64_sync_handler+0x100/0x130
 4924 22:14:06.194235  # [  156.153764]  el0t_64_sync+0x190/0x198
 4925 22:14:06.194462  # [  156.157698] ---[ end trace 0000000000000000 ]---
 4926 22:14:06.194638  # [  156.162736] lkdtm: Overflow detected: saturated
 4927 22:14:06.194789  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4928 22:14:06.194936  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4929 22:14:06.195083  # timeout set to 45
 4930 22:14:06.197149  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4931 22:14:06.544209  <6>[  156.917481] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4932 22:14:06.544504  <6>[  156.924877] lkdtm: attempting bad refcount_add_not_zero() overflow
 4933 22:14:06.544704  <4>[  156.931400] ------------[ cut here ]------------
 4934 22:14:06.544880  <4>[  156.936333] refcount_t: saturated; leaking memory.
 4935 22:14:06.545307  <4>[  156.941590] WARNING: CPU: 1 PID: 2955 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4936 22:14:06.587711  <4>[  156.950334] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4937 22:14:06.588251  <4>[  156.967937] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4938 22:14:06.588615  <4>[  156.976316] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4939 22:14:06.589303  <4>[  156.983377] Hardware name: ARM Juno development board (r0) (DT)
 4940 22:14:06.589648  <4>[  156.989569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4941 22:14:06.591299  <4>[  156.996810] pc : refcount_warn_saturate+0xf0/0x220
 4942 22:14:06.631129  <4>[  157.001874] lr : refcount_warn_saturate+0xf0/0x220
 4943 22:14:06.631631  <4>[  157.006937] sp : ffff8000872c3ba0
 4944 22:14:06.632041  <4>[  157.010517] x29: ffff8000872c3ba0 x28: ffff0008076edcc0 x27: 0000000000000000
 4945 22:14:06.632375  <4>[  157.017945] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb519f000
 4946 22:14:06.632690  <4>[  157.025371] x23: ffff000802795448 x22: ffff8000872c3d30 x21: ffff800083c3f8b8
 4947 22:14:06.632998  <4>[  157.032795] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 4948 22:14:06.634416  <4>[  157.040220] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4949 22:14:06.674433  <4>[  157.047645] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 4950 22:14:06.674908  <4>[  157.055070] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 4951 22:14:06.675267  <4>[  157.062494] x8 : ffff8000872c3918 x7 : 0000000000000000 x6 : 0000000000000001
 4952 22:14:06.675597  <4>[  157.069918] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4953 22:14:06.675966  <4>[  157.077342] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076edcc0
 4954 22:14:06.677728  <4>[  157.084766] Call trace:
 4955 22:14:06.717892  <4>[  157.087476]  refcount_warn_saturate+0xf0/0x220
 4956 22:14:06.718367  <4>[  157.092193]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4957 22:14:06.718726  <4>[  157.098222]  lkdtm_do_action+0x24/0x48
 4958 22:14:06.719050  <4>[  157.102244]  direct_entry+0xa8/0x108
 4959 22:14:06.719349  <4>[  157.106091]  full_proxy_write+0x68/0xc8
 4960 22:14:06.719651  <4>[  157.110204]  vfs_write+0xd8/0x380
 4961 22:14:06.719997  <4>[  157.113793]  ksys_write+0x78/0x118
 4962 22:14:06.720291  <4>[  157.117467]  __arm64_sys_write+0x24/0x38
 4963 22:14:06.720581  <4>[  157.121664]  invoke_syscall+0x70/0x100
 4964 22:14:06.721371  <4>[  157.125690]  el0_svc_common.constprop.0+0x48/0xf0
 4965 22:14:06.721713  <4>[  157.130672]  do_el0_svc+0x24/0x38
 4966 22:14:06.749014  <4>[  157.134260]  el0_svc+0x3c/0x110
 4967 22:14:06.749516  <4>[  157.137670]  el0t_64_sync_handler+0x100/0x130
 4968 22:14:06.749917  <4>[  157.142298]  el0t_64_sync+0x190/0x198
 4969 22:14:06.750274  <4>[  157.146232] ---[ end trace 0000000000000000 ]---
 4970 22:14:06.752169  <6>[  157.151199] lkdtm: Overflow detected: saturated
 4971 22:14:06.974329  # [  156.917481] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4972 22:14:06.975187  # [  156.924877] lkdtm: attempting bad refcount_add_not_zero() overflow
 4973 22:14:06.975515  # [  156.931400] ------------[ cut here ]------------
 4974 22:14:06.975839  # [  156.936333] refcount_t: saturated; leaking memory.
 4975 22:14:06.976124  # [  156.941590] WARNING: CPU: 1 PID: 2955 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4976 22:14:07.017414  # [  156.950334] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4977 22:14:07.018268  # [  156.967937] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 4978 22:14:07.018607  # [  156.976316] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4979 22:14:07.018898  # [  156.983377] Hardware name: ARM Juno development board (r0) (DT)
 4980 22:14:07.019237  # [  156.989569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4981 22:14:07.020894  # [  156.996810] pc : refcount_warn_saturate+0xf0/0x220
 4982 22:14:07.060618  # [  157.001874] lr : refcount_warn_saturate+0xf0/0x220
 4983 22:14:07.061035  # [  157.006937] sp : ffff8000872c3ba0
 4984 22:14:07.061681  # [  157.010517] x29: ffff8000872c3ba0 x28: ffff0008076edcc0 x27: 0000000000000000
 4985 22:14:07.061995  # [  157.017945] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb519f000
 4986 22:14:07.062276  # [  157.025371] x23: ffff000802795448 x22: ffff8000872c3d30 x21: ffff800083c3f8b8
 4987 22:14:07.062557  # [  157.032795] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 4988 22:14:07.063893  # [  157.040220] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4989 22:14:07.103738  # [  157.047645] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 4990 22:14:07.104581  # [  157.055070] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 4991 22:14:07.104942  # [  157.062494] x8 : ffff8000872c3918 x7 : 0000000000000000 x6 : 0000000000000001
 4992 22:14:07.105233  # [  157.069918] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 4993 22:14:07.105506  # [  157.077342] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008076edcc0
 4994 22:14:07.105867  # [  157.084766] Call trace:
 4995 22:14:07.106986  # [  157.087476]  refcount_warn_saturate+0xf0/0x220
 4996 22:14:07.146933  # [  157.092193]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4997 22:14:07.147880  # [  157.098222]  lkdtm_do_action+0x24/0x48
 4998 22:14:07.148269  # [  157.102244]  direct_entry+0xa8/0x108
 4999 22:14:07.148600  # [  157.106091]  full_proxy_write+0x68/0xc8
 5000 22:14:07.148908  # [  157.110204]  vfs_write+0xd8/0x380
 5001 22:14:07.149201  # [  157.113793]  ksys_write+0x78/0x118
 5002 22:14:07.149487  # [  157.117467]  __arm64_sys_write+0x24/0x38
 5003 22:14:07.149771  # [  157.121664]  invoke_syscall+0x70/0x100
 5004 22:14:07.150069  # [  157.125690]  el0_svc_common.constprop.0+0x48/0xf0
 5005 22:14:07.150559  # [  157.130672]  do_el0_svc+0x24/0x38
 5006 22:14:07.150903  # [  157.134260]  el0_svc+0x3c/0x110
 5007 22:14:07.194697  # [  157.137670]  el0t_64_sync_handler+0x100/0x130
 5008 22:14:07.195216  # [  157.142298]  el0t_64_sync+0x190/0x198
 5009 22:14:07.195560  # [  157.146232] ---[ end trace 0000000000000000 ]---
 5010 22:14:07.195922  # [  157.151199] lkdtm: Overflow detected: saturated
 5011 22:14:07.196230  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5012 22:14:07.196580  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5013 22:14:07.197979  # timeout set to 45
 5014 22:14:07.198424  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5015 22:14:07.548699  <6>[  157.921584] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5016 22:14:07.549262  <6>[  157.927616] lkdtm: attempting good refcount_dec()
 5017 22:14:07.549645  <6>[  157.932674] lkdtm: attempting bad refcount_dec() to zero
 5018 22:14:07.549988  <4>[  157.938730] ------------[ cut here ]------------
 5019 22:14:07.550306  <4>[  157.943681] refcount_t: decrement hit 0; leaking memory.
 5020 22:14:07.550977  <4>[  157.949353] WARNING: CPU: 2 PID: 2994 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5021 22:14:07.592085  <4>[  157.958088] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5022 22:14:07.592568  <4>[  157.975691] CPU: 2 UID: 0 PID: 2994 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5023 22:14:07.592930  <4>[  157.984068] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5024 22:14:07.593262  <4>[  157.991130] Hardware name: ARM Juno development board (r0) (DT)
 5025 22:14:07.593575  <4>[  157.997321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5026 22:14:07.635364  <4>[  158.004562] pc : refcount_warn_saturate+0x60/0x220
 5027 22:14:07.635872  <4>[  158.009627] lr : refcount_warn_saturate+0x60/0x220
 5028 22:14:07.636234  <4>[  158.014690] sp : ffff800087353b10
 5029 22:14:07.636556  <4>[  158.018270] x29: ffff800087353b10 x28: ffff00080b8e2540 x27: 0000000000000000
 5030 22:14:07.636868  <4>[  158.025697] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8224f000
 5031 22:14:07.637173  <4>[  158.033123] x23: ffff000802795448 x22: ffff800087353ca0 x21: ffff800083c3f8c8
 5032 22:14:07.637471  <4>[  158.040548] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5033 22:14:07.678700  <4>[  158.047973] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 5034 22:14:07.679167  <4>[  158.055398] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5035 22:14:07.679516  <4>[  158.062823] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817adc40
 5036 22:14:07.679886  <4>[  158.070248] x8 : ffff800087353888 x7 : 0000000000000000 x6 : 0000000000000001
 5037 22:14:07.680201  <4>[  158.077672] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5038 22:14:07.681993  <4>[  158.085096] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5039 22:14:07.682436  <4>[  158.092520] Call trace:
 5040 22:14:07.722090  <4>[  158.095231]  refcount_warn_saturate+0x60/0x220
 5041 22:14:07.722561  <4>[  158.099947]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5042 22:14:07.722912  <4>[  158.104844]  lkdtm_do_action+0x24/0x48
 5043 22:14:07.723235  <4>[  158.108866]  direct_entry+0xa8/0x108
 5044 22:14:07.723545  <4>[  158.112713]  full_proxy_write+0x68/0xc8
 5045 22:14:07.723894  <4>[  158.116825]  vfs_write+0xd8/0x380
 5046 22:14:07.724206  <4>[  158.120414]  ksys_write+0x78/0x118
 5047 22:14:07.724502  <4>[  158.124088]  __arm64_sys_write+0x24/0x38
 5048 22:14:07.724797  <4>[  158.128285]  invoke_syscall+0x70/0x100
 5049 22:14:07.725540  <4>[  158.132311]  el0_svc_common.constprop.0+0x48/0xf0
 5050 22:14:07.759259  <4>[  158.137292]  do_el0_svc+0x24/0x38
 5051 22:14:07.759859  <4>[  158.140881]  el0_svc+0x3c/0x110
 5052 22:14:07.760364  <4>[  158.144291]  el0t_64_sync_handler+0x100/0x130
 5053 22:14:07.760726  <4>[  158.148919]  el0t_64_sync+0x190/0x198
 5054 22:14:07.761024  <4>[  158.152852] ---[ end trace 0000000000000000 ]---
 5055 22:14:07.762412  <6>[  158.157792] lkdtm: Zero detected: saturated
 5056 22:14:07.956368  # [  157.921584] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5057 22:14:07.956667  # [  157.927616] lkdtm: attempting good refcount_dec()
 5058 22:14:07.956868  # [  157.932674] lkdtm: attempting bad refcount_dec() to zero
 5059 22:14:07.957045  # [  157.938730] ------------[ cut here ]------------
 5060 22:14:07.957222  # [  157.943681] refcount_t: decrement hit 0; leaking memory.
 5061 22:14:07.957399  # [  157.949353] WARNING: CPU: 2 PID: 2994 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5062 22:14:07.999448  # [  157.958088] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5063 22:14:07.999733  # [  157.975691] CPU: 2 UID: 0 PID: 2994 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5064 22:14:07.999968  # [  157.984068] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5065 22:14:08.000148  # [  157.991130] Hardware name: ARM Juno development board (r0) (DT)
 5066 22:14:08.000314  # [  157.997321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5067 22:14:08.002663  # [  158.004562] pc : refcount_warn_saturate+0x60/0x220
 5068 22:14:08.042953  # [  158.009627] lr : refcount_warn_saturate+0x60/0x220
 5069 22:14:08.043437  # [  158.014690] sp : ffff800087353b10
 5070 22:14:08.043841  # [  158.018270] x29: ffff800087353b10 x28: ffff00080b8e2540 x27: 0000000000000000
 5071 22:14:08.044193  # [  158.025697] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8224f000
 5072 22:14:08.044509  # [  158.033123] x23: ffff000802795448 x22: ffff800087353ca0 x21: ffff800083c3f8c8
 5073 22:14:08.044817  # [  158.040548] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5074 22:14:08.086090  # [  158.047973] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 5075 22:14:08.086570  # [  158.055398] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5076 22:14:08.086921  # [  158.062823] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817adc40
 5077 22:14:08.087241  # [  158.070248] x8 : ffff800087353888 x7 : 0000000000000000 x6 : 0000000000000001
 5078 22:14:08.087544  # [  158.077672] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5079 22:14:08.088276  # [  158.085096] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5080 22:14:08.089364  # [  158.092520] Call trace:
 5081 22:14:08.129240  # [  158.095231]  refcount_warn_saturate+0x60/0x220
 5082 22:14:08.129756  # [  158.099947]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5083 22:14:08.130105  # [  158.104844]  lkdtm_do_action+0x24/0x48
 5084 22:14:08.130413  # [  158.108866]  direct_entry+0xa8/0x108
 5085 22:14:08.130707  # [  158.112713]  full_proxy_write+0x68/0xc8
 5086 22:14:08.131023  # [  158.116825]  vfs_write+0xd8/0x380
 5087 22:14:08.131337  # [  158.120414]  ksys_write+0x78/0x118
 5088 22:14:08.131736  # [  158.124088]  __arm64_sys_write+0x24/0x38
 5089 22:14:08.132145  # [  158.128285]  invoke_syscall+0x70/0x100
 5090 22:14:08.132516  # [  158.132311]  el0_svc_common.constprop.0+0x48/0xf0
 5091 22:14:08.133278  # [  158.137292]  do_el0_svc+0x24/0x38
 5092 22:14:08.177113  # [  158.140881]  el0_svc+0x3c/0x110
 5093 22:14:08.177602  # [  158.144291]  el0t_64_sync_handler+0x100/0x130
 5094 22:14:08.178144  # [  158.148919]  el0t_64_sync+0x190/0x198
 5095 22:14:08.178559  # [  158.152852] ---[ end trace 0000000000000000 ]---
 5096 22:14:08.179030  # [  158.157792] lkdtm: Zero detected: saturated
 5097 22:14:08.179418  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5098 22:14:08.179917  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5099 22:14:08.180815  # timeout set to 45
 5100 22:14:08.181202  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5101 22:14:08.588843  <6>[  158.958553] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5102 22:14:08.589390  <6>[  158.965212] lkdtm: attempting bad refcount_dec() below zero
 5103 22:14:08.589848  <4>[  158.971156] ------------[ cut here ]------------
 5104 22:14:08.590637  <4>[  158.976132] refcount_t: decrement hit 0; leaking memory.
 5105 22:14:08.591004  <4>[  158.981964] WARNING: CPU: 2 PID: 3038 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5106 22:14:08.632196  <4>[  158.990708] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5107 22:14:08.632714  <4>[  159.008312] CPU: 2 UID: 0 PID: 3038 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5108 22:14:08.633538  <4>[  159.016693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5109 22:14:08.633924  <4>[  159.023756] Hardware name: ARM Juno development board (r0) (DT)
 5110 22:14:08.634332  <4>[  159.029947] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5111 22:14:08.634734  <4>[  159.037190] pc : refcount_warn_saturate+0x60/0x220
 5112 22:14:08.635720  <4>[  159.042255] lr : refcount_warn_saturate+0x60/0x220
 5113 22:14:08.675483  <4>[  159.047318] sp : ffff80008740baf0
 5114 22:14:08.676348  <4>[  159.050899] x29: ffff80008740baf0 x28: ffff00080b8e12c0 x27: 0000000000000000
 5115 22:14:08.676749  <4>[  159.058328] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcadf000
 5116 22:14:08.677172  <4>[  159.065754] x23: ffff000802795448 x22: ffff80008740bc80 x21: ffff800083c3f8d8
 5117 22:14:08.677575  <4>[  159.073181] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5118 22:14:08.677966  <4>[  159.080607] x17: ffff800080c7d0ec x16: ffff8000807abc00 x15: ffff8000800bced4
 5119 22:14:08.718805  <4>[  159.088032] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 5120 22:14:08.719648  <4>[  159.095457] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 5121 22:14:08.720078  <4>[  159.102882] x8 : ffff80008740b648 x7 : 0000000000000000 x6 : 0000000000000002
 5122 22:14:08.720505  <4>[  159.110306] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5123 22:14:08.720913  <4>[  159.117730] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 5124 22:14:08.721309  <4>[  159.125155] Call trace:
 5125 22:14:08.722120  <4>[  159.127865]  refcount_warn_saturate+0x60/0x220
 5126 22:14:08.762267  <4>[  159.132582]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5127 22:14:08.762732  <4>[  159.137653]  lkdtm_do_action+0x24/0x48
 5128 22:14:08.763173  <4>[  159.141675]  direct_entry+0xa8/0x108
 5129 22:14:08.763587  <4>[  159.145522]  full_proxy_write+0x68/0xc8
 5130 22:14:08.764015  <4>[  159.149634]  vfs_write+0xd8/0x380
 5131 22:14:08.764409  <4>[  159.153224]  ksys_write+0x78/0x118
 5132 22:14:08.764792  <4>[  159.156899]  __arm64_sys_write+0x24/0x38
 5133 22:14:08.765169  <4>[  159.161096]  invoke_syscall+0x70/0x100
 5134 22:14:08.765542  <4>[  159.165122]  el0_svc_common.constprop.0+0x48/0xf0
 5135 22:14:08.765907  <4>[  159.170103]  do_el0_svc+0x24/0x38
 5136 22:14:08.766633  <4>[  159.173692]  el0_svc+0x3c/0x110
 5137 22:14:08.788654  <4>[  159.177102]  el0t_64_sync_handler+0x100/0x130
 5138 22:14:08.789160  <4>[  159.181731]  el0t_64_sync+0x190/0x198
 5139 22:14:08.791843  <4>[  159.185663] ---[ end trace 0000000000000000 ]---
 5140 22:14:08.792263  <6>[  159.190609] lkdtm: Negative detected: saturated
 5141 22:14:08.991733  # [  158.958553] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5142 22:14:08.992287  # [  158.965212] lkdtm: attempting bad refcount_dec() below zero
 5143 22:14:08.992633  # [  158.971156] ------------[ cut here ]------------
 5144 22:14:08.992951  # [  158.976132] refcount_t: decrement hit 0; leaking memory.
 5145 22:14:08.993249  # [  158.981964] WARNING: CPU: 2 PID: 3038 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5146 22:14:09.034887  # [  158.990708] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5147 22:14:09.035368  # [  159.008312] CPU: 2 UID: 0 PID: 3038 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5148 22:14:09.035712  # [  159.016693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5149 22:14:09.036075  # [  159.023756] Hardware name: ARM Juno development board (r0) (DT)
 5150 22:14:09.036382  # [  159.029947] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5151 22:14:09.036680  # [  159.037190] pc : refcount_warn_saturate+0x60/0x220
 5152 22:14:09.038141  # [  159.042255] lr : refcount_warn_saturate+0x60/0x220
 5153 22:14:09.078092  # [  159.047318] sp : ffff80008740baf0
 5154 22:14:09.078560  # [  159.050899] x29: ffff80008740baf0 x28: ffff00080b8e12c0 x27: 0000000000000000
 5155 22:14:09.078900  # [  159.058328] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcadf000
 5156 22:14:09.079219  # [  159.065754] x23: ffff000802795448 x22: ffff80008740bc80 x21: ffff800083c3f8d8
 5157 22:14:09.079524  # [  159.073181] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5158 22:14:09.079873  # [  159.080607] x17: ffff800080c7d0ec x16: ffff8000807abc00 x15: ffff8000800bced4
 5159 22:14:09.121161  # [  159.088032] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 5160 22:14:09.121634  # [  159.095457] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 5161 22:14:09.121976  # [  159.102882] x8 : ffff80008740b648 x7 : 0000000000000000 x6 : 0000000000000002
 5162 22:14:09.122295  # [  159.110306] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5163 22:14:09.122600  # [  159.117730] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 5164 22:14:09.122971  # [  159.125155] Call trace:
 5165 22:14:09.123266  # [  159.127865]  refcount_warn_saturate+0x60/0x220
 5166 22:14:09.164381  # [  159.132582]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5167 22:14:09.164863  # [  159.137653]  lkdtm_do_action+0x24/0x48
 5168 22:14:09.165206  # [  159.141675]  direct_entry+0xa8/0x108
 5169 22:14:09.165514  # [  159.145522]  full_proxy_write+0x68/0xc8
 5170 22:14:09.165813  # [  159.149634]  vfs_write+0xd8/0x380
 5171 22:14:09.166129  # [  159.153224]  ksys_write+0x78/0x118
 5172 22:14:09.166466  # [  159.156899]  __arm64_sys_write+0x24/0x38
 5173 22:14:09.166755  # [  159.161096]  invoke_syscall+0x70/0x100
 5174 22:14:09.167036  # [  159.165122]  el0_svc_common.constprop.0+0x48/0xf0
 5175 22:14:09.167373  # [  159.170103]  do_el0_svc+0x24/0x38
 5176 22:14:09.167756  # [  159.173692]  el0_svc+0x3c/0x110
 5177 22:14:09.206373  # [  159.177102]  el0t_64_sync_handler+0x100/0x130
 5178 22:14:09.206883  # [  159.181731]  el0t_64_sync+0x190/0x198
 5179 22:14:09.207228  # [  159.185663] ---[ end trace 0000000000000000 ]---
 5180 22:14:09.207539  # [  159.190609] lkdtm: Negative detected: saturated
 5181 22:14:09.207937  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5182 22:14:09.208290  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5183 22:14:09.208743  # timeout set to 45
 5184 22:14:09.209568  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5185 22:14:09.618236  <6>[  159.986970] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5186 22:14:09.618755  <6>[  159.994330] lkdtm: attempting bad refcount_dec_and_test() below zero
 5187 22:14:09.619093  <4>[  160.001034] ------------[ cut here ]------------
 5188 22:14:09.619393  <4>[  160.005970] refcount_t: underflow; use-after-free.
 5189 22:14:09.619987  <4>[  160.011483] WARNING: CPU: 1 PID: 3082 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5190 22:14:09.661576  <4>[  160.020229] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5191 22:14:09.662083  <4>[  160.037832] CPU: 1 UID: 0 PID: 3082 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5192 22:14:09.662446  <4>[  160.046211] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5193 22:14:09.663136  <4>[  160.053272] Hardware name: ARM Juno development board (r0) (DT)
 5194 22:14:09.663481  <4>[  160.059463] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5195 22:14:09.663829  <4>[  160.066704] pc : refcount_warn_saturate+0xc0/0x220
 5196 22:14:09.665164  <4>[  160.071768] lr : refcount_warn_saturate+0xc0/0x220
 5197 22:14:09.704981  <4>[  160.076832] sp : ffff8000874a3b90
 5198 22:14:09.705445  <4>[  160.080412] x29: ffff8000874a3b90 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5199 22:14:09.705799  <4>[  160.087840] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb590f000
 5200 22:14:09.706129  <4>[  160.095265] x23: ffff000802795448 x22: ffff8000874a3d30 x21: ffff800083c3f8e8
 5201 22:14:09.706441  <4>[  160.102691] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5202 22:14:09.706750  <4>[  160.110116] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5203 22:14:09.748286  <4>[  160.117541] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 5204 22:14:09.748748  <4>[  160.124966] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 5205 22:14:09.749099  <4>[  160.132390] x8 : ffff8000874a3908 x7 : 0000000000000000 x6 : 0000000000000001
 5206 22:14:09.749420  <4>[  160.139815] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5207 22:14:09.749733  <4>[  160.147238] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5208 22:14:09.750038  <4>[  160.154663] Call trace:
 5209 22:14:09.751572  <4>[  160.157373]  refcount_warn_saturate+0xc0/0x220
 5210 22:14:09.791647  <4>[  160.162089]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5211 22:14:09.792138  <4>[  160.167943]  lkdtm_do_action+0x24/0x48
 5212 22:14:09.792488  <4>[  160.171965]  direct_entry+0xa8/0x108
 5213 22:14:09.792808  <4>[  160.175811]  full_proxy_write+0x68/0xc8
 5214 22:14:09.793116  <4>[  160.179923]  vfs_write+0xd8/0x380
 5215 22:14:09.793411  <4>[  160.183512]  ksys_write+0x78/0x118
 5216 22:14:09.793703  <4>[  160.187186]  __arm64_sys_write+0x24/0x38
 5217 22:14:09.793989  <4>[  160.191383]  invoke_syscall+0x70/0x100
 5218 22:14:09.794276  <4>[  160.195409]  el0_svc_common.constprop.0+0x48/0xf0
 5219 22:14:09.794597  <4>[  160.200391]  do_el0_svc+0x24/0x38
 5220 22:14:09.795290  <4>[  160.203979]  el0_svc+0x3c/0x110
 5221 22:14:09.823896  <4>[  160.207390]  el0t_64_sync_handler+0x100/0x130
 5222 22:14:09.824502  <4>[  160.212018]  el0t_64_sync+0x190/0x198
 5223 22:14:09.824963  <4>[  160.215951] ---[ end trace 0000000000000000 ]---
 5224 22:14:09.826999  <6>[  160.220918] lkdtm: Negative detected: saturated
 5225 22:14:10.005064  # [  159.986970] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5226 22:14:10.005579  # [  159.994330] lkdtm: attempting bad refcount_dec_and_test() below zero
 5227 22:14:10.005948  # [  160.001034] ------------[ cut here ]------------
 5228 22:14:10.006285  # [  160.005970] refcount_t: underflow; use-after-free.
 5229 22:14:10.006600  # [  160.011483] WARNING: CPU: 1 PID: 3082 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5230 22:14:10.048143  # [  160.020229] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5231 22:14:10.048613  # [  160.037832] CPU: 1 UID: 0 PID: 3082 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5232 22:14:10.048965  # [  160.046211] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5233 22:14:10.049283  # [  160.053272] Hardware name: ARM Juno development board (r0) (DT)
 5234 22:14:10.049583  # [  160.059463] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5235 22:14:10.051190  # [  160.066704] pc : refcount_warn_saturate+0xc0/0x220
 5236 22:14:10.090983  # [  160.071768] lr : refcount_warn_saturate+0xc0/0x220
 5237 22:14:10.091469  # [  160.076832] sp : ffff8000874a3b90
 5238 22:14:10.091854  # [  160.080412] x29: ffff8000874a3b90 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5239 22:14:10.092186  # [  160.087840] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb590f000
 5240 22:14:10.092494  # [  160.095265] x23: ffff000802795448 x22: ffff8000874a3d30 x21: ffff800083c3f8e8
 5241 22:14:10.092790  # [  160.102691] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5242 22:14:10.094243  # [  160.110116] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5243 22:14:10.134158  # [  160.117541] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 5244 22:14:10.134632  # [  160.124966] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 5245 22:14:10.134974  # [  160.132390] x8 : ffff8000874a3908 x7 : 0000000000000000 x6 : 0000000000000001
 5246 22:14:10.135287  # [  160.139815] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5247 22:14:10.135611  # [  160.147238] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5248 22:14:10.135958  # [  160.154663] Call trace:
 5249 22:14:10.137418  # [  160.157373]  refcount_warn_saturate+0xc0/0x220
 5250 22:14:10.177361  # [  160.162089]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5251 22:14:10.177847  # [  160.167943]  lkdtm_do_action+0x24/0x48
 5252 22:14:10.178282  # [  160.171965]  direct_entry+0xa8/0x108
 5253 22:14:10.178684  # [  160.175811]  full_proxy_write+0x68/0xc8
 5254 22:14:10.179115  # [  160.179923]  vfs_write+0xd8/0x380
 5255 22:14:10.179481  # [  160.183512]  ksys_write+0x78/0x118
 5256 22:14:10.179820  # [  160.187186]  __arm64_sys_write+0x24/0x38
 5257 22:14:10.180127  # [  160.191383]  invoke_syscall+0x70/0x100
 5258 22:14:10.180529  # [  160.195409]  el0_svc_common.constprop.0+0x48/0xf0
 5259 22:14:10.181264  # [  160.200391]  do_el0_svc+0x24/0x38
 5260 22:14:10.181610  # [  160.203979]  el0_svc+0x3c/0x110
 5261 22:14:10.225654  # [  160.207390]  el0t_64_sync_handler+0x100/0x130
 5262 22:14:10.226129  # [  160.212018]  el0t_64_sync+0x190/0x198
 5263 22:14:10.226466  # [  160.215951] ---[ end trace 0000000000000000 ]---
 5264 22:14:10.226774  # [  160.220918] lkdtm: Negative detected: saturated
 5265 22:14:10.227072  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5266 22:14:10.227357  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5267 22:14:10.227637  # timeout set to 45
 5268 22:14:10.228885  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5269 22:14:10.637336  <6>[  161.010481] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5270 22:14:10.637838  <6>[  161.017658] lkdtm: attempting bad refcount_sub_and_test() below zero
 5271 22:14:10.638183  <4>[  161.024344] ------------[ cut here ]------------
 5272 22:14:10.638855  <4>[  161.029277] refcount_t: underflow; use-after-free.
 5273 22:14:10.639187  <4>[  161.034634] WARNING: CPU: 2 PID: 3126 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5274 22:14:10.680538  <4>[  161.043374] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5275 22:14:10.680989  <4>[  161.060977] CPU: 2 UID: 0 PID: 3126 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5276 22:14:10.681674  <4>[  161.069356] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5277 22:14:10.682005  <4>[  161.076417] Hardware name: ARM Juno development board (r0) (DT)
 5278 22:14:10.682296  <4>[  161.082608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5279 22:14:10.684036  <4>[  161.089849] pc : refcount_warn_saturate+0xc0/0x220
 5280 22:14:10.724103  <4>[  161.094913] lr : refcount_warn_saturate+0xc0/0x220
 5281 22:14:10.724577  <4>[  161.099976] sp : ffff80008754bb90
 5282 22:14:10.724939  <4>[  161.103556] x29: ffff80008754bb90 x28: ffff00080b8e2540 x27: 0000000000000000
 5283 22:14:10.725268  <4>[  161.110985] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000
 5284 22:14:10.725585  <4>[  161.118411] x23: ffff000802795448 x22: ffff80008754bd30 x21: ffff800083c3f8f8
 5285 22:14:10.725885  <4>[  161.125837] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5286 22:14:10.727386  <4>[  161.133262] x17: ffff800080c7d030 x16: ffff8000807abc60 x15: ffff8000800bced4
 5287 22:14:10.767372  <4>[  161.140686] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 5288 22:14:10.767869  <4>[  161.148111] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 5289 22:14:10.768229  <4>[  161.155536] x8 : ffff80008754b6e8 x7 : 0000000000000000 x6 : 0000000000000002
 5290 22:14:10.768555  <4>[  161.162960] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5291 22:14:10.768864  <4>[  161.170384] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5292 22:14:10.770662  <4>[  161.177809] Call trace:
 5293 22:14:10.810732  <4>[  161.180519]  refcount_warn_saturate+0xc0/0x220
 5294 22:14:10.811191  <4>[  161.185235]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5295 22:14:10.811542  <4>[  161.191090]  lkdtm_do_action+0x24/0x48
 5296 22:14:10.811907  <4>[  161.195112]  direct_entry+0xa8/0x108
 5297 22:14:10.812221  <4>[  161.198958]  full_proxy_write+0x68/0xc8
 5298 22:14:10.812520  <4>[  161.203070]  vfs_write+0xd8/0x380
 5299 22:14:10.812812  <4>[  161.206659]  ksys_write+0x78/0x118
 5300 22:14:10.813167  <4>[  161.210333]  __arm64_sys_write+0x24/0x38
 5301 22:14:10.813458  <4>[  161.214530]  invoke_syscall+0x70/0x100
 5302 22:14:10.814232  <4>[  161.218555]  el0_svc_common.constprop.0+0x48/0xf0
 5303 22:14:10.814576  <4>[  161.223537]  do_el0_svc+0x24/0x38
 5304 22:14:10.842108  <4>[  161.227125]  el0_svc+0x3c/0x110
 5305 22:14:10.842584  <4>[  161.230536]  el0t_64_sync_handler+0x100/0x130
 5306 22:14:10.843072  <4>[  161.235165]  el0t_64_sync+0x190/0x198
 5307 22:14:10.843517  <4>[  161.239097] ---[ end trace 0000000000000000 ]---
 5308 22:14:10.845247  <6>[  161.244037] lkdtm: Negative detected: saturated
 5309 22:14:11.013673  # [  161.010481] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5310 22:14:11.014208  # [  161.017658] lkdtm: attempting bad refcount_sub_and_test() below zero
 5311 22:14:11.014587  # [  161.024344] ------------[ cut here ]------------
 5312 22:14:11.014929  # [  161.029277] refcount_t: underflow; use-after-free.
 5313 22:14:11.015247  # [  161.034634] WARNING: CPU: 2 PID: 3126 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5314 22:14:11.056796  # [  161.043374] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5315 22:14:11.057284  # [  161.060977] CPU: 2 UID: 0 PID: 3126 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5316 22:14:11.057646  # [  161.069356] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5317 22:14:11.058113  # [  161.076417] Hardware name: ARM Juno development board (r0) (DT)
 5318 22:14:11.058442  # [  161.082608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5319 22:14:11.060102  # [  161.089849] pc : refcount_warn_saturate+0xc0/0x220
 5320 22:14:11.099931  # [  161.094913] lr : refcount_warn_saturate+0xc0/0x220
 5321 22:14:11.100420  # [  161.099976] sp : ffff80008754bb90
 5322 22:14:11.101287  # [  161.103556] x29: ffff80008754bb90 x28: ffff00080b8e2540 x27: 0000000000000000
 5323 22:14:11.101712  # [  161.110985] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000
 5324 22:14:11.102049  # [  161.118411] x23: ffff000802795448 x22: ffff80008754bd30 x21: ffff800083c3f8f8
 5325 22:14:11.102357  # [  161.125837] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5326 22:14:11.103137  # [  161.133262] x17: ffff800080c7d030 x16: ffff8000807abc60 x15: ffff8000800bced4
 5327 22:14:11.143152  # [  161.140686] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 5328 22:14:11.144012  # [  161.148111] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 5329 22:14:11.144482  # [  161.155536] x8 : ffff80008754b6e8 x7 : 0000000000000000 x6 : 0000000000000002
 5330 22:14:11.144838  # [  161.162960] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5331 22:14:11.145191  # [  161.170384] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5332 22:14:11.145496  # [  161.177809] Call trace:
 5333 22:14:11.146427  # [  161.180519]  refcount_warn_saturate+0xc0/0x220
 5334 22:14:11.186223  # [  161.185235]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5335 22:14:11.187073  # [  161.191090]  lkdtm_do_action+0x24/0x48
 5336 22:14:11.187438  # [  161.195112]  direct_entry+0xa8/0x108
 5337 22:14:11.187757  # [  161.198958]  full_proxy_write+0x68/0xc8
 5338 22:14:11.188120  # [  161.203070]  vfs_write+0xd8/0x380
 5339 22:14:11.188422  # [  161.206659]  ksys_write+0x78/0x118
 5340 22:14:11.188712  # [  161.210333]  __arm64_sys_write+0x24/0x38
 5341 22:14:11.188991  # [  161.214530]  invoke_syscall+0x70/0x100
 5342 22:14:11.189275  # [  161.218555]  el0_svc_common.constprop.0+0x48/0xf0
 5343 22:14:11.189655  # [  161.223537]  do_el0_svc+0x24/0x38
 5344 22:14:11.189951  # [  161.227125]  el0_svc+0x3c/0x110
 5345 22:14:11.233959  # [  161.230536]  el0t_64_sync_handler+0x100/0x130
 5346 22:14:11.234461  # [  161.235165]  el0t_64_sync+0x190/0x198
 5347 22:14:11.234908  # [  161.239097] ---[ end trace 0000000000000000 ]---
 5348 22:14:11.235311  # [  161.244037] lkdtm: Negative detected: saturated
 5349 22:14:11.235701  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5350 22:14:11.236132  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5351 22:14:11.236513  # timeout set to 45
 5352 22:14:11.237336  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5353 22:14:11.606901  <6>[  161.979539] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5354 22:14:11.607399  <6>[  161.985582] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5355 22:14:11.607732  <6>[  161.992298] lkdtm: Good: zero detected
 5356 22:14:11.608073  <6>[  161.996983] lkdtm: Correctly stayed at zero
 5357 22:14:11.608702  <6>[  162.001499] lkdtm: attempting bad refcount_inc() from zero
 5358 22:14:11.609005  <4>[  162.007281] ------------[ cut here ]------------
 5359 22:14:11.609276  <4>[  162.012192] refcount_t: addition on 0; use-after-free.
 5360 22:14:11.650199  <4>[  162.017654] WARNING: CPU: 1 PID: 3165 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5361 22:14:11.650700  <4>[  162.026476] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5362 22:14:11.651428  <4>[  162.044079] CPU: 1 UID: 0 PID: 3165 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5363 22:14:11.651827  <4>[  162.052459] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5364 22:14:11.653743  <4>[  162.059521] Hardware name: ARM Juno development board (r0) (DT)
 5365 22:14:11.693623  <4>[  162.065712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5366 22:14:11.694099  <4>[  162.072954] pc : refcount_warn_saturate+0x158/0x220
 5367 22:14:11.694453  <4>[  162.078105] lr : refcount_warn_saturate+0x158/0x220
 5368 22:14:11.694780  <4>[  162.083255] sp : ffff8000875ebc50
 5369 22:14:11.695088  <4>[  162.086835] x29: ffff8000875ebc50 x28: ffff00080b8e2540 x27: 0000000000000000
 5370 22:14:11.695396  <4>[  162.094262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad16f000
 5371 22:14:11.696897  <4>[  162.101688] x23: ffff000802795448 x22: ffff8000875ebdf0 x21: ffff800083c3f918
 5372 22:14:11.736952  <4>[  162.109113] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5373 22:14:11.737421  <4>[  162.116538] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5374 22:14:11.737774  <4>[  162.123963] x14: 0000000000000000 x13: 205d323931323130 x12: ffff8000837fc0a0
 5375 22:14:11.738098  <4>[  162.131388] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5376 22:14:11.738405  <4>[  162.138812] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5377 22:14:11.740259  <4>[  162.146237] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5378 22:14:11.780334  <4>[  162.153661] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5379 22:14:11.780795  <4>[  162.161085] Call trace:
 5380 22:14:11.781149  <4>[  162.163795]  refcount_warn_saturate+0x158/0x220
 5381 22:14:11.781471  <4>[  162.168598]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5382 22:14:11.781778  <4>[  162.173495]  lkdtm_do_action+0x24/0x48
 5383 22:14:11.782075  <4>[  162.177516]  direct_entry+0xa8/0x108
 5384 22:14:11.782368  <4>[  162.181363]  full_proxy_write+0x68/0xc8
 5385 22:14:11.782652  <4>[  162.185475]  vfs_write+0xd8/0x380
 5386 22:14:11.782936  <4>[  162.189064]  ksys_write+0x78/0x118
 5387 22:14:11.783604  <4>[  162.192738]  __arm64_sys_write+0x24/0x38
 5388 22:14:11.828439  <4>[  162.196935]  invoke_syscall+0x70/0x100
 5389 22:14:11.828873  <4>[  162.200960]  el0_svc_common.constprop.0+0x48/0xf0
 5390 22:14:11.829204  <4>[  162.205942]  do_el0_svc+0x24/0x38
 5391 22:14:11.829488  <4>[  162.209531]  el0_svc+0x3c/0x110
 5392 22:14:11.829773  <4>[  162.212941]  el0t_64_sync_handler+0x100/0x130
 5393 22:14:11.830041  <4>[  162.217569]  el0t_64_sync+0x190/0x198
 5394 22:14:11.830301  <4>[  162.221502] ---[ end trace 0000000000000000 ]---
 5395 22:14:11.831604  <6>[  162.226446] lkdtm: Zero detected: saturated
 5396 22:14:12.006482  # [  161.979539] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5397 22:14:12.006752  # [  161.985582] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5398 22:14:12.006924  # [  161.992298] lkdtm: Good: zero detected
 5399 22:14:12.007080  # [  161.996983] lkdtm: Correctly stayed at zero
 5400 22:14:12.007231  # [  162.001499] lkdtm: attempting bad refcount_inc() from zero
 5401 22:14:12.007380  # [  162.007281] ------------[ cut here ]------------
 5402 22:14:12.007525  # [  162.012192] refcount_t: addition on 0; use-after-free.
 5403 22:14:12.049575  # [  162.017654] WARNING: CPU: 1 PID: 3165 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5404 22:14:12.049826  # [  162.026476] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5405 22:14:12.050004  # [  162.044079] CPU: 1 UID: 0 PID: 3165 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5406 22:14:12.050164  # [  162.052459] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5407 22:14:12.052777  # [  162.059521] Hardware name: ARM Juno development board (r0) (DT)
 5408 22:14:12.092756  # [  162.065712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5409 22:14:12.093008  # [  162.072954] pc : refcount_warn_saturate+0x158/0x220
 5410 22:14:12.093181  # [  162.078105] lr : refcount_warn_saturate+0x158/0x220
 5411 22:14:12.093366  # [  162.083255] sp : ffff8000875ebc50
 5412 22:14:12.093532  # [  162.086835] x29: ffff8000875ebc50 x28: ffff00080b8e2540 x27: 0000000000000000
 5413 22:14:12.093685  # [  162.094262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad16f000
 5414 22:14:12.095960  # [  162.101688] x23: ffff000802795448 x22: ffff8000875ebdf0 x21: ffff800083c3f918
 5415 22:14:12.135856  # [  162.109113] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5416 22:14:12.136104  # [  162.116538] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5417 22:14:12.136277  # [  162.123963] x14: 0000000000000000 x13: 205d323931323130 x12: ffff8000837fc0a0
 5418 22:14:12.136437  # [  162.131388] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5419 22:14:12.136590  # [  162.138812] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5420 22:14:12.139043  # [  162.146237] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5421 22:14:12.179068  # [  162.153661] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5422 22:14:12.179327  # [  162.161085] Call trace:
 5423 22:14:12.179547  # [  162.163795]  refcount_warn_saturate+0x158/0x220
 5424 22:14:12.179757  # [  162.168598]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5425 22:14:12.179943  # [  162.173495]  lkdtm_do_action+0x24/0x48
 5426 22:14:12.180120  # [  162.177516]  direct_entry+0xa8/0x108
 5427 22:14:12.180311  # [  162.181363]  full_proxy_write+0x68/0xc8
 5428 22:14:12.180479  # [  162.185475]  vfs_write+0xd8/0x380
 5429 22:14:12.180642  # [  162.189064]  ksys_write+0x78/0x118
 5430 22:14:12.182208  # [  162.192738]  __arm64_sys_write+0x24/0x38
 5431 22:14:12.231942  # [  162.196935]  invoke_syscall+0x70/0x100
 5432 22:14:12.232203  # [  162.200960]  el0_svc_common.constprop.0+0x48/0xf0
 5433 22:14:12.232391  # [  162.205942]  do_el0_svc+0x24/0x38
 5434 22:14:12.232821  # [  162.209531]  el0_svc+0x3c/0x110
 5435 22:14:12.232994  # [  162.212941]  el0t_64_sync_handler+0x100/0x130
 5436 22:14:12.233155  # [  162.217569]  el0t_64_sync+0x190/0x198
 5437 22:14:12.233296  # [  162.221502] ---[ end trace 0000000000000000 ]---
 5438 22:14:12.233436  # [  162.226446] lkdtm: Zero detected: saturated
 5439 22:14:12.233572  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5440 22:14:12.233706  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5441 22:14:12.235178  # timeout set to 45
 5442 22:14:12.235399  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5443 22:14:12.580026  <6>[  162.951770] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5444 22:14:12.580502  <6>[  162.957801] lkdtm: attempting safe refcount_add_not_zero() from zero
 5445 22:14:12.580836  <6>[  162.964483] lkdtm: Good: zero detected
 5446 22:14:12.581132  <6>[  162.968545] lkdtm: Correctly stayed at zero
 5447 22:14:12.581411  <6>[  162.973040] lkdtm: attempting bad refcount_add() from zero
 5448 22:14:12.582021  <4>[  162.979084] ------------[ cut here ]------------
 5449 22:14:12.582316  <4>[  162.984024] refcount_t: addition on 0; use-after-free.
 5450 22:14:12.623229  <4>[  162.989488] WARNING: CPU: 2 PID: 3204 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5451 22:14:12.623674  <4>[  162.998310] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5452 22:14:12.624395  <4>[  163.015912] CPU: 2 UID: 0 PID: 3204 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5453 22:14:12.624719  <4>[  163.024290] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5454 22:14:12.626676  <4>[  163.031351] Hardware name: ARM Juno development board (r0) (DT)
 5455 22:14:12.666662  <4>[  163.037542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5456 22:14:12.667129  <4>[  163.044782] pc : refcount_warn_saturate+0x158/0x220
 5457 22:14:12.667469  <4>[  163.049933] lr : refcount_warn_saturate+0x158/0x220
 5458 22:14:12.667858  <4>[  163.055084] sp : ffff800087683b40
 5459 22:14:12.668191  <4>[  163.058664] x29: ffff800087683b40 x28: ffff00080b8e2540 x27: 0000000000000000
 5460 22:14:12.668493  <4>[  163.066092] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacfef000
 5461 22:14:12.669977  <4>[  163.073519] x23: ffff000802795448 x22: ffff800087683ce0 x21: ffff800083c3f928
 5462 22:14:12.710006  <4>[  163.080944] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5463 22:14:12.710460  <4>[  163.088369] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 5464 22:14:12.710800  <4>[  163.095793] x14: 0000000000000000 x13: 205d343230343839 x12: ffff8000837fc0a0
 5465 22:14:12.711111  <4>[  163.103218] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5466 22:14:12.711419  <4>[  163.110643] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5467 22:14:12.713328  <4>[  163.118068] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5468 22:14:12.753394  <4>[  163.125492] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5469 22:14:12.753852  <4>[  163.132916] Call trace:
 5470 22:14:12.754195  <4>[  163.135626]  refcount_warn_saturate+0x158/0x220
 5471 22:14:12.754506  <4>[  163.140430]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5472 22:14:12.754804  <4>[  163.145326]  lkdtm_do_action+0x24/0x48
 5473 22:14:12.755099  <4>[  163.149348]  direct_entry+0xa8/0x108
 5474 22:14:12.755385  <4>[  163.153194]  full_proxy_write+0x68/0xc8
 5475 22:14:12.755671  <4>[  163.157307]  vfs_write+0xd8/0x380
 5476 22:14:12.756006  <4>[  163.160895]  ksys_write+0x78/0x118
 5477 22:14:12.756656  <4>[  163.164569]  __arm64_sys_write+0x24/0x38
 5478 22:14:12.795936  <4>[  163.168766]  invoke_syscall+0x70/0x100
 5479 22:14:12.796530  <4>[  163.172792]  el0_svc_common.constprop.0+0x48/0xf0
 5480 22:14:12.796925  <4>[  163.177773]  do_el0_svc+0x24/0x38
 5481 22:14:12.797366  <4>[  163.181362]  el0_svc+0x3c/0x110
 5482 22:14:12.797679  <4>[  163.184772]  el0t_64_sync_handler+0x100/0x130
 5483 22:14:12.798030  <4>[  163.189400]  el0t_64_sync+0x190/0x198
 5484 22:14:12.798530  <4>[  163.193333] ---[ end trace 0000000000000000 ]---
 5485 22:14:12.799382  <6>[  163.198330] lkdtm: Zero detected: saturated
 5486 22:14:13.006770  # [  162.951770] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5487 22:14:13.007274  # [  162.957801] lkdtm: attempting safe refcount_add_not_zero() from zero
 5488 22:14:13.007618  # [  162.964483] lkdtm: Good: zero detected
 5489 22:14:13.007991  # [  162.968545] lkdtm: Correctly stayed at zero
 5490 22:14:13.008296  # [  162.973040] lkdtm: attempting bad refcount_add() from zero
 5491 22:14:13.008591  # [  162.979084] ------------[ cut here ]------------
 5492 22:14:13.008879  # [  162.984024] refcount_t: addition on 0; use-after-free.
 5493 22:14:13.049784  # [  162.989488] WARNING: CPU: 2 PID: 3204 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5494 22:14:13.050630  # [  162.998310] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5495 22:14:13.051007  # [  163.015912] CPU: 2 UID: 0 PID: 3204 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5496 22:14:13.051335  # [  163.024290] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5497 22:14:13.053177  # [  163.031351] Hardware name: ARM Juno development board (r0) (DT)
 5498 22:14:13.092981  # [  163.037542] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5499 22:14:13.093872  # [  163.044782] pc : refcount_warn_saturate+0x158/0x220
 5500 22:14:13.094266  # [  163.049933] lr : refcount_warn_saturate+0x158/0x220
 5501 22:14:13.094593  # [  163.055084] sp : ffff800087683b40
 5502 22:14:13.094899  # [  163.058664] x29: ffff800087683b40 x28: ffff00080b8e2540 x27: 0000000000000000
 5503 22:14:13.095200  # [  163.066092] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffacfef000
 5504 22:14:13.096322  # [  163.073519] x23: ffff000802795448 x22: ffff800087683ce0 x21: ffff800083c3f928
 5505 22:14:13.136218  # [  163.080944] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5506 22:14:13.136692  # [  163.088369] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 5507 22:14:13.137034  # [  163.095793] x14: 0000000000000000 x13: 205d343230343839 x12: ffff8000837fc0a0
 5508 22:14:13.137758  # [  163.103218] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5509 22:14:13.138122  # [  163.110643] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5510 22:14:13.139456  # [  163.118068] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5511 22:14:13.179312  # [  163.125492] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 5512 22:14:13.179820  # [  163.132916] Call trace:
 5513 22:14:13.180210  # [  163.135626]  refcount_warn_saturate+0x158/0x220
 5514 22:14:13.180954  # [  163.140430]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5515 22:14:13.181303  # [  163.145326]  lkdtm_do_action+0x24/0x48
 5516 22:14:13.181608  # [  163.149348]  direct_entry+0xa8/0x108
 5517 22:14:13.181901  # [  163.153194]  full_proxy_write+0x68/0xc8
 5518 22:14:13.182189  # [  163.157307]  vfs_write+0xd8/0x380
 5519 22:14:13.182605  # [  163.160895]  ksys_write+0x78/0x118
 5520 22:14:13.182985  # [  163.164569]  __arm64_sys_write+0x24/0x38
 5521 22:14:13.222483  # [  163.168766]  invoke_syscall+0x70/0x100
 5522 22:14:13.223052  # [  163.172792]  el0_svc_common.constprop.0+0x48/0xf0
 5523 22:14:13.223454  # [  163.177773]  do_el0_svc+0x24/0x38
 5524 22:14:13.224232  # [  163.181362]  el0_svc+0x3c/0x110
 5525 22:14:13.224593  # [  163.184772]  el0t_64_sync_handler+0x100/0x130
 5526 22:14:13.224905  # [  163.189400]  el0t_64_sync+0x190/0x198
 5527 22:14:13.225205  # [  163.193333] ---[ end trace 0000000000000000 ]---
 5528 22:14:13.225515  # [  163.198330] lkdtm: Zero detected: saturated
 5529 22:14:13.225916  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5530 22:14:13.226291  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5531 22:14:13.226761  # timeout set to 45
 5532 22:14:13.240583  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5533 22:14:13.633392  <6>[  164.001762] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5534 22:14:13.633696  <6>[  164.008374] lkdtm: attempting bad refcount_inc() from saturated
 5535 22:14:13.634287  <4>[  164.015093] ------------[ cut here ]------------
 5536 22:14:13.634661  <4>[  164.020029] refcount_t: saturated; leaking memory.
 5537 22:14:13.635062  <4>[  164.025348] WARNING: CPU: 1 PID: 3248 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5538 22:14:13.676965  <4>[  164.034179] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5539 22:14:13.677925  <4>[  164.051780] CPU: 1 UID: 0 PID: 3248 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5540 22:14:13.678316  <4>[  164.060158] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5541 22:14:13.678653  <4>[  164.067219] Hardware name: ARM Juno development board (r0) (DT)
 5542 22:14:13.678972  <4>[  164.073411] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5543 22:14:13.679279  <4>[  164.080651] pc : refcount_warn_saturate+0x174/0x220
 5544 22:14:13.680723  <4>[  164.085802] lr : refcount_warn_saturate+0x174/0x220
 5545 22:14:13.720350  <4>[  164.090952] sp : ffff800087723960
 5546 22:14:13.720867  <4>[  164.094532] x29: ffff800087723960 x28: ffff00080b8e37c0 x27: 0000000000000000
 5547 22:14:13.721229  <4>[  164.101960] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff99b9f000
 5548 22:14:13.721558  <4>[  164.109386] x23: ffff000802795448 x22: ffff800087723af0 x21: ffff800083c3f938
 5549 22:14:13.721868  <4>[  164.116812] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5550 22:14:13.722173  <4>[  164.124237] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5551 22:14:13.763592  <4>[  164.131662] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 5552 22:14:13.764081  <4>[  164.139087] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 5553 22:14:13.764437  <4>[  164.146511] x8 : ffff8000877236d8 x7 : 0000000000000000 x6 : 0000000000000001
 5554 22:14:13.764762  <4>[  164.153935] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5555 22:14:13.765092  <4>[  164.161359] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 5556 22:14:13.765532  <4>[  164.168783] Call trace:
 5557 22:14:13.765840  <4>[  164.171493]  refcount_warn_saturate+0x174/0x220
 5558 22:14:13.806952  <4>[  164.176296]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5559 22:14:13.807414  <4>[  164.181629]  lkdtm_do_action+0x24/0x48
 5560 22:14:13.807765  <4>[  164.185650]  direct_entry+0xa8/0x108
 5561 22:14:13.808140  <4>[  164.189497]  full_proxy_write+0x68/0xc8
 5562 22:14:13.808456  <4>[  164.193609]  vfs_write+0xd8/0x380
 5563 22:14:13.808754  <4>[  164.197198]  ksys_write+0x78/0x118
 5564 22:14:13.809047  <4>[  164.200872]  __arm64_sys_write+0x24/0x38
 5565 22:14:13.809334  <4>[  164.205069]  invoke_syscall+0x70/0x100
 5566 22:14:13.809617  <4>[  164.209094]  el0_svc_common.constprop.0+0x48/0xf0
 5567 22:14:13.809914  <4>[  164.214075]  do_el0_svc+0x24/0x38
 5568 22:14:13.810626  <4>[  164.217663]  el0_svc+0x3c/0x110
 5569 22:14:13.833063  <4>[  164.221073]  el0t_64_sync_handler+0x100/0x130
 5570 22:14:13.833560  <4>[  164.225701]  el0t_64_sync+0x190/0x198
 5571 22:14:13.834047  <4>[  164.229634] ---[ end trace 0000000000000000 ]---
 5572 22:14:13.836355  <6>[  164.234632] lkdtm: Saturation detected: still saturated
 5573 22:14:14.006045  # [  164.001762] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5574 22:14:14.006558  # [  164.008374] lkdtm: attempting bad refcount_inc() from saturated
 5575 22:14:14.006993  # [  164.015093] ------------[ cut here ]------------
 5576 22:14:14.007401  # [  164.020029] refcount_t: saturated; leaking memory.
 5577 22:14:14.007812  # [  164.025348] WARNING: CPU: 1 PID: 3248 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5578 22:14:14.049130  # [  164.034179] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5579 22:14:14.049612  # [  164.051780] CPU: 1 UID: 0 PID: 3248 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5580 22:14:14.050083  # [  164.060158] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5581 22:14:14.050454  # [  164.067219] Hardware name: ARM Juno development board (r0) (DT)
 5582 22:14:14.050762  # [  164.073411] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5583 22:14:14.051059  # [  164.080651] pc : refcount_warn_saturate+0x174/0x220
 5584 22:14:14.092307  # [  164.085802] lr : refcount_warn_saturate+0x174/0x220
 5585 22:14:14.092777  # [  164.090952] sp : ffff800087723960
 5586 22:14:14.093119  # [  164.094532] x29: ffff800087723960 x28: ffff00080b8e37c0 x27: 0000000000000000
 5587 22:14:14.093439  # [  164.101960] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff99b9f000
 5588 22:14:14.093741  # [  164.109386] x23: ffff000802795448 x22: ffff800087723af0 x21: ffff800083c3f938
 5589 22:14:14.094123  # [  164.116812] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5590 22:14:14.095551  # [  164.124237] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5591 22:14:14.135495  # [  164.131662] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 5592 22:14:14.136018  # [  164.139087] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 5593 22:14:14.136367  # [  164.146511] x8 : ffff8000877236d8 x7 : 0000000000000000 x6 : 0000000000000001
 5594 22:14:14.136680  # [  164.153935] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5595 22:14:14.136974  # [  164.161359] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 5596 22:14:14.137322  # [  164.168783] Call trace:
 5597 22:14:14.138743  # [  164.171493]  refcount_warn_saturate+0x174/0x220
 5598 22:14:14.178689  # [  164.176296]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5599 22:14:14.179221  # [  164.181629]  lkdtm_do_action+0x24/0x48
 5600 22:14:14.179574  # [  164.185650]  direct_entry+0xa8/0x108
 5601 22:14:14.179933  # [  164.189497]  full_proxy_write+0x68/0xc8
 5602 22:14:14.180241  # [  164.193609]  vfs_write+0xd8/0x380
 5603 22:14:14.180531  # [  164.197198]  ksys_write+0x78/0x118
 5604 22:14:14.180896  # [  164.200872]  __arm64_sys_write+0x24/0x38
 5605 22:14:14.181193  # [  164.205069]  invoke_syscall+0x70/0x100
 5606 22:14:14.181479  # [  164.209094]  el0_svc_common.constprop.0+0x48/0xf0
 5607 22:14:14.181857  # [  164.214075]  do_el0_svc+0x24/0x38
 5608 22:14:14.182516  # [  164.217663]  el0_svc+0x3c/0x110
 5609 22:14:14.226812  # [  164.221073]  el0t_64_sync_handler+0x100/0x130
 5610 22:14:14.227349  # [  164.225701]  el0t_64_sync+0x190/0x198
 5611 22:14:14.227749  # [  164.229634] ---[ end trace 0000000000000000 ]---
 5612 22:14:14.228125  # [  164.234632] lkdtm: Saturation detected: still saturated
 5613 22:14:14.228438  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5614 22:14:14.228741  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5615 22:14:14.229046  # timeout set to 45
 5616 22:14:14.229971  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5617 22:14:14.644528  <6>[  165.016966] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5618 22:14:14.645018  <6>[  165.023964] lkdtm: attempting bad refcount_dec() from saturated
 5619 22:14:14.645357  <4>[  165.030236] ------------[ cut here ]------------
 5620 22:14:14.645662  <4>[  165.035198] refcount_t: decrement hit 0; leaking memory.
 5621 22:14:14.646291  <4>[  165.041096] WARNING: CPU: 1 PID: 3292 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5622 22:14:14.687824  <4>[  165.049838] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5623 22:14:14.688337  <4>[  165.067442] CPU: 1 UID: 0 PID: 3292 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5624 22:14:14.688700  <4>[  165.075822] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5625 22:14:14.689388  <4>[  165.082884] Hardware name: ARM Juno development board (r0) (DT)
 5626 22:14:14.689733  <4>[  165.089075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5627 22:14:14.691386  <4>[  165.096317] pc : refcount_warn_saturate+0x60/0x220
 5628 22:14:14.731259  <4>[  165.101381] lr : refcount_warn_saturate+0x60/0x220
 5629 22:14:14.731737  <4>[  165.106444] sp : ffff800087783bf0
 5630 22:14:14.732140  <4>[  165.110024] x29: ffff800087783bf0 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5631 22:14:14.732468  <4>[  165.117452] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdc4f000
 5632 22:14:14.732780  <4>[  165.124878] x23: ffff000802795448 x22: ffff800087783d80 x21: ffff800083c3f948
 5633 22:14:14.733082  <4>[  165.132304] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5634 22:14:14.734556  <4>[  165.139729] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5635 22:14:14.774555  <4>[  165.147154] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837fc0a0
 5636 22:14:14.775024  <4>[  165.154578] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff8000817adc40
 5637 22:14:14.775380  <4>[  165.162002] x8 : ffff800087783968 x7 : 0000000000000000 x6 : 0000000000000001
 5638 22:14:14.775705  <4>[  165.169426] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5639 22:14:14.776066  <4>[  165.176849] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5640 22:14:14.776371  <4>[  165.184274] Call trace:
 5641 22:14:14.817903  <4>[  165.186983]  refcount_warn_saturate+0x60/0x220
 5642 22:14:14.818431  <4>[  165.191700]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5643 22:14:14.818908  <4>[  165.196945]  lkdtm_do_action+0x24/0x48
 5644 22:14:14.819321  <4>[  165.200968]  direct_entry+0xa8/0x108
 5645 22:14:14.819716  <4>[  165.204814]  full_proxy_write+0x68/0xc8
 5646 22:14:14.820138  <4>[  165.208927]  vfs_write+0xd8/0x380
 5647 22:14:14.820520  <4>[  165.212516]  ksys_write+0x78/0x118
 5648 22:14:14.820969  <4>[  165.216190]  __arm64_sys_write+0x24/0x38
 5649 22:14:14.821359  <4>[  165.220387]  invoke_syscall+0x70/0x100
 5650 22:14:14.821740  <4>[  165.224413]  el0_svc_common.constprop.0+0x48/0xf0
 5651 22:14:14.822481  <4>[  165.229395]  do_el0_svc+0x24/0x38
 5652 22:14:14.849441  <4>[  165.232983]  el0_svc+0x3c/0x110
 5653 22:14:14.849973  <4>[  165.236394]  el0t_64_sync_handler+0x100/0x130
 5654 22:14:14.850429  <4>[  165.241022]  el0t_64_sync+0x190/0x198
 5655 22:14:14.850943  <4>[  165.244955] ---[ end trace 0000000000000000 ]---
 5656 22:14:14.852739  <6>[  165.249908] lkdtm: Saturation detected: still saturated
 5657 22:14:15.020427  # [  165.016966] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5658 22:14:15.020897  # [  165.023964] lkdtm: attempting bad refcount_dec() from saturated
 5659 22:14:15.021233  # [  165.030236] ------------[ cut here ]------------
 5660 22:14:15.021526  # [  165.035198] refcount_t: decrement hit 0; leaking memory.
 5661 22:14:15.021803  # [  165.041096] WARNING: CPU: 1 PID: 3292 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5662 22:14:15.063503  # [  165.049838] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5663 22:14:15.063983  # [  165.067442] CPU: 1 UID: 0 PID: 3292 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5664 22:14:15.064317  # [  165.075822] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5665 22:14:15.064612  # [  165.082884] Hardware name: ARM Juno development board (r0) (DT)
 5666 22:14:15.064890  # [  165.089075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5667 22:14:15.065166  # [  165.096317] pc : refcount_warn_saturate+0x60/0x220
 5668 22:14:15.066721  # [  165.101381] lr : refcount_warn_saturate+0x60/0x220
 5669 22:14:15.106802  # [  165.106444] sp : ffff800087783bf0
 5670 22:14:15.107303  # [  165.110024] x29: ffff800087783bf0 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5671 22:14:15.107665  # [  165.117452] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdc4f000
 5672 22:14:15.108076  # [  165.124878] x23: ffff000802795448 x22: ffff800087783d80 x21: ffff800083c3f948
 5673 22:14:15.108394  # [  165.132304] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5674 22:14:15.108697  # [  165.139729] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5675 22:14:15.149890  # [  165.147154] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837fc0a0
 5676 22:14:15.150402  # [  165.154578] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff8000817adc40
 5677 22:14:15.150793  # [  165.162002] x8 : ffff800087783968 x7 : 0000000000000000 x6 : 0000000000000001
 5678 22:14:15.151525  # [  165.169426] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5679 22:14:15.151914  # [  165.176849] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5680 22:14:15.152235  # [  165.184274] Call trace:
 5681 22:14:15.152535  # [  165.186983]  refcount_warn_saturate+0x60/0x220
 5682 22:14:15.153246  # [  165.191700]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5683 22:14:15.193138  # [  165.196945]  lkdtm_do_action+0x24/0x48
 5684 22:14:15.193625  # [  165.200968]  direct_entry+0xa8/0x108
 5685 22:14:15.193983  # [  165.204814]  full_proxy_write+0x68/0xc8
 5686 22:14:15.194307  # [  165.208927]  vfs_write+0xd8/0x380
 5687 22:14:15.194610  # [  165.212516]  ksys_write+0x78/0x118
 5688 22:14:15.194901  # [  165.216190]  __arm64_sys_write+0x24/0x38
 5689 22:14:15.195193  # [  165.220387]  invoke_syscall+0x70/0x100
 5690 22:14:15.195485  # [  165.224413]  el0_svc_common.constprop.0+0x48/0xf0
 5691 22:14:15.195771  # [  165.229395]  do_el0_svc+0x24/0x38
 5692 22:14:15.196138  # [  165.232983]  el0_svc+0x3c/0x110
 5693 22:14:15.196885  # [  165.236394]  el0t_64_sync_handler+0x100/0x130
 5694 22:14:15.235181  # [  165.241022]  el0t_64_sync+0x190/0x198
 5695 22:14:15.235666  # [  165.244955] ---[ end trace 0000000000000000 ]---
 5696 22:14:15.236072  # [  165.249908] lkdtm: Saturation detected: still saturated
 5697 22:14:15.236403  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5698 22:14:15.236715  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5699 22:14:15.237018  # timeout set to 45
 5700 22:14:15.238380  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5701 22:14:15.646352  <6>[  166.017912] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5702 22:14:15.646927  <6>[  166.024345] lkdtm: attempting bad refcount_dec() from saturated
 5703 22:14:15.647392  <4>[  166.030588] ------------[ cut here ]------------
 5704 22:14:15.647844  <4>[  166.035517] refcount_t: saturated; leaking memory.
 5705 22:14:15.648617  <4>[  166.040654] WARNING: CPU: 1 PID: 3336 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5706 22:14:15.689707  <4>[  166.049478] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5707 22:14:15.690220  <4>[  166.067084] CPU: 1 UID: 0 PID: 3336 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5708 22:14:15.690674  <4>[  166.075466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5709 22:14:15.691451  <4>[  166.082528] Hardware name: ARM Juno development board (r0) (DT)
 5710 22:14:15.691860  <4>[  166.088720] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5711 22:14:15.692268  <4>[  166.095962] pc : refcount_warn_saturate+0x174/0x220
 5712 22:14:15.693205  <4>[  166.101115] lr : refcount_warn_saturate+0x174/0x220
 5713 22:14:15.733111  <4>[  166.106266] sp : ffff8000878c3a80
 5714 22:14:15.733586  <4>[  166.109847] x29: ffff8000878c3a80 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5715 22:14:15.734027  <4>[  166.117277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84bdf000
 5716 22:14:15.734436  <4>[  166.124705] x23: ffff000802795448 x22: ffff8000878c3c10 x21: ffff800083c3f958
 5717 22:14:15.734827  <4>[  166.132131] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5718 22:14:15.736352  <4>[  166.139556] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84bdf000
 5719 22:14:15.776421  <4>[  166.146982] x14: 0000000000000000 x13: 205d373135353330 x12: ffff8000837fc0a0
 5720 22:14:15.776898  <4>[  166.154407] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5721 22:14:15.777345  <4>[  166.161832] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5722 22:14:15.777760  <4>[  166.169257] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5723 22:14:15.778157  <4>[  166.176681] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5724 22:14:15.778545  <4>[  166.184106] Call trace:
 5725 22:14:15.779683  <4>[  166.186816]  refcount_warn_saturate+0x174/0x220
 5726 22:14:15.819842  <4>[  166.191620]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5727 22:14:15.820304  <4>[  166.196953]  lkdtm_do_action+0x24/0x48
 5728 22:14:15.820741  <4>[  166.200975]  direct_entry+0xa8/0x108
 5729 22:14:15.821236  <4>[  166.204823]  full_proxy_write+0x68/0xc8
 5730 22:14:15.821643  <4>[  166.208935]  vfs_write+0xd8/0x380
 5731 22:14:15.822031  <4>[  166.212525]  ksys_write+0x78/0x118
 5732 22:14:15.822412  <4>[  166.216200]  __arm64_sys_write+0x24/0x38
 5733 22:14:15.822850  <4>[  166.220397]  invoke_syscall+0x70/0x100
 5734 22:14:15.823234  <4>[  166.224424]  el0_svc_common.constprop.0+0x48/0xf0
 5735 22:14:15.823995  <4>[  166.229405]  do_el0_svc+0x24/0x38
 5736 22:14:15.824344  <4>[  166.232993]  el0_svc+0x3c/0x110
 5737 22:14:15.851720  <4>[  166.236404]  el0t_64_sync_handler+0x100/0x130
 5738 22:14:15.852258  <4>[  166.241033]  el0t_64_sync+0x190/0x198
 5739 22:14:15.852793  <4>[  166.244966] ---[ end trace 0000000000000000 ]---
 5740 22:14:15.854972  <6>[  166.249938] lkdtm: Saturation detected: still saturated
 5741 22:14:16.022573  # [  166.017912] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5742 22:14:16.022845  # [  166.024345] lkdtm: attempting bad refcount_dec() from saturated
 5743 22:14:16.023017  # [  166.030588] ------------[ cut here ]------------
 5744 22:14:16.023174  # [  166.035517] refcount_t: saturated; leaking memory.
 5745 22:14:16.023321  # [  166.040654] WARNING: CPU: 1 PID: 3336 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5746 22:14:16.066005  # [  166.049478] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5747 22:14:16.066478  # [  166.067084] CPU: 1 UID: 0 PID: 3336 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5748 22:14:16.066826  # [  166.075466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5749 22:14:16.067211  # [  166.082528] Hardware name: ARM Juno development board (r0) (DT)
 5750 22:14:16.067533  # [  166.088720] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5751 22:14:16.067888  # [  166.095962] pc : refcount_warn_saturate+0x174/0x220
 5752 22:14:16.069270  # [  166.101115] lr : refcount_warn_saturate+0x174/0x220
 5753 22:14:16.069706  # [  166.106266] sp : ffff8000878c3a80
 5754 22:14:16.109153  # [  166.109847] x29: ffff8000878c3a80 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5755 22:14:16.109654  # [  166.117277] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84bdf000
 5756 22:14:16.109998  # [  166.124705] x23: ffff000802795448 x22: ffff8000878c3c10 x21: ffff800083c3f958
 5757 22:14:16.110313  # [  166.132131] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5758 22:14:16.110619  # [  166.139556] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84bdf000
 5759 22:14:16.152198  # [  166.146982] x14: 0000000000000000 x13: 205d373135353330 x12: ffff8000837fc0a0
 5760 22:14:16.152672  # [  166.154407] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5761 22:14:16.153019  # [  166.161832] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5762 22:14:16.153336  # [  166.169257] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5763 22:14:16.153637  # [  166.176681] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5764 22:14:16.153935  # [  166.184106] Call trace:
 5765 22:14:16.154306  # [  166.186816]  refcount_warn_saturate+0x174/0x220
 5766 22:14:16.155427  # [  166.191620]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5767 22:14:16.195483  # [  166.196953]  lkdtm_do_action+0x24/0x48
 5768 22:14:16.195991  # [  166.200975]  direct_entry+0xa8/0x108
 5769 22:14:16.196335  # [  166.204823]  full_proxy_write+0x68/0xc8
 5770 22:14:16.196642  # [  166.208935]  vfs_write+0xd8/0x380
 5771 22:14:16.196938  # [  166.212525]  ksys_write+0x78/0x118
 5772 22:14:16.197318  # [  166.216200]  __arm64_sys_write+0x24/0x38
 5773 22:14:16.197615  # [  166.220397]  invoke_syscall+0x70/0x100
 5774 22:14:16.197902  # [  166.224424]  el0_svc_common.constprop.0+0x48/0xf0
 5775 22:14:16.198185  # [  166.229405]  do_el0_svc+0x24/0x38
 5776 22:14:16.198523  # [  166.232993]  el0_svc+0x3c/0x110
 5777 22:14:16.199217  # [  166.236404]  el0t_64_sync_handler+0x100/0x130
 5778 22:14:16.237457  # [  166.241033]  el0t_64_sync+0x190/0x198
 5779 22:14:16.237933  # [  166.244966] ---[ end trace 0000000000000000 ]---
 5780 22:14:16.238388  # [  166.249938] lkdtm: Saturation detected: still saturated
 5781 22:14:16.238806  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5782 22:14:16.239131  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5783 22:14:16.239431  # timeout set to 45
 5784 22:14:16.240685  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5785 22:14:16.601151  <6>[  166.973447] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5786 22:14:16.601985  <6>[  166.980944] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5787 22:14:16.602314  <4>[  166.987984] ------------[ cut here ]------------
 5788 22:14:16.602610  <4>[  166.992915] refcount_t: saturated; leaking memory.
 5789 22:14:16.602888  <4>[  166.998183] WARNING: CPU: 1 PID: 3375 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5790 22:14:16.644397  <4>[  167.006928] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5791 22:14:16.644854  <4>[  167.024529] CPU: 1 UID: 0 PID: 3375 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5792 22:14:16.645499  <4>[  167.032907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5793 22:14:16.645814  <4>[  167.039969] Hardware name: ARM Juno development board (r0) (DT)
 5794 22:14:16.646096  <4>[  167.046160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5795 22:14:16.647974  <4>[  167.053401] pc : refcount_warn_saturate+0xf0/0x220
 5796 22:14:16.687883  <4>[  167.058466] lr : refcount_warn_saturate+0xf0/0x220
 5797 22:14:16.688340  <4>[  167.063528] sp : ffff8000879339d0
 5798 22:14:16.688683  <4>[  167.067108] x29: ffff8000879339d0 x28: ffff00080b8e37c0 x27: 0000000000000000
 5799 22:14:16.689002  <4>[  167.074536] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ec9f000
 5800 22:14:16.689309  <4>[  167.081961] x23: ffff000802795448 x22: ffff800087933b60 x21: ffff800083c3f968
 5801 22:14:16.689610  <4>[  167.089386] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 5802 22:14:16.691151  <4>[  167.096810] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5803 22:14:16.731204  <4>[  167.104234] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000000000001
 5804 22:14:16.731673  <4>[  167.111659] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817adc40
 5805 22:14:16.732068  <4>[  167.119083] x8 : ffff800087933748 x7 : 0000000000000000 x6 : 0000000000000001
 5806 22:14:16.732392  <4>[  167.126506] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5807 22:14:16.732694  <4>[  167.133929] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 5808 22:14:16.734540  <4>[  167.141353] Call trace:
 5809 22:14:16.774576  <4>[  167.144063]  refcount_warn_saturate+0xf0/0x220
 5810 22:14:16.775022  <4>[  167.148779]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5811 22:14:16.775365  <4>[  167.154894]  lkdtm_do_action+0x24/0x48
 5812 22:14:16.775682  <4>[  167.158916]  direct_entry+0xa8/0x108
 5813 22:14:16.776029  <4>[  167.162762]  full_proxy_write+0x68/0xc8
 5814 22:14:16.776330  <4>[  167.166875]  vfs_write+0xd8/0x380
 5815 22:14:16.776618  <4>[  167.170464]  ksys_write+0x78/0x118
 5816 22:14:16.776908  <4>[  167.174138]  __arm64_sys_write+0x24/0x38
 5817 22:14:16.777192  <4>[  167.178335]  invoke_syscall+0x70/0x100
 5818 22:14:16.777876  <4>[  167.182360]  el0_svc_common.constprop.0+0x48/0xf0
 5819 22:14:16.778215  <4>[  167.187343]  do_el0_svc+0x24/0x38
 5820 22:14:16.812039  <4>[  167.190931]  el0_svc+0x3c/0x110
 5821 22:14:16.812529  <4>[  167.194342]  el0t_64_sync_handler+0x100/0x130
 5822 22:14:16.812872  <4>[  167.198970]  el0t_64_sync+0x190/0x198
 5823 22:14:16.813188  <4>[  167.202904] ---[ end trace 0000000000000000 ]---
 5824 22:14:16.815226  <6>[  167.207870] lkdtm: Saturation detected: still saturated
 5825 22:14:16.990840  # [  166.973447] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5826 22:14:16.991332  # [  166.980944] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5827 22:14:16.991670  # [  166.987984] ------------[ cut here ]------------
 5828 22:14:16.992022  # [  166.992915] refcount_t: saturated; leaking memory.
 5829 22:14:16.992379  # [  166.998183] WARNING: CPU: 1 PID: 3375 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5830 22:14:17.034033  # [  167.006928] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5831 22:14:17.034556  # [  167.024529] CPU: 1 UID: 0 PID: 3375 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5832 22:14:17.034929  # [  167.032907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5833 22:14:17.035265  # [  167.039969] Hardware name: ARM Juno development board (r0) (DT)
 5834 22:14:17.035586  # [  167.046160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5835 22:14:17.037283  # [  167.053401] pc : refcount_warn_saturate+0xf0/0x220
 5836 22:14:17.077184  # [  167.058466] lr : refcount_warn_saturate+0xf0/0x220
 5837 22:14:17.077665  # [  167.063528] sp : ffff8000879339d0
 5838 22:14:17.078022  # [  167.067108] x29: ffff8000879339d0 x28: ffff00080b8e37c0 x27: 0000000000000000
 5839 22:14:17.078398  # [  167.074536] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ec9f000
 5840 22:14:17.078725  # [  167.081961] x23: ffff000802795448 x22: ffff800087933b60 x21: ffff800083c3f968
 5841 22:14:17.079174  # [  167.089386] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 5842 22:14:17.080434  # [  167.096810] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5843 22:14:17.120364  # [  167.104234] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000000000001
 5844 22:14:17.120853  # [  167.111659] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817adc40
 5845 22:14:17.121284  # [  167.119083] x8 : ffff800087933748 x7 : 0000000000000000 x6 : 0000000000000001
 5846 22:14:17.122057  # [  167.126506] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 5847 22:14:17.122416  # [  167.133929] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 5848 22:14:17.122806  # [  167.141353] Call trace:
 5849 22:14:17.123590  # [  167.144063]  refcount_warn_saturate+0xf0/0x220
 5850 22:14:17.163496  # [  167.148779]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5851 22:14:17.164006  # [  167.154894]  lkdtm_do_action+0x24/0x48
 5852 22:14:17.164815  # [  167.158916]  direct_entry+0xa8/0x108
 5853 22:14:17.165185  # [  167.162762]  full_proxy_write+0x68/0xc8
 5854 22:14:17.165581  # [  167.166875]  vfs_write+0xd8/0x380
 5855 22:14:17.165969  # [  167.170464]  ksys_write+0x78/0x118
 5856 22:14:17.166344  # [  167.174138]  __arm64_sys_write+0x24/0x38
 5857 22:14:17.166723  # [  167.178335]  invoke_syscall+0x70/0x100
 5858 22:14:17.167093  # [  167.182360]  el0_svc_common.constprop.0+0x48/0xf0
 5859 22:14:17.167556  # [  167.187343]  do_el0_svc+0x24/0x38
 5860 22:14:17.210817  # [  167.190931]  el0_svc+0x3c/0x110
 5861 22:14:17.211295  # [  167.194342]  el0t_64_sync_handler+0x100/0x130
 5862 22:14:17.211729  # [  167.198970]  el0t_64_sync+0x190/0x198
 5863 22:14:17.212162  # [  167.202904] ---[ end trace 0000000000000000 ]---
 5864 22:14:17.212551  # [  167.207870] lkdtm: Saturation detected: still saturated
 5865 22:14:17.212929  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5866 22:14:17.213302  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5867 22:14:17.213688  # timeout set to 45
 5868 22:14:17.214434  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5869 22:14:17.574821  <6>[  167.942863] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5870 22:14:17.575348  <6>[  167.950252] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5871 22:14:17.576276  <4>[  167.957319] ------------[ cut here ]------------
 5872 22:14:17.576674  <4>[  167.962744] refcount_t: saturated; leaking memory.
 5873 22:14:17.577083  <4>[  167.967918] WARNING: CPU: 4 PID: 3414 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5874 22:14:17.618147  <4>[  167.976663] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5875 22:14:17.618647  <4>[  167.994292] CPU: 4 UID: 0 PID: 3414 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5876 22:14:17.619447  <4>[  168.002676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5877 22:14:17.619856  <4>[  168.009740] Hardware name: ARM Juno development board (r0) (DT)
 5878 22:14:17.620262  <4>[  168.015935] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5879 22:14:17.620654  <4>[  168.023181] pc : refcount_warn_saturate+0xf0/0x220
 5880 22:14:17.621754  <4>[  168.028252] lr : refcount_warn_saturate+0xf0/0x220
 5881 22:14:17.661589  <4>[  168.033321] sp : ffff8000879e3940
 5882 22:14:17.662050  <4>[  168.036903] x29: ffff8000879e3940 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5883 22:14:17.662480  <4>[  168.044337] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c0f000
 5884 22:14:17.663268  <4>[  168.051769] x23: ffff000802795448 x22: ffff8000879e3ad0 x21: ffff800083c3f978
 5885 22:14:17.663641  <4>[  168.059201] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 5886 22:14:17.664076  <4>[  168.066632] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89c0f000
 5887 22:14:17.704927  <4>[  168.074063] x14: 0000000000000000 x13: 205d343437323639 x12: ffff8000837fc0a0
 5888 22:14:17.705795  <4>[  168.081495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5889 22:14:17.706192  <4>[  168.088926] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5890 22:14:17.706607  <4>[  168.096357] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5891 22:14:17.707001  <4>[  168.103788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5892 22:14:17.707388  <4>[  168.111219] Call trace:
 5893 22:14:17.708228  <4>[  168.113931]  refcount_warn_saturate+0xf0/0x220
 5894 22:14:17.748328  <4>[  168.118653]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5895 22:14:17.749206  <4>[  168.124775]  lkdtm_do_action+0x24/0x48
 5896 22:14:17.749602  <4>[  168.128802]  direct_entry+0xa8/0x108
 5897 22:14:17.750013  <4>[  168.132653]  full_proxy_write+0x68/0xc8
 5898 22:14:17.750406  <4>[  168.136772]  vfs_write+0xd8/0x380
 5899 22:14:17.750791  <4>[  168.140367]  ksys_write+0x78/0x118
 5900 22:14:17.751168  <4>[  168.144047]  __arm64_sys_write+0x24/0x38
 5901 22:14:17.751540  <4>[  168.148249]  invoke_syscall+0x70/0x100
 5902 22:14:17.751951  <4>[  168.152280]  el0_svc_common.constprop.0+0x48/0xf0
 5903 22:14:17.752326  <4>[  168.157268]  do_el0_svc+0x24/0x38
 5904 22:14:17.752781  <4>[  168.160861]  el0_svc+0x3c/0x110
 5905 22:14:17.780361  <4>[  168.164277]  el0t_64_sync_handler+0x100/0x130
 5906 22:14:17.780855  <4>[  168.168911]  el0t_64_sync+0x190/0x198
 5907 22:14:17.781299  <4>[  168.172850] ---[ end trace 0000000000000000 ]---
 5908 22:14:17.783531  <6>[  168.177861] lkdtm: Saturation detected: still saturated
 5909 22:14:17.987904  # [  167.942863] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5910 22:14:17.988439  # [  167.950252] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5911 22:14:17.988808  # [  167.957319] ------------[ cut here ]------------
 5912 22:14:17.989142  # [  167.962744] refcount_t: saturated; leaking memory.
 5913 22:14:17.989452  # [  167.967918] WARNING: CPU: 4 PID: 3414 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5914 22:14:18.031060  # [  167.976663] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5915 22:14:18.031558  # [  167.994292] CPU: 4 UID: 0 PID: 3414 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5916 22:14:18.031987  # [  168.002676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5917 22:14:18.032327  # [  168.009740] Hardware name: ARM Juno development board (r0) (DT)
 5918 22:14:18.032641  # [  168.015935] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5919 22:14:18.034339  # [  168.023181] pc : refcount_warn_saturate+0xf0/0x220
 5920 22:14:18.074203  # [  168.028252] lr : refcount_warn_saturate+0xf0/0x220
 5921 22:14:18.074680  # [  168.033321] sp : ffff8000879e3940
 5922 22:14:18.075024  # [  168.036903] x29: ffff8000879e3940 x28: ffff00080b8e5cc0 x27: 0000000000000000
 5923 22:14:18.075348  # [  168.044337] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c0f000
 5924 22:14:18.075651  # [  168.051769] x23: ffff000802795448 x22: ffff8000879e3ad0 x21: ffff800083c3f978
 5925 22:14:18.076070  # [  168.059201] x20: 0000000000000000 x19: ffff800083e51000 x18: 0000000000000000
 5926 22:14:18.077436  # [  168.066632] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89c0f000
 5927 22:14:18.117370  # [  168.074063] x14: 0000000000000000 x13: 205d343437323639 x12: ffff8000837fc0a0
 5928 22:14:18.117850  # [  168.081495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5929 22:14:18.118286  # [  168.088926] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5930 22:14:18.118631  # [  168.096357] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5931 22:14:18.118945  # [  168.103788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e5cc0
 5932 22:14:18.119330  # [  168.111219] Call trace:
 5933 22:14:18.120643  # [  168.113931]  refcount_warn_saturate+0xf0/0x220
 5934 22:14:18.160459  # [  168.118653]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5935 22:14:18.161058  # [  168.124775]  lkdtm_do_action+0x24/0x48
 5936 22:14:18.161509  # [  168.128802]  direct_entry+0xa8/0x108
 5937 22:14:18.161921  # [  168.132653]  full_proxy_write+0x68/0xc8
 5938 22:14:18.162313  # [  168.136772]  vfs_write+0xd8/0x380
 5939 22:14:18.162695  # [  168.140367]  ksys_write+0x78/0x118
 5940 22:14:18.163065  # [  168.144047]  __arm64_sys_write+0x24/0x38
 5941 22:14:18.163461  # [  168.148249]  invoke_syscall+0x70/0x100
 5942 22:14:18.163881  # [  168.152280]  el0_svc_common.constprop.0+0x48/0xf0
 5943 22:14:18.164552  # [  168.157268]  do_el0_svc+0x24/0x38
 5944 22:14:18.208131  # [  168.160861]  el0_svc+0x3c/0x110
 5945 22:14:18.208719  # [  168.164277]  el0t_64_sync_handler+0x100/0x130
 5946 22:14:18.209509  # [  168.168911]  el0t_64_sync+0x190/0x198
 5947 22:14:18.209880  # [  168.172850] ---[ end trace 0000000000000000 ]---
 5948 22:14:18.210201  # [  168.177861] lkdtm: Saturation detected: still saturated
 5949 22:14:18.210505  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5950 22:14:18.210801  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5951 22:14:18.211109  # timeout set to 45
 5952 22:14:18.211672  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5953 22:14:18.627844  <6>[  169.000243] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5954 22:14:18.628395  <6>[  169.007592] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5955 22:14:18.629207  <4>[  169.014717] ------------[ cut here ]------------
 5956 22:14:18.629617  <4>[  169.019669] refcount_t: underflow; use-after-free.
 5957 22:14:18.629951  <4>[  169.025259] WARNING: CPU: 3 PID: 3458 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5958 22:14:18.671053  <4>[  169.034005] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5959 22:14:18.671946  <4>[  169.051632] CPU: 3 UID: 0 PID: 3458 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 5960 22:14:18.672339  <4>[  169.060016] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5961 22:14:18.672677  <4>[  169.067080] Hardware name: ARM Juno development board (r0) (DT)
 5962 22:14:18.672994  <4>[  169.073275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5963 22:14:18.674608  <4>[  169.080520] pc : refcount_warn_saturate+0xc0/0x220
 5964 22:14:18.714542  <4>[  169.085591] lr : refcount_warn_saturate+0xc0/0x220
 5965 22:14:18.715004  <4>[  169.090660] sp : ffff800087a7b880
 5966 22:14:18.715352  <4>[  169.094243] x29: ffff800087a7b880 x28: ffff00080b8e37c0 x27: 0000000000000000
 5967 22:14:18.715680  <4>[  169.101676] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb073f000
 5968 22:14:18.716391  <4>[  169.109108] x23: ffff000802795448 x22: ffff800087a7ba10 x21: ffff800083c3f988
 5969 22:14:18.716731  <4>[  169.116541] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 5970 22:14:18.757872  <4>[  169.123973] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb073f000
 5971 22:14:18.758338  <4>[  169.131404] x14: 0000000000000000 x13: 205d393636393130 x12: ffff8000837fc0a0
 5972 22:14:18.759051  <4>[  169.138836] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 5973 22:14:18.759411  <4>[  169.146266] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 5974 22:14:18.759734  <4>[  169.153698] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5975 22:14:18.760086  <4>[  169.161128] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 5976 22:14:18.761172  <4>[  169.168559] Call trace:
 5977 22:14:18.801294  <4>[  169.171271]  refcount_warn_saturate+0xc0/0x220
 5978 22:14:18.801757  <4>[  169.175993]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 5979 22:14:18.802502  <4>[  169.182114]  lkdtm_do_action+0x24/0x48
 5980 22:14:18.802869  <4>[  169.186141]  direct_entry+0xa8/0x108
 5981 22:14:18.803185  <4>[  169.189993]  full_proxy_write+0x68/0xc8
 5982 22:14:18.803482  <4>[  169.194110]  vfs_write+0xd8/0x380
 5983 22:14:18.803798  <4>[  169.197706]  ksys_write+0x78/0x118
 5984 22:14:18.804099  <4>[  169.201386]  __arm64_sys_write+0x24/0x38
 5985 22:14:18.804387  <4>[  169.205588]  invoke_syscall+0x70/0x100
 5986 22:14:18.804771  <4>[  169.209620]  el0_svc_common.constprop.0+0x48/0xf0
 5987 22:14:18.838750  <4>[  169.214607]  do_el0_svc+0x24/0x38
 5988 22:14:18.839359  <4>[  169.218201]  el0_svc+0x3c/0x110
 5989 22:14:18.839731  <4>[  169.221616]  el0t_64_sync_handler+0x100/0x130
 5990 22:14:18.840185  <4>[  169.226250]  el0t_64_sync+0x190/0x198
 5991 22:14:18.840551  <4>[  169.230190] ---[ end trace 0000000000000000 ]---
 5992 22:14:18.841993  <6>[  169.235263] lkdtm: Saturation detected: still saturated
 5993 22:14:19.012947  # [  169.000243] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5994 22:14:19.013483  # [  169.007592] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5995 22:14:19.013858  # [  169.014717] ------------[ cut here ]------------
 5996 22:14:19.014565  # [  169.019669] refcount_t: underflow; use-after-free.
 5997 22:14:19.014927  # [  169.025259] WARNING: CPU: 3 PID: 3458 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5998 22:14:19.056162  # [  169.034005] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5999 22:14:19.056670  # [  169.051632] CPU: 3 UID: 0 PID: 3458 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6000 22:14:19.057039  # [  169.060016] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6001 22:14:19.057732  # [  169.067080] Hardware name: ARM Juno development board (r0) (DT)
 6002 22:14:19.058085  # [  169.073275] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6003 22:14:19.059487  # [  169.080520] pc : refcount_warn_saturate+0xc0/0x220
 6004 22:14:19.099226  # [  169.085591] lr : refcount_warn_saturate+0xc0/0x220
 6005 22:14:19.099715  # [  169.090660] sp : ffff800087a7b880
 6006 22:14:19.100124  # [  169.094243] x29: ffff800087a7b880 x28: ffff00080b8e37c0 x27: 0000000000000000
 6007 22:14:19.100457  # [  169.101676] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb073f000
 6008 22:14:19.101132  # [  169.109108] x23: ffff000802795448 x22: ffff800087a7ba10 x21: ffff800083c3f988
 6009 22:14:19.101468  # [  169.116541] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 6010 22:14:19.102519  # [  169.123973] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb073f000
 6011 22:14:19.142378  # [  169.131404] x14: 0000000000000000 x13: 205d393636393130 x12: ffff8000837fc0a0
 6012 22:14:19.142868  # [  169.138836] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 6013 22:14:19.143335  # [  169.146266] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 6014 22:14:19.144043  # [  169.153698] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6015 22:14:19.144500  # [  169.161128] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e37c0
 6016 22:14:19.144833  # [  169.168559] Call trace:
 6017 22:14:19.145621  # [  169.171271]  refcount_warn_saturate+0xc0/0x220
 6018 22:14:19.185500  # [  169.175993]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6019 22:14:19.186370  # [  169.182114]  lkdtm_do_action+0x24/0x48
 6020 22:14:19.186752  # [  169.186141]  direct_entry+0xa8/0x108
 6021 22:14:19.187085  # [  169.189993]  full_proxy_write+0x68/0xc8
 6022 22:14:19.187397  # [  169.194110]  vfs_write+0xd8/0x380
 6023 22:14:19.187693  # [  169.197706]  ksys_write+0x78/0x118
 6024 22:14:19.188039  # [  169.201386]  __arm64_sys_write+0x24/0x38
 6025 22:14:19.188333  # [  169.205588]  invoke_syscall+0x70/0x100
 6026 22:14:19.188829  # [  169.209620]  el0_svc_common.constprop.0+0x48/0xf0
 6027 22:14:19.189227  # [  169.214607]  do_el0_svc+0x24/0x38
 6028 22:14:19.238507  # [  169.218201]  el0_svc+0x3c/0x110
 6029 22:14:19.239092  # [  169.221616]  el0t_64_sync_handler+0x100/0x130
 6030 22:14:19.239463  # [  169.226250]  el0t_64_sync+0x190/0x198
 6031 22:14:19.240209  # [  169.230190] ---[ end trace 0000000000000000 ]---
 6032 22:14:19.240564  # [  169.235263] lkdtm: Saturation detected: still saturated
 6033 22:14:19.240998  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6034 22:14:19.241316  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6035 22:14:19.241688  # timeout set to 45
 6036 22:14:19.242175  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6037 22:14:19.655381  <6>[  170.028331] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6038 22:14:19.655971  <6>[  170.035583] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6039 22:14:19.656785  <4>[  170.042646] ------------[ cut here ]------------
 6040 22:14:19.657162  <4>[  170.047620] refcount_t: underflow; use-after-free.
 6041 22:14:19.657564  <4>[  170.052906] WARNING: CPU: 2 PID: 3502 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6042 22:14:19.698711  <4>[  170.061649] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6043 22:14:19.699224  <4>[  170.079252] CPU: 2 UID: 0 PID: 3502 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6044 22:14:19.700006  <4>[  170.087631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6045 22:14:19.700389  <4>[  170.094692] Hardware name: ARM Juno development board (r0) (DT)
 6046 22:14:19.700792  <4>[  170.100884] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6047 22:14:19.702249  <4>[  170.108126] pc : refcount_warn_saturate+0xc0/0x220
 6048 22:14:19.742119  <4>[  170.113190] lr : refcount_warn_saturate+0xc0/0x220
 6049 22:14:19.742584  <4>[  170.118253] sp : ffff800087b33a90
 6050 22:14:19.743013  <4>[  170.121833] x29: ffff800087b33a90 x28: ffff00080b8e2540 x27: 0000000000000000
 6051 22:14:19.743420  <4>[  170.129262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9155f000
 6052 22:14:19.743845  <4>[  170.136688] x23: ffff000802795448 x22: ffff800087b33c20 x21: ffff800083c3f998
 6053 22:14:19.744237  <4>[  170.144114] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 6054 22:14:19.785448  <4>[  170.151540] x17: ffff800080c7d220 x16: ffff8000807abc60 x15: ffff8000800bced4
 6055 22:14:19.785914  <4>[  170.158964] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 6056 22:14:19.786350  <4>[  170.166389] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 6057 22:14:19.786757  <4>[  170.173814] x8 : ffff800087b335e8 x7 : 0000000000000000 x6 : 0000000000000002
 6058 22:14:19.787152  <4>[  170.181238] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6059 22:14:19.787538  <4>[  170.188662] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 6060 22:14:19.788712  <4>[  170.196086] Call trace:
 6061 22:14:19.828828  <4>[  170.198796]  refcount_warn_saturate+0xc0/0x220
 6062 22:14:19.829281  <4>[  170.203512]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6063 22:14:19.829712  <4>[  170.209628]  lkdtm_do_action+0x24/0x48
 6064 22:14:19.830118  <4>[  170.213649]  direct_entry+0xa8/0x108
 6065 22:14:19.830506  <4>[  170.217495]  full_proxy_write+0x68/0xc8
 6066 22:14:19.830887  <4>[  170.221607]  vfs_write+0xd8/0x380
 6067 22:14:19.831263  <4>[  170.225196]  ksys_write+0x78/0x118
 6068 22:14:19.831633  <4>[  170.228871]  __arm64_sys_write+0x24/0x38
 6069 22:14:19.832059  <4>[  170.233067]  invoke_syscall+0x70/0x100
 6070 22:14:19.832888  <4>[  170.237092]  el0_svc_common.constprop.0+0x48/0xf0
 6071 22:14:19.865919  <4>[  170.242073]  do_el0_svc+0x24/0x38
 6072 22:14:19.866369  <4>[  170.245662]  el0_svc+0x3c/0x110
 6073 22:14:19.866719  <4>[  170.249072]  el0t_64_sync_handler+0x100/0x130
 6074 22:14:19.867019  <4>[  170.253700]  el0t_64_sync+0x190/0x198
 6075 22:14:19.867299  <4>[  170.257632] ---[ end trace 0000000000000000 ]---
 6076 22:14:19.869206  <6>[  170.262582] lkdtm: Saturation detected: still saturated
 6077 22:14:20.037144  # [  170.028331] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6078 22:14:20.037665  # [  170.035583] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6079 22:14:20.038105  # [  170.042646] ------------[ cut here ]------------
 6080 22:14:20.038511  # [  170.047620] refcount_t: underflow; use-after-free.
 6081 22:14:20.038897  # [  170.052906] WARNING: CPU: 2 PID: 3502 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6082 22:14:20.080259  # [  170.061649] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6083 22:14:20.080747  # [  170.079252] CPU: 2 UID: 0 PID: 3502 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6084 22:14:20.081235  # [  170.087631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6085 22:14:20.081651  # [  170.094692] Hardware name: ARM Juno development board (r0) (DT)
 6086 22:14:20.082047  # [  170.100884] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6087 22:14:20.082477  # [  170.108126] pc : refcount_warn_saturate+0xc0/0x220
 6088 22:14:20.083424  # [  170.113190] lr : refcount_warn_saturate+0xc0/0x220
 6089 22:14:20.123573  # [  170.118253] sp : ffff800087b33a90
 6090 22:14:20.124312  # [  170.121833] x29: ffff800087b33a90 x28: ffff00080b8e2540 x27: 0000000000000000
 6091 22:14:20.124910  # [  170.129262] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9155f000
 6092 22:14:20.125312  # [  170.136688] x23: ffff000802795448 x22: ffff800087b33c20 x21: ffff800083c3f998
 6093 22:14:20.125792  # [  170.144114] x20: 0000000000000000 x19: ffff800083e51c00 x18: 0000000000000000
 6094 22:14:20.126307  # [  170.151540] x17: ffff800080c7d220 x16: ffff8000807abc60 x15: ffff8000800bced4
 6095 22:14:20.166551  # [  170.158964] x14: ffff8000817a58ec x13: ffff80008002c768 x12: ffff80008002c690
 6096 22:14:20.167085  # [  170.166389] x11: ffff800080464df4 x10: ffff800080464d30 x9 : ffff8000817adf2c
 6097 22:14:20.167928  # [  170.173814] x8 : ffff800087b335e8 x7 : 0000000000000000 x6 : 0000000000000002
 6098 22:14:20.168336  # [  170.181238] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6099 22:14:20.168762  # [  170.188662] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e2540
 6100 22:14:20.169164  # [  170.196086] Call trace:
 6101 22:14:20.169940  # [  170.198796]  refcount_warn_saturate+0xc0/0x220
 6102 22:14:20.209467  # [  170.203512]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6103 22:14:20.209816  # [  170.209628]  lkdtm_do_action+0x24/0x48
 6104 22:14:20.210065  # [  170.213649]  direct_entry+0xa8/0x108
 6105 22:14:20.210269  # [  170.217495]  full_proxy_write+0x68/0xc8
 6106 22:14:20.210516  # [  170.221607]  vfs_write+0xd8/0x380
 6107 22:14:20.210695  # [  170.225196]  ksys_write+0x78/0x118
 6108 22:14:20.210865  # [  170.228871]  __arm64_sys_write+0x24/0x38
 6109 22:14:20.211033  # [  170.233067]  invoke_syscall+0x70/0x100
 6110 22:14:20.211188  # [  170.237092]  el0_svc_common.constprop.0+0x48/0xf0
 6111 22:14:20.211299  # [  170.242073]  do_el0_svc+0x24/0x38
 6112 22:14:20.212744  # [  170.245662]  el0_svc+0x3c/0x110
 6113 22:14:20.257772  # [  170.249072]  el0t_64_sync_handler+0x100/0x130
 6114 22:14:20.258361  # [  170.253700]  el0t_64_sync+0x190/0x198
 6115 22:14:20.258925  # [  170.257632] ---[ end trace 0000000000000000 ]---
 6116 22:14:20.259479  # [  170.262582] lkdtm: Saturation detected: still saturated
 6117 22:14:20.260168  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6118 22:14:20.260710  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6119 22:14:20.261254  # timeout set to 45
 6120 22:14:20.262184  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6121 22:14:20.436763  # Skipping REFCOUNT_TIMING: timing only
 6122 22:14:20.468690  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6123 22:14:20.532679  # timeout set to 45
 6124 22:14:20.533166  # selftests: lkdtm: ATOMIC_TIMING.sh
 6125 22:14:20.788508  # Skipping ATOMIC_TIMING: timing only
 6126 22:14:20.820426  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6127 22:14:20.887223  # timeout set to 45
 6128 22:14:20.890516  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6129 22:14:21.365473  <6>[  171.737884] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6130 22:14:21.365996  <6>[  171.744608] lkdtm: attempting good copy_to_user of correct size
 6131 22:14:21.366397  <6>[  171.751002] lkdtm: attempting bad copy_to_user of too large size
 6132 22:14:21.367061  <0>[  171.757353] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6133 22:14:21.367385  <4>[  171.768423] ------------[ cut here ]------------
 6134 22:14:21.367720  <2>[  171.773324] kernel BUG at mm/usercopy.c:102!
 6135 22:14:21.408826  <0>[  171.777867] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6136 22:14:21.409299  <4>[  171.785024] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6137 22:14:21.409973  <4>[  171.802628] CPU: 2 UID: 0 PID: 3611 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6138 22:14:21.410303  <4>[  171.811008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6139 22:14:21.412387  <4>[  171.818071] Hardware name: ARM Juno development board (r0) (DT)
 6140 22:14:21.452353  <4>[  171.824263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6141 22:14:21.452848  <4>[  171.831506] pc : usercopy_abort+0x74/0xa8
 6142 22:14:21.453211  <4>[  171.835794] lr : usercopy_abort+0x74/0xa8
 6143 22:14:21.453536  <4>[  171.840076] sp : ffff800087ce3980
 6144 22:14:21.453847  <4>[  171.843656] x29: ffff800087ce3990 x28: ffff00080b8e12c0 x27: 0000ffff9f978010
 6145 22:14:21.454152  <4>[  171.851085] x26: 0000000000000001 x25: ffff000800e19c10 x24: 0010000000000000
 6146 22:14:21.455528  <4>[  171.858512] x23: 000f000800e19c10 x22: ffff000800e1a010 x21: 0000000000000001
 6147 22:14:21.495639  <4>[  171.865939] x20: 0000000000000400 x19: ffff000800e19c10 x18: 0000000000000000
 6148 22:14:21.496178  <4>[  171.873364] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000
 6149 22:14:21.496540  <4>[  171.880790] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6150 22:14:21.496872  <4>[  171.888215] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c
 6151 22:14:21.497186  <4>[  171.895641] x8 : ffff800087ce3608 x7 : 0000000000000000 x6 : 0000000000000001
 6152 22:14:21.498895  <4>[  171.903066] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6153 22:14:21.538975  <4>[  171.910490] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000067
 6154 22:14:21.539466  <4>[  171.917915] Call trace:
 6155 22:14:21.539863  <4>[  171.920625]  usercopy_abort+0x74/0xa8
 6156 22:14:21.540195  <4>[  171.924560]  __check_heap_object+0xcc/0xe8
 6157 22:14:21.540500  <4>[  171.928931]  __check_object_size+0x1b4/0x2e0
 6158 22:14:21.540797  <4>[  171.933474]  do_usercopy_slab_size+0x26c/0x388
 6159 22:14:21.541089  <4>[  171.938196]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6160 22:14:21.541378  <4>[  171.943265]  lkdtm_do_action+0x24/0x48
 6161 22:14:21.541667  <4>[  171.947286]  direct_entry+0xa8/0x108
 6162 22:14:21.542411  <4>[  171.951132]  full_proxy_write+0x68/0xc8
 6163 22:14:21.582310  <4>[  171.955245]  vfs_write+0xd8/0x380
 6164 22:14:21.582761  <4>[  171.958833]  ksys_write+0x78/0x118
 6165 22:14:21.583107  <4>[  171.962507]  __arm64_sys_write+0x24/0x38
 6166 22:14:21.583424  <4>[  171.966704]  invoke_syscall+0x70/0x100
 6167 22:14:21.583728  <4>[  171.970730]  el0_svc_common.constprop.0+0x48/0xf0
 6168 22:14:21.584082  <4>[  171.975713]  do_el0_svc+0x24/0x38
 6169 22:14:21.584377  <4>[  171.979301]  el0_svc+0x3c/0x110
 6170 22:14:21.584666  <4>[  171.982712]  el0t_64_sync_handler+0x100/0x130
 6171 22:14:21.584953  <4>[  171.987340]  el0t_64_sync+0x190/0x198
 6172 22:14:21.585681  <0>[  171.991277] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6173 22:14:21.626862  <4>[  171.997644] ---[ end trace 0000000000000000 ]---
 6174 22:14:21.627148  <6>[  172.002532] note: cat[3611] exited with irqs disabled
 6175 22:14:21.627379  <6>[  172.007925] note: cat[3611] exited with preempt_count 1
 6176 22:14:21.627586  <4>[  172.014841] ------------[ cut here ]------------
 6177 22:14:21.628057  <4>[  172.019738] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6178 22:14:21.670182  <4>[  172.029608] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6179 22:14:21.670499  <4>[  172.047210] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 6180 22:14:21.671331  <4>[  172.055849] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6181 22:14:21.671877  <4>[  172.062910] Hardware name: ARM Juno development board (r0) (DT)
 6182 22:14:21.672285  <4>[  172.069101] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6183 22:14:21.672644  <4>[  172.076342] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6184 22:14:21.673603  <4>[  172.081758] lr : ct_idle_enter+0x10/0x20
 6185 22:14:21.713733  <4>[  172.085954] sp : ffff80008414bd50
 6186 22:14:21.714354  <4>[  172.089539] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6187 22:14:21.715110  <4>[  172.096967] x26: 0000000000000000 x25: 000000280ce1d744 x24: 0000000000000000
 6188 22:14:21.715711  <4>[  172.104393] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 6189 22:14:21.716146  <4>[  172.111822] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 6190 22:14:21.716964  <4>[  172.119250] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 6191 22:14:21.757169  <4>[  172.126683] x14: ffff8000800c4a28 x13: ffff8000803e8c4c x12: ffff80008045b92c
 6192 22:14:21.758483  <4>[  172.134110] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 6193 22:14:21.759218  <4>[  172.141535] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6194 22:14:21.759741  <4>[  172.148960] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50
 6195 22:14:21.760539  <4>[  172.156385] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 6196 22:14:21.761163  <4>[  172.163812] Call trace:
 6197 22:14:21.761924  <4>[  172.166527]  ct_kernel_exit.constprop.0+0xfc/0x118
 6198 22:14:21.803239  <4>[  172.171596]  ct_idle_enter+0x10/0x20
 6199 22:14:21.803760  <4>[  172.175448]  cpuidle_enter_state+0x210/0x6b8
 6200 22:14:21.804173  <4>[  172.179990]  cpuidle_enter+0x40/0x60
 6201 22:14:21.804883  <4>[  172.183840]  do_idle+0x214/0x2b0
 6202 22:14:21.805226  <4>[  172.187348]  cpu_startup_entry+0x40/0x50
 6203 22:14:21.805541  <4>[  172.191548]  secondary_start_kernel+0x140/0x168
 6204 22:14:21.805842  <4>[  172.196357]  __secondary_switched+0xb8/0xc0
 6205 22:14:21.806134  <4>[  172.200818] ---[ end trace 0000000000000000 ]---
 6206 22:14:21.806438  # Segmentation fault
 6207 22:14:21.806801  # [  171.737884] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6208 22:14:21.846406  # [  171.744608] lkdtm: attempting good copy_to_user of correct size
 6209 22:14:21.846888  # [  171.751002] lkdtm: attempting bad copy_to_user of too large size
 6210 22:14:21.847244  # [  171.757353] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6211 22:14:21.847966  # [  171.768423] ------------[ cut here ]------------
 6212 22:14:21.848310  # [  171.773324] kernel BUG at mm/usercopy.c:102!
 6213 22:14:21.848625  # [  171.777867] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6214 22:14:21.889543  # [  171.785024] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6215 22:14:21.890405  # [  171.802628] CPU: 2 UID: 0 PID: 3611 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6216 22:14:21.890798  # [  171.811008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6217 22:14:21.891314  # [  171.818071] Hardware name: ARM Juno development board (r0) (DT)
 6218 22:14:21.891661  # [  171.824263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6219 22:14:21.892832  # [  171.831506] pc : usercopy_abort+0x74/0xa8
 6220 22:14:21.932702  # [  171.835794] lr : usercopy_abort+0x74/0xa8
 6221 22:14:21.933232  # [  171.840076] sp : ffff800087ce3980
 6222 22:14:21.933975  # [  171.843656] x29: ffff800087ce3990 x28: ffff00080b8e12c0 x27: 0000ffff9f978010
 6223 22:14:21.934333  # [  171.851085] x26: 0000000000000001 x25: ffff000800e19c10 x24: 0010000000000000
 6224 22:14:21.934657  # [  171.858512] x23: 000f000800e19c10 x22: ffff000800e1a010 x21: 0000000000000001
 6225 22:14:21.934965  # [  171.865939] x20: 0000000000000400 x19: ffff000800e19c10 x18: 0000000000000000
 6226 22:14:21.975886  # [  171.873364] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000
 6227 22:14:21.976376  # [  171.880790] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6228 22:14:21.977105  # [  171.888215] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c
 6229 22:14:21.977467  # [  171.895641] x8 : ffff800087ce3608 x7 : 0000000000000000 x6 : 0000000000000001
 6230 22:14:21.977788  # [  171.903066] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6231 22:14:21.978095  # [  171.910490] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000067
 6232 22:14:21.979193  # [  171.917915] Call trace:
 6233 22:14:22.019151  # [  171.920625]  usercopy_abort+0x74/0xa8
 6234 22:14:22.019684  # [  171.924560]  __check_heap_object+0xcc/0xe8
 6235 22:14:22.020117  # [  171.928931]  __check_object_size+0x1b4/0x2e0
 6236 22:14:22.020456  # [  171.933474]  do_usercopy_slab_size+0x26c/0x388
 6237 22:14:22.020770  # [  171.938196]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6238 22:14:22.021078  # [  171.943265]  lkdtm_do_action+0x24/0x48
 6239 22:14:22.021461  # [  171.947286]  direct_entry+0xa8/0x108
 6240 22:14:22.021801  # [  171.951132]  full_proxy_write+0x68/0xc8
 6241 22:14:22.022091  # [  171.955245]  vfs_write+0xd8/0x380
 6242 22:14:22.022462  # [  171.958833]  ksys_write+0x78/0x118
 6243 22:14:22.023215  # [  171.962507]  __arm64_sys_write+0x24/0x38
 6244 22:14:22.062142  # [  171.966704]  invoke_syscall+0x70/0x100
 6245 22:14:22.062624  # [  171.970730]  el0_svc_common.constprop.0+0x48/0xf0
 6246 22:14:22.063076  # [  171.975713]  do_el0_svc+0x24/0x38
 6247 22:14:22.063482  # [  171.979301]  el0_svc+0x3c/0x110
 6248 22:14:22.063893  # [  171.982712]  el0t_64_sync_handler+0x100/0x130
 6249 22:14:22.064274  # [  171.987340]  el0t_64_sync+0x190/0x198
 6250 22:14:22.065040  # [  171.991277] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6251 22:14:22.065464  # [  171.997644] ---[ end trace 0000000000000000 ]---
 6252 22:14:22.065857  # [  172.002532] note: cat[3611] exited with irqs disabled
 6253 22:14:22.105355  # [  172.007925] note: cat[3611] exited with preempt_count 1
 6254 22:14:22.105829  # [  172.014841] ------------[ cut here ]------------
 6255 22:14:22.106263  # [  172.019738] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6256 22:14:22.106674  # [  172.029608] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6257 22:14:22.108607  # [  172.047210] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 6258 22:14:22.148465  # [  172.055849] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6259 22:14:22.149118  # [  172.062910] Hardware name: ARM Juno development board (r0) (DT)
 6260 22:14:22.149619  # [  172.069101] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6261 22:14:22.150009  # [  172.076342] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6262 22:14:22.150395  # [  172.081758] lr : ct_idle_enter+0x10/0x20
 6263 22:14:22.150723  # [  172.085954] sp : ffff80008414bd50
 6264 22:14:22.151081  # [  172.089539] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6265 22:14:22.191620  # [  172.096967] x26: 0000000000000000 x25: 000000280ce1d744 x24: 0000000000000000
 6266 22:14:22.192126  # [  172.104393] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 6267 22:14:22.192870  # [  172.111822] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 6268 22:14:22.193206  # [  172.119250] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 6269 22:14:22.193494  # [  172.126683] x14: ffff8000800c4a28 x13: ffff8000803e8c4c x12: ffff80008045b92c
 6270 22:14:22.193768  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6271 22:14:22.194882  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6272 22:14:22.195197  # timeout set to 45
 6273 22:14:22.210391  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6274 22:14:22.443611  <6>[  172.810772] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6275 22:14:22.444145  <6>[  172.817577] lkdtm: attempting good copy_from_user of correct size
 6276 22:14:22.444481  <6>[  172.824181] lkdtm: attempting bad copy_from_user of too large size
 6277 22:14:22.444776  <0>[  172.830806] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6278 22:14:22.445067  <4>[  172.841625] ------------[ cut here ]------------
 6279 22:14:22.445341  <2>[  172.846527] kernel BUG at mm/usercopy.c:102!
 6280 22:14:22.446885  <0>[  172.851074] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6281 22:14:22.486840  <4>[  172.858230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6282 22:14:22.487728  <4>[  172.875832] CPU: 2 UID: 0 PID: 3654 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6283 22:14:22.488156  <4>[  172.884213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6284 22:14:22.488499  <4>[  172.891274] Hardware name: ARM Juno development board (r0) (DT)
 6285 22:14:22.530205  <4>[  172.897465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6286 22:14:22.530728  <4>[  172.904707] pc : usercopy_abort+0x74/0xa8
 6287 22:14:22.531114  <4>[  172.908995] lr : usercopy_abort+0x74/0xa8
 6288 22:14:22.531446  <4>[  172.913275] sp : ffff800087d5b7d0
 6289 22:14:22.531751  <4>[  172.916856] x29: ffff800087d5b7e0 x28: ffff00080c0eb7c0 x27: 0000ffffb6381010
 6290 22:14:22.532461  <4>[  172.924285] x26: 0000000000000000 x25: ffff00080babd810 x24: 0010000000000000
 6291 22:14:22.532795  <4>[  172.931711] x23: 000f00080babd810 x22: ffff00080babdc10 x21: 0000000000000000
 6292 22:14:22.533516  <4>[  172.939136] x20: 0000000000000400 x19: ffff00080babd810 x18: 0000000000000000
 6293 22:14:22.573469  <4>[  172.946561] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6294 22:14:22.573941  <4>[  172.953986] x14: ffff0008009737c0 x13: ffff8008fc53a000 x12: 0000000030d4d91d
 6295 22:14:22.574377  <4>[  172.961411] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c
 6296 22:14:22.574782  <4>[  172.968835] x8 : ffff800087d5b458 x7 : 0000000000000000 x6 : 0000000000000001
 6297 22:14:22.575170  <4>[  172.976259] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6298 22:14:22.616871  <4>[  172.983683] x2 : 0000000000000000 x1 : ffff00080c0eb7c0 x0 : 0000000000000066
 6299 22:14:22.617378  <4>[  172.991109] Call trace:
 6300 22:14:22.617818  <4>[  172.993818]  usercopy_abort+0x74/0xa8
 6301 22:14:22.618228  <4>[  172.997752]  __check_heap_object+0xcc/0xe8
 6302 22:14:22.618618  <4>[  173.002122]  __check_object_size+0x1b4/0x2e0
 6303 22:14:22.619001  <4>[  173.006664]  do_usercopy_slab_size+0x138/0x388
 6304 22:14:22.619376  <4>[  173.011386]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6305 22:14:22.619819  <4>[  173.016629]  lkdtm_do_action+0x24/0x48
 6306 22:14:22.620213  <4>[  173.020650]  direct_entry+0xa8/0x108
 6307 22:14:22.620539  <4>[  173.024496]  full_proxy_write+0x68/0xc8
 6308 22:14:22.621195  <4>[  173.028609]  vfs_write+0xd8/0x380
 6309 22:14:22.660197  <4>[  173.032197]  ksys_write+0x78/0x118
 6310 22:14:22.660663  <4>[  173.035872]  __arm64_sys_write+0x24/0x38
 6311 22:14:22.661004  <4>[  173.040069]  invoke_syscall+0x70/0x100
 6312 22:14:22.661313  <4>[  173.044094]  el0_svc_common.constprop.0+0x48/0xf0
 6313 22:14:22.661607  <4>[  173.049075]  do_el0_svc+0x24/0x38
 6314 22:14:22.662258  <4>[  173.052664]  el0_svc+0x3c/0x110
 6315 22:14:22.662581  <4>[  173.056074]  el0t_64_sync_handler+0x100/0x130
 6316 22:14:22.662874  <4>[  173.060703]  el0t_64_sync+0x190/0x198
 6317 22:14:22.663167  <0>[  173.064639] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6318 22:14:22.663623  <4>[  173.071006] ---[ end trace 0000000000000000 ]---
 6319 22:14:22.704949  <6>[  173.075893] note: cat[3654] exited with irqs disabled
 6320 22:14:22.705564  <6>[  173.081289] note: cat[3654] exited with preempt_count 1
 6321 22:14:22.706581  <4>[  173.088175] ------------[ cut here ]------------
 6322 22:14:22.707028  <4>[  173.093066] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6323 22:14:22.708301  <4>[  173.102927] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6324 22:14:22.748261  <4>[  173.120527] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 6325 22:14:22.748760  <4>[  173.129172] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6326 22:14:22.749104  <4>[  173.136239] Hardware name: ARM Juno development board (r0) (DT)
 6327 22:14:22.749780  <4>[  173.142430] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6328 22:14:22.750117  <4>[  173.149673] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6329 22:14:22.750425  <4>[  173.155089] lr : ct_idle_enter+0x10/0x20
 6330 22:14:22.751657  <4>[  173.159282] sp : ffff80008414bd50
 6331 22:14:22.791580  <4>[  173.162862] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6332 22:14:22.792458  <4>[  173.170297] x26: 0000000000000000 x25: 000000284cdbb900 x24: 0000000000000000
 6333 22:14:22.792883  <4>[  173.177729] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 6334 22:14:22.793221  <4>[  173.185159] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 6335 22:14:22.793586  <4>[  173.192584] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6336 22:14:22.794853  <4>[  173.200010] x14: ffff80008002312c x13: ffff800080c7e838 x12: ffff80008045bb14
 6337 22:14:22.834844  <4>[  173.207434] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4
 6338 22:14:22.835797  <4>[  173.214862] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6339 22:14:22.836277  <4>[  173.222287] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50
 6340 22:14:22.836637  <4>[  173.229712] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 6341 22:14:22.836919  <4>[  173.237139] Call trace:
 6342 22:14:22.837186  <4>[  173.239854]  ct_kernel_exit.constprop.0+0xfc/0x118
 6343 22:14:22.838114  <4>[  173.244920]  ct_idle_enter+0x10/0x20
 6344 22:14:22.880622  <4>[  173.248769]  cpuidle_enter_state+0x210/0x6b8
 6345 22:14:22.881066  <4>[  173.253319]  cpuidle_enter+0x40/0x60
 6346 22:14:22.881373  <4>[  173.257170]  do_idle+0x214/0x2b0
 6347 22:14:22.881652  <4>[  173.260674]  cpu_startup_entry+0x3c/0x50
 6348 22:14:22.881920  <4>[  173.264872]  secondary_start_kernel+0x140/0x168
 6349 22:14:22.882181  <4>[  173.269680]  __secondary_switched+0xb8/0xc0
 6350 22:14:22.882438  <4>[  173.274140] ---[ end trace 0000000000000000 ]---
 6351 22:14:22.882693  # Segmentation fault
 6352 22:14:22.882943  # [  172.810772] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6353 22:14:22.883753  # [  172.817577] lkdtm: attempting good copy_from_user of correct size
 6354 22:14:22.923813  # [  172.824181] lkdtm: attempting bad copy_from_user of too large size
 6355 22:14:22.924679  # [  172.830806] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6356 22:14:22.925079  # [  172.841625] ------------[ cut here ]------------
 6357 22:14:22.925496  # [  172.846527] kernel BUG at mm/usercopy.c:102!
 6358 22:14:22.925890  # [  172.851074] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6359 22:14:22.966992  # [  172.858230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6360 22:14:22.967493  # [  172.875832] CPU: 2 UID: 0 PID: 3654 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6361 22:14:22.968087  # [  172.884213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6362 22:14:22.968878  # [  172.891274] Hardware name: ARM Juno development board (r0) (DT)
 6363 22:14:22.969339  # [  172.897465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6364 22:14:22.969746  # [  172.904707] pc : usercopy_abort+0x74/0xa8
 6365 22:14:22.970233  # [  172.908995] lr : usercopy_abort+0x74/0xa8
 6366 22:14:23.010083  # [  172.913275] sp : ffff800087d5b7d0
 6367 22:14:23.010577  # [  172.916856] x29: ffff800087d5b7e0 x28: ffff00080c0eb7c0 x27: 0000ffffb6381010
 6368 22:14:23.011032  # [  172.924285] x26: 0000000000000000 x25: ffff00080babd810 x24: 0010000000000000
 6369 22:14:23.011441  # [  172.931711] x23: 000f00080babd810 x22: ffff00080babdc10 x21: 0000000000000000
 6370 22:14:23.011982  # [  172.939136] x20: 0000000000000400 x19: ffff00080babd810 x18: 0000000000000000
 6371 22:14:23.013331  # [  172.946561] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6372 22:14:23.053338  # [  172.953986] x14: ffff0008009737c0 x13: ffff8008fc53a000 x12: 0000000030d4d91d
 6373 22:14:23.054001  # [  172.961411] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c
 6374 22:14:23.054512  # [  172.968835] x8 : ffff800087d5b458 x7 : 0000000000000000 x6 : 0000000000000001
 6375 22:14:23.054976  # [  172.976259] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6376 22:14:23.055364  # [  172.983683] x2 : 0000000000000000 x1 : ffff00080c0eb7c0 x0 : 0000000000000066
 6377 22:14:23.055681  # [  172.991109] Call trace:
 6378 22:14:23.056566  # [  172.993818]  usercopy_abort+0x74/0xa8
 6379 22:14:23.096379  # [  172.997752]  __check_heap_object+0xcc/0xe8
 6380 22:14:23.096876  # [  173.002122]  __check_object_size+0x1b4/0x2e0
 6381 22:14:23.097355  # [  173.006664]  do_usercopy_slab_size+0x138/0x388
 6382 22:14:23.097688  # [  173.011386]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6383 22:14:23.098376  # [  173.016629]  lkdtm_do_action+0x24/0x48
 6384 22:14:23.098713  # [  173.020650]  direct_entry+0xa8/0x108
 6385 22:14:23.099012  # [  173.024496]  full_proxy_write+0x68/0xc8
 6386 22:14:23.099317  # [  173.028609]  vfs_write+0xd8/0x380
 6387 22:14:23.099690  # [  173.032197]  ksys_write+0x78/0x118
 6388 22:14:23.100042  # [  173.035872]  __arm64_sys_write+0x24/0x38
 6389 22:14:23.100406  # [  173.040069]  invoke_syscall+0x70/0x100
 6390 22:14:23.139697  # [  173.044094]  el0_svc_common.constprop.0+0x48/0xf0
 6391 22:14:23.140256  # [  173.049075]  do_el0_svc+0x24/0x38
 6392 22:14:23.141249  # [  173.052664]  el0_svc+0x3c/0x110
 6393 22:14:23.141694  # [  173.056074]  el0t_64_sync_handler+0x100/0x130
 6394 22:14:23.142232  # [  173.060703]  el0t_64_sync+0x190/0x198
 6395 22:14:23.142731  # [  173.064639] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6396 22:14:23.143271  # [  173.071006] ---[ end trace 0000000000000000 ]---
 6397 22:14:23.143940  # [  173.075893] note: cat[3654] exited with irqs disabled
 6398 22:14:23.144901  # [  173.081289] note: cat[3654] exited with preempt_count 1
 6399 22:14:23.182575  # [  173.088175] ------------[ cut here ]------------
 6400 22:14:23.182854  # [  173.093066] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6401 22:14:23.183362  # [  173.102927] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6402 22:14:23.183566  # [  173.120527] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 6403 22:14:23.225907  # [  173.129172] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6404 22:14:23.226404  # [  173.136239] Hardware name: ARM Juno development board (r0) (DT)
 6405 22:14:23.226855  # [  173.142430] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6406 22:14:23.227272  # [  173.149673] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6407 22:14:23.227669  # [  173.155089] lr : ct_idle_enter+0x10/0x20
 6408 22:14:23.228229  # [  173.159282] sp : ffff80008414bd50
 6409 22:14:23.228545  # [  173.162862] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6410 22:14:23.229251  # [  173.170297] x26: 0000000000000000 x25: 000000284cdbb900 x24: 0000000000000000
 6411 22:14:23.269184  # [  173.177729] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 6412 22:14:23.269689  # [  173.185159] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 6413 22:14:23.270059  # [  173.192584] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6414 22:14:23.270475  # [  173.200010] x14: ffff80008002312c x13: ffff800080c7e838 x12: ffff80008045bb14
 6415 22:14:23.270797  # [  173.207434] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4
 6416 22:14:23.272431  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6417 22:14:23.289685  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6418 22:14:23.290178  # timeout set to 45
 6419 22:14:23.292850  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6420 22:14:23.519698  <6>[  173.892250] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6421 22:14:23.520278  <6>[  173.899315] lkdtm: attempting good copy_to_user inside whitelist
 6422 22:14:23.521030  <6>[  173.905711] lkdtm: attempting bad copy_to_user outside whitelist
 6423 22:14:23.521396  <0>[  173.912040] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6424 22:14:23.521699  <4>[  173.923424] ------------[ cut here ]------------
 6425 22:14:23.523200  <2>[  173.928321] kernel BUG at mm/usercopy.c:102!
 6426 22:14:23.563064  <0>[  173.932867] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6427 22:14:23.563949  <4>[  173.940021] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6428 22:14:23.564316  <4>[  173.957623] CPU: 2 UID: 0 PID: 3697 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6429 22:14:23.564624  <4>[  173.966002] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6430 22:14:23.566570  <4>[  173.973065] Hardware name: ARM Juno development board (r0) (DT)
 6431 22:14:23.606452  <4>[  173.979256] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6432 22:14:23.606884  <4>[  173.986496] pc : usercopy_abort+0x74/0xa8
 6433 22:14:23.607205  <4>[  173.990784] lr : usercopy_abort+0x74/0xa8
 6434 22:14:23.607495  <4>[  173.995065] sp : ffff800087e03b70
 6435 22:14:23.607771  <4>[  173.998645] x29: ffff800087e03b80 x28: ffff000800beb7c0 x27: 0000000000000000
 6436 22:14:23.608086  <4>[  174.006072] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6437 22:14:23.609704  <4>[  174.013498] x23: 000f0008044c0107 x22: ffff0008044c0147 x21: 0000000000000001
 6438 22:14:23.649813  <4>[  174.020924] x20: 0000000000000040 x19: ffff0008044c0107 x18: 0000000000000000
 6439 22:14:23.650229  <4>[  174.028349] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 6440 22:14:23.650543  <4>[  174.035774] x14: ffff8000817a57c4 x13: ffff800080c79de0 x12: ffff800080c79854
 6441 22:14:23.650829  <4>[  174.043199] x11: ffff800080c7eea4 x10: ffff800080c7ec28 x9 : ffff80008015a55c
 6442 22:14:23.651100  <4>[  174.050625] x8 : ffff800087e035d8 x7 : 0000000000000000 x6 : 0000000000000001
 6443 22:14:23.653088  <4>[  174.058049] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6444 22:14:23.693071  <4>[  174.065473] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 000000000000006a
 6445 22:14:23.693483  <4>[  174.072899] Call trace:
 6446 22:14:23.693798  <4>[  174.075609]  usercopy_abort+0x74/0xa8
 6447 22:14:23.694087  <4>[  174.079543]  __check_heap_object+0xcc/0xe8
 6448 22:14:23.694360  <4>[  174.083913]  __check_object_size+0x1b4/0x2e0
 6449 22:14:23.694706  <4>[  174.088455]  do_usercopy_slab_whitelist+0x140/0x370
 6450 22:14:23.695005  <4>[  174.093613]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6451 22:14:23.695291  <4>[  174.099117]  lkdtm_do_action+0x24/0x48
 6452 22:14:23.696392  <4>[  174.103138]  direct_entry+0xa8/0x108
 6453 22:14:23.736570  <4>[  174.106985]  full_proxy_write+0x68/0xc8
 6454 22:14:23.737027  <4>[  174.111098]  vfs_write+0xd8/0x380
 6455 22:14:23.737380  <4>[  174.114685]  ksys_write+0x78/0x118
 6456 22:14:23.737704  <4>[  174.118361]  __arm64_sys_write+0x24/0x38
 6457 22:14:23.738003  <4>[  174.122558]  invoke_syscall+0x70/0x100
 6458 22:14:23.738296  <4>[  174.126584]  el0_svc_common.constprop.0+0x48/0xf0
 6459 22:14:23.738586  <4>[  174.131566]  do_el0_svc+0x24/0x38
 6460 22:14:23.738876  <4>[  174.135154]  el0_svc+0x3c/0x110
 6461 22:14:23.739159  <4>[  174.138565]  el0t_64_sync_handler+0x100/0x130
 6462 22:14:23.739459  <4>[  174.143193]  el0t_64_sync+0x190/0x198
 6463 22:14:23.781324  <0>[  174.147129] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6464 22:14:23.781827  <4>[  174.153496] ---[ end trace 0000000000000000 ]---
 6465 22:14:23.782173  <6>[  174.158383] note: cat[3697] exited with irqs disabled
 6466 22:14:23.782882  <6>[  174.163764] note: cat[3697] exited with preempt_count 1
 6467 22:14:23.783248  <4>[  174.170692] ------------[ cut here ]------------
 6468 22:14:23.783645  <4>[  174.175586] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6469 22:14:23.824796  <4>[  174.185455] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6470 22:14:23.825369  <4>[  174.203054] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 6471 22:14:23.825785  <4>[  174.211693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6472 22:14:23.826164  <4>[  174.218755] Hardware name: ARM Juno development board (r0) (DT)
 6473 22:14:23.826869  <4>[  174.224948] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6474 22:14:23.827968  <4>[  174.232196] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6475 22:14:23.868146  <4>[  174.237608] lr : ct_idle_enter+0x10/0x20
 6476 22:14:23.868798  <4>[  174.241804] sp : ffff80008414bd50
 6477 22:14:23.869440  <4>[  174.245388] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6478 22:14:23.869992  <4>[  174.252815] x26: 0000000000000000 x25: 000000288d61848c x24: 0000000000000000
 6479 22:14:23.870459  <4>[  174.260241] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 6480 22:14:23.871549  <4>[  174.267668] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 6481 22:14:23.872070  <4>[  174.275101] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6482 22:14:23.911338  <4>[  174.282533] x14: ffff80008002312c x13: ffff800080c7ec28 x12: ffff80008045bb14
 6483 22:14:23.911870  <4>[  174.289963] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4
 6484 22:14:23.912310  <4>[  174.297390] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6485 22:14:23.912715  <4>[  174.304818] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50
 6486 22:14:23.913102  <4>[  174.312243] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 6487 22:14:23.913479  <4>[  174.319668] Call trace:
 6488 22:14:23.914620  <4>[  174.322378]  ct_kernel_exit.constprop.0+0xfc/0x118
 6489 22:14:23.954915  <4>[  174.327443]  ct_idle_enter+0x10/0x20
 6490 22:14:23.955408  <4>[  174.331289]  cpuidle_enter_state+0x210/0x6b8
 6491 22:14:23.955904  <4>[  174.335831]  cpuidle_enter+0x40/0x60
 6492 22:14:23.956365  <4>[  174.339679]  do_idle+0x214/0x2b0
 6493 22:14:23.956760  <4>[  174.343181]  cpu_startup_entry+0x40/0x50
 6494 22:14:23.957153  <4>[  174.347379]  secondary_start_kernel+0x140/0x168
 6495 22:14:23.957525  <4>[  174.352186]  __secondary_switched+0xb8/0xc0
 6496 22:14:23.957981  <4>[  174.356646] ---[ end trace 0000000000000000 ]---
 6497 22:14:23.958375  # Segmentation fault
 6498 22:14:23.959117  # [  173.892250] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6499 22:14:23.998111  # [  173.899315] lkdtm: attempting good copy_to_user inside whitelist
 6500 22:14:23.998588  # [  173.905711] lkdtm: attempting bad copy_to_user outside whitelist
 6501 22:14:23.999021  # [  173.912040] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6502 22:14:23.999432  # [  173.923424] ------------[ cut here ]------------
 6503 22:14:23.999856  # [  173.928321] kernel BUG at mm/usercopy.c:102!
 6504 22:14:24.000246  # [  173.932867] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6505 22:14:24.041278  # [  173.940021] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6506 22:14:24.041780  # [  173.957623] CPU: 2 UID: 0 PID: 3697 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6507 22:14:24.042632  # [  173.966002] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6508 22:14:24.043004  # [  173.973065] Hardware name: ARM Juno development board (r0) (DT)
 6509 22:14:24.044560  # [  173.979256] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6510 22:14:24.084414  # [  173.986496] pc : usercopy_abort+0x74/0xa8
 6511 22:14:24.084971  # [  173.990784] lr : usercopy_abort+0x74/0xa8
 6512 22:14:24.085412  # [  173.995065] sp : ffff800087e03b70
 6513 22:14:24.086175  # [  173.998645] x29: ffff800087e03b80 x28: ffff000800beb7c0 x27: 0000000000000000
 6514 22:14:24.086529  # [  174.006072] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6515 22:14:24.086845  # [  174.013498] x23: 000f0008044c0107 x22: ffff0008044c0147 x21: 0000000000000001
 6516 22:14:24.087146  # [  174.020924] x20: 0000000000000040 x19: ffff0008044c0107 x18: 0000000000000000
 6517 22:14:24.127585  # [  174.028349] x17: ffff80008015f0f0 x16: ffff80008015d158 x15: ffff80008015ce98
 6518 22:14:24.128120  # [  174.035774] x14: ffff8000817a57c4 x13: ffff800080c79de0 x12: ffff800080c79854
 6519 22:14:24.128944  # [  174.043199] x11: ffff800080c7eea4 x10: ffff800080c7ec28 x9 : ffff80008015a55c
 6520 22:14:24.129330  # [  174.050625] x8 : ffff800087e035d8 x7 : 0000000000000000 x6 : 0000000000000001
 6521 22:14:24.129735  # [  174.058049] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6522 22:14:24.130847  # [  174.065473] x2 : 0000000000000000 x1 : ffff000800beb7c0 x0 : 000000000000006a
 6523 22:14:24.131229  # [  174.072899] Call trace:
 6524 22:14:24.170643  # [  174.075609]  usercopy_abort+0x74/0xa8
 6525 22:14:24.171135  # [  174.079543]  __check_heap_object+0xcc/0xe8
 6526 22:14:24.171635  # [  174.083913]  __check_object_size+0x1b4/0x2e0
 6527 22:14:24.172118  # [  174.088455]  do_usercopy_slab_whitelist+0x140/0x370
 6528 22:14:24.172519  # [  174.093613]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6529 22:14:24.172908  # [  174.099117]  lkdtm_do_action+0x24/0x48
 6530 22:14:24.173288  # [  174.103138]  direct_entry+0xa8/0x108
 6531 22:14:24.173679  # [  174.106985]  full_proxy_write+0x68/0xc8
 6532 22:14:24.174018  # [  174.111098]  vfs_write+0xd8/0x380
 6533 22:14:24.174795  # [  174.114685]  ksys_write+0x78/0x118
 6534 22:14:24.213895  # [  174.118361]  __arm64_sys_write+0x24/0x38
 6535 22:14:24.214371  # [  174.122558]  invoke_syscall+0x70/0x100
 6536 22:14:24.214725  # [  174.126584]  el0_svc_common.constprop.0+0x48/0xf0
 6537 22:14:24.215052  # [  174.131566]  do_el0_svc+0x24/0x38
 6538 22:14:24.215362  # [  174.135154]  el0_svc+0x3c/0x110
 6539 22:14:24.215660  # [  174.138565]  el0t_64_sync_handler+0x100/0x130
 6540 22:14:24.216375  # [  174.143193]  el0t_64_sync+0x190/0x198
 6541 22:14:24.216697  # [  174.147129] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6542 22:14:24.217020  # [  174.153496] ---[ end trace 0000000000000000 ]---
 6543 22:14:24.217508  # [  174.158383] note: cat[3697] exited with irqs disabled
 6544 22:14:24.257106  # [  174.163764] note: cat[3697] exited with preempt_count 1
 6545 22:14:24.257601  # [  174.170692] ------------[ cut here ]------------
 6546 22:14:24.258055  # [  174.175586] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6547 22:14:24.258467  # [  174.185455] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6548 22:14:24.300263  # [  174.203054] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 6549 22:14:24.300785  # [  174.211693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6550 22:14:24.301246  # [  174.218755] Hardware name: ARM Juno development board (r0) (DT)
 6551 22:14:24.301662  # [  174.224948] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6552 22:14:24.302064  # [  174.232196] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6553 22:14:24.302456  # [  174.237608] lr : ct_idle_enter+0x10/0x20
 6554 22:14:24.302836  # [  174.241804] sp : ffff80008414bd50
 6555 22:14:24.303653  # [  174.245388] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 6556 22:14:24.343294  # [  174.252815] x26: 0000000000000000 x25: 000000288d61848c x24: 0000000000000000
 6557 22:14:24.343747  # [  174.260241] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 6558 22:14:24.344124  # [  174.267668] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 6559 22:14:24.344550  # [  174.275101] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6560 22:14:24.344849  # [  174.282533] x14: ffff80008002312c x13: ffff800080c7ec28 x12: ffff80008045bb14
 6561 22:14:24.346595  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6562 22:14:24.363809  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6563 22:14:24.364215  # timeout set to 45
 6564 22:14:24.367020  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6565 22:14:24.540856  <6>[  174.913588] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6566 22:14:24.541345  <6>[  174.920781] lkdtm: attempting good copy_from_user inside whitelist
 6567 22:14:24.541684  <6>[  174.927317] lkdtm: attempting bad copy_from_user outside whitelist
 6568 22:14:24.541989  <0>[  174.933825] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6569 22:14:24.542278  <4>[  174.944881] ------------[ cut here ]------------
 6570 22:14:24.544025  <2>[  174.949779] kernel BUG at mm/usercopy.c:102!
 6571 22:14:24.584179  <0>[  174.954326] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6572 22:14:24.584996  <4>[  174.961482] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6573 22:14:24.585361  <4>[  174.979086] CPU: 1 UID: 0 PID: 3740 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6574 22:14:24.585670  <4>[  174.987466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6575 22:14:24.587512  <4>[  174.994527] Hardware name: ARM Juno development board (r0) (DT)
 6576 22:14:24.627865  <4>[  175.000719] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6577 22:14:24.628334  <4>[  175.007961] pc : usercopy_abort+0x74/0xa8
 6578 22:14:24.628692  <4>[  175.012248] lr : usercopy_abort+0x74/0xa8
 6579 22:14:24.629018  <4>[  175.016528] sp : ffff800087e8b7f0
 6580 22:14:24.629332  <4>[  175.020109] x29: ffff800087e8b800 x28: ffff00080c8812c0 x27: 0000000000000000
 6581 22:14:24.629637  <4>[  175.027537] x26: 0000000000000000 x25: ffff800083fb3000 x24: 0010000000000000
 6582 22:14:24.630855  <4>[  175.034963] x23: 000f0008044c0567 x22: ffff0008044c05a7 x21: 0000000000000000
 6583 22:14:24.670912  <4>[  175.042388] x20: 0000000000000040 x19: ffff0008044c0567 x18: 0000000000000000
 6584 22:14:24.671373  <4>[  175.049813] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6585 22:14:24.671725  <4>[  175.057238] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6586 22:14:24.672100  <4>[  175.064662] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c
 6587 22:14:24.672412  <4>[  175.072087] x8 : ffff800087e8b478 x7 : 0000000000000000 x6 : 0000000000000001
 6588 22:14:24.674212  <4>[  175.079511] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6589 22:14:24.714243  <4>[  175.086935] x2 : 0000000000000000 x1 : ffff00080c8812c0 x0 : 0000000000000069
 6590 22:14:24.714707  <4>[  175.094360] Call trace:
 6591 22:14:24.715054  <4>[  175.097069]  usercopy_abort+0x74/0xa8
 6592 22:14:24.715376  <4>[  175.101003]  __check_heap_object+0xcc/0xe8
 6593 22:14:24.715678  <4>[  175.105374]  __check_object_size+0x1b4/0x2e0
 6594 22:14:24.716032  <4>[  175.109916]  do_usercopy_slab_whitelist+0x218/0x370
 6595 22:14:24.716334  <4>[  175.115074]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6596 22:14:24.716624  <4>[  175.120751]  lkdtm_do_action+0x24/0x48
 6597 22:14:24.717384  <4>[  175.124772]  direct_entry+0xa8/0x108
 6598 22:14:24.757601  <4>[  175.128618]  full_proxy_write+0x68/0xc8
 6599 22:14:24.758061  <4>[  175.132731]  vfs_write+0xd8/0x380
 6600 22:14:24.758413  <4>[  175.136318]  ksys_write+0x78/0x118
 6601 22:14:24.758734  <4>[  175.139992]  __arm64_sys_write+0x24/0x38
 6602 22:14:24.759036  <4>[  175.144189]  invoke_syscall+0x70/0x100
 6603 22:14:24.759330  <4>[  175.148214]  el0_svc_common.constprop.0+0x48/0xf0
 6604 22:14:24.759623  <4>[  175.153196]  do_el0_svc+0x24/0x38
 6605 22:14:24.759959  <4>[  175.156784]  el0_svc+0x3c/0x110
 6606 22:14:24.760251  <4>[  175.160194]  el0t_64_sync_handler+0x100/0x130
 6607 22:14:24.760605  <4>[  175.164822]  el0t_64_sync+0x190/0x198
 6608 22:14:24.802378  <0>[  175.168759] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6609 22:14:24.802907  <4>[  175.175125] ---[ end trace 0000000000000000 ]---
 6610 22:14:24.803276  <6>[  175.180013] note: cat[3740] exited with irqs disabled
 6611 22:14:24.803605  <6>[  175.185435] note: cat[3740] exited with preempt_count 1
 6612 22:14:24.803982  <4>[  175.192336] ------------[ cut here ]------------
 6613 22:14:24.804292  <4>[  175.197230] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6614 22:14:24.845274  # <4>[  175.207096] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6615 22:14:24.845568  <4>[  175.224771] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 6616 22:14:24.846080  <4>[  175.233412] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6617 22:14:24.846274  Segmentation fau<l4t>[  175.240479] Hardware name: ARM Juno development board (r0) (DT)
 6618 22:14:24.846480  
 6619 22:14:24.846675  <4>[  175.248406] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6620 22:14:24.848466  <4>[  175.255649] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6621 22:14:24.888941  <4>[  175.261063] lr : ct_idle_enter+0x10/0x20
 6622 22:14:24.889450  <4>[  175.265257] sp : ffff800084143d50
 6623 22:14:24.890265  <4>[  175.268838] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6624 22:14:24.890682  <4>[  175.276265] x26: 0000000000000000 x25: 00000028ca46a9e0 x24: 0000000000000000
 6625 22:14:24.891086  <4>[  175.283691] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 6626 22:14:24.891481  <4>[  175.291116] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 6627 22:14:24.932256  <4>[  175.298540] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6628 22:14:24.932742  <4>[  175.305965] x14: ffff80008002312c x13: ffff800080c7ed00 x12: ffff80008045bb14
 6629 22:14:24.933162  <4>[  175.313389] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4
 6630 22:14:24.933565  <4>[  175.320815] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6631 22:14:24.933931  <4>[  175.328238] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 6632 22:14:24.934280  <4>[  175.335662] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 6633 22:14:24.935354  <4>[  175.343087] Call trace:
 6634 22:14:24.975570  <4>[  175.345798]  ct_kernel_exit.constprop.0+0xfc/0x118
 6635 22:14:24.976156  <4>[  175.350864]  ct_idle_enter+0x10/0x20
 6636 22:14:24.976642  <4>[  175.354710]  cpuidle_enter_state+0x210/0x6b8
 6637 22:14:24.977068  <4>[  175.359256]  cpuidle_enter+0x40/0x60
 6638 22:14:24.977467  <4>[  175.363108]  do_idle+0x214/0x2b0
 6639 22:14:24.977858  # [<4>[  175.366611]  cpu_startup_entry+0x3c/0x50
 6640 22:14:24.978243  <4>[  175.371060]  secondary_start_kernel+0x140/0x168
 6641 22:14:24.978651  <4>[  175.375873]  __secondary_switched+0xb8/0xc0
 6642 22:14:24.979031    174.913588] lkdtm<: 4P>er[f or 175.380338] ---[ end trace 0000000000000000 ]---
 6643 22:14:24.979859  ming direct entry USERCOPY_SLAB_WHITELIST_FROM
 6644 22:14:25.018824  # [  174.920781] lkdtm: attempting good copy_from_user inside whitelist
 6645 22:14:25.019349  # [  174.927317] lkdtm: attempting bad copy_from_user outside whitelist
 6646 22:14:25.020197  # [  174.933825] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6647 22:14:25.020814  # [  174.944881] ------------[ cut here ]------------
 6648 22:14:25.021377  # [  174.949779] kernel BUG at mm/usercopy.c:102!
 6649 22:14:25.022313  # [  174.954326] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6650 22:14:25.061987  # [  174.961482] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6651 22:14:25.062503  # [  174.979086] CPU: 1 UID: 0 PID: 3740 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6652 22:14:25.062962  # [  174.987466] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6653 22:14:25.063375  # [  174.994527] Hardware name: ARM Juno development board (r0) (DT)
 6654 22:14:25.065245  # [  175.000719] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6655 22:14:25.105129  # [  175.007961] pc : usercopy_abort+0x74/0xa8
 6656 22:14:25.105614  # [  175.012248] lr : usercopy_abort+0x74/0xa8
 6657 22:14:25.106051  # [  175.016528] sp : ffff800087e8b7f0
 6658 22:14:25.106453  # [  175.020109] x29: ffff800087e8b800 x28: ffff00080c8812c0 x27: 0000000000000000
 6659 22:14:25.106843  # [  175.027537] x26: 0000000000000000 x25: ffff800083fb3000 x24: 0010000000000000
 6660 22:14:25.107220  # [  175.034963] x23: 000f0008044c0567 x22: ffff0008044c05a7 x21: 0000000000000000
 6661 22:14:25.108441  # [  175.042388] x20: 0000000000000040 x19: ffff0008044c0567 x18: 0000000000000000
 6662 22:14:25.148188  # [  175.049813] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6663 22:14:25.148672  # [  175.057238] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6664 22:14:25.149105  # [  175.064662] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008015a55c
 6665 22:14:25.149509  # [  175.072087] x8 : ffff800087e8b478 x7 : 0000000000000000 x6 : 0000000000000001
 6666 22:14:25.149899  # [  175.079511] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6667 22:14:25.151450  # [  175.086935] x2 : 0000000000000000 x1 : ffff00080c8812c0 x0 : 0000000000000069
 6668 22:14:25.191390  # [  175.094360] Call trace:
 6669 22:14:25.191896  # [  175.097069]  usercopy_abort+0x74/0xa8
 6670 22:14:25.192245  # [  175.101003]  __check_heap_object+0xcc/0xe8
 6671 22:14:25.192559  # [  175.105374]  __check_object_size+0x1b4/0x2e0
 6672 22:14:25.192858  # [  175.109916]  do_usercopy_slab_whitelist+0x218/0x370
 6673 22:14:25.193148  # [  175.115074]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6674 22:14:25.193434  # [  175.120751]  lkdtm_do_action+0x24/0x48
 6675 22:14:25.193718  # [  175.124772]  direct_entry+0xa8/0x108
 6676 22:14:25.194000  # [  175.128618]  full_proxy_write+0x68/0xc8
 6677 22:14:25.194294  # [  175.132731]  vfs_write+0xd8/0x380
 6678 22:14:25.195018  # [  175.136318]  ksys_write+0x78/0x118
 6679 22:14:25.234560  # [  175.139992]  __arm64_sys_write+0x24/0x38
 6680 22:14:25.235033  # [  175.144189]  invoke_syscall+0x70/0x100
 6681 22:14:25.235364  # [  175.148214]  el0_svc_common.constprop.0+0x48/0xf0
 6682 22:14:25.235680  # [  175.153196]  do_el0_svc+0x24/0x38
 6683 22:14:25.236033  # [  175.156784]  el0_svc+0x3c/0x110
 6684 22:14:25.236333  # [  175.160194]  el0t_64_sync_handler+0x100/0x130
 6685 22:14:25.236620  # [  175.164822]  el0t_64_sync+0x190/0x198
 6686 22:14:25.236899  # [  175.168759] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6687 22:14:25.237186  # [  175.175125] ---[ end trace 0000000000000000 ]---
 6688 22:14:25.237833  # [  175.180013] note: cat[3740] exited with irqs disabled
 6689 22:14:25.277775  # [  175.185435] note: cat[3740] exited with preempt_count 1
 6690 22:14:25.278252  # [  175.192336] ------------[ cut here ]------------
 6691 22:14:25.278782  # [  175.197230] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6692 22:14:25.279315  # [  175.207096] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6693 22:14:25.320907  # [  175.224771] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 6694 22:14:25.321418  # [  175.233412] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6695 22:14:25.321773  # [  175.240479] Hardware name: ARM Juno development board (r0) (DT)
 6696 22:14:25.322093  # [  175.248406] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6697 22:14:25.322398  # [  175.255649] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6698 22:14:25.322755  # [  175.261063] lr : ct_idle_enter+0x10/0x20
 6699 22:14:25.323057  # [  175.265257] sp : ffff800084143d50
 6700 22:14:25.324278  # [  175.268838] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6701 22:14:25.363761  # [  175.276265] x26: 0000000000000000 x25: 00000028ca46a9e0 x24: 0000000000000000
 6702 22:14:25.364042  # [  175.283691] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 6703 22:14:25.364207  # [  175.291116] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 6704 22:14:25.364615  # [  175.298540] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6705 22:14:25.364778  # [  175.305965] x14: ffff80008002312c x13: ffff800080c7ed00 x12: ffff80008045bb14
 6706 22:14:25.405915  # [  175.313389] x11: ffff8000803e8c4c x10: 0000000000000b30 x9 : ffff8000817a14b4
 6707 22:14:25.406164  # [  175.320815] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6708 22:14:25.406332  # [  175.328238] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 6709 22:14:25.406485  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6710 22:14:25.406633  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6711 22:14:25.406777  # timeout set to 45
 6712 22:14:25.409278  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6713 22:14:25.586164  <6>[  175.958367] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6714 22:14:25.586787  <6>[  175.965199] lkdtm: good_stack: ffff800087f63988-ffff800087f639a8
 6715 22:14:25.587771  <6>[  175.971548] lkdtm: bad_stack : ffff800087f638c8-ffff800087f638e8
 6716 22:14:25.588219  <6>[  175.978033] lkdtm: attempting good copy_to_user of local stack
 6717 22:14:25.588651  <6>[  175.984503] lkdtm: attempting bad copy_to_user of distant stack
 6718 22:14:25.589464  <0>[  175.990729] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6719 22:14:25.629588  <4>[  176.000377] ------------[ cut here ]------------
 6720 22:14:25.630102  <2>[  176.005271] kernel BUG at mm/usercopy.c:102!
 6721 22:14:25.630544  <0>[  176.009819] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6722 22:14:25.631317  <4>[  176.016978] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6723 22:14:25.632875  <4>[  176.034583] CPU: 1 UID: 0 PID: 3783 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6724 22:14:25.672911  <4>[  176.042963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6725 22:14:25.673400  <4>[  176.050025] Hardware name: ARM Juno development board (r0) (DT)
 6726 22:14:25.673838  <4>[  176.056216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6727 22:14:25.674243  <4>[  176.063457] pc : usercopy_abort+0x74/0xa8
 6728 22:14:25.674994  <4>[  176.067745] lr : usercopy_abort+0x74/0xa8
 6729 22:14:25.675345  <4>[  176.072026] sp : ffff800087f638d0
 6730 22:14:25.675734  <4>[  176.075606] x29: ffff800087f638e0 x28: ffff0008029d2540 x27: 0000000000000000
 6731 22:14:25.716246  <4>[  176.083035] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001
 6732 22:14:25.716733  <4>[  176.090461] x23: 0000000000000001 x22: ffff800087f638e8 x21: 0000000000000001
 6733 22:14:25.717162  <4>[  176.097887] x20: 0000000000000020 x19: ffff800087f638c8 x18: 0000000000000000
 6734 22:14:25.717927  <4>[  176.105312] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6735 22:14:25.718290  <4>[  176.112737] x14: 74706d6574746120 x13: 205d393237303939 x12: ffff8000837fc0a0
 6736 22:14:25.718681  <4>[  176.120162] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 6737 22:14:25.759517  <4>[  176.127587] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 6738 22:14:25.760032  <4>[  176.135011] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6739 22:14:25.760834  <4>[  176.142436] x2 : 0000000000000000 x1 : ffff0008029d2540 x0 : 000000000000005a
 6740 22:14:25.761201  <4>[  176.149860] Call trace:
 6741 22:14:25.761595  <4>[  176.152570]  usercopy_abort+0x74/0xa8
 6742 22:14:25.761981  <4>[  176.156504]  __check_object_size+0x294/0x2e0
 6743 22:14:25.762360  <4>[  176.161047]  do_usercopy_stack+0x2c0/0x3c8
 6744 22:14:25.762736  <4>[  176.165421]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6745 22:14:25.763200  <4>[  176.170663]  lkdtm_do_action+0x24/0x48
 6746 22:14:25.802957  <4>[  176.174685]  direct_entry+0xa8/0x108
 6747 22:14:25.803418  <4>[  176.178531]  full_proxy_write+0x68/0xc8
 6748 22:14:25.803879  <4>[  176.182644]  vfs_write+0xd8/0x380
 6749 22:14:25.804288  <4>[  176.186231]  ksys_write+0x78/0x118
 6750 22:14:25.804676  <4>[  176.189906]  __arm64_sys_write+0x24/0x38
 6751 22:14:25.805056  <4>[  176.194103]  invoke_syscall+0x70/0x100
 6752 22:14:25.805434  <4>[  176.198129]  el0_svc_common.constprop.0+0x48/0xf0
 6753 22:14:25.805825  <4>[  176.203110]  do_el0_svc+0x24/0x38
 6754 22:14:25.806193  <4>[  176.206698]  el0_svc+0x3c/0x110
 6755 22:14:25.806559  <4>[  176.210109]  el0t_64_sync_handler+0x100/0x130
 6756 22:14:25.807283  <4>[  176.214737]  el0t_64_sync+0x190/0x198
 6757 22:14:25.847573  <0>[  176.218674] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6758 22:14:25.848219  <4>[  176.225041] ---[ end trace 0000000000000000 ]---
 6759 22:14:25.848673  <6>[  176.229927] note: cat[3783] exited with irqs disabled
 6760 22:14:25.849084  <6>[  176.235297] note: cat[3783] exited with preempt_count 1
 6761 22:14:25.849841  <4>[  176.242181] ------------[ cut here ]------------
 6762 22:14:25.850198  <4>[  176.247075] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6763 22:14:25.891094  # Se<4>[  176.256944] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6764 22:14:25.891585  <4>[  176.274793] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 6765 22:14:25.891998  <4>[  176.283429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6766 22:14:25.892325  gmentation fault<4>[  176.290491] Hardware name: ARM Juno development board (r0) (DT)
 6767 22:14:25.892635  
 6768 22:14:25.894089  <4>[  176.298241] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6769 22:14:25.934341  <4>[  176.305487] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6770 22:14:25.934851  <4>[  176.310900] lr : ct_idle_enter+0x10/0x20
 6771 22:14:25.935218  <4>[  176.315095] sp : ffff800084143d50
 6772 22:14:25.935592  <4>[  176.318675] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6773 22:14:25.935977  <4>[  176.326104] x26: 0000000000000000 x25: 0000002908d9ef64 x24: 0000000000000000
 6774 22:14:25.936290  <4>[  176.333535] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 6775 22:14:25.937528  <4>[  176.340966] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 6776 22:14:25.977484  <4>[  176.348394] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 6777 22:14:25.978527  <4>[  176.355819] x14: ffff8000800c4a28 x13: ffff80008045bbf4 x12: ffff80008045b92c
 6778 22:14:25.979004  <4>[  176.363244] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 6779 22:14:25.979459  <4>[  176.370669] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6780 22:14:25.979855  <4>[  176.378092] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 6781 22:14:25.981013  <4>[  176.385519] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 6782 22:14:26.029366  <4>[  176.392952] Call trace:
 6783 22:14:26.029817  <4>[  176.395666]  ct_kernel_exit.constprop.0+0xfc/0x118
 6784 22:14:26.030128  <4>[  176.400732]  ct_idle_enter+0x10/0x20
 6785 22:14:26.030411  <4>[  176.404577]  cpuidle_enter_state+0x210/0x6b8
 6786 22:14:26.031025  <4>[  176.409123]  cpuidle_enter+0x40/0x60
 6787 22:14:26.031317  <4>[  176.412974]  do_idle+0x214/0x2b0
 6788 22:14:26.031591  <4>[  176.416478]  cpu_startup_entry+0x3c/0x50
 6789 22:14:26.031960  <4>[  176.420680]  secondary_start_kernel+0x140/0x168
 6790 22:14:26.032229  <4>[  176.425487]  __secondary_switched+0xb8/0xc0
 6791 22:14:26.032655  <4>[  176.429947] ---[ end trace 0000000000000000 ]---
 6792 22:14:26.072608  # [  175.958367] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6793 22:14:26.073098  # [  175.965199] lkdtm: good_stack: ffff800087f63988-ffff800087f639a8
 6794 22:14:26.073443  # [  175.971548] lkdtm: bad_stack : ffff800087f638c8-ffff800087f638e8
 6795 22:14:26.073758  # [  175.978033] lkdtm: attempting good copy_to_user of local stack
 6796 22:14:26.074059  # [  175.984503] lkdtm: attempting bad copy_to_user of distant stack
 6797 22:14:26.074353  # [  175.990729] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6798 22:14:26.075875  # [  176.000377] ------------[ cut here ]------------
 6799 22:14:26.115734  # [  176.005271] kernel BUG at mm/usercopy.c:102!
 6800 22:14:26.116225  # [  176.009819] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6801 22:14:26.116612  # [  176.016978] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6802 22:14:26.116972  # [  176.034583] CPU: 1 UID: 0 PID: 3783 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6803 22:14:26.158786  # [  176.042963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6804 22:14:26.159314  # [  176.050025] Hardware name: ARM Juno development board (r0) (DT)
 6805 22:14:26.159664  # [  176.056216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6806 22:14:26.160042  # [  176.063457] pc : usercopy_abort+0x74/0xa8
 6807 22:14:26.160420  # [  176.067745] lr : usercopy_abort+0x74/0xa8
 6808 22:14:26.160725  # [  176.072026] sp : ffff800087f638d0
 6809 22:14:26.161018  # [  176.075606] x29: ffff800087f638e0 x28: ffff0008029d2540 x27: 0000000000000000
 6810 22:14:26.162101  # [  176.083035] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001
 6811 22:14:26.202045  # [  176.090461] x23: 0000000000000001 x22: ffff800087f638e8 x21: 0000000000000001
 6812 22:14:26.202531  # [  176.097887] x20: 0000000000000020 x19: ffff800087f638c8 x18: 0000000000000000
 6813 22:14:26.202979  # [  176.105312] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6814 22:14:26.203387  # [  176.112737] x14: 74706d6574746120 x13: 205d393237303939 x12: ffff8000837fc0a0
 6815 22:14:26.203795  # [  176.120162] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 6816 22:14:26.205303  # [  176.127587] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 6817 22:14:26.245146  # [  176.135011] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6818 22:14:26.245702  # [  176.142436] x2 : 0000000000000000 x1 : ffff0008029d2540 x0 : 000000000000005a
 6819 22:14:26.246065  # [  176.149860] Call trace:
 6820 22:14:26.246568  # [  176.152570]  usercopy_abort+0x74/0xa8
 6821 22:14:26.246904  # [  176.156504]  __check_object_size+0x294/0x2e0
 6822 22:14:26.247207  # [  176.161047]  do_usercopy_stack+0x2c0/0x3c8
 6823 22:14:26.247500  # [  176.165421]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6824 22:14:26.247901  # [  176.170663]  lkdtm_do_action+0x24/0x48
 6825 22:14:26.248813  # [  176.174685]  direct_entry+0xa8/0x108
 6826 22:14:26.288379  # [  176.178531]  full_proxy_write+0x68/0xc8
 6827 22:14:26.288863  # [  176.182644]  vfs_write+0xd8/0x380
 6828 22:14:26.289284  # [  176.186231]  ksys_write+0x78/0x118
 6829 22:14:26.289698  # [  176.189906]  __arm64_sys_write+0x24/0x38
 6830 22:14:26.290011  # [  176.194103]  invoke_syscall+0x70/0x100
 6831 22:14:26.290312  # [  176.198129]  el0_svc_common.constprop.0+0x48/0xf0
 6832 22:14:26.290605  # [  176.203110]  do_el0_svc+0x24/0x38
 6833 22:14:26.290973  # [  176.206698]  el0_svc+0x3c/0x110
 6834 22:14:26.291382  # [  176.210109]  el0t_64_sync_handler+0x100/0x130
 6835 22:14:26.291708  # [  176.214737]  el0t_64_sync+0x190/0x198
 6836 22:14:26.292410  # [  176.218674] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6837 22:14:26.331546  # [  176.225041] ---[ end trace 0000000000000000 ]---
 6838 22:14:26.332221  # [  176.229927] note: cat[3783] exited with irqs disabled
 6839 22:14:26.332595  # [  176.235297] note: cat[3783] exited with preempt_count 1
 6840 22:14:26.332920  # [  176.242181] ------------[ cut here ]------------
 6841 22:14:26.333597  # [  176.247075] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6842 22:14:26.374994  # [  176.256944] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6843 22:14:26.375511  # [  176.274793] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 6844 22:14:26.376399  # [  176.283429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6845 22:14:26.377009  # [  176.290491] Hardware name: ARM Juno development board (r0) (DT)
 6846 22:14:26.377600  # [  176.298241] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6847 22:14:26.378719  # [  176.305487] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6848 22:14:26.379334  # [  176.310900] lr : ct_idle_enter+0x10/0x20
 6849 22:14:26.417839  # [  176.315095] sp : ffff800084143d50
 6850 22:14:26.418310  # [  176.318675] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6851 22:14:26.418642  # [  176.326104] x26: 0000000000000000 x25: 0000002908d9ef64 x24: 0000000000000000
 6852 22:14:26.418941  # [  176.333535] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 6853 22:14:26.419225  # [  176.340966] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 6854 22:14:26.419500  # [  176.348394] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 6855 22:14:26.461030  # [  176.355819] x14: ffff8000800c4a28 x13: ffff80008045bbf4 x12: ffff80008045b92c
 6856 22:14:26.461485  # [  176.363244] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 6857 22:14:26.461880  # [  176.370669] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6858 22:14:26.462243  # [  176.378092] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 6859 22:14:26.462594  # [  176.385519] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 6860 22:14:26.462930  # [  176.392952] Call trace:
 6861 22:14:26.464058  # [  176.395666]  ct_kernel_exit.constprop.0+0xfc/0x118
 6862 22:14:26.464295  # [  176.400732]  ct_idle_enter+0x10/0x20
 6863 22:14:26.498491  # [  176.404577]  cpuidle_enter_state+0x210/0x6b8
 6864 22:14:26.498979  # [  176.409123]  cpuidle_enter+0x40/0x60
 6865 22:14:26.499412  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6866 22:14:26.499854  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6867 22:14:26.500274  # timeout set to 45
 6868 22:14:26.501605  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6869 22:14:26.694495  <6>[  177.066781] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6870 22:14:26.695018  <6>[  177.073643] lkdtm: good_stack: ffff800088003aa8-ffff800088003ac8
 6871 22:14:26.695471  <6>[  177.080017] lkdtm: bad_stack : ffff8000880039e8-ffff800088003a08
 6872 22:14:26.695923  <6>[  177.086785] lkdtm: attempting good copy_from_user of local stack
 6873 22:14:26.696327  <6>[  177.093124] lkdtm: attempting bad copy_from_user of distant stack
 6874 22:14:26.697658  <0>[  177.099520] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6875 22:14:26.737881  <4>[  177.109071] ------------[ cut here ]------------
 6876 22:14:26.738369  <2>[  177.113957] kernel BUG at mm/usercopy.c:102!
 6877 22:14:26.739065  <0>[  177.118498] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6878 22:14:26.739414  <4>[  177.125651] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6879 22:14:26.741184  <4>[  177.143253] CPU: 1 UID: 0 PID: 3826 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6880 22:14:26.781121  <4>[  177.151631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6881 22:14:26.781576  <4>[  177.158692] Hardware name: ARM Juno development board (r0) (DT)
 6882 22:14:26.781917  <4>[  177.164883] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6883 22:14:26.782228  <4>[  177.172124] pc : usercopy_abort+0x74/0xa8
 6884 22:14:26.782879  <4>[  177.176411] lr : usercopy_abort+0x74/0xa8
 6885 22:14:26.783204  <4>[  177.180691] sp : ffff8000880039f0
 6886 22:14:26.783502  <4>[  177.184272] x29: ffff800088003a00 x28: ffff00080b8e12c0 x27: 0000000000000000
 6887 22:14:26.824356  <4>[  177.191699] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000000
 6888 22:14:26.824817  <4>[  177.199124] x23: 0000000000000001 x22: ffff800088003a08 x21: 0000000000000000
 6889 22:14:26.825168  <4>[  177.206550] x20: 0000000000000020 x19: ffff8000880039e8 x18: 0000000000000000
 6890 22:14:26.825483  <4>[  177.213975] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6891 22:14:26.825784  <4>[  177.221401] x14: 706d657474612065 x13: 205d303235393930 x12: ffff8000837fc0a0
 6892 22:14:26.826079  <4>[  177.228826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 6893 22:14:26.867749  <4>[  177.236250] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 6894 22:14:26.868238  <4>[  177.243674] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6895 22:14:26.868580  <4>[  177.251097] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000059
 6896 22:14:26.868898  <4>[  177.258522] Call trace:
 6897 22:14:26.869202  <4>[  177.261232]  usercopy_abort+0x74/0xa8
 6898 22:14:26.869496  <4>[  177.265165]  __check_object_size+0x294/0x2e0
 6899 22:14:26.869786  <4>[  177.269708]  do_usercopy_stack+0x1ec/0x3c8
 6900 22:14:26.870075  <4>[  177.274082]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6901 22:14:26.870957  <4>[  177.279500]  lkdtm_do_action+0x24/0x48
 6902 22:14:26.911113  <4>[  177.283521]  direct_entry+0xa8/0x108
 6903 22:14:26.912111  <4>[  177.287367]  full_proxy_write+0x68/0xc8
 6904 22:14:26.912543  <4>[  177.291480]  vfs_write+0xd8/0x380
 6905 22:14:26.912878  <4>[  177.295068]  ksys_write+0x78/0x118
 6906 22:14:26.913189  <4>[  177.298742]  __arm64_sys_write+0x24/0x38
 6907 22:14:26.913503  <4>[  177.302939]  invoke_syscall+0x70/0x100
 6908 22:14:26.913837  <4>[  177.306965]  el0_svc_common.constprop.0+0x48/0xf0
 6909 22:14:26.914148  <4>[  177.311947]  do_el0_svc+0x24/0x38
 6910 22:14:26.914561  <4>[  177.315535]  el0_svc+0x3c/0x110
 6911 22:14:26.915075  <4>[  177.318949]  el0t_64_sync_handler+0x100/0x130
 6912 22:14:26.915539  <4>[  177.323584]  el0t_64_sync+0x190/0x198
 6913 22:14:26.956007  <0>[  177.327528] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6914 22:14:26.956546  <4>[  177.333900] ---[ end trace 0000000000000000 ]---
 6915 22:14:26.957575  <6>[  177.338786] note: cat[3826] exited with irqs disabled
 6916 22:14:26.957986  <6>[  177.344167] note: cat[3826] exited with preempt_count 1
 6917 22:14:26.958443  <4>[  177.351085] ------------[ cut here ]------------
 6918 22:14:26.958916  <4>[  177.355977] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6919 22:14:26.999246  <4>[  177.365842] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6920 22:14:26.999847  <4>[  177.383438] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 6921 22:14:27.000211  <4>[  177.392075] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6922 22:14:27.000781  <4>[  177.399139] Hardware name: ARM Juno development board (r0) (DT)
 6923 22:14:27.002374  <4>[  177.405335] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6924 22:14:27.042788  <4>[  177.412576] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6925 22:14:27.043333  <4>[  177.417996] lr : ct_idle_enter+0x10/0x20
 6926 22:14:27.043767  <4>[  177.422197] sp : ffff800084143d50
 6927 22:14:27.044212  <4>[  177.425777] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 6928 22:14:27.044604  <4>[  177.433204] x26: 0000000000000000 x25: 000000294af290f4 x24: 0000000000000000
 6929 22:14:27.045034  <4>[  177.440629] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 6930 22:14:27.045921  <4>[  177.448059] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 6931 22:14:27.085884  <4>[  177.455486] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6932 22:14:27.086358  <4>[  177.462914] x14: ffff80008002312c x13: ffff800080c7f2d8 x12: ffff800080c7f0a4
 6933 22:14:27.087033  <4>[  177.470339] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4
 6934 22:14:27.087359  <4>[  177.477769] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6935 22:14:27.087647  <4>[  177.485192] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 6936 22:14:27.089201  <4>[  177.492617] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 6937 22:14:27.139054  <4>[  177.500041] Call trace:
 6938 22:14:27.139555  <4>[  177.502751]  ct_kernel_exit.constprop.0+0xfc/0x118
 6939 22:14:27.139954  <4>[  177.507816]  ct_idle_enter+0x10/0x20
 6940 22:14:27.140254  <4>[  177.511661]  cpuidle_enter_state+0x210/0x6b8
 6941 22:14:27.140530  <4>[  177.516203]  cpuidle_enter+0x40/0x60
 6942 22:14:27.140800  <4>[  177.520051]  do_idle+0x214/0x2b0
 6943 22:14:27.141405  <4>[  177.523552]  cpu_startup_entry+0x3c/0x50
 6944 22:14:27.141700  <4>[  177.527749]  secondary_start_kernel+0x140/0x168
 6945 22:14:27.141966  <4>[  177.532557]  __secondary_switched+0xb8/0xc0
 6946 22:14:27.142301  <4>[  177.537016] ---[ end trace 0000000000000000 ]---
 6947 22:14:27.142574  # Segmentation fault
 6948 22:14:27.238075  # [  177.066781] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6949 22:14:27.238518  # [  177.073643] lkdtm: good_stack: ffff800088003aa8-ffff800088003ac8
 6950 22:14:27.238822  # [  177.080017] lkdtm: bad_stack : ffff8000880039e8-ffff800088003a08
 6951 22:14:27.239438  # [  177.086785] lkdtm: attempting good copy_from_user of local stack
 6952 22:14:27.239735  # [  177.093124] lkdtm: attempting bad copy_from_user of distant stack
 6953 22:14:27.241350  # [  177.099520] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6954 22:14:27.281216  # [  177.109071] ------------[ cut here ]------------
 6955 22:14:27.281626  # [  177.113957] kernel BUG at mm/usercopy.c:102!
 6956 22:14:27.281927  # [  177.118498] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6957 22:14:27.282546  # [  177.125651] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6958 22:14:27.284537  # [  177.143253] CPU: 1 UID: 0 PID: 3826 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 6959 22:14:27.324498  # [  177.151631] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6960 22:14:27.325029  # [  177.158692] Hardware name: ARM Juno development board (r0) (DT)
 6961 22:14:27.325425  # [  177.164883] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6962 22:14:27.325764  # [  177.172124] pc : usercopy_abort+0x74/0xa8
 6963 22:14:27.326454  # [  177.176411] lr : usercopy_abort+0x74/0xa8
 6964 22:14:27.326813  # [  177.180691] sp : ffff8000880039f0
 6965 22:14:27.327144  # [  177.184272] x29: ffff800088003a00 x28: ffff00080b8e12c0 x27: 0000000000000000
 6966 22:14:27.327911  # [  177.191699] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000000
 6967 22:14:27.367598  # [  177.199124] x23: 0000000000000001 x22: ffff800088003a08 x21: 0000000000000000
 6968 22:14:27.368117  # [  177.206550] x20: 0000000000000020 x19: ffff8000880039e8 x18: 0000000000000000
 6969 22:14:27.368464  # [  177.213975] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6970 22:14:27.368784  # [  177.221401] x14: 706d657474612065 x13: 205d303235393930 x12: ffff8000837fc0a0
 6971 22:14:27.369089  # [  177.228826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 6972 22:14:27.410709  # [  177.236250] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 6973 22:14:27.411191  # [  177.243674] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 6974 22:14:27.411546  # [  177.251097] x2 : 0000000000000000 x1 : ffff00080b8e12c0 x0 : 0000000000000059
 6975 22:14:27.412030  # [  177.258522] Call trace:
 6976 22:14:27.412437  # [  177.261232]  usercopy_abort+0x74/0xa8
 6977 22:14:27.412821  # [  177.265165]  __check_object_size+0x294/0x2e0
 6978 22:14:27.413202  # [  177.269708]  do_usercopy_stack+0x1ec/0x3c8
 6979 22:14:27.413575  # [  177.274082]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6980 22:14:27.414318  # [  177.279500]  lkdtm_do_action+0x24/0x48
 6981 22:14:27.453824  # [  177.283521]  direct_entry+0xa8/0x108
 6982 22:14:27.454320  # [  177.287367]  full_proxy_write+0x68/0xc8
 6983 22:14:27.455036  # [  177.291480]  vfs_write+0xd8/0x380
 6984 22:14:27.455391  # [  177.295068]  ksys_write+0x78/0x118
 6985 22:14:27.455896  # [  177.298742]  __arm64_sys_write+0x24/0x38
 6986 22:14:27.456239  # [  177.302939]  invoke_syscall+0x70/0x100
 6987 22:14:27.456563  # [  177.306965]  el0_svc_common.constprop.0+0x48/0xf0
 6988 22:14:27.456859  # [  177.311947]  do_el0_svc+0x24/0x38
 6989 22:14:27.457165  # [  177.315535]  el0_svc+0x3c/0x110
 6990 22:14:27.457492  # [  177.318949]  el0t_64_sync_handler+0x100/0x130
 6991 22:14:27.457933  # [  177.323584]  el0t_64_sync+0x190/0x198
 6992 22:14:27.497111  # [  177.327528] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 6993 22:14:27.497592  # [  177.333900] ---[ end trace 0000000000000000 ]---
 6994 22:14:27.498304  # [  177.338786] note: cat[3826] exited with irqs disabled
 6995 22:14:27.498656  # [  177.344167] note: cat[3826] exited with preempt_count 1
 6996 22:14:27.498968  # [  177.351085] ------------[ cut here ]------------
 6997 22:14:27.499266  # [  177.355977] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6998 22:14:27.540257  # [  177.365842] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6999 22:14:27.540737  # [  177.383438] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7000 22:14:27.541082  # [  177.392075] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7001 22:14:27.541788  # [  177.399139] Hardware name: ARM Juno development board (r0) (DT)
 7002 22:14:27.542136  # [  177.405335] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7003 22:14:27.543551  # [  177.412576] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7004 22:14:27.583390  # [  177.417996] lr : ct_idle_enter+0x10/0x20
 7005 22:14:27.583918  # [  177.422197] sp : ffff800084143d50
 7006 22:14:27.584316  # [  177.425777] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7007 22:14:27.584682  # [  177.433204] x26: 0000000000000000 x25: 000000294af290f4 x24: 0000000000000000
 7008 22:14:27.585004  # [  177.440629] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7009 22:14:27.585312  # [  177.448059] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7010 22:14:27.586627  # [  177.455486] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7011 22:14:27.626292  # [  177.462914] x14: ffff80008002312c x13: ffff800080c7f2d8 x12: ffff800080c7f0a4
 7012 22:14:27.626567  # [  177.470339] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7013 22:14:27.626795  # [  177.477769] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7014 22:14:27.627289  # [  177.485192] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 7015 22:14:27.627463  # [  177.492617] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 7016 22:14:27.627642  # [  177.500041] Call trace:
 7017 22:14:27.629447  # [  177.502751]  ct_kernel_exit.constprop.0+0xfc/0x118
 7018 22:14:27.669476  # [  177.507816]  ct_idle_enter+0x10/0x20
 7019 22:14:27.669745  # [  177.511661]  cpuidle_enter_state+0x210/0x6b8
 7020 22:14:27.669967  # [  177.516203]  cpuidle_enter+0x40/0x60
 7021 22:14:27.670172  # [  177.520051]  do_idle+0x214/0x2b0
 7022 22:14:27.670365  # [  177.523552]  cpu_startup_entry+0x3c/0x50
 7023 22:14:27.670553  # [  177.527749]  secondary_start_kernel+0x140/0x168
 7024 22:14:27.670738  # [  177.532557]  __secondary_switched+0xb8/0xc0
 7025 22:14:27.670923  # [  177.537016] ---[ end trace 0000000000000000 ]---
 7026 22:14:27.671104  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7027 22:14:27.672633  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7028 22:14:27.688403  # timeout set to 45
 7029 22:14:27.688633  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7030 22:14:27.858456  <6>[  178.230807] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7031 22:14:27.859430  <6>[  178.237208] lkdtm: good_stack: ffff800088093b48-ffff800088093b68
 7032 22:14:27.859983  <6>[  178.243771] lkdtm: bad_stack : ffff800088093ff8-ffff800088094018
 7033 22:14:27.860380  <6>[  178.250349] lkdtm: attempting good copy_to_user of local stack
 7034 22:14:27.860801  <6>[  178.256551] lkdtm: attempting bad copy_to_user of distant stack
 7035 22:14:27.861735  <0>[  178.262775] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550264, size 32)!
 7036 22:14:27.901903  <4>[  178.273987] ------------[ cut here ]------------
 7037 22:14:27.902415  <2>[  178.278876] kernel BUG at mm/usercopy.c:102!
 7038 22:14:27.902783  <0>[  178.283421] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7039 22:14:27.903122  <4>[  178.290580] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7040 22:14:27.905160  <4>[  178.308186] CPU: 2 UID: 0 PID: 3869 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7041 22:14:27.945133  <4>[  178.316567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7042 22:14:27.945596  <4>[  178.323628] Hardware name: ARM Juno development board (r0) (DT)
 7043 22:14:27.945951  <4>[  178.329820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7044 22:14:27.946278  <4>[  178.337062] pc : usercopy_abort+0x74/0xa8
 7045 22:14:27.946585  <4>[  178.341349] lr : usercopy_abort+0x74/0xa8
 7046 22:14:27.946885  <4>[  178.345631] sp : ffff800088093a90
 7047 22:14:27.947179  <4>[  178.349212] x29: ffff800088093aa0 x28: ffff0008076edcc0 x27: 0000000000000000
 7048 22:14:27.988470  <4>[  178.356642] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001
 7049 22:14:27.988932  <4>[  178.364069] x23: 0000000000000000 x22: ffff800088094018 x21: 0000000000000001
 7050 22:14:27.989278  <4>[  178.371495] x20: 0000000000000020 x19: ffff800088093ff8 x18: 0000000000000000
 7051 22:14:27.989593  <4>[  178.378920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7052 22:14:27.989895  <4>[  178.386345] x14: 74706d6574746120 x13: 205d353737323632 x12: ffff8000837fc0a0
 7053 22:14:27.991717  <4>[  178.393770] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 7054 22:14:28.031877  <4>[  178.401194] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 7055 22:14:28.032357  <4>[  178.408618] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7056 22:14:28.032705  <4>[  178.416042] x2 : 0000000000000000 x1 : ffff0008076edcc0 x0 : 000000000000006c
 7057 22:14:28.033027  <4>[  178.423467] Call trace:
 7058 22:14:28.033330  <4>[  178.426177]  usercopy_abort+0x74/0xa8
 7059 22:14:28.033627  <4>[  178.430110]  __check_object_size+0x294/0x2e0
 7060 22:14:28.033924  <4>[  178.434654]  do_usercopy_stack+0x2c0/0x3c8
 7061 22:14:28.034209  <4>[  178.439028]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7062 22:14:28.035017  <4>[  178.444096]  lkdtm_do_action+0x24/0x48
 7063 22:14:28.075181  <4>[  178.448118]  direct_entry+0xa8/0x108
 7064 22:14:28.075660  <4>[  178.451965]  full_proxy_write+0x68/0xc8
 7065 22:14:28.076045  <4>[  178.456077]  vfs_write+0xd8/0x380
 7066 22:14:28.076364  <4>[  178.459665]  ksys_write+0x78/0x118
 7067 22:14:28.076671  <4>[  178.463338]  __arm64_sys_write+0x24/0x38
 7068 22:14:28.076962  <4>[  178.467536]  invoke_syscall+0x70/0x100
 7069 22:14:28.077248  <4>[  178.471562]  el0_svc_common.constprop.0+0x48/0xf0
 7070 22:14:28.077535  <4>[  178.476544]  do_el0_svc+0x24/0x38
 7071 22:14:28.077819  <4>[  178.480132]  el0_svc+0x3c/0x110
 7072 22:14:28.078466  <4>[  178.483543]  el0t_64_sync_handler+0x100/0x130
 7073 22:14:28.119954  <4>[  178.488171]  el0t_64_sync+0x190/0x198
 7074 22:14:28.120422  <0>[  178.492107] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 7075 22:14:28.120859  <4>[  178.498473] ---[ end trace 0000000000000000 ]---
 7076 22:14:28.121231  <6>[  178.503361] note: cat[3869] exited with irqs disabled
 7077 22:14:28.121584  <6>[  178.508726] note: cat[3869] exited with preempt_count 1
 7078 22:14:28.121989  <4>[  178.515592] ------------[ cut here ]------------
 7079 22:14:28.122337  <4>[  178.520487] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7080 22:14:28.163292  <4>[  178.530354] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7081 22:14:28.163831  <4>[  178.547952] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 7082 22:14:28.164567  <4>[  178.556590] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7083 22:14:28.164937  <4>[  178.563651] Hardware name: ARM Juno development board (r0) (DT)
 7084 22:14:28.166590  <4>[  178.569842] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7085 22:14:28.206560  <4>[  178.577082] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7086 22:14:28.207036  <4>[  178.582495] lr : ct_idle_enter+0x10/0x20
 7087 22:14:28.207389  <4>[  178.586689] sp : ffff80008414bd50
 7088 22:14:28.208078  <4>[  178.590270] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 7089 22:14:28.208434  <4>[  178.597697] x26: 0000000000000000 x25: 00000029905b7548 x24: 0000000000000000
 7090 22:14:28.208753  <4>[  178.605122] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 7091 22:14:28.209884  <4>[  178.612548] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 7092 22:14:28.249994  <4>[  178.619972] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7093 22:14:28.250434  <4>[  178.627397] x14: ffff80008002312c x13: ffff800080c7f2a0 x12: ffff800080c7f178
 7094 22:14:28.250738  <4>[  178.634822] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7095 22:14:28.251019  <4>[  178.642247] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7096 22:14:28.251289  <4>[  178.649672] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50
 7097 22:14:28.253207  <4>[  178.657097] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 7098 22:14:28.294968  <4>[  178.664521] Call trace:
 7099 22:14:28.295247  <4>[  178.667231]  ct_kernel_exit.constprop.0+0xfc/0x118
 7100 22:14:28.295425  <4>[  178.672297]  ct_idle_enter+0x10/0x20
 7101 22:14:28.295574  <4>[  178.676143]  cpuidle_enter_state+0x210/0x6b8
 7102 22:14:28.295720  <4>[  178.680686]  cpuidle_enter+0x40/0x60
 7103 22:14:28.295882  <4>[  178.684534]  do_idle+0x214/0x2b0
 7104 22:14:28.296021  <4>[  178.688037]  cpu_startup_entry+0x3c/0x50
 7105 22:14:28.296157  <4>[  178.692235]  secondary_start_kernel+0x140/0x168
 7106 22:14:28.296288  <4>[  178.697042]  __secondary_switched+0xb8/0xc0
 7107 22:14:28.298126  <4>[  178.701502] ---[ end trace 0000000000000000 ]---
 7108 22:14:28.298442  # Segmentation fault
 7109 22:14:28.338147  # [  178.230807] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7110 22:14:28.338422  # [  178.237208] lkdtm: good_stack: ffff800088093b48-ffff800088093b68
 7111 22:14:28.338601  # [  178.243771] lkdtm: bad_stack : ffff800088093ff8-ffff800088094018
 7112 22:14:28.338759  # [  178.250349] lkdtm: attempting good copy_to_user of local stack
 7113 22:14:28.338912  # [  178.256551] lkdtm: attempting bad copy_to_user of distant stack
 7114 22:14:28.341338  # [  178.262775] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550264, size 32)!
 7115 22:14:28.381293  # [  178.273987] ------------[ cut here ]------------
 7116 22:14:28.381558  # [  178.278876] kernel BUG at mm/usercopy.c:102!
 7117 22:14:28.381735  # [  178.283421] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7118 22:14:28.381898  # [  178.290580] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7119 22:14:28.384440  # [  178.308186] CPU: 2 UID: 0 PID: 3869 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7120 22:14:28.424449  # [  178.316567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7121 22:14:28.424719  # [  178.323628] Hardware name: ARM Juno development board (r0) (DT)
 7122 22:14:28.424892  # [  178.329820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7123 22:14:28.425333  # [  178.337062] pc : usercopy_abort+0x74/0xa8
 7124 22:14:28.425515  # [  178.341349] lr : usercopy_abort+0x74/0xa8
 7125 22:14:28.425682  # [  178.345631] sp : ffff800088093a90
 7126 22:14:28.425833  # [  178.349212] x29: ffff800088093aa0 x28: ffff0008076edcc0 x27: 0000000000000000
 7127 22:14:28.427612  # [  178.356642] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca3c28 x24: 0000000000000001
 7128 22:14:28.467658  # [  178.364069] x23: 0000000000000000 x22: ffff800088094018 x21: 0000000000000001
 7129 22:14:28.467950  # [  178.371495] x20: 0000000000000020 x19: ffff800088093ff8 x18: 0000000000000000
 7130 22:14:28.468126  # [  178.378920] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7131 22:14:28.468544  # [  178.386345] x14: 74706d6574746120 x13: 205d353737323632 x12: ffff8000837fc0a0
 7132 22:14:28.468714  # [  178.393770] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 7133 22:14:28.510810  # [  178.401194] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000000001
 7134 22:14:28.511074  # [  178.408618] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7135 22:14:28.511245  # [  178.416042] x2 : 0000000000000000 x1 : ffff0008076edcc0 x0 : 000000000000006c
 7136 22:14:28.511403  # [  178.423467] Call trace:
 7137 22:14:28.511555  # [  178.426177]  usercopy_abort+0x74/0xa8
 7138 22:14:28.511962  # [  178.430110]  __check_object_size+0x294/0x2e0
 7139 22:14:28.512136  # [  178.434654]  do_usercopy_stack+0x2c0/0x3c8
 7140 22:14:28.512275  # [  178.439028]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7141 22:14:28.512412  # [  178.444096]  lkdtm_do_action+0x24/0x48
 7142 22:14:28.514011  # [  178.448118]  direct_entry+0xa8/0x108
 7143 22:14:28.553973  # [  178.451965]  full_proxy_write+0x68/0xc8
 7144 22:14:28.554230  # [  178.456077]  vfs_write+0xd8/0x380
 7145 22:14:28.554417  # [  178.459665]  ksys_write+0x78/0x118
 7146 22:14:28.554623  # [  178.463338]  __arm64_sys_write+0x24/0x38
 7147 22:14:28.554788  # [  178.467536]  invoke_syscall+0x70/0x100
 7148 22:14:28.554943  # [  178.471562]  el0_svc_common.constprop.0+0x48/0xf0
 7149 22:14:28.555099  # [  178.476544]  do_el0_svc+0x24/0x38
 7150 22:14:28.555214  # [  178.480132]  el0_svc+0x3c/0x110
 7151 22:14:28.555327  # [  178.483543]  el0t_64_sync_handler+0x100/0x130
 7152 22:14:28.555421  # [  178.488171]  el0t_64_sync+0x190/0x198
 7153 22:14:28.597420  # [  178.492107] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 7154 22:14:28.597908  # [  178.498473] ---[ end trace 0000000000000000 ]---
 7155 22:14:28.598265  # [  178.503361] note: cat[3869] exited with irqs disabled
 7156 22:14:28.598591  # [  178.508726] note: cat[3869] exited with preempt_count 1
 7157 22:14:28.598902  # [  178.515592] ------------[ cut here ]------------
 7158 22:14:28.599203  # [  178.520487] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7159 22:14:28.640712  # [  178.530354] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7160 22:14:28.641230  # [  178.547952] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 7161 22:14:28.641600  # [  178.556590] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7162 22:14:28.641932  # [  178.563651] Hardware name: ARM Juno development board (r0) (DT)
 7163 22:14:28.642251  # [  178.569842] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7164 22:14:28.643829  # [  178.577082] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7165 22:14:28.683700  # [  178.582495] lr : ct_idle_enter+0x10/0x20
 7166 22:14:28.684232  # [  178.586689] sp : ffff80008414bd50
 7167 22:14:28.684595  # [  178.590270] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 7168 22:14:28.684927  # [  178.597697] x26: 0000000000000000 x25: 00000029905b7548 x24: 0000000000000000
 7169 22:14:28.685311  # [  178.605122] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 7170 22:14:28.685672  # [  178.612548] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 7171 22:14:28.686920  # [  178.619972] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7172 22:14:28.720922  # [  178.627397] x14: ffff80008002312c x13: ffff800080c7f2a0 x12: ffff800080c7f178
 7173 22:14:28.721384  # [  178.634822] x11: ffff80008045bbf4 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7174 22:14:28.721715  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7175 22:14:28.722012  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7176 22:14:28.724044  # timeout set to 45
 7177 22:14:28.724401  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7178 22:14:28.956412  <6>[  179.328998] lkdtm: Performing direct entry USERCOPY_KERNEL
 7179 22:14:28.956994  <6>[  179.335022] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca3c28
 7180 22:14:28.957511  <6>[  179.343164] lkdtm: attempting bad copy_to_user from kernel text: ffff800080370830
 7181 22:14:28.957899  <0>[  179.350981] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3541040, size 4096)!
 7182 22:14:28.958267  <4>[  179.361159] ------------[ cut here ]------------
 7183 22:14:28.959701  <2>[  179.366056] kernel BUG at mm/usercopy.c:102!
 7184 22:14:28.999895  <0>[  179.370598] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7185 22:14:29.000390  <4>[  179.377759] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7186 22:14:29.000717  <4>[  179.395366] CPU: 1 UID: 0 PID: 3912 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7187 22:14:29.001028  <4>[  179.403743] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7188 22:14:29.043213  <4>[  179.410807] Hardware name: ARM Juno development board (r0) (DT)
 7189 22:14:29.043658  <4>[  179.417006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7190 22:14:29.044014  <4>[  179.424252] pc : usercopy_abort+0x74/0xa8
 7191 22:14:29.044299  <4>[  179.428538] lr : usercopy_abort+0x74/0xa8
 7192 22:14:29.044570  <4>[  179.432819] sp : ffff800088143b20
 7193 22:14:29.044832  <4>[  179.436399] x29: ffff800088143b30 x28: ffff00080b8e5cc0 x27: 0000000000000000
 7194 22:14:29.045094  <4>[  179.443827] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9575f000
 7195 22:14:29.046391  <4>[  179.451254] x23: ffff000802795448 x22: ffff800080371830 x21: 0000000000000001
 7196 22:14:29.086553  <4>[  179.458679] x20: 0000000000001000 x19: ffff800080370830 x18: 0000000000000000
 7197 22:14:29.087029  <4>[  179.466104] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7198 22:14:29.087367  <4>[  179.473529] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 7199 22:14:29.087680  <4>[  179.480954] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c
 7200 22:14:29.088012  <4>[  179.488379] x8 : ffff8000881437a8 x7 : 0000000000000000 x6 : 0000000000000001
 7201 22:14:29.130066  <4>[  179.495802] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7202 22:14:29.130529  <4>[  179.503226] x2 : 0000000000000000 x1 : ffff00080b8e5cc0 x0 : 000000000000005f
 7203 22:14:29.130873  <4>[  179.510651] Call trace:
 7204 22:14:29.131185  <4>[  179.513360]  usercopy_abort+0x74/0xa8
 7205 22:14:29.131534  <4>[  179.517295]  __check_object_size+0x1f0/0x2e0
 7206 22:14:29.131875  <4>[  179.521837]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7207 22:14:29.132174  <4>[  179.526559]  lkdtm_do_action+0x24/0x48
 7208 22:14:29.132460  <4>[  179.530580]  direct_entry+0xa8/0x108
 7209 22:14:29.132749  <4>[  179.534427]  full_proxy_write+0x68/0xc8
 7210 22:14:29.133131  <4>[  179.538540]  vfs_write+0xd8/0x380
 7211 22:14:29.133795  <4>[  179.542128]  ksys_write+0x78/0x118
 7212 22:14:29.173331  <4>[  179.545801]  __arm64_sys_write+0x24/0x38
 7213 22:14:29.173790  <4>[  179.549998]  invoke_syscall+0x70/0x100
 7214 22:14:29.174131  <4>[  179.554023]  el0_svc_common.constprop.0+0x48/0xf0
 7215 22:14:29.174445  <4>[  179.559005]  do_el0_svc+0x24/0x38
 7216 22:14:29.174745  <4>[  179.562593]  el0_svc+0x3c/0x110
 7217 22:14:29.175035  <4>[  179.566003]  el0t_64_sync_handler+0x100/0x130
 7218 22:14:29.175324  <4>[  179.570632]  el0t_64_sync+0x190/0x198
 7219 22:14:29.175606  <0>[  179.574568] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 7220 22:14:29.176489  <4>[  179.580935] ---[ end trace 0000000000000000 ]---
 7221 22:14:29.218067  <6>[  179.585822] note: cat[3912] exited with irqs disabled
 7222 22:14:29.218547  <6>[  179.591207] note: cat[3912] exited with preempt_count 1
 7223 22:14:29.218885  <4>[  179.598106] ------------[ cut here ]------------
 7224 22:14:29.219200  <4>[  179.602998] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7225 22:14:29.219505  # Segmentation fault
 7226 22:14:29.221360  <4>[  179.612857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7227 22:14:29.261365  <4>[  179.632324] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7228 22:14:29.261833  <4>[  179.640962] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7229 22:14:29.262180  <4>[  179.648023] Hardware name: ARM Juno development board (r0) (DT)
 7230 22:14:29.262498  <4>[  179.654214] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7231 22:14:29.262800  <4>[  179.661454] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7232 22:14:29.263096  <4>[  179.666866] lr : ct_idle_enter+0x10/0x20
 7233 22:14:29.264631  <4>[  179.671060] sp : ffff800084143d50
 7234 22:14:29.304711  <4>[  179.674640] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7235 22:14:29.305162  <4>[  179.682067] x26: 0000000000000000 x25: 00000029d0e162e4 x24: 0000000000000000
 7236 22:14:29.305502  <4>[  179.689492] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7237 22:14:29.305819  <4>[  179.696917] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7238 22:14:29.306120  <4>[  179.704341] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 7239 22:14:29.307952  <4>[  179.711767] x14: ffff8000800c4a28 x13: ffff80008045bb50 x12: ffff80008045b92c
 7240 22:14:29.348106  <4>[  179.719191] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7241 22:14:29.348571  <4>[  179.726616] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7242 22:14:29.348911  <4>[  179.734040] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 7243 22:14:29.349223  <4>[  179.741464] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 7244 22:14:29.349523  <4>[  179.748889] Call trace:
 7245 22:14:29.349817  <4>[  179.751598]  ct_kernel_exit.constprop.0+0xfc/0x118
 7246 22:14:29.351386  <4>[  179.756664]  ct_idle_enter+0x10/0x20
 7247 22:14:29.385372  <4>[  179.760509]  cpuidle_enter_state+0x210/0x6b8
 7248 22:14:29.385918  <4>[  179.765051]  cpuidle_enter+0x40/0x60
 7249 22:14:29.386683  <4>[  179.768898]  do_idle+0x214/0x2b0
 7250 22:14:29.387085  <4>[  179.772400]  cpu_startup_entry+0x40/0x50
 7251 22:14:29.387451  <4>[  179.776597]  secondary_start_kernel+0x140/0x168
 7252 22:14:29.387835  <4>[  179.781404]  __secondary_switched+0xb8/0xc0
 7253 22:14:29.388585  <4>[  179.785863] ---[ end trace 0000000000000000 ]---
 7254 22:14:29.604182  # [  179.328998] lkdtm: Performing direct entry USERCOPY_KERNEL
 7255 22:14:29.604808  # [  179.335022] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca3c28
 7256 22:14:29.605030  # [  179.343164] lkdtm: attempting bad copy_to_user from kernel text: ffff800080370830
 7257 22:14:29.605207  # [  179.350981] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3541040, size 4096)!
 7258 22:14:29.605373  # [  179.361159] ------------[ cut here ]------------
 7259 22:14:29.605533  # [  179.366056] kernel BUG at mm/usercopy.c:102!
 7260 22:14:29.647311  # [  179.370598] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7261 22:14:29.647567  # [  179.377759] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7262 22:14:29.647760  # [  179.395366] CPU: 1 UID: 0 PID: 3912 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7263 22:14:29.647975  # [  179.403743] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7264 22:14:29.650537  # [  179.410807] Hardware name: ARM Juno development board (r0) (DT)
 7265 22:14:29.690445  # [  179.417006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7266 22:14:29.690704  # [  179.424252] pc : usercopy_abort+0x74/0xa8
 7267 22:14:29.690893  # [  179.428538] lr : usercopy_abort+0x74/0xa8
 7268 22:14:29.691067  # [  179.432819] sp : ffff800088143b20
 7269 22:14:29.691247  # [  179.436399] x29: ffff800088143b30 x28: ffff00080b8e5cc0 x27: 0000000000000000
 7270 22:14:29.691432  # [  179.443827] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9575f000
 7271 22:14:29.693635  # [  179.451254] x23: ffff000802795448 x22: ffff800080371830 x21: 0000000000000001
 7272 22:14:29.733707  # [  179.458679] x20: 0000000000001000 x19: ffff800080370830 x18: 0000000000000000
 7273 22:14:29.733970  # [  179.466104] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7274 22:14:29.734156  # [  179.473529] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 7275 22:14:29.734323  # [  179.480954] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008015a55c
 7276 22:14:29.734483  # [  179.488379] x8 : ffff8000881437a8 x7 : 0000000000000000 x6 : 0000000000000001
 7277 22:14:29.737095  # [  179.495802] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7278 22:14:29.777170  # [  179.503226] x2 : 0000000000000000 x1 : ffff00080b8e5cc0 x0 : 000000000000005f
 7279 22:14:29.777723  # [  179.510651] Call trace:
 7280 22:14:29.778085  # [  179.513360]  usercopy_abort+0x74/0xa8
 7281 22:14:29.778527  # [  179.517295]  __check_object_size+0x1f0/0x2e0
 7282 22:14:29.778853  # [  179.521837]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7283 22:14:29.779155  # [  179.526559]  lkdtm_do_action+0x24/0x48
 7284 22:14:29.779448  # [  179.530580]  direct_entry+0xa8/0x108
 7285 22:14:29.779736  # [  179.534427]  full_proxy_write+0x68/0xc8
 7286 22:14:29.780273  # [  179.538540]  vfs_write+0xd8/0x380
 7287 22:14:29.780588  # [  179.542128]  ksys_write+0x78/0x118
 7288 22:14:29.781279  # [  179.545801]  __arm64_sys_write+0x24/0x38
 7289 22:14:29.820285  # [  179.549998]  invoke_syscall+0x70/0x100
 7290 22:14:29.820768  # [  179.554023]  el0_svc_common.constprop.0+0x48/0xf0
 7291 22:14:29.821128  # [  179.559005]  do_el0_svc+0x24/0x38
 7292 22:14:29.821455  # [  179.562593]  el0_svc+0x3c/0x110
 7293 22:14:29.821764  # [  179.566003]  el0t_64_sync_handler+0x100/0x130
 7294 22:14:29.822065  # [  179.570632]  el0t_64_sync+0x190/0x198
 7295 22:14:29.822362  # [  179.574568] Code: aa0003e3 d000f4a0 91394000 97f3f1a0 (d4210000) 
 7296 22:14:29.822657  # [  179.580935] ---[ end trace 0000000000000000 ]---
 7297 22:14:29.823468  # [  179.585822] note: cat[3912] exited with irqs disabled
 7298 22:14:29.863460  # [  179.591207] note: cat[3912] exited with preempt_count 1
 7299 22:14:29.863995  # [  179.598106] ------------[ cut here ]------------
 7300 22:14:29.864368  # [  179.602998] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7301 22:14:29.864704  # [  179.612857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7302 22:14:29.866769  # [  179.632324] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7303 22:14:29.906547  # [  179.640962] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7304 22:14:29.907032  # [  179.648023] Hardware name: ARM Juno development board (r0) (DT)
 7305 22:14:29.907384  # [  179.654214] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7306 22:14:29.907713  # [  179.661454] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7307 22:14:29.908245  # [  179.666866] lr : ct_idle_enter+0x10/0x20
 7308 22:14:29.908574  # [  179.671060] sp : ffff800084143d50
 7309 22:14:29.909867  # [  179.674640] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7310 22:14:29.949810  # [  179.682067] x26: 0000000000000000 x25: 00000029d0e162e4 x24: 0000000000000000
 7311 22:14:29.950305  # [  179.689492] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7312 22:14:29.950704  # [  179.696917] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7313 22:14:29.951031  # [  179.704341] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 7314 22:14:29.951341  # [  179.711767] x14: ffff8000800c4a28 x13: ffff80008045bb50 x12: ffff80008045b92c
 7315 22:14:29.953072  # [  179.719191] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7316 22:14:29.992809  # [  179.726616] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7317 22:14:29.993066  # [  179.734040] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 7318 22:14:29.993240  # [  179.741464] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 7319 22:14:29.993399  # [  179.748889] Call trace:
 7320 22:14:29.993551  # [  179.751598]  ct_kernel_exit.constprop.0+0xfc/0x118
 7321 22:14:29.993700  # [  179.756664]  ct_idle_enter+0x10/0x20
 7322 22:14:29.993845  # [  179.760509]  cpuidle_enter_state+0x210/0x6b8
 7323 22:14:29.993988  # [  179.765051]  cpuidle_enter+0x40/0x60
 7324 22:14:29.995985  # [  179.768898]  do_idle+0x214/0x2b0
 7325 22:14:30.034789  # [  179.772400]  cpu_startup_entry+0x40/0x50
 7326 22:14:30.035293  # [  179.776597]  secondary_start_kernel+0x140/0x168
 7327 22:14:30.035733  # [  179.781404]  __secondary_switched+0xb8/0xc0
 7328 22:14:30.036220  # [  179.785863] ---[ end trace 0000000000000000 ]---
 7329 22:14:30.036598  # USERCOPY_KERNEL: saw 'call trace:': ok
 7330 22:14:30.036905  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7331 22:14:30.037201  # timeout set to 45
 7332 22:14:30.037948  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7333 22:14:30.236743  <6>[  180.626615] lkdtm: Performing direct entry STACKLEAK_ERASING
 7334 22:14:30.239892  <3>[  180.632716] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7335 22:14:30.390706  # [  180.626615] lkdtm: Performing direct entry STACKLEAK_ERASING
 7336 22:14:30.393929  # [  180.632716] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7337 22:14:30.425883  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7338 22:14:30.473898  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7339 22:14:30.545820  # timeout set to 45
 7340 22:14:30.546327  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7341 22:14:31.039262  <6>[  181.407026] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7342 22:14:31.039743  <6>[  181.413305] lkdtm: Calling matched prototype ...
 7343 22:14:31.040114  <6>[  181.418254] lkdtm: Calling mismatched prototype ...
 7344 22:14:31.040756  <3>[  181.423449] lkdtm: FAIL: survived mismatched prototype function call!
 7345 22:14:31.042671  <4>[  181.430206] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7346 22:14:31.215182  # [  181.407026] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7347 22:14:31.215694  # [  181.413305] lkdtm: Calling matched prototype ...
 7348 22:14:31.216099  # [  181.418254] lkdtm: Calling mismatched prototype ...
 7349 22:14:31.216418  # [  181.423449] lkdtm: FAIL: survived mismatched prototype function call!
 7350 22:14:31.217131  # [  181.430206] lkdtm: This is probably expected, since this kernel (6.12.0-rc1 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7351 22:14:31.218674  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7352 22:14:31.266281  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7353 22:14:31.330271  # timeout set to 45
 7354 22:14:31.330750  # selftests: lkdtm: CFI_BACKWARD.sh
 7355 22:14:31.908543  <6>[  182.269494] lkdtm: Performing direct entry CFI_BACKWARD
 7356 22:14:31.909100  <6>[  182.275068] lkdtm: Attempting unchecked stack return address redirection ...
 7357 22:14:31.909814  <6>[  182.282753] lkdtm: ok: redirected stack return address.
 7358 22:14:31.910138  <6>[  182.288316] lkdtm: Attempting checked stack return address redirection ...
 7359 22:14:31.910484  <3>[  182.295503] lkdtm: FAIL: stack return address was redirected!
 7360 22:14:31.912028  <3>[  182.301545] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7361 22:14:32.084085  # [  182.269494] lkdtm: Performing direct entry CFI_BACKWARD
 7362 22:14:32.084958  # [  182.275068] lkdtm: Attempting unchecked stack return address redirection ...
 7363 22:14:32.085296  # [  182.282753] lkdtm: ok: redirected stack return address.
 7364 22:14:32.085585  # [  182.288316] lkdtm: Attempting checked stack return address redirection ...
 7365 22:14:32.085859  # [  182.295503] lkdtm: FAIL: stack return address was redirected!
 7366 22:14:32.087614  # [  182.301545] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7367 22:14:32.102500  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7368 22:14:32.150408  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7369 22:14:32.214759  # timeout set to 45
 7370 22:14:32.215243  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7371 22:14:32.751829  <6>[  183.124210] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7372 22:14:32.752393  <4>[  183.130372] ------------[ cut here ]------------
 7373 22:14:32.752771  <4>[  183.135330] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7374 22:14:32.753495  <4>[  183.142681] WARNING: CPU: 5 PID: 4093 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7375 22:14:32.795128  <4>[  183.151512] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7376 22:14:32.795645  <4>[  183.169141] CPU: 5 UID: 0 PID: 4093 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7377 22:14:32.796059  <4>[  183.177525] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7378 22:14:32.796783  <4>[  183.184589] Hardware name: ARM Juno development board (r0) (DT)
 7379 22:14:32.797143  <4>[  183.190784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7380 22:14:32.797458  <4>[  183.198029] pc : __fortify_report+0x64/0x98
 7381 22:14:32.797758  <4>[  183.202492] lr : __fortify_report+0x64/0x98
 7382 22:14:32.798597  <4>[  183.206952] sp : ffff8000883f3b20
 7383 22:14:32.838557  <4>[  183.210535] x29: ffff8000883f3b20 x28: ffff00080a600040 x27: 0000000000000000
 7384 22:14:32.839031  <4>[  183.217968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000
 7385 22:14:32.839390  <4>[  183.225399] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30
 7386 22:14:32.839718  <4>[  183.232832] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7387 22:14:32.840080  <4>[  183.240263] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40
 7388 22:14:32.881919  <4>[  183.247695] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0
 7389 22:14:32.882385  <4>[  183.255126] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 7390 22:14:32.882739  <4>[  183.262557] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 7391 22:14:32.883059  <4>[  183.269988] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7392 22:14:32.883369  <4>[  183.277418] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040
 7393 22:14:32.883666  <4>[  183.284849] Call trace:
 7394 22:14:32.884009  <4>[  183.287561]  __fortify_report+0x64/0x98
 7395 22:14:32.885100  <4>[  183.291675]  __fortify_panic+0x10/0x18
 7396 22:14:32.925336  <4>[  183.295701]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7397 22:14:32.925796  <4>[  183.300429]  lkdtm_do_action+0x24/0x48
 7398 22:14:32.926147  <4>[  183.304457]  direct_entry+0xa8/0x108
 7399 22:14:32.926469  <4>[  183.308308]  full_proxy_write+0x68/0xc8
 7400 22:14:32.926777  <4>[  183.312426]  vfs_write+0xd8/0x380
 7401 22:14:32.927075  <4>[  183.316020]  ksys_write+0x78/0x118
 7402 22:14:32.927369  <4>[  183.319700]  __arm64_sys_write+0x24/0x38
 7403 22:14:32.927657  <4>[  183.323902]  invoke_syscall+0x70/0x100
 7404 22:14:32.927996  <4>[  183.327933]  el0_svc_common.constprop.0+0x48/0xf0
 7405 22:14:32.928372  <4>[  183.332921]  do_el0_svc+0x24/0x38
 7406 22:14:32.929081  <4>[  183.336514]  el0_svc+0x3c/0x110
 7407 22:14:32.969307  <4>[  183.339929]  el0t_64_sync_handler+0x100/0x130
 7408 22:14:32.969955  <4>[  183.344562]  el0t_64_sync+0x190/0x198
 7409 22:14:32.970483  <4>[  183.348501] ---[ end trace 0000000000000000 ]---
 7410 22:14:32.970833  <4>[  183.353740] ------------[ cut here ]------------
 7411 22:14:32.971336  <2>[  183.358635] kernel BUG at lib/string_helpers.c:1040!
 7412 22:14:32.971869  <0>[  183.363873] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7413 22:14:33.012533  <4>[  183.371027] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7414 22:14:33.013213  <4>[  183.388631] CPU: 1 UID: 0 PID: 4093 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7415 22:14:33.013853  <4>[  183.397012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7416 22:14:33.014315  <4>[  183.404073] Hardware name: ARM Juno development board (r0) (DT)
 7417 22:14:33.014848  <4>[  183.410265] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7418 22:14:33.015183  <4>[  183.417507] pc : __fortify_panic+0x10/0x18
 7419 22:14:33.016131  <4>[  183.421887] lr : __fortify_panic+0x10/0x18
 7420 22:14:33.055678  <4>[  183.426260] sp : ffff8000883f3b50
 7421 22:14:33.056228  <4>[  183.429842] x29: ffff8000883f3b50 x28: ffff00080a600040 x27: 0000000000000000
 7422 22:14:33.056604  <4>[  183.437275] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000
 7423 22:14:33.056933  <4>[  183.444701] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30
 7424 22:14:33.057242  <4>[  183.452126] x20: ffff000802a20000 x19: ffff00080a62a388 x18: 0000000000000000
 7425 22:14:33.057544  <4>[  183.459551] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40
 7426 22:14:33.099030  <4>[  183.466976] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0
 7427 22:14:33.099505  <4>[  183.474401] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 7428 22:14:33.099899  <4>[  183.481826] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 7429 22:14:33.100232  <4>[  183.489251] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7430 22:14:33.100539  <4>[  183.496675] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040
 7431 22:14:33.100837  <4>[  183.504100] Call trace:
 7432 22:14:33.101130  <4>[  183.506809]  __fortify_panic+0x10/0x18
 7433 22:14:33.142446  <4>[  183.510830]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7434 22:14:33.142944  <4>[  183.515553]  lkdtm_do_action+0x24/0x48
 7435 22:14:33.143309  <4>[  183.519575]  direct_entry+0xa8/0x108
 7436 22:14:33.143630  <4>[  183.523422]  full_proxy_write+0x68/0xc8
 7437 22:14:33.143988  <4>[  183.527535]  vfs_write+0xd8/0x380
 7438 22:14:33.144297  <4>[  183.531124]  ksys_write+0x78/0x118
 7439 22:14:33.144590  <4>[  183.534798]  __arm64_sys_write+0x24/0x38
 7440 22:14:33.144880  <4>[  183.538995]  invoke_syscall+0x70/0x100
 7441 22:14:33.145165  <4>[  183.543022]  el0_svc_common.constprop.0+0x48/0xf0
 7442 22:14:33.145562  <4>[  183.548004]  do_el0_svc+0x24/0x38
 7443 22:14:33.146224  <4>[  183.551592]  el0_svc+0x3c/0x110
 7444 22:14:33.187211  <4>[  183.555003]  el0t_64_sync_handler+0x100/0x130
 7445 22:14:33.187767  <4>[  183.559630]  el0t_64_sync+0x190/0x198
 7446 22:14:33.188624  <0>[  183.563567] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7447 22:14:33.189026  <4>[  183.569934] ---[ end trace 0000000000000000 ]---
 7448 22:14:33.189396  <6>[  183.574820] note: cat[4093] exited with irqs disabled
 7449 22:14:33.189719  <6>[  183.580211] note: cat[4093] exited with preempt_count 1
 7450 22:14:33.190017  <4>[  183.587100] ------------[ cut here ]------------
 7451 22:14:33.190436  <4>[  183.591993] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7452 22:14:33.230472  <4>[  183.601857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7453 22:14:33.230978  <4>[  183.619457] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7454 22:14:33.231350  <4>[  183.628099] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7455 22:14:33.231813  <4>[  183.635161] Hardware name: ARM Juno development board (r0) (DT)
 7456 22:14:33.273871  <4>[  183.641352] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7457 22:14:33.274382  <4>[  183.648594] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7458 22:14:33.274729  <4>[  183.654014] lr : ct_idle_enter+0x10/0x20
 7459 22:14:33.275048  <4>[  183.658213] sp : ffff800084143d50
 7460 22:14:33.275349  <4>[  183.661796] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7461 22:14:33.275645  <4>[  183.669222] x26: 0000000000000000 x25: 0000002abea49b54 x24: 0000000000000000
 7462 22:14:33.276002  <4>[  183.676648] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7463 22:14:33.317167  <4>[  183.684075] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7464 22:14:33.317755  <4>[  183.691504] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 7465 22:14:33.318224  <4>[  183.698930] x14: ffff8000800c4a28 x13: ffff800080c7f914 x12: ffff8000807ae6b0
 7466 22:14:33.318640  <4>[  183.706354] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7467 22:14:33.319045  <4>[  183.713779] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7468 22:14:33.319480  <4>[  183.721203] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 7469 22:14:33.360210  <4>[  183.728628] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 7470 22:14:33.360477  <4>[  183.736053] Call trace:
 7471 22:14:33.360699  <4>[  183.738763]  ct_kernel_exit.constprop.0+0xfc/0x118
 7472 22:14:33.360907  <4>[  183.743829]  ct_idle_enter+0x10/0x20
 7473 22:14:33.361102  <4>[  183.747675]  cpuidle_enter_state+0x210/0x6b8
 7474 22:14:33.361297  <4>[  183.752217]  cpuidle_enter+0x40/0x60
 7475 22:14:33.361466  <4>[  183.756064]  do_idle+0x214/0x2b0
 7476 22:14:33.361578  <4>[  183.759567]  cpu_startup_entry+0x40/0x50
 7477 22:14:33.361687  <4>[  183.763764]  secondary_start_kernel+0x140/0x168
 7478 22:14:33.363340  <4>[  183.768571]  __secondary_switched+0xb8/0xc0
 7479 22:14:33.405130  <4>[  183.773030] ---[ end trace 0000000000000000 ]---
 7480 22:14:33.405601  # Segmentation fault
 7481 22:14:33.406028  # [  183.124210] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7482 22:14:33.406435  # [  183.130372] ------------[ cut here ]------------
 7483 22:14:33.406822  # [  183.135330] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7484 22:14:33.407208  # [  183.142681] WARNING: CPU: 5 PID: 4093 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7485 22:14:33.448399  # [  183.151512] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7486 22:14:33.448881  # [  183.169141] CPU: 5 UID: 0 PID: 4093 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7487 22:14:33.449318  # [  183.177525] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7488 22:14:33.449725  # [  183.184589] Hardware name: ARM Juno development board (r0) (DT)
 7489 22:14:33.450115  # [  183.190784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7490 22:14:33.450498  # [  183.198029] pc : __fortify_report+0x64/0x98
 7491 22:14:33.451616  # [  183.202492] lr : __fortify_report+0x64/0x98
 7492 22:14:33.491529  # [  183.206952] sp : ffff8000883f3b20
 7493 22:14:33.492059  # [  183.210535] x29: ffff8000883f3b20 x28: ffff00080a600040 x27: 0000000000000000
 7494 22:14:33.492502  # [  183.217968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000
 7495 22:14:33.492906  # [  183.225399] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30
 7496 22:14:33.493296  # [  183.232832] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7497 22:14:33.493730  # [  183.240263] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40
 7498 22:14:33.534730  # [  183.247695] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0
 7499 22:14:33.535231  # [  183.255126] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 7500 22:14:33.535669  # [  183.262557] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 7501 22:14:33.536112  # [  183.269988] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7502 22:14:33.536505  # [  183.277418] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040
 7503 22:14:33.536889  # [  183.284849] Call trace:
 7504 22:14:33.537263  # [  183.287561]  __fortify_report+0x64/0x98
 7505 22:14:33.538078  # [  183.291675]  __fortify_panic+0x10/0x18
 7506 22:14:33.577907  # [  183.295701]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7507 22:14:33.578486  # [  183.300429]  lkdtm_do_action+0x24/0x48
 7508 22:14:33.578860  # [  183.304457]  direct_entry+0xa8/0x108
 7509 22:14:33.579562  # [  183.308308]  full_proxy_write+0x68/0xc8
 7510 22:14:33.579952  # [  183.312426]  vfs_write+0xd8/0x380
 7511 22:14:33.580269  # [  183.316020]  ksys_write+0x78/0x118
 7512 22:14:33.580572  # [  183.319700]  __arm64_sys_write+0x24/0x38
 7513 22:14:33.580867  # [  183.323902]  invoke_syscall+0x70/0x100
 7514 22:14:33.581241  # [  183.327933]  el0_svc_common.constprop.0+0x48/0xf0
 7515 22:14:33.581621  # [  183.332921]  do_el0_svc+0x24/0x38
 7516 22:14:33.582030  # [  183.336514]  el0_svc+0x3c/0x110
 7517 22:14:33.621110  # [  183.339929]  el0t_64_sync_handler+0x100/0x130
 7518 22:14:33.621599  # [  183.344562]  el0t_64_sync+0x190/0x198
 7519 22:14:33.622036  # [  183.348501] ---[ end trace 0000000000000000 ]---
 7520 22:14:33.622446  # [  183.353740] ------------[ cut here ]------------
 7521 22:14:33.622839  # [  183.358635] kernel BUG at lib/string_helpers.c:1040!
 7522 22:14:33.623219  # [  183.363873] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7523 22:14:33.664368  # [  183.371027] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7524 22:14:33.664885  # [  183.388631] CPU: 1 UID: 0 PID: 4093 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7525 22:14:33.665330  # [  183.397012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7526 22:14:33.665740  # [  183.404073] Hardware name: ARM Juno development board (r0) (DT)
 7527 22:14:33.666132  # [  183.410265] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7528 22:14:33.666516  # [  183.417507] pc : __fortify_panic+0x10/0x18
 7529 22:14:33.667493  # [  183.421887] lr : __fortify_panic+0x10/0x18
 7530 22:14:33.667908  # [  183.426260] sp : ffff8000883f3b50
 7531 22:14:33.707408  # [  183.429842] x29: ffff8000883f3b50 x28: ffff00080a600040 x27: 0000000000000000
 7532 22:14:33.707936  # [  183.437275] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a4f000
 7533 22:14:33.708376  # [  183.444701] x23: ffff000802795448 x22: ffff8000883f3cf0 x21: ffff800083c3fc30
 7534 22:14:33.709140  # [  183.452126] x20: ffff000802a20000 x19: ffff00080a62a388 x18: 0000000000000000
 7535 22:14:33.709497  # [  183.459551] x17: ffff800080464d30 x16: ffff8000804647e0 x15: ffff8000806b7f40
 7536 22:14:33.750506  # [  183.466976] x14: 0000000000000000 x13: 205d303333353331 x12: ffff8000837fc0a0
 7537 22:14:33.750988  # [  183.474401] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 7538 22:14:33.751424  # [  183.481826] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 7539 22:14:33.752240  # [  183.489251] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7540 22:14:33.752606  # [  183.496675] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a600040
 7541 22:14:33.752999  # [  183.504100] Call trace:
 7542 22:14:33.753378  # [  183.506809]  __fortify_panic+0x10/0x18
 7543 22:14:33.753855  # [  183.510830]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7544 22:14:33.793668  # [  183.515553]  lkdtm_do_action+0x24/0x48
 7545 22:14:33.794145  # [  183.519575]  direct_entry+0xa8/0x108
 7546 22:14:33.794604  # [  183.523422]  full_proxy_write+0x68/0xc8
 7547 22:14:33.794962  # [  183.527535]  vfs_write+0xd8/0x380
 7548 22:14:33.795269  # [  183.531124]  ksys_write+0x78/0x118
 7549 22:14:33.795563  # [  183.534798]  __arm64_sys_write+0x24/0x38
 7550 22:14:33.796295  # [  183.538995]  invoke_syscall+0x70/0x100
 7551 22:14:33.796704  # [  183.543022]  el0_svc_common.constprop.0+0x48/0xf0
 7552 22:14:33.797095  # [  183.548004]  do_el0_svc+0x24/0x38
 7553 22:14:33.797396  # [  183.551592]  el0_svc+0x3c/0x110
 7554 22:14:33.797786  # [  183.555003]  el0t_64_sync_handler+0x100/0x130
 7555 22:14:33.836923  # [  183.559630]  el0t_64_sync+0x190/0x198
 7556 22:14:33.837443  # [  183.563567] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7557 22:14:33.837878  # [  183.569934] ---[ end trace 0000000000000000 ]---
 7558 22:14:33.838282  # [  183.574820] note: cat[4093] exited with irqs disabled
 7559 22:14:33.839067  # [  183.580211] note: cat[4093] exited with preempt_count 1
 7560 22:14:33.839430  # [  183.587100] ------------[ cut here ]------------
 7561 22:14:33.839869  # [  183.591993] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7562 22:14:33.880073  # [  183.601857] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7563 22:14:33.880669  # [  183.619457] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7564 22:14:33.881116  # [  183.628099] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7565 22:14:33.881625  # [  183.635161] Hardware name: ARM Juno development board (r0) (DT)
 7566 22:14:33.883289  # [  183.641352] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7567 22:14:33.923226  # [  183.648594] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7568 22:14:33.923712  # [  183.654014] lr : ct_idle_enter+0x10/0x20
 7569 22:14:33.924192  # [  183.658213] sp : ffff800084143d50
 7570 22:14:33.924598  # [  183.661796] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7571 22:14:33.924991  # [  183.669222] x26: 0000000000000000 x25: 0000002abea49b54 x24: 0000000000000000
 7572 22:14:33.925374  # [  183.676648] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7573 22:14:33.926524  # [  183.684075] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7574 22:14:33.965476  # [  183.691504] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 7575 22:14:33.965941  # [  183.698930] x14: ffff8000800c4a28 x13: ffff800080c7f914 x12: ffff8000807ae6b0
 7576 22:14:33.966679  # [  183.706354] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7577 22:14:33.967049  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7578 22:14:33.967369  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7579 22:14:33.968713  # timeout set to 45
 7580 22:14:33.969168  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7581 22:14:34.121834  <6>[  184.489702] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7582 22:14:34.122362  <6>[  184.496032] lkdtm: trying to strcmp() past the end of a struct
 7583 22:14:34.122833  <4>[  184.502218] ------------[ cut here ]------------
 7584 22:14:34.123259  <4>[  184.507323] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7585 22:14:34.124012  <4>[  184.515339] WARNING: CPU: 3 PID: 4140 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7586 22:14:34.165082  <4>[  184.524174] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7587 22:14:34.165931  <4>[  184.541803] CPU: 3 UID: 0 PID: 4140 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7588 22:14:34.166336  <4>[  184.550187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7589 22:14:34.166755  <4>[  184.557251] Hardware name: ARM Juno development board (r0) (DT)
 7590 22:14:34.167151  <4>[  184.563446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7591 22:14:34.167538  <4>[  184.570691] pc : __fortify_report+0x64/0x98
 7592 22:14:34.168327  <4>[  184.575154] lr : __fortify_report+0x64/0x98
 7593 22:14:34.208449  <4>[  184.579615] sp : ffff8000884cb8b0
 7594 22:14:34.208926  <4>[  184.583198] x29: ffff8000884cb8b0 x28: ffff00080c9b4a40 x27: 0000000000000000
 7595 22:14:34.209365  <4>[  184.590631] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000
 7596 22:14:34.210132  <4>[  184.598062] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0
 7597 22:14:34.210500  <4>[  184.605495] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7598 22:14:34.210897  <4>[  184.612926] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4
 7599 22:14:34.251912  <4>[  184.620357] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4
 7600 22:14:34.252387  <4>[  184.627790] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c
 7601 22:14:34.253190  <4>[  184.635222] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002
 7602 22:14:34.253567  <4>[  184.642652] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7603 22:14:34.253971  <4>[  184.650083] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40
 7604 22:14:34.254361  <4>[  184.657514] Call trace:
 7605 22:14:34.255148  <4>[  184.660226]  __fortify_report+0x64/0x98
 7606 22:14:34.295309  <4>[  184.664340]  __fortify_panic+0x10/0x18
 7607 22:14:34.295802  <4>[  184.668365]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7608 22:14:34.296255  <4>[  184.673181]  lkdtm_do_action+0x24/0x48
 7609 22:14:34.297031  <4>[  184.677208]  direct_entry+0xa8/0x108
 7610 22:14:34.297399  <4>[  184.681060]  full_proxy_write+0x68/0xc8
 7611 22:14:34.297792  <4>[  184.685178]  vfs_write+0xd8/0x380
 7612 22:14:34.298176  <4>[  184.688773]  ksys_write+0x78/0x118
 7613 22:14:34.298566  <4>[  184.692453]  __arm64_sys_write+0x24/0x38
 7614 22:14:34.298941  <4>[  184.696655]  invoke_syscall+0x70/0x100
 7615 22:14:34.299310  <4>[  184.700686]  el0_svc_common.constprop.0+0x48/0xf0
 7616 22:14:34.299767  <4>[  184.705674]  do_el0_svc+0x24/0x38
 7617 22:14:34.338863  <4>[  184.709268]  el0_svc+0x3c/0x110
 7618 22:14:34.339503  <4>[  184.712683]  el0t_64_sync_handler+0x100/0x130
 7619 22:14:34.340124  <4>[  184.717317]  el0t_64_sync+0x190/0x198
 7620 22:14:34.341064  <4>[  184.721256] ---[ end trace 0000000000000000 ]---
 7621 22:14:34.341594  <4>[  184.726335] ------------[ cut here ]------------
 7622 22:14:34.342280  <2>[  184.731232] kernel BUG at lib/string_helpers.c:1040!
 7623 22:14:34.342884  <0>[  184.736472] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7624 22:14:34.382126  <4>[  184.743629] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7625 22:14:34.383329  <4>[  184.761233] CPU: 1 UID: 0 PID: 4140 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7626 22:14:34.383993  <4>[  184.769619] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7627 22:14:34.384557  <4>[  184.776682] Hardware name: ARM Juno development board (r0) (DT)
 7628 22:14:34.385095  <4>[  184.782874] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7629 22:14:34.385872  <4>[  184.790123] pc : __fortify_panic+0x10/0x18
 7630 22:14:34.425304  <4>[  184.794505] lr : __fortify_panic+0x10/0x18
 7631 22:14:34.425590  <4>[  184.798879] sp : ffff8000884cb8e0
 7632 22:14:34.425833  <4>[  184.802462] x29: ffff8000884cb8e0 x28: ffff00080c9b4a40 x27: 0000000000000000
 7633 22:14:34.426053  <4>[  184.809890] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000
 7634 22:14:34.426261  <4>[  184.817316] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0
 7635 22:14:34.426430  <4>[  184.824743] x20: ffff00080bae2000 x19: 0000000000000013 x18: 0000000000000000
 7636 22:14:34.428460  <4>[  184.832168] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4
 7637 22:14:34.468606  <4>[  184.839593] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4
 7638 22:14:34.468874  <4>[  184.847017] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c
 7639 22:14:34.469108  <4>[  184.854442] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002
 7640 22:14:34.469327  <4>[  184.861867] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7641 22:14:34.469517  <4>[  184.869291] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40
 7642 22:14:34.469701  <4>[  184.876715] Call trace:
 7643 22:14:34.471759  <4>[  184.879426]  __fortify_panic+0x10/0x18
 7644 22:14:34.512265  <4>[  184.883447]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7645 22:14:34.512743  <4>[  184.888258]  lkdtm_do_action+0x24/0x48
 7646 22:14:34.513211  <4>[  184.892281]  direct_entry+0xa8/0x108
 7647 22:14:34.513614  <4>[  184.896129]  full_proxy_write+0x68/0xc8
 7648 22:14:34.514013  <4>[  184.900241]  vfs_write+0xd8/0x380
 7649 22:14:34.514394  <4>[  184.903830]  ksys_write+0x78/0x118
 7650 22:14:34.514774  <4>[  184.907506]  __arm64_sys_write+0x24/0x38
 7651 22:14:34.515161  <4>[  184.911703]  invoke_syscall+0x70/0x100
 7652 22:14:34.515571  <4>[  184.915728]  el0_svc_common.constprop.0+0x48/0xf0
 7653 22:14:34.515922  <4>[  184.920710]  do_el0_svc+0x24/0x38
 7654 22:14:34.516585  <4>[  184.924298]  el0_svc+0x3c/0x110
 7655 22:14:34.557153  <4>[  184.927709]  el0t_64_sync_handler+0x100/0x130
 7656 22:14:34.558071  <4>[  184.932339]  el0t_64_sync+0x190/0x198
 7657 22:14:34.558483  <0>[  184.936276] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7658 22:14:34.558933  <4>[  184.942643] ---[ end trace 0000000000000000 ]---
 7659 22:14:34.559262  <6>[  184.947530] note: cat[4140] exited with irqs disabled
 7660 22:14:34.559565  <6>[  184.952926] note: cat[4140] exited with preempt_count 1
 7661 22:14:34.559926  <4>[  184.959874] ------------[ cut here ]------------
 7662 22:14:34.600424  <4>[  184.964768] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7663 22:14:34.600999  # Segmentation fault
 7664 22:14:34.601559  <4>[  184.974630] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7665 22:14:34.602048  <4>[  184.994091] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7666 22:14:34.602492  <4>[  185.002729] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7667 22:14:34.603660  <4>[  185.009790] Hardware name: ARM Juno development board (r0) (DT)
 7668 22:14:34.643712  <4>[  185.015982] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7669 22:14:34.644331  <4>[  185.023223] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7670 22:14:34.644852  <4>[  185.028637] lr : ct_idle_enter+0x10/0x20
 7671 22:14:34.645708  <4>[  185.032833] sp : ffff800084143d50
 7672 22:14:34.646095  <4>[  185.036417] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7673 22:14:34.646600  <4>[  185.043845] x26: 0000000000000000 x25: 0000002b10775b60 x24: 0000000000000000
 7674 22:14:34.647128  <4>[  185.051271] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7675 22:14:34.687055  <4>[  185.058701] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7676 22:14:34.687556  <4>[  185.066126] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 7677 22:14:34.688084  <4>[  185.073552] x14: ffff8000800c4a28 x13: ffff800080c7faf4 x12: ffff8000807ae6b0
 7678 22:14:34.688888  <4>[  185.080977] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7679 22:14:34.689255  <4>[  185.088403] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7680 22:14:34.690336  <4>[  185.095827] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 7681 22:14:34.730258  <4>[  185.103252] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 7682 22:14:34.730752  # [  184.<4>[  185.110677] Call trace:
 7683 22:14:34.731189  489702] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7684 22:14:34.731629  # [  184.496032] lkdtm: trying to strcmp() past the end of a struct
 7685 22:14:34.732429  # [  184.502218] ------------[ cut here ]------------
 7686 22:14:34.732786  # [  184.507323] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7687 22:14:34.733561  # [  184.515339] WARNING: CPU: 3 PID: 4140 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7688 22:14:34.773403  # [  184.524174] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7689 22:14:34.774246  # [  184.541803] CPU: 3 UID: 0 PID: 4140 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7690 22:14:34.774633  # [  184.550187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7691 22:14:34.775047  # [  184.557251] Hardware name: ARM Juno development board (r0) (DT)
 7692 22:14:34.816444  # [  184.563446] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7693 22:14:34.816926  # [  184.570691] pc : __fortify_report+0x64/0x98
 7694 22:14:34.817362  # [  184.575154] lr : __fortify_report+0x64/0x98
 7695 22:14:34.818158  # [  184.579615] sp : ffff8000884cb8b0
 7696 22:14:34.818525  # [  184.583198] x29: ffff8000884cb8b0 x28: ffff00080c9b4a40 x27: 0000000000000000
 7697 22:14:34.818917  # [  184.590631] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000
 7698 22:14:34.819298  # [  184.598062] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0
 7699 22:14:34.859730  # [  184.605495] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7700 22:14:34.860232  # [  184.612926] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4
 7701 22:14:34.860577  # [  184.620357] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4
 7702 22:14:34.861258  # [  184.627790] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c
 7703 22:14:34.861592  # [  184.635222] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002
 7704 22:14:34.861896  # [  184.642652] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7705 22:14:34.902809  # [  184.650083] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40
 7706 22:14:34.903382  # [  184.657514] Call trace:
 7707 22:14:34.903913  # [  184.660226]  __fortify_report+0x64/0x98
 7708 22:14:34.904346  # [  184.664340]  __fortify_panic+0x10/0x18
 7709 22:14:34.904741  # [  184.668365]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7710 22:14:34.905510  # [  184.673181]  lkdtm_do_action+0x24/0x48
 7711 22:14:34.905970  # [  184.677208]  direct_entry+0xa8/0x108
 7712 22:14:34.906372  # [  184.681060]  full_proxy_write+0x68/0xc8
 7713 22:14:34.906753  # [  184.685178]  vfs_write+0xd8/0x380
 7714 22:14:34.907131  # [  184.688773]  ksys_write+0x78/0x118
 7715 22:14:34.907603  # [  184.692453]  __arm64_sys_write+0x24/0x38
 7716 22:14:34.945943  # [  184.696655]  invoke_syscall+0x70/0x100
 7717 22:14:34.946404  # [  184.700686]  el0_svc_common.constprop.0+0x48/0xf0
 7718 22:14:34.946817  # [  184.705674]  do_el0_svc+0x24/0x38
 7719 22:14:34.947187  # [  184.709268]  el0_svc+0x3c/0x110
 7720 22:14:34.947557  # [  184.712683]  el0t_64_sync_handler+0x100/0x130
 7721 22:14:34.948016  # [  184.717317]  el0t_64_sync+0x190/0x198
 7722 22:14:34.948410  # [  184.721256] ---[ end trace 0000000000000000 ]---
 7723 22:14:34.948787  # [  184.726335] ------------[ cut here ]------------
 7724 22:14:34.949182  # [  184.731232] kernel BUG at lib/string_helpers.c:1040!
 7725 22:14:34.949919  # [  184.736472] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7726 22:14:34.989142  # [  184.743629] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7727 22:14:34.989637  # [  184.761233] CPU: 1 UID: 0 PID: 4140 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7728 22:14:34.990092  # [  184.769619] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7729 22:14:34.990509  # [  184.776682] Hardware name: ARM Juno development board (r0) (DT)
 7730 22:14:35.032374  # [  184.782874] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7731 22:14:35.032878  # [  184.790123] pc : __fortify_panic+0x10/0x18
 7732 22:14:35.033325  # [  184.794505] lr : __fortify_panic+0x10/0x18
 7733 22:14:35.033734  # [  184.798879] sp : ffff8000884cb8e0
 7734 22:14:35.034133  # [  184.802462] x29: ffff8000884cb8e0 x28: ffff00080c9b4a40 x27: 0000000000000000
 7735 22:14:35.034522  # [  184.809890] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8c1f000
 7736 22:14:35.034905  # [  184.817316] x23: ffff000802795448 x22: ffff8000884cba90 x21: ffff800083c3fbf0
 7737 22:14:35.035728  # [  184.824743] x20: ffff00080bae2000 x19: 0000000000000013 x18: 0000000000000000
 7738 22:14:35.075555  # [  184.832168] x17: ffff8000807ae6b0 x16: ffff8000807ae66c x15: ffff8000800bced4
 7739 22:14:35.076170  # [  184.839593] x14: ffff8000817a58ec x13: ffff80008002c690 x12: ffff800080464df4
 7740 22:14:35.076626  # [  184.847017] x11: ffff800080464d30 x10: ffff8000804647e0 x9 : ffff8000817adf2c
 7741 22:14:35.076969  # [  184.854442] x8 : ffff8000884cb408 x7 : 0000000000000000 x6 : 0000000000000002
 7742 22:14:35.077284  # [  184.861867] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7743 22:14:35.118683  # [  184.869291] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c9b4a40
 7744 22:14:35.119152  # [  184.876715] Call trace:
 7745 22:14:35.119491  # [  184.879426]  __fortify_panic+0x10/0x18
 7746 22:14:35.120297  # [  184.883447]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7747 22:14:35.120655  # [  184.888258]  lkdtm_do_action+0x24/0x48
 7748 22:14:35.121038  # [  184.892281]  direct_entry+0xa8/0x108
 7749 22:14:35.121340  # [  184.896129]  full_proxy_write+0x68/0xc8
 7750 22:14:35.121640  # [  184.900241]  vfs_write+0xd8/0x380
 7751 22:14:35.122008  # [  184.903830]  ksys_write+0x78/0x118
 7752 22:14:35.122462  # [  184.907506]  __arm64_sys_write+0x24/0x38
 7753 22:14:35.122778  # [  184.911703]  invoke_syscall+0x70/0x100
 7754 22:14:35.123141  # [  184.915728]  el0_svc_common.constprop.0+0x48/0xf0
 7755 22:14:35.161786  # [  184.920710]  do_el0_svc+0x24/0x38
 7756 22:14:35.162238  # [  184.924298]  el0_svc+0x3c/0x110
 7757 22:14:35.162640  # [  184.927709]  el0t_64_sync_handler+0x100/0x130
 7758 22:14:35.163355  # [  184.932339]  el0t_64_sync+0x190/0x198
 7759 22:14:35.163680  # [  184.936276] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7760 22:14:35.164075  # [  184.942643] ---[ end trace 0000000000000000 ]---
 7761 22:14:35.164420  # [  184.947530] note: cat[4140] exited with irqs disabled
 7762 22:14:35.164760  # [  184.952926] note: cat[4140] exited with preempt_count 1
 7763 22:14:35.165259  # [  184.959874] ------------[ cut here ]------------
 7764 22:14:35.205001  # [  184.964768] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7765 22:14:35.205470  # [  184.974630] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7766 22:14:35.205893  # [  184.994091] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7767 22:14:35.208276  # [  185.002729] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7768 22:14:35.248162  # [  185.009790] Hardware name: ARM Juno development board (r0) (DT)
 7769 22:14:35.248653  # [  185.015982] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7770 22:14:35.249107  # [  185.023223] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7771 22:14:35.249521  # [  185.028637] lr : ct_idle_enter+0x10/0x20
 7772 22:14:35.249915  # [  185.032833] sp : ffff800084143d50
 7773 22:14:35.250298  # [  185.036417] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7774 22:14:35.250675  # [  185.043845] x26: 0000000000000000 x25: 0000002b10775b60 x24: 0000000000000000
 7775 22:14:35.291293  # [  185.051271] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7776 22:14:35.291770  # [  185.058701] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7777 22:14:35.292245  # [  185.066126] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 7778 22:14:35.292657  # [  185.073552] x14: ffff8000800c4a28 x13: ffff800080c7faf4 x12: ffff8000807ae6b0
 7779 22:14:35.293053  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7780 22:14:35.293436  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7781 22:14:35.293811  # timeout set to 45
 7782 22:14:35.294540  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7783 22:14:35.339460  <4>[  185.703710]  ct_kernel_exit.constprop.0+0xfc/0x118
 7784 22:14:35.339978  <4>[  185.708777]  ct_idle_enter+0x10/0x20
 7785 22:14:35.340390  <4>[  185.712623]  cpuidle_enter_state+0x210/0x6b8
 7786 22:14:35.340789  <4>[  185.717165]  cpuidle_enter+0x40/0x60
 7787 22:14:35.341146  <4>[  185.721013]  do_idle+0x214/0x2b0
 7788 22:14:35.341491  <4>[  185.724515]  cpu_startup_entry+0x40/0x50
 7789 22:14:35.341827  <4>[  185.728715]  secondary_start_kernel+0x140/0x168
 7790 22:14:35.342163  <4>[  185.733523]  __secondary_switched+0xb8/0xc0
 7791 22:14:35.342881  <4>[  185.737982] ---[ end trace 0000000000000000 ]---
 7792 22:14:35.425244  <6>[  185.797559] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7793 22:14:35.425742  <6>[  185.803904] lkdtm: trying to strncpy() past the end of a struct member...
 7794 22:14:35.426310  <4>[  185.811031] ------------[ cut here ]------------
 7795 22:14:35.426906  <4>[  185.815969] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7796 22:14:35.427451  <4>[  185.823615] WARNING: CPU: 1 PID: 4187 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7797 22:14:35.468471  <4>[  185.832448] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7798 22:14:35.468965  <4>[  185.850051] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7799 22:14:35.469304  <4>[  185.858429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7800 22:14:35.469609  <4>[  185.865490] Hardware name: ARM Juno development board (r0) (DT)
 7801 22:14:35.469905  <4>[  185.871682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7802 22:14:35.471673  <4>[  185.878923] pc : __fortify_report+0x64/0x98
 7803 22:14:35.511868  <4>[  185.883379] lr : __fortify_report+0x64/0x98
 7804 22:14:35.512335  <4>[  185.887833] sp : ffff8000884eb970
 7805 22:14:35.513030  <4>[  185.891413] x29: ffff8000884eb970 x28: ffff0008073a8040 x27: 0000000000000000
 7806 22:14:35.513375  <4>[  185.898842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000
 7807 22:14:35.513682  <4>[  185.906268] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0
 7808 22:14:35.513972  <4>[  185.913693] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7809 22:14:35.555096  <4>[  185.921117] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7810 22:14:35.555568  <4>[  185.928542] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 7811 22:14:35.555961  <4>[  185.935967] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 7812 22:14:35.556288  <4>[  185.943393] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001
 7813 22:14:35.556596  <4>[  185.950818] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7814 22:14:35.556891  <4>[  185.958242] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040
 7815 22:14:35.558376  <4>[  185.965666] Call trace:
 7816 22:14:35.598501  <4>[  185.968377]  __fortify_report+0x64/0x98
 7817 22:14:35.598953  <4>[  185.972485]  __fortify_panic+0x10/0x18
 7818 22:14:35.599293  <4>[  185.976506]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7819 22:14:35.599609  <4>[  185.981490]  lkdtm_do_action+0x24/0x48
 7820 22:14:35.599965  <4>[  185.985512]  direct_entry+0xa8/0x108
 7821 22:14:35.600257  <4>[  185.989359]  full_proxy_write+0x68/0xc8
 7822 22:14:35.600540  <4>[  185.993472]  vfs_write+0xd8/0x380
 7823 22:14:35.600825  <4>[  185.997061]  ksys_write+0x78/0x118
 7824 22:14:35.601103  <4>[  186.000735]  __arm64_sys_write+0x24/0x38
 7825 22:14:35.601380  <4>[  186.004933]  invoke_syscall+0x70/0x100
 7826 22:14:35.602129  <4>[  186.008959]  el0_svc_common.constprop.0+0x48/0xf0
 7827 22:14:35.642173  <4>[  186.013941]  do_el0_svc+0x24/0x38
 7828 22:14:35.643001  <4>[  186.017530]  el0_svc+0x3c/0x110
 7829 22:14:35.643539  <4>[  186.020941]  el0t_64_sync_handler+0x100/0x130
 7830 22:14:35.644206  <4>[  186.025570]  el0t_64_sync+0x190/0x198
 7831 22:14:35.644814  <4>[  186.029503] ---[ end trace 0000000000000000 ]---
 7832 22:14:35.645426  <4>[  186.034548] ------------[ cut here ]------------
 7833 22:14:35.645965  <2>[  186.039437] kernel BUG at lib/string_helpers.c:1040!
 7834 22:14:35.646447  <0>[  186.044674] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7835 22:14:35.685304  <4>[  186.051827] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7836 22:14:35.686455  <4>[  186.069418] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7837 22:14:35.687062  <4>[  186.077794] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7838 22:14:35.687512  <4>[  186.084858] Hardware name: ARM Juno development board (r0) (DT)
 7839 22:14:35.688623  <4>[  186.091053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7840 22:14:35.728451  <4>[  186.098295] pc : __fortify_panic+0x10/0x18
 7841 22:14:35.728743  <4>[  186.102672] lr : __fortify_panic+0x10/0x18
 7842 22:14:35.728985  <4>[  186.107040] sp : ffff8000884eb9a0
 7843 22:14:35.729473  <4>[  186.110622] x29: ffff8000884eb9a0 x28: ffff0008073a8040 x27: 0000000000000000
 7844 22:14:35.729645  <4>[  186.118055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000
 7845 22:14:35.729827  <4>[  186.125484] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0
 7846 22:14:35.730004  <4>[  186.132910] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7847 22:14:35.771665  <4>[  186.140334] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7848 22:14:35.771932  <4>[  186.147759] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 7849 22:14:35.772120  <4>[  186.155184] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 7850 22:14:35.772289  <4>[  186.162609] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001
 7851 22:14:35.772452  <4>[  186.170033] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7852 22:14:35.774843  <4>[  186.177456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040
 7853 22:14:35.775073  <4>[  186.184881] Call trace:
 7854 22:14:35.815313  <4>[  186.187590]  __fortify_panic+0x10/0x18
 7855 22:14:35.815767  <4>[  186.191612]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7856 22:14:35.816165  <4>[  186.196594]  lkdtm_do_action+0x24/0x48
 7857 22:14:35.816484  <4>[  186.200615]  direct_entry+0xa8/0x108
 7858 22:14:35.816784  <4>[  186.204462]  full_proxy_write+0x68/0xc8
 7859 22:14:35.817075  <4>[  186.208574]  vfs_write+0xd8/0x380
 7860 22:14:35.817365  <4>[  186.212162]  ksys_write+0x78/0x118
 7861 22:14:35.817650  <4>[  186.215836]  __arm64_sys_write+0x24/0x38
 7862 22:14:35.817930  <4>[  186.220034]  invoke_syscall+0x70/0x100
 7863 22:14:35.818621  <4>[  186.224058]  el0_svc_common.constprop.0+0x48/0xf0
 7864 22:14:35.860129  <4>[  186.229039]  do_el0_svc+0x24/0x38
 7865 22:14:35.860591  <4>[  186.232628]  el0_svc+0x3c/0x110
 7866 22:14:35.860999  <4>[  186.236037]  el0t_64_sync_handler+0x100/0x130
 7867 22:14:35.861368  <4>[  186.240665]  el0t_64_sync+0x190/0x198
 7868 22:14:35.861720  <0>[  186.244601] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7869 22:14:35.862070  <4>[  186.250969] ---[ end trace 0000000000000000 ]---
 7870 22:14:35.862408  <6>[  186.255855] note: cat[4187] exited with irqs disabled
 7871 22:14:35.862742  <6>[  186.261246] note: cat[4187] exited with preempt_count 1
 7872 22:14:35.863432  <4>[  186.268130] ------------[ cut here ]------------
 7873 22:14:35.903470  <4>[  186.273023] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7874 22:14:35.904342  #< 4Se>g[  186.282887] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7875 22:14:35.904724  mentation fault
 7876 22:14:35.905048  <4>[  186.302399] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7877 22:14:35.906786  <4>[  186.311036] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7878 22:14:35.946820  <4>[  186.318098] Hardware name: ARM Juno development board (r0) (DT)
 7879 22:14:35.947300  <4>[  186.324290] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7880 22:14:35.947759  <4>[  186.331530] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7881 22:14:35.948136  <4>[  186.336942] lr : ct_idle_enter+0x10/0x20
 7882 22:14:35.948811  <4>[  186.341136] sp : ffff800084143d50
 7883 22:14:35.949144  <4>[  186.344716] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7884 22:14:35.950118  <4>[  186.352142] x26: 0000000000000000 x25: 0000002b5e71cd14 x24: 0000000000000000
 7885 22:14:35.990101  <4>[  186.359568] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 7886 22:14:35.990570  <4>[  186.366993] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 7887 22:14:35.991271  <4>[  186.374418] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 7888 22:14:35.991621  <4>[  186.381842] x14: ffff8000800c4a28 x13: ffff800080c7fc78 x12: ffff8000807ae6b0
 7889 22:14:35.991982  <4>[  186.389267] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 7890 22:14:35.993503  <4>[  186.396693] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7891 22:14:36.033461  <4>[  186.404117] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 7892 22:14:36.034312  <4>[  186.411542] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 7893 22:14:36.034694  <4>[  186.418967] Call trace:
 7894 22:14:36.035016  <4>[  186.421676]  ct_kernel_exit.constprop.0+0xfc/0x118
 7895 22:14:36.035325  <4>[  186.426742]  ct_idle_enter+0x10/0x20
 7896 22:14:36.035618  <4>[  186.430588]  cpuidle_enter_state+0x210/0x6b8
 7897 22:14:36.035960  <4>[  186.435131]  cpuidle_enter+0x40/0x60
 7898 22:14:36.036252  <4>[  186.438978]  do_idle+0x214/0x2b0
 7899 22:14:36.036939  <4>[  186.442480]  cpu_startup_entry+0x40/0x50
 7900 22:14:36.059925  <4>[  186.446677]  secondary_start_kernel+0x140/0x168
 7901 22:14:36.063061  <4>[  186.451484]  __secondary_switched+0xb8/0xc0
 7902 22:14:36.063459  <4>[  186.455943] ---[ end trace 0000000000000000 ]---
 7903 22:14:36.283957  # [  185.724515]  cpu_startup_entry+0x40/0x50
 7904 22:14:36.284490  # [  185.728715]  secondary_start_kernel+0x140/0x168
 7905 22:14:36.284840  # [  185.733523]  __secondary_switched+0xb8/0xc0
 7906 22:14:36.285524  # [  185.737982] ---[ end trace 0000000000000000 ]---
 7907 22:14:36.285820  # [  185.797559] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7908 22:14:36.286092  # [  185.803904] lkdtm: trying to strncpy() past the end of a struct member...
 7909 22:14:36.286355  # [  185.811031] ------------[ cut here ]------------
 7910 22:14:36.287277  # [  185.815969] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7911 22:14:36.326954  # [  185.823615] WARNING: CPU: 1 PID: 4187 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7912 22:14:36.327833  # [  185.832448] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7913 22:14:36.328216  # [  185.850051] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7914 22:14:36.330470  # [  185.858429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7915 22:14:36.370208  # [  185.865490] Hardware name: ARM Juno development board (r0) (DT)
 7916 22:14:36.370672  # [  185.871682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7917 22:14:36.371015  # [  185.878923] pc : __fortify_report+0x64/0x98
 7918 22:14:36.371353  # [  185.883379] lr : __fortify_report+0x64/0x98
 7919 22:14:36.371657  # [  185.887833] sp : ffff8000884eb970
 7920 22:14:36.372002  # [  185.891413] x29: ffff8000884eb970 x28: ffff0008073a8040 x27: 0000000000000000
 7921 22:14:36.372310  # [  185.898842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000
 7922 22:14:36.413394  # [  185.906268] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0
 7923 22:14:36.413870  # [  185.913693] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7924 22:14:36.414226  # [  185.921117] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7925 22:14:36.414547  # [  185.928542] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 7926 22:14:36.414845  # [  185.935967] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 7927 22:14:36.415137  # [  185.943393] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001
 7928 22:14:36.456585  # [  185.950818] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7929 22:14:36.457092  # [  185.958242] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040
 7930 22:14:36.457538  # [  185.965666] Call trace:
 7931 22:14:36.457946  # [  185.968377]  __fortify_report+0x64/0x98
 7932 22:14:36.458335  # [  185.972485]  __fortify_panic+0x10/0x18
 7933 22:14:36.459199  # [  185.976506]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7934 22:14:36.459634  # [  185.981490]  lkdtm_do_action+0x24/0x48
 7935 22:14:36.460109  # [  185.985512]  direct_entry+0xa8/0x108
 7936 22:14:36.460570  # [  185.989359]  full_proxy_write+0x68/0xc8
 7937 22:14:36.461108  # [  185.993472]  vfs_write+0xd8/0x380
 7938 22:14:36.499670  # [  185.997061]  ksys_write+0x78/0x118
 7939 22:14:36.500217  # [  186.000735]  __arm64_sys_write+0x24/0x38
 7940 22:14:36.500940  # [  186.004933]  invoke_syscall+0x70/0x100
 7941 22:14:36.501285  # [  186.008959]  el0_svc_common.constprop.0+0x48/0xf0
 7942 22:14:36.501596  # [  186.013941]  do_el0_svc+0x24/0x38
 7943 22:14:36.501891  # [  186.017530]  el0_svc+0x3c/0x110
 7944 22:14:36.502182  # [  186.020941]  el0t_64_sync_handler+0x100/0x130
 7945 22:14:36.502469  # [  186.025570]  el0t_64_sync+0x190/0x198
 7946 22:14:36.502773  # [  186.029503] ---[ end trace 0000000000000000 ]---
 7947 22:14:36.503109  # [  186.034548] ------------[ cut here ]------------
 7948 22:14:36.542901  # [  186.039437] kernel BUG at lib/string_helpers.c:1040!
 7949 22:14:36.543387  # [  186.044674] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7950 22:14:36.543734  # [  186.051827] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7951 22:14:36.544149  # [  186.069418] CPU: 1 UID: 0 PID: 4187 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 7952 22:14:36.546154  # [  186.077794] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7953 22:14:36.586035  # [  186.084858] Hardware name: ARM Juno development board (r0) (DT)
 7954 22:14:36.586506  # [  186.091053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7955 22:14:36.586853  # [  186.098295] pc : __fortify_panic+0x10/0x18
 7956 22:14:36.587171  # [  186.102672] lr : __fortify_panic+0x10/0x18
 7957 22:14:36.587474  # [  186.107040] sp : ffff8000884eb9a0
 7958 22:14:36.587767  # [  186.110622] x29: ffff8000884eb9a0 x28: ffff0008073a8040 x27: 0000000000000000
 7959 22:14:36.588118  # [  186.118055] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadd0f000
 7960 22:14:36.629207  # [  186.125484] x23: 000000000000000f x22: ffff800082426350 x21: ffff00080c975ac0
 7961 22:14:36.629690  # [  186.132910] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7962 22:14:36.630037  # [  186.140334] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7963 22:14:36.630743  # [  186.147759] x14: ffff000800972540 x13: ffff8008fc518000 x12: 0000000030d4d91d
 7964 22:14:36.631089  # [  186.155184] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817adc40
 7965 22:14:36.631395  # [  186.162609] x8 : ffff8000884eb6e8 x7 : 0000000000000000 x6 : 0000000000000001
 7966 22:14:36.672373  # [  186.170033] x5 : 0000000000000001 x4 : ffff8000837605e0 x3 : 0000000000000000
 7967 22:14:36.672864  # [  186.177456] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073a8040
 7968 22:14:36.673211  # [  186.184881] Call trace:
 7969 22:14:36.673529  # [  186.187590]  __fortify_panic+0x10/0x18
 7970 22:14:36.673832  # [  186.191612]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7971 22:14:36.674128  # [  186.196594]  lkdtm_do_action+0x24/0x48
 7972 22:14:36.674438  # [  186.200615]  direct_entry+0xa8/0x108
 7973 22:14:36.674729  # [  186.204462]  full_proxy_write+0x68/0xc8
 7974 22:14:36.675016  # [  186.208574]  vfs_write+0xd8/0x380
 7975 22:14:36.675711  # [  186.212162]  ksys_write+0x78/0x118
 7976 22:14:36.715580  # [  186.215836]  __arm64_sys_write+0x24/0x38
 7977 22:14:36.716106  # [  186.220034]  invoke_syscall+0x70/0x100
 7978 22:14:36.716445  # [  186.224058]  el0_svc_common.constprop.0+0x48/0xf0
 7979 22:14:36.716784  # [  186.229039]  do_el0_svc+0x24/0x38
 7980 22:14:36.717092  # [  186.232628]  el0_svc+0x3c/0x110
 7981 22:14:36.717385  # [  186.236037]  el0t_64_sync_handler+0x100/0x130
 7982 22:14:36.717674  # [  186.240665]  el0t_64_sync+0x190/0x198
 7983 22:14:36.717961  # [  186.244601] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7984 22:14:36.718252  # [  186.250969] ---[ end trace 0000000000000000 ]---
 7985 22:14:36.718973  # [  186.255855] note: cat[4187] exited with irqs disabled
 7986 22:14:36.758632  # [  186.261246] note: cat[4187] exited with preempt_count 1
 7987 22:14:36.759079  # [  186.268130] ------------[ cut here ]------------
 7988 22:14:36.759471  # [  186.273023] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7989 22:14:36.759887  # [  186.282887] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7990 22:14:36.761880  # [  186.302399] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1 #1
 7991 22:14:36.801841  # [  186.311036] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7992 22:14:36.802248  # [  186.318098] Hardware name: ARM Juno development board (r0) (DT)
 7993 22:14:36.802552  # [  186.324290] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7994 22:14:36.802834  # [  186.331530] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7995 22:14:36.803101  # [  186.336942] lr : ct_idle_enter+0x10/0x20
 7996 22:14:36.803365  # [  186.341136] sp : ffff800084143d50
 7997 22:14:36.805117  # [  186.344716] x29: ffff800084143d50 x28: 0000000000000000 x27: 0000000000000000
 7998 22:14:36.844909  # [  186.352142] x26: 0000000000000000 x25: 0000002b5e71cd14 x24: 0000000000000000
 7999 22:14:36.845318  # [  186.359568] x23: 0000000000000000 x22: ffff00080b190880 x21: ffff00080b190880
 8000 22:14:36.845623  # [  186.366993] x20: ffff00080b190898 x19: ffff00097ee426c0 x18: 0000000000000000
 8001 22:14:36.845910  # [  186.374418] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 8002 22:14:36.846179  # [  186.381842] x14: ffff8000800c4a28 x13: ffff800080c7fc78 x12: ffff8000807ae6b0
 8003 22:14:36.848278  # [  186.389267] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 8004 22:14:36.888195  # [  186.396693] x8 : ffff800084143cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8005 22:14:36.888688  # [  186.404117] x5 : 4000000000000002 x4 : ffff8008fc518000 x3 : ffff800084143d50
 8006 22:14:36.889035  # [  186.411542] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 8007 22:14:36.889351  # [  186.418967] Call trace:
 8008 22:14:36.889651  # [  186.421676]  ct_kernel_exit.constprop.0+0xfc/0x118
 8009 22:14:36.889946  # [  186.426742]  ct_idle_enter+0x10/0x20
 8010 22:14:36.890285  # [  186.430588]  cpuidle_enter_state+0x210/0x6b8
 8011 22:14:36.891413  # [  186.435131]  cpuidle_enter+0x40/0x60
 8012 22:14:36.891948  # [  186.438978]  do_idle+0x214/0x2b0
 8013 22:14:36.934544  # [  186.442480]  cpu_startup_entry+0x40/0x50
 8014 22:14:36.935012  # [  186.446677]  secondary_start_kernel+0x140/0x168
 8015 22:14:36.935350  # [  186.451484]  __secondary_switched+0xb8/0xc0
 8016 22:14:36.935662  # [  186.455943] ---[ end trace 0000000000000000 ]---
 8017 22:14:36.936020  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8018 22:14:36.936324  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8019 22:14:36.936616  # timeout set to 45
 8020 22:14:36.936901  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8021 22:14:36.937182  <6>[  187.339671] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8022 22:14:36.978304  <6>[  187.345769] lkdtm: trying to memcpy() past the end of a struct
 8023 22:14:36.978776  <6>[  187.351933] lkdtm: 0: 16
 8024 22:14:36.979117  <6>[  187.354946] lkdtm: 1: 16
 8025 22:14:36.979425  <6>[  187.357801] lkdtm: s: 20
 8026 22:14:36.979718  <4>[  187.360625] ------------[ cut here ]------------
 8027 22:14:36.980110  <4>[  187.365534] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8028 22:14:36.980415  <4>[  187.373002] WARNING: CPU: 2 PID: 4234 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8029 22:14:37.021552  <4>[  187.381823] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8030 22:14:37.022015  <4>[  187.399425] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 8031 22:14:37.022363  <4>[  187.407804] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8032 22:14:37.022680  <4>[  187.414865] Hardware name: ARM Juno development board (r0) (DT)
 8033 22:14:37.022981  <4>[  187.421056] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8034 22:14:37.023274  <4>[  187.428297] pc : __fortify_report+0x64/0x98
 8035 22:14:37.024812  <4>[  187.432753] lr : __fortify_report+0x64/0x98
 8036 22:14:37.064909  <4>[  187.437208] sp : ffff800088623860
 8037 22:14:37.065452  <4>[  187.440788] x29: ffff800088623860 x28: ffff00080b8e12c0 x27: 0000000000000000
 8038 22:14:37.065799  <4>[  187.448216] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000
 8039 22:14:37.066116  <4>[  187.455642] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10
 8040 22:14:37.066420  <4>[  187.463068] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8041 22:14:37.068197  <4>[  187.470493] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8042 22:14:37.108245  <4>[  187.477918] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0
 8043 22:14:37.108696  <4>[  187.485344] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 8044 22:14:37.109042  <4>[  187.492768] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 8045 22:14:37.109357  <4>[  187.500193] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8046 22:14:37.109657  <4>[  187.507616] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 8047 22:14:37.109946  <4>[  187.515040] Call trace:
 8048 22:14:37.111515  <4>[  187.517750]  __fortify_report+0x64/0x98
 8049 22:14:37.151617  <4>[  187.521858]  __fortify_panic+0x10/0x18
 8050 22:14:37.152109  <4>[  187.525879]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8051 22:14:37.152457  <4>[  187.530863]  lkdtm_do_action+0x24/0x48
 8052 22:14:37.152770  <4>[  187.534884]  direct_entry+0xa8/0x108
 8053 22:14:37.153068  <4>[  187.538731]  full_proxy_write+0x68/0xc8
 8054 22:14:37.153361  <4>[  187.542843]  vfs_write+0xd8/0x380
 8055 22:14:37.153651  <4>[  187.546431]  ksys_write+0x78/0x118
 8056 22:14:37.153938  <4>[  187.550105]  __arm64_sys_write+0x24/0x38
 8057 22:14:37.154221  <4>[  187.554302]  invoke_syscall+0x70/0x100
 8058 22:14:37.154538  <4>[  187.558328]  el0_svc_common.constprop.0+0x48/0xf0
 8059 22:14:37.155259  <4>[  187.563310]  do_el0_svc+0x24/0x38
 8060 22:14:37.195036  <4>[  187.566898]  el0_svc+0x3c/0x110
 8061 22:14:37.195580  <4>[  187.570309]  el0t_64_sync_handler+0x100/0x130
 8062 22:14:37.196057  <4>[  187.574937]  el0t_64_sync+0x190/0x198
 8063 22:14:37.196819  <4>[  187.578870] ---[ end trace 0000000000000000 ]---
 8064 22:14:37.197281  <4>[  187.583830] ------------[ cut here ]------------
 8065 22:14:37.197723  <2>[  187.588718] kernel BUG at lib/string_helpers.c:1040!
 8066 22:14:37.198111  <0>[  187.593954] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8067 22:14:37.238221  <4>[  187.601108] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8068 22:14:37.239225  <4>[  187.618712] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 8069 22:14:37.239652  <4>[  187.627087] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8070 22:14:37.240162  <4>[  187.634148] Hardware name: ARM Juno development board (r0) (DT)
 8071 22:14:37.240515  <4>[  187.640341] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8072 22:14:37.241508  <4>[  187.647585] pc : __fortify_panic+0x10/0x18
 8073 22:14:37.281377  <4>[  187.651955] lr : __fortify_panic+0x10/0x18
 8074 22:14:37.281656  <4>[  187.656325] sp : ffff800088623890
 8075 22:14:37.281846  <4>[  187.659909] x29: ffff800088623890 x28: ffff00080b8e12c0 x27: 0000000000000000
 8076 22:14:37.282280  <4>[  187.667335] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000
 8077 22:14:37.282458  <4>[  187.674760] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10
 8078 22:14:37.282624  <4>[  187.682185] x20: ffff00080218e000 x19: ffff800083fb3000 x18: 0000000000000000
 8079 22:14:37.284768  <4>[  187.689610] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8080 22:14:37.324988  <4>[  187.697036] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0
 8081 22:14:37.325815  <4>[  187.704460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 8082 22:14:37.326193  <4>[  187.711885] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 8083 22:14:37.326526  <4>[  187.719309] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8084 22:14:37.326840  <4>[  187.726733] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 8085 22:14:37.327142  <4>[  187.734156] Call trace:
 8086 22:14:37.328276  <4>[  187.736866]  __fortify_panic+0x10/0x18
 8087 22:14:37.368318  <4>[  187.740886]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8088 22:14:37.368778  <4>[  187.745868]  lkdtm_do_action+0x24/0x48
 8089 22:14:37.369124  <4>[  187.749888]  direct_entry+0xa8/0x108
 8090 22:14:37.369448  <4>[  187.753734]  full_proxy_write+0x68/0xc8
 8091 22:14:37.369752  <4>[  187.757844]  vfs_write+0xd8/0x380
 8092 22:14:37.370410  <4>[  187.761431]  ksys_write+0x78/0x118
 8093 22:14:37.370740  <4>[  187.765105]  __arm64_sys_write+0x24/0x38
 8094 22:14:37.371036  <4>[  187.769302]  invoke_syscall+0x70/0x100
 8095 22:14:37.371328  <4>[  187.773326]  el0_svc_common.constprop.0+0x48/0xf0
 8096 22:14:37.371809  <4>[  187.778307]  do_el0_svc+0x24/0x38
 8097 22:14:37.412991  <4>[  187.781896]  el0_svc+0x3c/0x110
 8098 22:14:37.413551  <4>[  187.785304]  el0t_64_sync_handler+0x100/0x130
 8099 22:14:37.413926  <4>[  187.789932]  el0t_64_sync+0x190/0x198
 8100 22:14:37.414267  <0>[  187.793867] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8101 22:14:37.415053  <4>[  187.800233] ---[ end trace 0000000000000000 ]---
 8102 22:14:37.415476  <6>[  187.805119] note: cat[4234] exited with irqs disabled
 8103 22:14:37.415837  <6>[  187.810480] note: cat[4234] exited with preempt_count 1
 8104 22:14:37.416255  <4>[  187.817334] ------------[ cut here ]------------
 8105 22:14:37.456397  <4>[  187.822226] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8106 22:14:37.456913  <4>[  187.832087] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8107 22:14:37.457293  <4>[  187.849686] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 8108 22:14:37.457631  <4>[  187.858323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8109 22:14:37.459576  <4>[  187.865384] Hardware name: ARM Juno development board (r0) (DT)
 8110 22:14:37.499685  <4>[  187.871576] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8111 22:14:37.500198  <4>[  187.878816] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8112 22:14:37.500563  <4>[  187.884228] lr : ct_idle_enter+0x10/0x20
 8113 22:14:37.500894  <4>[  187.888421] sp : ffff80008414bd50
 8114 22:14:37.501206  <4>[  187.892001] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 8115 22:14:37.501511  <4>[  187.899426] x26: 0000000000000000 x25: 0000002bbac8cdec x24: 0000000000000000
 8116 22:14:37.502944  <4>[  187.906851] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 8117 22:14:37.543091  <4>[  187.914276] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 8118 22:14:37.543620  <4>[  187.921700] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4d0c
 8119 22:14:37.544031  <4>[  187.929126] x14: ffff8000800c4a28 x13: ffff800080c7fa2c x12: ffff8000807ae6b0
 8120 22:14:37.544370  <4>[  187.936551] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817a14b4
 8121 22:14:37.544685  <4>[  187.943976] x8 : ffff80008414bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 8122 22:14:37.546313  <4>[  187.951400] x5 : 4000000000000002 x4 : ffff8008fc53a000 x3 : ffff80008414bd50
 8123 22:14:37.586387  <4>[  187.958825] x2 : ffff80008292a6c0 x1 : ffff80008292a6c0 x0 : 4000000000000000
 8124 22:14:37.586911  <4>[  187.966250] Call trace:
 8125 22:14:37.587377  <4>[  187.968960]  ct_kernel_exit.constprop.0+0xfc/0x118
 8126 22:14:37.587835  <4>[  187.974026]  ct_idle_enter+0x10/0x20
 8127 22:14:37.588235  <4>[  187.977872]  cpuidle_enter_state+0x210/0x6b8
 8128 22:14:37.588631  <4>[  187.982414]  cpuidle_enter+0x40/0x60
 8129 22:14:37.589009  <4>[  187.986261]  do_idle+0x214/0x2b0
 8130 22:14:37.589420  <4>[  187.989764]  cpu_startup_entry+0x3c/0x50
 8131 22:14:37.590159  <4>[  187.993962]  secondary_start_kernel+0x140/0x168
 8132 22:14:37.630821  <4>[  187.998770]  __secondary_switched+0xb8/0xc0
 8133 22:14:37.631355  <4>[  188.003229] ---[ end trace 0000000000000000 ]---
 8134 22:14:37.631721  # Segmentation fault
 8135 22:14:37.632637  # [  187.339671] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8136 22:14:37.633110  # [  187.345769] lkdtm: trying to memcpy() past the end of a struct
 8137 22:14:37.633435  # [  187.351933] lkdtm: 0: 16
 8138 22:14:37.633903  # [  187.354946] lkdtm: 1: 16
 8139 22:14:37.634247  # [  187.357801] lkdtm: s: 20
 8140 22:14:37.634681  # [  187.360625] ------------[ cut here ]------------
 8141 22:14:37.635103  # [  187.365534] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8142 22:14:37.673938  # [  187.373002] WARNING: CPU: 2 PID: 4234 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8143 22:14:37.674504  # [  187.381823] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8144 22:14:37.674900  # [  187.399425] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 8145 22:14:37.675248  # [  187.407804] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8146 22:14:37.717149  # [  187.414865] Hardware name: ARM Juno development board (r0) (DT)
 8147 22:14:37.718131  # [  187.421056] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8148 22:14:37.718616  # [  187.428297] pc : __fortify_report+0x64/0x98
 8149 22:14:37.719077  # [  187.432753] lr : __fortify_report+0x64/0x98
 8150 22:14:37.719430  # [  187.437208] sp : ffff800088623860
 8151 22:14:37.719936  # [  187.440788] x29: ffff800088623860 x28: ffff00080b8e12c0 x27: 0000000000000000
 8152 22:14:37.720386  # [  187.448216] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000
 8153 22:14:37.720908  # [  187.455642] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10
 8154 22:14:37.760287  # [  187.463068] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8155 22:14:37.760738  # [  187.470493] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8156 22:14:37.761130  # [  187.477918] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0
 8157 22:14:37.761838  # [  187.485344] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 8158 22:14:37.762158  # [  187.492768] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 8159 22:14:37.763571  # [  187.500193] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8160 22:14:37.803454  # [  187.507616] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 8161 22:14:37.803924  # [  187.515040] Call trace:
 8162 22:14:37.804312  # [  187.517750]  __fortify_report+0x64/0x98
 8163 22:14:37.804673  # [  187.521858]  __fortify_panic+0x10/0x18
 8164 22:14:37.805021  # [  187.525879]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8165 22:14:37.805706  # [  187.530863]  lkdtm_do_action+0x24/0x48
 8166 22:14:37.806024  # [  187.534884]  direct_entry+0xa8/0x108
 8167 22:14:37.806362  # [  187.538731]  full_proxy_write+0x68/0xc8
 8168 22:14:37.806715  # [  187.542843]  vfs_write+0xd8/0x380
 8169 22:14:37.807126  # [  187.546431]  ksys_write+0x78/0x118
 8170 22:14:37.846618  # [  187.550105]  __arm64_sys_write+0x24/0x38
 8171 22:14:37.847045  # [  187.554302]  invoke_syscall+0x70/0x100
 8172 22:14:37.847431  # [  187.558328]  el0_svc_common.constprop.0+0x48/0xf0
 8173 22:14:37.847816  # [  187.563310]  do_el0_svc+0x24/0x38
 8174 22:14:37.848169  # [  187.566898]  el0_svc+0x3c/0x110
 8175 22:14:37.848511  # [  187.570309]  el0t_64_sync_handler+0x100/0x130
 8176 22:14:37.849194  # [  187.574937]  el0t_64_sync+0x190/0x198
 8177 22:14:37.849505  # [  187.578870] ---[ end trace 0000000000000000 ]---
 8178 22:14:37.849854  # [  187.583830] ------------[ cut here ]------------
 8179 22:14:37.850267  # [  187.588718] kernel BUG at lib/string_helpers.c:1040!
 8180 22:14:37.889782  # [  187.593954] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8181 22:14:37.890214  # [  187.601108] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8182 22:14:37.890970  # [  187.618712] CPU: 2 UID: 0 PID: 4234 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 8183 22:14:37.891303  # [  187.627087] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8184 22:14:37.893074  # [  187.634148] Hardware name: ARM Juno development board (r0) (DT)
 8185 22:14:37.932951  # [  187.640341] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8186 22:14:37.933381  # [  187.647585] pc : __fortify_panic+0x10/0x18
 8187 22:14:37.933771  # [  187.651955] lr : __fortify_panic+0x10/0x18
 8188 22:14:37.934131  # [  187.656325] sp : ffff800088623890
 8189 22:14:37.934474  # [  187.659909] x29: ffff800088623890 x28: ffff00080b8e12c0 x27: 0000000000000000
 8190 22:14:37.934820  # [  187.667335] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9229f000
 8191 22:14:37.936203  # [  187.674760] x23: ffff000802795448 x22: ffff800088623a80 x21: ffff800083c3fc10
 8192 22:14:37.976213  # [  187.682185] x20: ffff00080218e000 x19: ffff800083fb3000 x18: 0000000000000000
 8193 22:14:37.976687  # [  187.689610] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8194 22:14:37.977120  # [  187.697036] x14: 747962203032203a x13: 205d343335353633 x12: ffff8000837fc0a0
 8195 22:14:37.977527  # [  187.704460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 8196 22:14:37.977917  # [  187.711885] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 8197 22:14:37.979450  # [  187.719309] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8198 22:14:38.019356  # [  187.726733] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e12c0
 8199 22:14:38.019868  # [  187.734156] Call trace:
 8200 22:14:38.020225  # [  187.736866]  __fortify_panic+0x10/0x18
 8201 22:14:38.020538  # [  187.740886]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8202 22:14:38.020836  # [  187.745868]  lkdtm_do_action+0x24/0x48
 8203 22:14:38.021132  # [  187.749888]  direct_entry+0xa8/0x108
 8204 22:14:38.021418  # [  187.753734]  full_proxy_write+0x68/0xc8
 8205 22:14:38.021704  # [  187.757844]  vfs_write+0xd8/0x380
 8206 22:14:38.021986  # [  187.761431]  ksys_write+0x78/0x118
 8207 22:14:38.022701  # [  187.765105]  __arm64_sys_write+0x24/0x38
 8208 22:14:38.062554  # [  187.769302]  invoke_syscall+0x70/0x100
 8209 22:14:38.063046  # [  187.773326]  el0_svc_common.constprop.0+0x48/0xf0
 8210 22:14:38.063391  # [  187.778307]  do_el0_svc+0x24/0x38
 8211 22:14:38.063705  # [  187.781896]  el0_svc+0x3c/0x110
 8212 22:14:38.064073  # [  187.785304]  el0t_64_sync_handler+0x100/0x130
 8213 22:14:38.064374  # [  187.789932]  el0t_64_sync+0x190/0x198
 8214 22:14:38.064667  # [  187.793867] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8215 22:14:38.064989  # [  187.800233] ---[ end trace 0000000000000000 ]---
 8216 22:14:38.065388  # [  187.805119] note: cat[4234] exited with irqs disabled
 8217 22:14:38.066478  # [  187.810480] note: cat[4234] exited with preempt_count 1
 8218 22:14:38.105694  # [  187.817334] ------------[ cut here ]------------
 8219 22:14:38.106171  # [  187.822226] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8220 22:14:38.106515  # [  187.832087] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8221 22:14:38.108981  # [  187.849686] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1 #1
 8222 22:14:38.148821  # [  187.858323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8223 22:14:38.149275  # [  187.865384] Hardware name: ARM Juno development board (r0) (DT)
 8224 22:14:38.149617  # [  187.871576] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8225 22:14:38.149935  # [  187.878816] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8226 22:14:38.150240  # [  187.884228] lr : ct_idle_enter+0x10/0x20
 8227 22:14:38.150533  # [  187.888421] sp : ffff80008414bd50
 8228 22:14:38.150824  # [  187.892001] x29: ffff80008414bd50 x28: 0000000000000000 x27: 0000000000000000
 8229 22:14:38.191454  # [  187.899426] x26: 0000000000000000 x25: 0000002bbac8cdec x24: 0000000000000000
 8230 22:14:38.191986  # [  187.906851] x23: 0000000000000000 x22: ffff00080b192080 x21: ffff00080b192080
 8231 22:14:38.192343  # [  187.914276] x20: ffff00080b192098 x19: ffff00097ee646c0 x18: 0000000000000000
 8232 22:14:38.192660  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8233 22:14:38.192970  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8234 22:14:38.193269  # timeout set to 45
 8235 22:14:38.194704  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8236 22:14:38.309303  <6>[  188.681258] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8237 22:14:38.309803  <6>[  188.687423] lkdtm: trying to memcpy() past the end of a struct member...
 8238 22:14:38.310152  <4>[  188.694977] ------------[ cut here ]------------
 8239 22:14:38.310826  <4>[  188.699926] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8240 22:14:38.312590  <4>[  188.712199] WARNING: CPU: 2 PID: 4281 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8241 22:14:38.352769  <4>[  188.722504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8242 22:14:38.353232  <4>[  188.740107] CPU: 2 UID: 0 PID: 4281 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 8243 22:14:38.353581  <4>[  188.748485] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8244 22:14:38.353900  <4>[  188.755546] Hardware name: ARM Juno development board (r0) (DT)
 8245 22:14:38.395849  <4>[  188.761737] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8246 22:14:38.396309  <4>[  188.768979] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8247 22:14:38.396655  <4>[  188.774308] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8248 22:14:38.396972  <4>[  188.779637] sp : ffff8000886dba90
 8249 22:14:38.397271  <4>[  188.783217] x29: ffff8000886dba90 x28: ffff00080a604a40 x27: 0000000000000000
 8250 22:14:38.397565  <4>[  188.790646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97e0f000
 8251 22:14:38.398234  <4>[  188.798072] x23: 000000000000000f x22: ffff800083e51000 x21: ffff00080a2c6660
 8252 22:14:38.439151  <4>[  188.805498] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8253 22:14:38.439613  <4>[  188.812922] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8254 22:14:38.440016  <4>[  188.820347] x14: 7328206574697277 x13: 205d363239393936 x12: ffff8000837fc0a0
 8255 22:14:38.440343  <4>[  188.827772] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 8256 22:14:38.440653  <4>[  188.835197] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 8257 22:14:38.440954  <4>[  188.842622] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8258 22:14:38.482553  <4>[  188.850045] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a604a40
 8259 22:14:38.483048  <4>[  188.857470] Call trace:
 8260 22:14:38.483414  <4>[  188.860179]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8261 22:14:38.483746  <4>[  188.865161]  lkdtm_do_action+0x24/0x48
 8262 22:14:38.484104  <4>[  188.869184]  direct_entry+0xa8/0x108
 8263 22:14:38.484407  <4>[  188.873032]  full_proxy_write+0x68/0xc8
 8264 22:14:38.484699  <4>[  188.877145]  vfs_write+0xd8/0x380
 8265 22:14:38.484985  <4>[  188.880735]  ksys_write+0x78/0x118
 8266 22:14:38.485274  <4>[  188.884410]  __arm64_sys_write+0x24/0x38
 8267 22:14:38.485665  <4>[  188.888608]  invoke_syscall+0x70/0x100
 8268 22:14:38.486324  <4>[  188.892634]  el0_svc_common.constprop.0+0x48/0xf0
 8269 22:14:38.530175  <4>[  188.897617]  do_el0_svc+0x24/0x38
 8270 22:14:38.530707  <4>[  188.901206]  el0_svc+0x3c/0x110
 8271 22:14:38.531163  <4>[  188.904617]  el0t_64_sync_handler+0x100/0x130
 8272 22:14:38.531603  <4>[  188.909245]  el0t_64_sync+0x190/0x198
 8273 22:14:38.532020  <4>[  188.913178] ---[ end trace 0000000000000000 ]---
 8274 22:14:38.532398  <3>[  188.918159] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8275 22:14:38.533478  <3>[  188.926477] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8276 22:14:38.750165  # [  188.681258] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8277 22:14:38.750461  # [  188.687423] lkdtm: trying to memcpy() past the end of a struct member...
 8278 22:14:38.750659  # [  188.694977] ------------[ cut here ]------------
 8279 22:14:38.750832  # [  188.699926] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8280 22:14:38.753325  # [  188.712199] WARNING: CPU: 2 PID: 4281 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8281 22:14:38.793605  # [  188.722504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper onboard_usb_dev tda998x gpu_sched hdlcd cec drm_dma_helper crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8282 22:14:38.794099  # [  188.740107] CPU: 2 UID: 0 PID: 4281 Comm: cat Tainted: G    B D W   E      6.12.0-rc1 #1
 8283 22:14:38.794465  # [  188.748485] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8284 22:14:38.794794  # [  188.755546] Hardware name: ARM Juno development board (r0) (DT)
 8285 22:14:38.796897  # [  188.761737] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8286 22:14:38.836728  # [  188.768979] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8287 22:14:38.837211  # [  188.774308] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8288 22:14:38.837570  # [  188.779637] sp : ffff8000886dba90
 8289 22:14:38.837900  # [  188.783217] x29: ffff8000886dba90 x28: ffff00080a604a40 x27: 0000000000000000
 8290 22:14:38.838214  # [  188.790646] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff97e0f000
 8291 22:14:38.838518  # [  188.798072] x23: 000000000000000f x22: ffff800083e51000 x21: ffff00080a2c6660
 8292 22:14:38.840083  # [  188.805498] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8293 22:14:38.879870  # [  188.812922] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8294 22:14:38.880355  # [  188.820347] x14: 7328206574697277 x13: 205d363239393936 x12: ffff8000837fc0a0
 8295 22:14:38.880716  # [  188.827772] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015a55c
 8296 22:14:38.881046  # [  188.835197] x8 : c0000000ffffefff x7 : ffff8000837a39f0 x6 : 0000000000057fa8
 8297 22:14:38.881357  # [  188.842622] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8298 22:14:38.922901  # [  188.850045] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a604a40
 8299 22:14:38.923381  # [  188.857470] Call trace:
 8300 22:14:38.923831  # [  188.860179]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8301 22:14:38.924178  # [  188.865161]  lkdtm_do_action+0x24/0x48
 8302 22:14:38.924485  # [  188.869184]  direct_entry+0xa8/0x108
 8303 22:14:38.924782  # [  188.873032]  full_proxy_write+0x68/0xc8
 8304 22:14:38.925071  # [  188.877145]  vfs_write+0xd8/0x380
 8305 22:14:38.925355  # [  188.880735]  ksys_write+0x78/0x118
 8306 22:14:38.926068  # [  188.884410]  __arm64_sys_write+0x24/0x38
 8307 22:14:38.926433  # [  188.888608]  invoke_syscall+0x70/0x100
 8308 22:14:38.926820  # [  188.892634]  el0_svc_common.constprop.0+0x48/0xf0
 8309 22:14:38.927209  # [  188.897617]  do_el0_svc+0x24/0x38
 8310 22:14:38.966267  # [  188.901206]  el0_svc+0x3c/0x110
 8311 22:14:38.966773  # [  188.904617]  el0t_64_sync_handler+0x100/0x130
 8312 22:14:38.967130  # [  188.909245]  el0t_64_sync+0x190/0x198
 8313 22:14:38.967486  # [  188.913178] ---[ end trace 0000000000000000 ]---
 8314 22:14:38.967861  # [  188.918159] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8315 22:14:38.968183  # [  188.926477] lkdtm: Unexpected! This kernel (6.12.0-rc1 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8316 22:14:38.969441  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8317 22:14:38.969830  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8318 22:14:39.000890  # timeout set to 45
 8319 22:14:39.001361  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8320 22:14:39.004177  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8321 22:14:39.020023  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8322 22:14:39.084138  # timeout set to 45
 8323 22:14:39.084649  # selftests: lkdtm: stack-entropy.sh
 8324 22:14:39.254601  <6>[  189.626222] lkdtm: Performing direct entry REPORT_STACK
 8325 22:14:39.254872  <6>[  189.631801] lkdtm: Starting stack offset tracking for pid 4326
 8326 22:14:39.255048  <6>[  189.637959] lkdtm: Stack offset: 0
 8327 22:14:39.255468  <6>[  189.642045] lkdtm: Performing direct entry REPORT_STACK
 8328 22:14:39.255639  <6>[  189.647594] lkdtm: Stack offset: -80
 8329 22:14:39.255814  <6>[  189.651782] lkdtm: Performing direct entry REPORT_STACK
 8330 22:14:39.255957  <6>[  189.657330] lkdtm: Stack offset: 48
 8331 22:14:39.257812  <6>[  189.661462] lkdtm: Performing direct entry REPORT_STACK
 8332 22:14:39.258035  <6>[  189.667090] lkdtm: Stack offset: -272
 8333 22:14:39.299311  <6>[  189.671347] lkdtm: Performing direct entry REPORT_STACK
 8334 22:14:39.299559  <6>[  189.676893] lkdtm: Stack offset: -64
 8335 22:14:39.299825  <6>[  189.680967] lkdtm: Performing direct entry REPORT_STACK
 8336 22:14:39.300603  <6>[  189.686513] lkdtm: Stack offset: -448
 8337 22:14:39.300966  <6>[  189.690663] lkdtm: Performing direct entry REPORT_STACK
 8338 22:14:39.301365  <6>[  189.696208] lkdtm: Stack offset: -320
 8339 22:14:39.301748  <6>[  189.700359] lkdtm: Performing direct entry REPORT_STACK
 8340 22:14:39.302128  <6>[  189.705904] lkdtm: Stack offset: -608
 8341 22:14:39.302867  <6>[  189.710059] lkdtm: Performing direct entry REPORT_STACK
 8342 22:14:39.344386  <6>[  189.715620] lkdtm: Stack offset: -160
 8343 22:14:39.344853  <6>[  189.719770] lkdtm: Performing direct entry REPORT_STACK
 8344 22:14:39.345197  <6>[  189.725319] lkdtm: Stack offset: -16
 8345 22:14:39.345518  <6>[  189.729372] lkdtm: Performing direct entry REPORT_STACK
 8346 22:14:39.346180  <6>[  189.735083] lkdtm: Stack offset: 272
 8347 22:14:39.346511  <6>[  189.739154] lkdtm: Performing direct entry REPORT_STACK
 8348 22:14:39.346811  <6>[  189.744702] lkdtm: Stack offset: -576
 8349 22:14:39.347104  <6>[  189.748855] lkdtm: Performing direct entry REPORT_STACK
 8350 22:14:39.347760  <6>[  189.754408] lkdtm: Stack offset: -512
 8351 22:14:39.388672  <6>[  189.758564] lkdtm: Performing direct entry REPORT_STACK
 8352 22:14:39.389135  <6>[  189.764101] lkdtm: Stack offset: 112
 8353 22:14:39.389486  <6>[  189.768143] lkdtm: Performing direct entry REPORT_STACK
 8354 22:14:39.389804  <6>[  189.773678] lkdtm: Stack offset: 288
 8355 22:14:39.390107  <6>[  189.777732] lkdtm: Performing direct entry REPORT_STACK
 8356 22:14:39.390406  <6>[  189.783263] lkdtm: Stack offset: 64
 8357 22:14:39.390698  <6>[  189.787216] lkdtm: Performing direct entry REPORT_STACK
 8358 22:14:39.390987  <6>[  189.792756] lkdtm: Stack offset: -160
 8359 22:14:39.391876  <6>[  189.796883] lkdtm: Performing direct entry REPORT_STACK
 8360 22:14:39.433145  <6>[  189.802414] lkdtm: Stack offset: -32
 8361 22:14:39.433671  <6>[  189.806487] lkdtm: Performing direct entry REPORT_STACK
 8362 22:14:39.434065  <6>[  189.812009] lkdtm: Stack offset: -64
 8363 22:14:39.434390  <6>[  189.816046] lkdtm: Performing direct entry REPORT_STACK
 8364 22:14:39.434701  <6>[  189.821578] lkdtm: Stack offset: -288
 8365 22:14:39.435000  <6>[  189.825718] lkdtm: Performing direct entry REPORT_STACK
 8366 22:14:39.435292  <6>[  189.831249] lkdtm: Stack offset: -368
 8367 22:14:39.435581  <6>[  189.835414] lkdtm: Performing direct entry REPORT_STACK
 8368 22:14:39.435909  <6>[  189.840933] lkdtm: Stack offset: -560
 8369 22:14:39.477813  <6>[  189.845059] lkdtm: Performing direct entry REPORT_STACK
 8370 22:14:39.478507  <6>[  189.850589] lkdtm: Stack offset: -32
 8371 22:14:39.479071  <6>[  189.854629] lkdtm: Performing direct entry REPORT_STACK
 8372 22:14:39.479671  <6>[  189.860168] lkdtm: Stack offset: -368
 8373 22:14:39.480134  <6>[  189.864293] lkdtm: Performing direct entry REPORT_STACK
 8374 22:14:39.480750  <6>[  189.869825] lkdtm: Stack offset: -512
 8375 22:14:39.481329  <6>[  189.873949] lkdtm: Performing direct entry REPORT_STACK
 8376 22:14:39.481732  <6>[  189.879478] lkdtm: Stack offset: -480
 8377 22:14:39.482283  <6>[  189.883618] lkdtm: Performing direct entry REPORT_STACK
 8378 22:14:39.483292  <6>[  189.889147] lkdtm: Stack offset: 208
 8379 22:14:39.521945  <6>[  189.893202] lkdtm: Performing direct entry REPORT_STACK
 8380 22:14:39.522473  <6>[  189.898750] lkdtm: Stack offset: -480
 8381 22:14:39.522941  <6>[  189.902876] lkdtm: Performing direct entry REPORT_STACK
 8382 22:14:39.523406  <6>[  189.908402] lkdtm: Stack offset: -480
 8383 22:14:39.523863  <6>[  189.912544] lkdtm: Performing direct entry REPORT_STACK
 8384 22:14:39.524267  <6>[  189.918065] lkdtm: Stack offset: -192
 8385 22:14:39.524651  <6>[  189.922245] lkdtm: Performing direct entry REPORT_STACK
 8386 22:14:39.525127  <6>[  189.927804] lkdtm: Stack offset: -464
 8387 22:14:39.525892  <6>[  189.931938] lkdtm: Performing direct entry REPORT_STACK
 8388 22:14:39.566528  <6>[  189.937474] lkdtm: Stack offset: -464
 8389 22:14:39.567030  <6>[  189.941635] lkdtm: Performing direct entry REPORT_STACK
 8390 22:14:39.567477  <6>[  189.947171] lkdtm: Stack offset: -256
 8391 22:14:39.567929  <6>[  189.951303] lkdtm: Performing direct entry REPORT_STACK
 8392 22:14:39.568336  <6>[  189.956842] lkdtm: Stack offset: 208
 8393 22:14:39.568724  <6>[  189.960877] lkdtm: Performing direct entry REPORT_STACK
 8394 22:14:39.569103  <6>[  189.966406] lkdtm: Stack offset: -176
 8395 22:14:39.569486  <6>[  189.970575] lkdtm: Performing direct entry REPORT_STACK
 8396 22:14:39.570293  <6>[  189.976101] lkdtm: Stack offset: 64
 8397 22:14:39.610715  <6>[  189.980066] lkdtm: Performing direct entry REPORT_STACK
 8398 22:14:39.611183  <6>[  189.985606] lkdtm: Stack offset: 304
 8399 22:14:39.611526  <6>[  189.989651] lkdtm: Performing direct entry REPORT_STACK
 8400 22:14:39.611883  <6>[  189.995190] lkdtm: Stack offset: -352
 8401 22:14:39.612562  <6>[  189.999314] lkdtm: Performing direct entry REPORT_STACK
 8402 22:14:39.612894  <6>[  190.004840] lkdtm: Stack offset: 304
 8403 22:14:39.613273  <6>[  190.008876] lkdtm: Performing direct entry REPORT_STACK
 8404 22:14:39.613582  <6>[  190.014406] lkdtm: Stack offset: 0
 8405 22:14:39.613947  <6>[  190.018273] lkdtm: Performing direct entry REPORT_STACK
 8406 22:14:39.655144  <6>[  190.023800] lkdtm: Stack offset: -608
 8407 22:14:39.656020  <6>[  190.027921] lkdtm: Performing direct entry REPORT_STACK
 8408 22:14:39.656405  <6>[  190.033447] lkdtm: Stack offset: -272
 8409 22:14:39.656736  <6>[  190.037572] lkdtm: Performing direct entry REPORT_STACK
 8410 22:14:39.657046  <6>[  190.043103] lkdtm: Stack offset: -224
 8411 22:14:39.657345  <6>[  190.047224] lkdtm: Performing direct entry REPORT_STACK
 8412 22:14:39.657639  <6>[  190.052751] lkdtm: Stack offset: -128
 8413 22:14:39.657927  <6>[  190.056872] lkdtm: Performing direct entry REPORT_STACK
 8414 22:14:39.658222  <6>[  190.062419] lkdtm: Stack offset: -256
 8415 22:14:39.699670  <6>[  190.066569] lkdtm: Performing direct entry REPORT_STACK
 8416 22:14:39.700174  <6>[  190.072094] lkdtm: Stack offset: -608
 8417 22:14:39.700530  <6>[  190.076220] lkdtm: Performing direct entry REPORT_STACK
 8418 22:14:39.700856  <6>[  190.081749] lkdtm: Stack offset: -384
 8419 22:14:39.701166  <6>[  190.085877] lkdtm: Performing direct entry REPORT_STACK
 8420 22:14:39.701474  <6>[  190.091418] lkdtm: Stack offset: -32
 8421 22:14:39.701821  <6>[  190.095485] lkdtm: Performing direct entry REPORT_STACK
 8422 22:14:39.702116  <6>[  190.101006] lkdtm: Stack offset: 320
 8423 22:14:39.702405  <6>[  190.105044] lkdtm: Performing direct entry REPORT_STACK
 8424 22:14:39.703164  <6>[  190.110575] lkdtm: Stack offset: -496
 8425 22:14:39.743911  <6>[  190.114701] lkdtm: Performing direct entry REPORT_STACK
 8426 22:14:39.744748  <6>[  190.120231] lkdtm: Stack offset: -240
 8427 22:14:39.745124  <6>[  190.124362] lkdtm: Performing direct entry REPORT_STACK
 8428 22:14:39.745454  <6>[  190.129899] lkdtm: Stack offset: -256
 8429 22:14:39.745769  <6>[  190.134028] lkdtm: Performing direct entry REPORT_STACK
 8430 22:14:39.746069  <6>[  190.139556] lkdtm: Stack offset: -512
 8431 22:14:39.746358  <6>[  190.143681] lkdtm: Performing direct entry REPORT_STACK
 8432 22:14:39.746650  <6>[  190.149220] lkdtm: Stack offset: -64
 8433 22:14:39.747169  <6>[  190.153258] lkdtm: Performing direct entry REPORT_STACK
 8434 22:14:39.788426  <6>[  190.158787] lkdtm: Stack offset: -208
 8435 22:14:39.788879  <6>[  190.162939] lkdtm: Performing direct entry REPORT_STACK
 8436 22:14:39.789223  <6>[  190.168472] lkdtm: Stack offset: 96
 8437 22:14:39.789533  <6>[  190.172468] lkdtm: Performing direct entry REPORT_STACK
 8438 22:14:39.789833  <6>[  190.177991] lkdtm: Stack offset: -192
 8439 22:14:39.790127  <6>[  190.182123] lkdtm: Performing direct entry REPORT_STACK
 8440 22:14:39.790418  <6>[  190.187656] lkdtm: Stack offset: 16
 8441 22:14:39.790704  <6>[  190.191605] lkdtm: Performing direct entry REPORT_STACK
 8442 22:14:39.791593  <6>[  190.197153] lkdtm: Stack offset: -544
 8443 22:14:39.832811  <6>[  190.201282] lkdtm: Performing direct entry REPORT_STACK
 8444 22:14:39.833471  <6>[  190.206811] lkdtm: Stack offset: 288
 8445 22:14:39.834055  <6>[  190.210849] lkdtm: Performing direct entry REPORT_STACK
 8446 22:14:39.834568  <6>[  190.216389] lkdtm: Stack offset: -624
 8447 22:14:39.835365  <6>[  190.220531] lkdtm: Performing direct entry REPORT_STACK
 8448 22:14:39.836176  <6>[  190.226053] lkdtm: Stack offset: -272
 8449 22:14:39.836791  <6>[  190.230178] lkdtm: Performing direct entry REPORT_STACK
 8450 22:14:39.837405  <6>[  190.235717] lkdtm: Stack offset: 272
 8451 22:14:39.838433  <6>[  190.239787] lkdtm: Performing direct entry REPORT_STACK
 8452 22:14:39.877275  <6>[  190.245313] lkdtm: Stack offset: 0
 8453 22:14:39.877848  <6>[  190.249187] lkdtm: Performing direct entry REPORT_STACK
 8454 22:14:39.878757  <6>[  190.254723] lkdtm: Stack offset: -272
 8455 22:14:39.879204  <6>[  190.258863] lkdtm: Performing direct entry REPORT_STACK
 8456 22:14:39.879710  <6>[  190.264423] lkdtm: Stack offset: -624
 8457 22:14:39.880244  <6>[  190.268581] lkdtm: Performing direct entry REPORT_STACK
 8458 22:14:39.880711  <6>[  190.274111] lkdtm: Stack offset: -160
 8459 22:14:39.881151  <6>[  190.278260] lkdtm: Performing direct entry REPORT_STACK
 8460 22:14:39.881618  <6>[  190.283790] lkdtm: Stack offset: 224
 8461 22:14:39.882193  <6>[  190.287826] lkdtm: Performing direct entry REPORT_STACK
 8462 22:14:39.921813  <6>[  190.293355] lkdtm: Stack offset: -624
 8463 22:14:39.922301  <6>[  190.297544] lkdtm: Performing direct entry REPORT_STACK
 8464 22:14:39.922740  <6>[  190.303079] lkdtm: Stack offset: -320
 8465 22:14:39.923145  <6>[  190.307204] lkdtm: Performing direct entry REPORT_STACK
 8466 22:14:39.923539  <6>[  190.312732] lkdtm: Stack offset: -656
 8467 22:14:39.923967  <6>[  190.316858] lkdtm: Performing direct entry REPORT_STACK
 8468 22:14:39.924348  <6>[  190.322397] lkdtm: Stack offset: -416
 8469 22:14:39.925105  <6>[  190.326552] lkdtm: Performing direct entry REPORT_STACK
 8470 22:14:39.925452  <6>[  190.332083] lkdtm: Stack offset: -624
 8471 22:14:39.966174  <6>[  190.336213] lkdtm: Performing direct entry REPORT_STACK
 8472 22:14:39.966645  <6>[  190.341749] lkdtm: Stack offset: -336
 8473 22:14:39.967448  <6>[  190.345874] lkdtm: Performing direct entry REPORT_STACK
 8474 22:14:39.967854  <6>[  190.351405] lkdtm: Stack offset: -368
 8475 22:14:39.968259  <6>[  190.355560] lkdtm: Performing direct entry REPORT_STACK
 8476 22:14:39.968654  <6>[  190.361103] lkdtm: Stack offset: -80
 8477 22:14:39.969036  <6>[  190.365176] lkdtm: Performing direct entry REPORT_STACK
 8478 22:14:39.969425  <6>[  190.370738] lkdtm: Stack offset: -608
 8479 22:14:39.969891  <6>[  190.374890] lkdtm: Performing direct entry REPORT_STACK
 8480 22:14:40.010769  <6>[  190.380436] lkdtm: Stack offset: -512
 8481 22:14:40.011228  <6>[  190.384588] lkdtm: Performing direct entry REPORT_STACK
 8482 22:14:40.012015  <6>[  190.390137] lkdtm: Stack offset: -272
 8483 22:14:40.012387  <6>[  190.394286] lkdtm: Performing direct entry REPORT_STACK
 8484 22:14:40.012787  <6>[  190.399840] lkdtm: Stack offset: 128
 8485 22:14:40.013175  <6>[  190.403903] lkdtm: Performing direct entry REPORT_STACK
 8486 22:14:40.013550  <6>[  190.409450] lkdtm: Stack offset: 32
 8487 22:14:40.013926  <6>[  190.413457] lkdtm: Performing direct entry REPORT_STACK
 8488 22:14:40.014390  <6>[  190.418985] lkdtm: Stack offset: -624
 8489 22:14:40.055247  <6>[  190.423114] lkdtm: Performing direct entry REPORT_STACK
 8490 22:14:40.055737  <6>[  190.428645] lkdtm: Stack offset: -64
 8491 22:14:40.056152  <6>[  190.432683] lkdtm: Performing direct entry REPORT_STACK
 8492 22:14:40.056483  <6>[  190.438214] lkdtm: Stack offset: -224
 8493 22:14:40.056795  <6>[  190.442360] lkdtm: Performing direct entry REPORT_STACK
 8494 22:14:40.057102  <6>[  190.447890] lkdtm: Stack offset: 80
 8495 22:14:40.057400  <6>[  190.451845] lkdtm: Performing direct entry REPORT_STACK
 8496 22:14:40.057693  <6>[  190.457376] lkdtm: Stack offset: -176
 8497 22:14:40.057979  <6>[  190.461529] lkdtm: Performing direct entry REPORT_STACK
 8498 22:14:40.058713  <6>[  190.467062] lkdtm: Stack offset: -512
 8499 22:14:40.099631  <6>[  190.471185] lkdtm: Performing direct entry REPORT_STACK
 8500 22:14:40.100133  <6>[  190.476717] lkdtm: Stack offset: -128
 8501 22:14:40.100486  <6>[  190.480840] lkdtm: Performing direct entry REPORT_STACK
 8502 22:14:40.100809  <6>[  190.486370] lkdtm: Stack offset: -352
 8503 22:14:40.101477  <6>[  190.490546] lkdtm: Performing direct entry REPORT_STACK
 8504 22:14:40.101809  <6>[  190.496069] lkdtm: Stack offset: 16
 8505 22:14:40.102109  <6>[  190.500018] lkdtm: Performing direct entry REPORT_STACK
 8506 22:14:40.102399  <6>[  190.505576] lkdtm: Stack offset: 288
 8507 22:14:40.103080  <6>[  190.509619] lkdtm: Performing direct entry REPORT_STACK
 8508 22:14:40.144102  <6>[  190.515165] lkdtm: Stack offset: -96
 8509 22:14:40.144576  <6>[  190.519207] lkdtm: Performing direct entry REPORT_STACK
 8510 22:14:40.145021  <6>[  190.524737] lkdtm: Stack offset: -64
 8511 22:14:40.145425  <6>[  190.528774] lkdtm: Performing direct entry REPORT_STACK
 8512 22:14:40.145824  <6>[  190.534315] lkdtm: Stack offset: 304
 8513 22:14:40.146203  <6>[  190.538355] lkdtm: Performing direct entry REPORT_STACK
 8514 22:14:40.146582  <6>[  190.543886] lkdtm: Stack offset: -272
 8515 22:14:40.146973  <6>[  190.548019] lkdtm: Performing direct entry REPORT_STACK
 8516 22:14:40.147709  <6>[  190.553563] lkdtm: Stack offset: -208
 8517 22:14:40.188415  <6>[  190.557688] lkdtm: Performing direct entry REPORT_STACK
 8518 22:14:40.189113  <6>[  190.563219] lkdtm: Stack offset: -224
 8519 22:14:40.190129  <6>[  190.567347] lkdtm: Performing direct entry REPORT_STACK
 8520 22:14:40.190630  <6>[  190.572882] lkdtm: Stack offset: -176
 8521 22:14:40.191144  <6>[  190.577027] lkdtm: Performing direct entry REPORT_STACK
 8522 22:14:40.191678  <6>[  190.582561] lkdtm: Stack offset: -400
 8523 22:14:40.192248  <6>[  190.586680] lkdtm: Performing direct entry REPORT_STACK
 8524 22:14:40.192768  <6>[  190.592232] lkdtm: Stack offset: -560
 8525 22:14:40.193325  <6>[  190.596375] lkdtm: Performing direct entry REPORT_STACK
 8526 22:14:40.232998  <6>[  190.601945] lkdtm: Stack offset: -416
 8527 22:14:40.233504  <6>[  190.606084] lkdtm: Performing direct entry REPORT_STACK
 8528 22:14:40.233947  <6>[  190.611631] lkdtm: Stack offset: -48
 8529 22:14:40.234355  <6>[  190.615682] lkdtm: Performing direct entry REPORT_STACK
 8530 22:14:40.234795  <6>[  190.621218] lkdtm: Stack offset: -224
 8531 22:14:40.235186  <6>[  190.625368] lkdtm: Performing direct entry REPORT_STACK
 8532 22:14:40.235561  <6>[  190.630932] lkdtm: Stack offset: -272
 8533 22:14:40.236184  <6>[  190.635060] lkdtm: Performing direct entry REPORT_STACK
 8534 22:14:40.236526  <6>[  190.640590] lkdtm: Stack offset: -592
 8535 22:14:40.277383  <6>[  190.644726] lkdtm: Performing direct entry REPORT_STACK
 8536 22:14:40.277845  <6>[  190.650256] lkdtm: Stack offset: 208
 8537 22:14:40.278187  <6>[  190.654296] lkdtm: Performing direct entry REPORT_STACK
 8538 22:14:40.278504  <6>[  190.659833] lkdtm: Stack offset: -272
 8539 22:14:40.278804  <6>[  190.663955] lkdtm: Performing direct entry REPORT_STACK
 8540 22:14:40.279097  <6>[  190.669481] lkdtm: Stack offset: 176
 8541 22:14:40.279380  <6>[  190.673548] lkdtm: Performing direct entry REPORT_STACK
 8542 22:14:40.279661  <6>[  190.679073] lkdtm: Stack offset: -64
 8543 22:14:40.279996  <6>[  190.683119] lkdtm: Performing direct entry REPORT_STACK
 8544 22:14:40.280652  <6>[  190.688647] lkdtm: Stack offset: -384
 8545 22:14:40.321610  <6>[  190.692773] lkdtm: Performing direct entry REPORT_STACK
 8546 22:14:40.322065  <6>[  190.698301] lkdtm: Stack offset: -448
 8547 22:14:40.322402  <6>[  190.702449] lkdtm: Performing direct entry REPORT_STACK
 8548 22:14:40.322718  <6>[  190.707966] lkdtm: Stack offset: -176
 8549 22:14:40.323026  <6>[  190.712091] lkdtm: Performing direct entry REPORT_STACK
 8550 22:14:40.323323  <6>[  190.717630] lkdtm: Stack offset: -592
 8551 22:14:40.323617  <6>[  190.721754] lkdtm: Performing direct entry REPORT_STACK
 8552 22:14:40.323968  <6>[  190.727296] lkdtm: Stack offset: 144
 8553 22:14:40.324773  <6>[  190.731338] lkdtm: Performing direct entry REPORT_STACK
 8554 22:14:40.366072  <6>[  190.736864] lkdtm: Stack offset: -656
 8555 22:14:40.366538  <6>[  190.740985] lkdtm: Performing direct entry REPORT_STACK
 8556 22:14:40.366878  <6>[  190.746512] lkdtm: Stack offset: -80
 8557 22:14:40.367191  <6>[  190.750555] lkdtm: Performing direct entry REPORT_STACK
 8558 22:14:40.367498  <6>[  190.756081] lkdtm: Stack offset: -240
 8559 22:14:40.367826  <6>[  190.760207] lkdtm: Performing direct entry REPORT_STACK
 8560 22:14:40.368130  <6>[  190.765733] lkdtm: Stack offset: -544
 8561 22:14:40.368422  <6>[  190.769855] lkdtm: Performing direct entry REPORT_STACK
 8562 22:14:40.369228  <6>[  190.775391] lkdtm: Stack offset: -576
 8563 22:14:40.410371  <6>[  190.779550] lkdtm: Performing direct entry REPORT_STACK
 8564 22:14:40.411191  <6>[  190.785093] lkdtm: Stack offset: 0
 8565 22:14:40.411554  <6>[  190.788977] lkdtm: Performing direct entry REPORT_STACK
 8566 22:14:40.411912  <6>[  190.794531] lkdtm: Stack offset: -688
 8567 22:14:40.412229  <6>[  190.798674] lkdtm: Performing direct entry REPORT_STACK
 8568 22:14:40.412532  <6>[  190.804222] lkdtm: Stack offset: 32
 8569 22:14:40.412824  <6>[  190.808187] lkdtm: Performing direct entry REPORT_STACK
 8570 22:14:40.413118  <6>[  190.813732] lkdtm: Stack offset: -384
 8571 22:14:40.413799  <6>[  190.817874] lkdtm: Performing direct entry REPORT_STACK
 8572 22:14:40.455024  <6>[  190.823422] lkdtm: Stack offset: 96
 8573 22:14:40.455503  <6>[  190.827434] lkdtm: Performing direct entry REPORT_STACK
 8574 22:14:40.456107  <6>[  190.832960] lkdtm: Stack offset: 272
 8575 22:14:40.456643  <6>[  190.837024] lkdtm: Performing direct entry REPORT_STACK
 8576 22:14:40.457173  <6>[  190.842570] lkdtm: Stack offset: 160
 8577 22:14:40.457680  <6>[  190.846609] lkdtm: Performing direct entry REPORT_STACK
 8578 22:14:40.458170  <6>[  190.852139] lkdtm: Stack offset: -320
 8579 22:14:40.458620  <6>[  190.856263] lkdtm: Performing direct entry REPORT_STACK
 8580 22:14:40.459061  <6>[  190.861802] lkdtm: Stack offset: 144
 8581 22:14:40.499510  <6>[  190.865845] lkdtm: Performing direct entry REPORT_STACK
 8582 22:14:40.500275  <6>[  190.871374] lkdtm: Stack offset: -640
 8583 22:14:40.500825  <6>[  190.875527] lkdtm: Performing direct entry REPORT_STACK
 8584 22:14:40.501920  <6>[  190.881048] lkdtm: Stack offset: -304
 8585 22:14:40.502426  <6>[  190.885168] lkdtm: Performing direct entry REPORT_STACK
 8586 22:14:40.502939  <6>[  190.890703] lkdtm: Stack offset: 48
 8587 22:14:40.503436  <6>[  190.894654] lkdtm: Performing direct entry REPORT_STACK
 8588 22:14:40.503869  <6>[  190.900191] lkdtm: Stack offset: -400
 8589 22:14:40.504334  <6>[  190.904335] lkdtm: Performing direct entry REPORT_STACK
 8590 22:14:40.504946  <6>[  190.909866] lkdtm: Stack offset: -560
 8591 22:14:40.543899  <6>[  190.914017] lkdtm: Performing direct entry REPORT_STACK
 8592 22:14:40.544394  <6>[  190.919561] lkdtm: Stack offset: 272
 8593 22:14:40.545104  <6>[  190.923613] lkdtm: Performing direct entry REPORT_STACK
 8594 22:14:40.545496  <6>[  190.929156] lkdtm: Stack offset: 176
 8595 22:14:40.545861  <6>[  190.933221] lkdtm: Performing direct entry REPORT_STACK
 8596 22:14:40.546157  <6>[  190.938746] lkdtm: Stack offset: -160
 8597 22:14:40.546536  <6>[  190.942883] lkdtm: Performing direct entry REPORT_STACK
 8598 22:14:40.546843  <6>[  190.948461] lkdtm: Stack offset: -688
 8599 22:14:40.547249  <6>[  190.952631] lkdtm: Performing direct entry REPORT_STACK
 8600 22:14:40.588349  <6>[  190.958165] lkdtm: Stack offset: -96
 8601 22:14:40.589190  <6>[  190.962216] lkdtm: Performing direct entry REPORT_STACK
 8602 22:14:40.589554  <6>[  190.967741] lkdtm: Stack offset: 176
 8603 22:14:40.589868  <6>[  190.971787] lkdtm: Performing direct entry REPORT_STACK
 8604 22:14:40.590210  <6>[  190.977316] lkdtm: Stack offset: -160
 8605 22:14:40.590496  <6>[  190.981467] lkdtm: Performing direct entry REPORT_STACK
 8606 22:14:40.590779  <6>[  190.986985] lkdtm: Stack offset: 304
 8607 22:14:40.591050  <6>[  190.991029] lkdtm: Performing direct entry REPORT_STACK
 8608 22:14:40.591721  <6>[  190.996568] lkdtm: Stack offset: 112
 8609 22:14:40.632838  <6>[  191.000607] lkdtm: Performing direct entry REPORT_STACK
 8610 22:14:40.633440  <6>[  191.006137] lkdtm: Stack offset: -256
 8611 22:14:40.634235  <6>[  191.010264] lkdtm: Performing direct entry REPORT_STACK
 8612 22:14:40.634627  <6>[  191.015792] lkdtm: Stack offset: -144
 8613 22:14:40.634942  <6>[  191.019915] lkdtm: Performing direct entry REPORT_STACK
 8614 22:14:40.635237  <6>[  191.025442] lkdtm: Stack offset: -560
 8615 22:14:40.635523  <6>[  191.029573] lkdtm: Performing direct entry REPORT_STACK
 8616 22:14:40.635931  <6>[  191.035115] lkdtm: Stack offset: 96
 8617 22:14:40.636255  <6>[  191.039066] lkdtm: Performing direct entry REPORT_STACK
 8618 22:14:40.636615  <6>[  191.044593] lkdtm: Stack offset: -368
 8619 22:14:40.677120  <6>[  191.048719] lkdtm: Performing direct entry REPORT_STACK
 8620 22:14:40.677564  <6>[  191.054249] lkdtm: Stack offset: -672
 8621 22:14:40.677892  <6>[  191.058413] lkdtm: Performing direct entry REPORT_STACK
 8622 22:14:40.678193  <6>[  191.063942] lkdtm: Stack offset: -16
 8623 22:14:40.678842  <6>[  191.067980] lkdtm: Performing direct entry REPORT_STACK
 8624 22:14:40.679162  <6>[  191.073508] lkdtm: Stack offset: -112
 8625 22:14:40.679453  <6>[  191.077636] lkdtm: Performing direct entry REPORT_STACK
 8626 22:14:40.679737  <6>[  191.083167] lkdtm: Stack offset: -368
 8627 22:14:40.680460  <6>[  191.087290] lkdtm: Performing direct entry REPORT_STACK
 8628 22:14:40.721490  <6>[  191.092834] lkdtm: Stack offset: 176
 8629 22:14:40.722356  <6>[  191.096871] lkdtm: Performing direct entry REPORT_STACK
 8630 22:14:40.722723  <6>[  191.102410] lkdtm: Stack offset: 272
 8631 22:14:40.723034  <6>[  191.106476] lkdtm: Performing direct entry REPORT_STACK
 8632 22:14:40.723336  <6>[  191.112003] lkdtm: Stack offset: -576
 8633 22:14:40.723626  <6>[  191.116129] lkdtm: Performing direct entry REPORT_STACK
 8634 22:14:40.723961  <6>[  191.121656] lkdtm: Stack offset: 80
 8635 22:14:40.724248  <6>[  191.125606] lkdtm: Performing direct entry REPORT_STACK
 8636 22:14:40.724926  <6>[  191.131146] lkdtm: Stack offset: -16
 8637 22:14:40.765949  <6>[  191.135184] lkdtm: Performing direct entry REPORT_STACK
 8638 22:14:40.766442  <6>[  191.140723] lkdtm: Stack offset: -432
 8639 22:14:40.766872  <6>[  191.144851] lkdtm: Performing direct entry REPORT_STACK
 8640 22:14:40.767273  <6>[  191.150389] lkdtm: Stack offset: 240
 8641 22:14:40.768016  <6>[  191.154462] lkdtm: Performing direct entry REPORT_STACK
 8642 22:14:40.768379  <6>[  191.160004] lkdtm: Stack offset: -96
 8643 22:14:40.768772  <6>[  191.164075] lkdtm: Performing direct entry REPORT_STACK
 8644 22:14:40.769157  <6>[  191.169629] lkdtm: Stack offset: -240
 8645 22:14:40.769624  <6>[  191.173779] lkdtm: Performing direct entry REPORT_STACK
 8646 22:14:40.810484  <6>[  191.179328] lkdtm: Stack offset: -64
 8647 22:14:40.811513  <6>[  191.183427] lkdtm: Performing direct entry REPORT_STACK
 8648 22:14:40.811989  <6>[  191.188954] lkdtm: Stack offset: -288
 8649 22:14:40.812501  <6>[  191.193089] lkdtm: Performing direct entry REPORT_STACK
 8650 22:14:40.812941  <6>[  191.198630] lkdtm: Stack offset: -672
 8651 22:14:40.813440  <6>[  191.202757] lkdtm: Performing direct entry REPORT_STACK
 8652 22:14:40.813930  <6>[  191.208289] lkdtm: Stack offset: -448
 8653 22:14:40.814246  <6>[  191.212440] lkdtm: Performing direct entry REPORT_STACK
 8654 22:14:40.814589  <6>[  191.217961] lkdtm: Stack offset: -592
 8655 22:14:40.855092  <6>[  191.222082] lkdtm: Performing direct entry REPORT_STACK
 8656 22:14:40.855665  <6>[  191.227620] lkdtm: Stack offset: -224
 8657 22:14:40.856072  <6>[  191.231761] lkdtm: Performing direct entry REPORT_STACK
 8658 22:14:40.856513  <6>[  191.237287] lkdtm: Stack offset: -240
 8659 22:14:40.857034  <6>[  191.241456] lkdtm: Performing direct entry REPORT_STACK
 8660 22:14:40.857359  <6>[  191.246984] lkdtm: Stack offset: 16
 8661 22:14:40.857702  <6>[  191.250956] lkdtm: Performing direct entry REPORT_STACK
 8662 22:14:40.858168  <6>[  191.256489] lkdtm: Stack offset: -288
 8663 22:14:40.858526  <6>[  191.260626] lkdtm: Performing direct entry REPORT_STACK
 8664 22:14:40.859455  <6>[  191.266167] lkdtm: Stack offset: -64
 8665 22:14:40.899379  <6>[  191.270205] lkdtm: Performing direct entry REPORT_STACK
 8666 22:14:40.899900  <6>[  191.275730] lkdtm: Stack offset: -80
 8667 22:14:40.900250  <6>[  191.279767] lkdtm: Performing direct entry REPORT_STACK
 8668 22:14:40.900569  <6>[  191.285310] lkdtm: Stack offset: -240
 8669 22:14:40.900872  <6>[  191.289473] lkdtm: Performing direct entry REPORT_STACK
 8670 22:14:40.901170  <6>[  191.294999] lkdtm: Stack offset: 64
 8671 22:14:40.901461  <6>[  191.298947] lkdtm: Performing direct entry REPORT_STACK
 8672 22:14:40.901752  <6>[  191.304481] lkdtm: Stack offset: 240
 8673 22:14:40.902621  <6>[  191.308549] lkdtm: Performing direct entry REPORT_STACK
 8674 22:14:40.943757  <6>[  191.314071] lkdtm: Stack offset: -544
 8675 22:14:40.944245  <6>[  191.318205] lkdtm: Performing direct entry REPORT_STACK
 8676 22:14:40.944591  <6>[  191.323732] lkdtm: Stack offset: -288
 8677 22:14:40.944904  <6>[  191.327856] lkdtm: Performing direct entry REPORT_STACK
 8678 22:14:40.945206  <6>[  191.333402] lkdtm: Stack offset: -80
 8679 22:14:40.945500  <6>[  191.337478] lkdtm: Performing direct entry REPORT_STACK
 8680 22:14:40.945794  <6>[  191.343002] lkdtm: Stack offset: -48
 8681 22:14:40.946084  <6>[  191.347054] lkdtm: Performing direct entry REPORT_STACK
 8682 22:14:40.946942  <6>[  191.352582] lkdtm: Stack offset: 48
 8683 22:14:40.988068  <6>[  191.356547] lkdtm: Performing direct entry REPORT_STACK
 8684 22:14:40.988601  <6>[  191.362082] lkdtm: Stack offset: 80
 8685 22:14:40.989344  <6>[  191.366035] lkdtm: Performing direct entry REPORT_STACK
 8686 22:14:40.989709  <6>[  191.371563] lkdtm: Stack offset: -560
 8687 22:14:40.990027  <6>[  191.375689] lkdtm: Performing direct entry REPORT_STACK
 8688 22:14:40.990332  <6>[  191.381217] lkdtm: Stack offset: -640
 8689 22:14:40.990624  <6>[  191.385340] lkdtm: Performing direct entry REPORT_STACK
 8690 22:14:40.990913  <6>[  191.390867] lkdtm: Stack offset: -272
 8691 22:14:40.991593  <6>[  191.394996] lkdtm: Performing direct entry REPORT_STACK
 8692 22:14:41.032465  <6>[  191.400533] lkdtm: Stack offset: -640
 8693 22:14:41.032920  <6>[  191.404657] lkdtm: Performing direct entry REPORT_STACK
 8694 22:14:41.033355  <6>[  191.410186] lkdtm: Stack offset: 112
 8695 22:14:41.033760  <6>[  191.414220] lkdtm: Performing direct entry REPORT_STACK
 8696 22:14:41.034152  <6>[  191.419748] lkdtm: Stack offset: -224
 8697 22:14:41.034533  <6>[  191.423873] lkdtm: Performing direct entry REPORT_STACK
 8698 22:14:41.035277  <6>[  191.429410] lkdtm: Stack offset: 192
 8699 22:14:41.035704  <6>[  191.433474] lkdtm: Performing direct entry REPORT_STACK
 8700 22:14:41.036138  <6>[  191.438991] lkdtm: Stack offset: 128
 8701 22:14:41.036613  <6>[  191.443034] lkdtm: Performing direct entry REPORT_STACK
 8702 22:14:41.077135  <6>[  191.448576] lkdtm: Stack offset: -336
 8703 22:14:41.077624  <6>[  191.452732] lkdtm: Performing direct entry REPORT_STACK
 8704 22:14:41.078063  <6>[  191.458282] lkdtm: Stack offset: -80
 8705 22:14:41.078470  <6>[  191.462337] lkdtm: Performing direct entry REPORT_STACK
 8706 22:14:41.078859  <6>[  191.467892] lkdtm: Stack offset: -224
 8707 22:14:41.079244  <6>[  191.472039] lkdtm: Performing direct entry REPORT_STACK
 8708 22:14:41.079623  <6>[  191.477585] lkdtm: Stack offset: -352
 8709 22:14:41.080037  <6>[  191.481728] lkdtm: Performing direct entry REPORT_STACK
 8710 22:14:41.080820  <6>[  191.487277] lkdtm: Stack offset: -192
 8711 22:14:41.121555  <6>[  191.491446] lkdtm: Performing direct entry REPORT_STACK
 8712 22:14:41.122022  <6>[  191.496990] lkdtm: Stack offset: -112
 8713 22:14:41.122451  <6>[  191.501155] lkdtm: Performing direct entry REPORT_STACK
 8714 22:14:41.122855  <6>[  191.506704] lkdtm: Stack offset: 160
 8715 22:14:41.123239  <6>[  191.510759] lkdtm: Performing direct entry REPORT_STACK
 8716 22:14:41.123618  <6>[  191.516307] lkdtm: Stack offset: 32
 8717 22:14:41.124035  <6>[  191.520279] lkdtm: Performing direct entry REPORT_STACK
 8718 22:14:41.124410  <6>[  191.525826] lkdtm: Stack offset: -192
 8719 22:14:41.125202  <6>[  191.529967] lkdtm: Performing direct entry REPORT_STACK
 8720 22:14:41.166079  <6>[  191.535520] lkdtm: Stack offset: -144
 8721 22:14:41.166691  <6>[  191.539661] lkdtm: Performing direct entry REPORT_STACK
 8722 22:14:41.167235  <6>[  191.545209] lkdtm: Stack offset: 0
 8723 22:14:41.168173  <6>[  191.549089] lkdtm: Performing direct entry REPORT_STACK
 8724 22:14:41.168702  <6>[  191.554642] lkdtm: Stack offset: -304
 8725 22:14:41.169160  <6>[  191.558787] lkdtm: Performing direct entry REPORT_STACK
 8726 22:14:41.169678  <6>[  191.564344] lkdtm: Stack offset: 80
 8727 22:14:41.170123  <6>[  191.568347] lkdtm: Performing direct entry REPORT_STACK
 8728 22:14:41.170515  <6>[  191.573894] lkdtm: Stack offset: 96
 8729 22:14:41.210686  <6>[  191.577870] lkdtm: Performing direct entry REPORT_STACK
 8730 22:14:41.211237  <6>[  191.583411] lkdtm: Stack offset: 32
 8731 22:14:41.211645  <6>[  191.587374] lkdtm: Performing direct entry REPORT_STACK
 8732 22:14:41.212137  <6>[  191.592936] lkdtm: Stack offset: 128
 8733 22:14:41.212492  <6>[  191.597002] lkdtm: Performing direct entry REPORT_STACK
 8734 22:14:41.212805  <6>[  191.602552] lkdtm: Stack offset: 288
 8735 22:14:41.213152  <6>[  191.606607] lkdtm: Performing direct entry REPORT_STACK
 8736 22:14:41.213493  <6>[  191.612153] lkdtm: Stack offset: -304
 8737 22:14:41.213947  <6>[  191.616281] lkdtm: Performing direct entry REPORT_STACK
 8738 22:14:41.214640  <6>[  191.621810] lkdtm: Stack offset: -16
 8739 22:14:41.254800  <6>[  191.625841] lkdtm: Performing direct entry REPORT_STACK
 8740 22:14:41.255085  <6>[  191.631386] lkdtm: Stack offset: -144
 8741 22:14:41.255280  <6>[  191.635528] lkdtm: Performing direct entry REPORT_STACK
 8742 22:14:41.255454  <6>[  191.641050] lkdtm: Stack offset: -400
 8743 22:14:41.255615  <6>[  191.645171] lkdtm: Performing direct entry REPORT_STACK
 8744 22:14:41.255770  <6>[  191.650695] lkdtm: Stack offset: -224
 8745 22:14:41.256116  <6>[  191.654824] lkdtm: Performing direct entry REPORT_STACK
 8746 22:14:41.256415  <6>[  191.660367] lkdtm: Stack offset: -560
 8747 22:14:41.258142  <6>[  191.664536] lkdtm: Performing direct entry REPORT_STACK
 8748 22:14:41.299492  <6>[  191.670067] lkdtm: Stack offset: 224
 8749 22:14:41.300000  <6>[  191.674112] lkdtm: Performing direct entry REPORT_STACK
 8750 22:14:41.300365  <6>[  191.679639] lkdtm: Stack offset: -16
 8751 22:14:41.300692  <6>[  191.683681] lkdtm: Performing direct entry REPORT_STACK
 8752 22:14:41.301003  <6>[  191.689222] lkdtm: Stack offset: -576
 8753 22:14:41.301306  <6>[  191.693347] lkdtm: Performing direct entry REPORT_STACK
 8754 22:14:41.301602  <6>[  191.698874] lkdtm: Stack offset: -592
 8755 22:14:41.301895  <6>[  191.702999] lkdtm: Performing direct entry REPORT_STACK
 8756 22:14:41.302616  <6>[  191.708526] lkdtm: Stack offset: -208
 8757 22:14:41.343750  <6>[  191.712654] lkdtm: Performing direct entry REPORT_STACK
 8758 22:14:41.344257  <6>[  191.718183] lkdtm: Stack offset: -384
 8759 22:14:41.344615  <6>[  191.722307] lkdtm: Performing direct entry REPORT_STACK
 8760 22:14:41.344944  <6>[  191.727833] lkdtm: Stack offset: 16
 8761 22:14:41.345253  <6>[  191.731782] lkdtm: Performing direct entry REPORT_STACK
 8762 22:14:41.345551  <6>[  191.737324] lkdtm: Stack offset: -656
 8763 22:14:41.345841  <6>[  191.741475] lkdtm: Performing direct entry REPORT_STACK
 8764 22:14:41.346128  <6>[  191.746995] lkdtm: Stack offset: 112
 8765 22:14:41.346917  <6>[  191.751037] lkdtm: Performing direct entry REPORT_STACK
 8766 22:14:41.388278  <6>[  191.756564] lkdtm: Stack offset: -336
 8767 22:14:41.388738  <6>[  191.760687] lkdtm: Performing direct entry REPORT_STACK
 8768 22:14:41.389091  <6>[  191.766228] lkdtm: Stack offset: -16
 8769 22:14:41.389673  <6>[  191.770267] lkdtm: Performing direct entry REPORT_STACK
 8770 22:14:41.390011  <6>[  191.775809] lkdtm: Stack offset: -512
 8771 22:14:41.390313  <6>[  191.779957] lkdtm: Performing direct entry REPORT_STACK
 8772 22:14:41.390608  <6>[  191.785503] lkdtm: Stack offset: -48
 8773 22:14:41.390891  <6>[  191.789577] lkdtm: Performing direct entry REPORT_STACK
 8774 22:14:41.391205  <6>[  191.795104] lkdtm: Stack offset: -400
 8775 22:14:41.432661  <6>[  191.799236] lkdtm: Performing direct entry REPORT_STACK
 8776 22:14:41.433118  <6>[  191.804776] lkdtm: Stack offset: -640
 8777 22:14:41.433551  <6>[  191.808903] lkdtm: Performing direct entry REPORT_STACK
 8778 22:14:41.433958  <6>[  191.814436] lkdtm: Stack offset: -528
 8779 22:14:41.434719  <6>[  191.818571] lkdtm: Performing direct entry REPORT_STACK
 8780 22:14:41.435077  <6>[  191.824101] lkdtm: Stack offset: -320
 8781 22:14:41.435461  <6>[  191.828243] lkdtm: Performing direct entry REPORT_STACK
 8782 22:14:41.435959  <6>[  191.833772] lkdtm: Stack offset: -192
 8783 22:14:41.436351  <6>[  191.837897] lkdtm: Performing direct entry REPORT_STACK
 8784 22:14:41.436824  <6>[  191.843427] lkdtm: Stack offset: -448
 8785 22:14:41.477059  <6>[  191.847558] lkdtm: Performing direct entry REPORT_STACK
 8786 22:14:41.477543  <6>[  191.853110] lkdtm: Stack offset: -96
 8787 22:14:41.477982  <6>[  191.857151] lkdtm: Performing direct entry REPORT_STACK
 8788 22:14:41.478384  <6>[  191.862685] lkdtm: Stack offset: -576
 8789 22:14:41.478773  <6>[  191.866810] lkdtm: Performing direct entry REPORT_STACK
 8790 22:14:41.479151  <6>[  191.872348] lkdtm: Stack offset: -672
 8791 22:14:41.479517  <6>[  191.876515] lkdtm: Performing direct entry REPORT_STACK
 8792 22:14:41.479935  <6>[  191.882045] lkdtm: Stack offset: -368
 8793 22:14:41.480696  <6>[  191.886172] lkdtm: Performing direct entry REPORT_STACK
 8794 22:14:41.521444  <6>[  191.891704] lkdtm: Stack offset: 272
 8795 22:14:41.522117  <6>[  191.895743] lkdtm: Performing direct entry REPORT_STACK
 8796 22:14:41.522726  <6>[  191.901272] lkdtm: Stack offset: -352
 8797 22:14:41.523249  <6>[  191.905440] lkdtm: Performing direct entry REPORT_STACK
 8798 22:14:41.523704  <6>[  191.910972] lkdtm: Stack offset: -496
 8799 22:14:41.524282  <6>[  191.915117] lkdtm: Performing direct entry REPORT_STACK
 8800 22:14:41.524781  <6>[  191.920652] lkdtm: Stack offset: 32
 8801 22:14:41.525143  <6>[  191.924620] lkdtm: Performing direct entry REPORT_STACK
 8802 22:14:41.526010  <6>[  191.930145] lkdtm: Stack offset: -464
 8803 22:14:41.566026  <6>[  191.934266] lkdtm: Performing direct entry REPORT_STACK
 8804 22:14:41.566686  <6>[  191.939803] lkdtm: Stack offset: 224
 8805 22:14:41.567630  <6>[  191.943836] lkdtm: Performing direct entry REPORT_STACK
 8806 22:14:41.568153  <6>[  191.949375] lkdtm: Stack offset: 96
 8807 22:14:41.568602  <6>[  191.953350] lkdtm: Performing direct entry REPORT_STACK
 8808 22:14:41.569033  <6>[  191.958875] lkdtm: Stack offset: -400
 8809 22:14:41.569529  <6>[  191.963002] lkdtm: Performing direct entry REPORT_STACK
 8810 22:14:41.569993  <6>[  191.968537] lkdtm: Stack offset: 48
 8811 22:14:41.570515  <6>[  191.972531] lkdtm: Performing direct entry REPORT_STACK
 8812 22:14:41.570956  <6>[  191.978073] lkdtm: Stack offset: -48
 8813 22:14:41.610304  <6>[  191.982115] lkdtm: Performing direct entry REPORT_STACK
 8814 22:14:41.610750  <6>[  191.987639] lkdtm: Stack offset: 272
 8815 22:14:41.611143  <6>[  191.991671] lkdtm: Performing direct entry REPORT_STACK
 8816 22:14:41.611509  <6>[  191.997198] lkdtm: Stack offset: -144
 8817 22:14:41.611909  <6>[  192.001327] lkdtm: Performing direct entry REPORT_STACK
 8818 22:14:41.612301  <6>[  192.006866] lkdtm: Stack offset: -48
 8819 22:14:41.612681  <6>[  192.010904] lkdtm: Performing direct entry REPORT_STACK
 8820 22:14:41.613059  <6>[  192.016432] lkdtm: Stack offset: -400
 8821 22:14:41.613816  <6>[  192.020581] lkdtm: Performing direct entry REPORT_STACK
 8822 22:14:41.654758  <6>[  192.026110] lkdtm: Stack offset: -432
 8823 22:14:41.655233  <6>[  192.030244] lkdtm: Performing direct entry REPORT_STACK
 8824 22:14:41.655983  <6>[  192.035771] lkdtm: Stack offset: 176
 8825 22:14:41.656344  <6>[  192.039807] lkdtm: Performing direct entry REPORT_STACK
 8826 22:14:41.656670  <6>[  192.045338] lkdtm: Stack offset: -208
 8827 22:14:41.656976  <6>[  192.049496] lkdtm: Performing direct entry REPORT_STACK
 8828 22:14:41.657277  <6>[  192.055022] lkdtm: Stack offset: -608
 8829 22:14:41.657566  <6>[  192.059151] lkdtm: Performing direct entry REPORT_STACK
 8830 22:14:41.658251  <6>[  192.064679] lkdtm: Stack offset: -560
 8831 22:14:41.699048  <6>[  192.068807] lkdtm: Performing direct entry REPORT_STACK
 8832 22:14:41.699518  <6>[  192.074349] lkdtm: Stack offset: 16
 8833 22:14:41.699998  <6>[  192.078300] lkdtm: Performing direct entry REPORT_STACK
 8834 22:14:41.700415  <6>[  192.083840] lkdtm: Stack offset: -240
 8835 22:14:41.700821  <6>[  192.087963] lkdtm: Performing direct entry REPORT_STACK
 8836 22:14:41.701212  <6>[  192.093490] lkdtm: Stack offset: -112
 8837 22:14:41.701602  <6>[  192.097628] lkdtm: Performing direct entry REPORT_STACK
 8838 22:14:41.702003  <6>[  192.103157] lkdtm: Stack offset: 0
 8839 22:14:41.702745  <6>[  192.107020] lkdtm: Performing direct entry REPORT_STACK
 8840 22:14:41.743477  <6>[  192.112547] lkdtm: Stack offset: -48
 8841 22:14:41.744015  <6>[  192.116584] lkdtm: Performing direct entry REPORT_STACK
 8842 22:14:41.744467  <6>[  192.122113] lkdtm: Stack offset: -320
 8843 22:14:41.744877  <6>[  192.126235] lkdtm: Performing direct entry REPORT_STACK
 8844 22:14:41.745270  <6>[  192.131763] lkdtm: Stack offset: -480
 8845 22:14:41.745655  <6>[  192.135890] lkdtm: Performing direct entry REPORT_STACK
 8846 22:14:41.746037  <6>[  192.141426] lkdtm: Stack offset: -272
 8847 22:14:41.746453  <6>[  192.145558] lkdtm: Performing direct entry REPORT_STACK
 8848 22:14:41.746822  <6>[  192.151089] lkdtm: Stack offset: 272
 8849 22:14:41.788159  <6>[  192.155136] lkdtm: Performing direct entry REPORT_STACK
 8850 22:14:41.788611  <6>[  192.160689] lkdtm: Stack offset: -400
 8851 22:14:41.788954  <6>[  192.164834] lkdtm: Performing direct entry REPORT_STACK
 8852 22:14:41.789271  <6>[  192.170393] lkdtm: Stack offset: -672
 8853 22:14:41.789570  <6>[  192.174555] lkdtm: Performing direct entry REPORT_STACK
 8854 22:14:41.789870  <6>[  192.180093] lkdtm: Stack offset: 80
 8855 22:14:41.790161  <6>[  192.184062] lkdtm: Performing direct entry REPORT_STACK
 8856 22:14:41.790552  <6>[  192.189613] lkdtm: Stack offset: 176
 8857 22:14:41.790889  <6>[  192.193672] lkdtm: Performing direct entry REPORT_STACK
 8858 22:14:41.791653  <6>[  192.199222] lkdtm: Stack offset: -272
 8859 22:14:41.832453  <6>[  192.203362] lkdtm: Performing direct entry REPORT_STACK
 8860 22:14:41.833484  <6>[  192.208916] lkdtm: Stack offset: -416
 8861 22:14:41.833975  <6>[  192.213063] lkdtm: Performing direct entry REPORT_STACK
 8862 22:14:41.834488  <6>[  192.218607] lkdtm: Stack offset: -624
 8863 22:14:41.834948  <6>[  192.222747] lkdtm: Performing direct entry REPORT_STACK
 8864 22:14:41.835396  <6>[  192.228298] lkdtm: Stack offset: -160
 8865 22:14:41.835912  <6>[  192.232478] lkdtm: Performing direct entry REPORT_STACK
 8866 22:14:41.836432  <6>[  192.238004] lkdtm: Stack offset: 48
 8867 22:14:41.837004  <6>[  192.241964] lkdtm: Performing direct entry REPORT_STACK
 8868 22:14:41.877099  <6>[  192.247495] lkdtm: Stack offset: 224
 8869 22:14:41.877627  <6>[  192.251553] lkdtm: Performing direct entry REPORT_STACK
 8870 22:14:41.878180  <6>[  192.257082] lkdtm: Stack offset: 160
 8871 22:14:41.878693  <6>[  192.261120] lkdtm: Performing direct entry REPORT_STACK
 8872 22:14:41.879135  <6>[  192.266664] lkdtm: Stack offset: -656
 8873 22:14:41.879533  <6>[  192.270794] lkdtm: Performing direct entry REPORT_STACK
 8874 22:14:41.880136  <6>[  192.276332] lkdtm: Stack offset: -160
 8875 22:14:41.880512  <6>[  192.280485] lkdtm: Performing direct entry REPORT_STACK
 8876 22:14:41.881415  <6>[  192.286006] lkdtm: Stack offset: -544
 8877 22:14:41.921219  <6>[  192.290127] lkdtm: Performing direct entry REPORT_STACK
 8878 22:14:41.921739  <6>[  192.295650] lkdtm: Stack offset: -160
 8879 22:14:41.922161  <6>[  192.299784] lkdtm: Performing direct entry REPORT_STACK
 8880 22:14:41.922500  <6>[  192.305315] lkdtm: Stack offset: -192
 8881 22:14:41.922820  <6>[  192.309466] lkdtm: Performing direct entry REPORT_STACK
 8882 22:14:41.923129  <6>[  192.314990] lkdtm: Stack offset: 208
 8883 22:14:41.923425  <6>[  192.319032] lkdtm: Performing direct entry REPORT_STACK
 8884 22:14:41.923723  <6>[  192.324555] lkdtm: Stack offset: -448
 8885 22:14:41.924510  <6>[  192.328677] lkdtm: Performing direct entry REPORT_STACK
 8886 22:14:41.965595  <6>[  192.334203] lkdtm: Stack offset: 128
 8887 22:14:41.966128  <6>[  192.338234] lkdtm: Performing direct entry REPORT_STACK
 8888 22:14:41.966487  <6>[  192.343771] lkdtm: Stack offset: -448
 8889 22:14:41.967180  <6>[  192.347907] lkdtm: Performing direct entry REPORT_STACK
 8890 22:14:41.967519  <6>[  192.353437] lkdtm: Stack offset: 176
 8891 22:14:41.967876  <6>[  192.357530] lkdtm: Performing direct entry REPORT_STACK
 8892 22:14:41.968207  <6>[  192.363058] lkdtm: Stack offset: -544
 8893 22:14:41.968500  <6>[  192.367193] lkdtm: Performing direct entry REPORT_STACK
 8894 22:14:41.968846  <6>[  192.372719] lkdtm: Stack offset: -624
 8895 22:14:42.010199  <6>[  192.376839] lkdtm: Performing direct entry REPORT_STACK
 8896 22:14:42.010685  <6>[  192.382365] lkdtm: Stack offset: -592
 8897 22:14:42.011025  <6>[  192.386527] lkdtm: Performing direct entry REPORT_STACK
 8898 22:14:42.011716  <6>[  192.392051] lkdtm: Stack offset: -560
 8899 22:14:42.012098  <6>[  192.396181] lkdtm: Performing direct entry REPORT_STACK
 8900 22:14:42.012409  <6>[  192.401721] lkdtm: Stack offset: 208
 8901 22:14:42.012704  <6>[  192.405761] lkdtm: Performing direct entry REPORT_STACK
 8902 22:14:42.012994  <6>[  192.411302] lkdtm: Stack offset: -592
 8903 22:14:42.013296  <6>[  192.415460] lkdtm: Performing direct entry REPORT_STACK
 8904 22:14:42.013788  <6>[  192.420984] lkdtm: Stack offset: -288
 8905 22:14:42.054701  <6>[  192.425116] lkdtm: Performing direct entry REPORT_STACK
 8906 22:14:42.055170  <6>[  192.430644] lkdtm: Stack offset: 288
 8907 22:14:42.055600  <6>[  192.434754] lkdtm: Performing direct entry REPORT_STACK
 8908 22:14:42.056059  <6>[  192.440287] lkdtm: Stack offset: -384
 8909 22:14:42.056465  <6>[  192.444451] lkdtm: Performing direct entry REPORT_STACK
 8910 22:14:42.056852  <6>[  192.449995] lkdtm: Stack offset: -160
 8911 22:14:42.057229  <6>[  192.454143] lkdtm: Performing direct entry REPORT_STACK
 8912 22:14:42.057629  <6>[  192.459699] lkdtm: Stack offset: 256
 8913 22:14:42.058381  <6>[  192.463753] lkdtm: Performing direct entry REPORT_STACK
 8914 22:14:42.099250  <6>[  192.469300] lkdtm: Stack offset: 144
 8915 22:14:42.099701  <6>[  192.473339] lkdtm: Performing direct entry REPORT_STACK
 8916 22:14:42.100084  <6>[  192.478893] lkdtm: Stack offset: 48
 8917 22:14:42.100403  <6>[  192.482862] lkdtm: Performing direct entry REPORT_STACK
 8918 22:14:42.100706  <6>[  192.488416] lkdtm: Stack offset: 208
 8919 22:14:42.101389  <6>[  192.492501] lkdtm: Performing direct entry REPORT_STACK
 8920 22:14:42.101730  <6>[  192.498037] lkdtm: Stack offset: 320
 8921 22:14:42.102026  <6>[  192.502091] lkdtm: Performing direct entry REPORT_STACK
 8922 22:14:42.102717  <6>[  192.507643] lkdtm: Stack offset: -480
 8923 22:14:42.143664  <6>[  192.511787] lkdtm: Performing direct entry REPORT_STACK
 8924 22:14:42.144162  <6>[  192.517332] lkdtm: Stack offset: -144
 8925 22:14:42.144602  <6>[  192.521500] lkdtm: Performing direct entry REPORT_STACK
 8926 22:14:42.145010  <6>[  192.527039] lkdtm: Stack offset: 320
 8927 22:14:42.145403  <6>[  192.531097] lkdtm: Performing direct entry REPORT_STACK
 8928 22:14:42.145788  <6>[  192.536642] lkdtm: Stack offset: 112
 8929 22:14:42.146549  <6>[  192.540696] lkdtm: Performing direct entry REPORT_STACK
 8930 22:14:42.146973  <6>[  192.546251] lkdtm: Stack offset: -224
 8931 22:14:42.147452  <6>[  192.550441] lkdtm: Performing direct entry REPORT_STACK
 8932 22:14:42.188088  <6>[  192.555969] lkdtm: Stack offset: -272
 8933 22:14:42.188751  <6>[  192.560101] lkdtm: Performing direct entry REPORT_STACK
 8934 22:14:42.189592  <6>[  192.565645] lkdtm: Stack offset: -240
 8935 22:14:42.189972  <6>[  192.569771] lkdtm: Performing direct entry REPORT_STACK
 8936 22:14:42.190375  <6>[  192.575301] lkdtm: Stack offset: -272
 8937 22:14:42.190766  <6>[  192.579454] lkdtm: Performing direct entry REPORT_STACK
 8938 22:14:42.191148  <6>[  192.584976] lkdtm: Stack offset: 80
 8939 22:14:42.191527  <6>[  192.588925] lkdtm: Performing direct entry REPORT_STACK
 8940 22:14:42.192184  <6>[  192.594455] lkdtm: Stack offset: 128
 8941 22:14:42.192679  <6>[  192.598516] lkdtm: Performing direct entry REPORT_STACK
 8942 22:14:42.232737  <6>[  192.604045] lkdtm: Stack offset: 96
 8943 22:14:42.233254  <6>[  192.607991] lkdtm: Performing direct entry REPORT_STACK
 8944 22:14:42.234039  <6>[  192.613550] lkdtm: Stack offset: 48
 8945 22:14:42.234389  <6>[  192.617548] lkdtm: Performing direct entry REPORT_STACK
 8946 22:14:42.234689  <6>[  192.623077] lkdtm: Stack offset: -32
 8947 22:14:42.234971  <6>[  192.627146] lkdtm: Performing direct entry REPORT_STACK
 8948 22:14:42.235244  <6>[  192.632684] lkdtm: Stack offset: 256
 8949 22:14:42.235539  <6>[  192.636772] lkdtm: Performing direct entry REPORT_STACK
 8950 22:14:42.236016  <6>[  192.642340] lkdtm: Stack offset: -448
 8951 22:14:42.277182  <6>[  192.646537] lkdtm: Performing direct entry REPORT_STACK
 8952 22:14:42.278059  <6>[  192.652073] lkdtm: Stack offset: -32
 8953 22:14:42.278460  <6>[  192.656119] lkdtm: Performing direct entry REPORT_STACK
 8954 22:14:42.278878  <6>[  192.661648] lkdtm: Stack offset: -576
 8955 22:14:42.279278  <6>[  192.665780] lkdtm: Performing direct entry REPORT_STACK
 8956 22:14:42.279669  <6>[  192.671312] lkdtm: Stack offset: -384
 8957 22:14:42.280085  <6>[  192.675482] lkdtm: Performing direct entry REPORT_STACK
 8958 22:14:42.280475  <6>[  192.681033] lkdtm: Stack offset: -400
 8959 22:14:42.280951  <6>[  192.685193] lkdtm: Performing direct entry REPORT_STACK
 8960 22:14:42.321905  <6>[  192.690743] lkdtm: Stack offset: 288
 8961 22:14:42.322372  <6>[  192.694806] lkdtm: Performing direct entry REPORT_STACK
 8962 22:14:42.322812  <6>[  192.700355] lkdtm: Stack offset: -320
 8963 22:14:42.323217  <6>[  192.704537] lkdtm: Performing direct entry REPORT_STACK
 8964 22:14:42.323608  <6>[  192.710078] lkdtm: Stack offset: -464
 8965 22:14:42.324403  <6>[  192.714232] lkdtm: Performing direct entry REPORT_STACK
 8966 22:14:42.324761  <6>[  192.719779] lkdtm: Stack offset: 256
 8967 22:14:42.325157  <6>[  192.723845] lkdtm: Performing direct entry REPORT_STACK
 8968 22:14:42.325542  <6>[  192.729406] lkdtm: Stack offset: 112
 8969 22:14:42.366413  <6>[  192.733494] lkdtm: Performing direct entry REPORT_STACK
 8970 22:14:42.366887  <6>[  192.739022] lkdtm: Stack offset: -576
 8971 22:14:42.367322  <6>[  192.743145] lkdtm: Performing direct entry REPORT_STACK
 8972 22:14:42.367730  <6>[  192.748687] lkdtm: Stack offset: 208
 8973 22:14:42.368156  <6>[  192.752726] lkdtm: Performing direct entry REPORT_STACK
 8974 22:14:42.368917  <6>[  192.758271] lkdtm: Stack offset: 208
 8975 22:14:42.369272  <6>[  192.762314] lkdtm: Performing direct entry REPORT_STACK
 8976 22:14:42.369669  <6>[  192.767844] lkdtm: Stack offset: 304
 8977 22:14:42.370053  <6>[  192.771886] lkdtm: Performing direct entry REPORT_STACK
 8978 22:14:42.370526  <6>[  192.777417] lkdtm: Stack offset: -512
 8979 22:14:42.410672  <6>[  192.781555] lkdtm: Performing direct entry REPORT_STACK
 8980 22:14:42.411145  <6>[  192.787076] lkdtm: Stack offset: 96
 8981 22:14:42.411584  <6>[  192.791023] lkdtm: Performing direct entry REPORT_STACK
 8982 22:14:42.412036  <6>[  192.796556] lkdtm: Stack offset: -352
 8983 22:14:42.412809  <6>[  192.800681] lkdtm: Performing direct entry REPORT_STACK
 8984 22:14:42.413170  <6>[  192.806212] lkdtm: Stack offset: -288
 8985 22:14:42.413565  <6>[  192.810340] lkdtm: Performing direct entry REPORT_STACK
 8986 22:14:42.413961  <6>[  192.815879] lkdtm: Stack offset: -80
 8987 22:14:42.414430  <6>[  192.819918] lkdtm: Performing direct entry REPORT_STACK
 8988 22:14:42.455103  <6>[  192.825458] lkdtm: Stack offset: -208
 8989 22:14:42.455594  <6>[  192.829583] lkdtm: Performing direct entry REPORT_STACK
 8990 22:14:42.456465  <6>[  192.835127] lkdtm: Stack offset: 64
 8991 22:14:42.456846  <6>[  192.839081] lkdtm: Performing direct entry REPORT_STACK
 8992 22:14:42.457255  <6>[  192.844619] lkdtm: Stack offset: -256
 8993 22:14:42.457646  <6>[  192.848744] lkdtm: Performing direct entry REPORT_STACK
 8994 22:14:42.458034  <6>[  192.854294] lkdtm: Stack offset: 240
 8995 22:14:42.458433  <6>[  192.858356] lkdtm: Performing direct entry REPORT_STACK
 8996 22:14:42.458914  <6>[  192.863887] lkdtm: Stack offset: -256
 8997 22:14:42.499401  <6>[  192.868013] lkdtm: Performing direct entry REPORT_STACK
 8998 22:14:42.499975  <6>[  192.873542] lkdtm: Stack offset: -336
 8999 22:14:42.500452  <6>[  192.877671] lkdtm: Performing direct entry REPORT_STACK
 9000 22:14:42.500879  <6>[  192.883210] lkdtm: Stack offset: -352
 9001 22:14:42.501693  <6>[  192.887337] lkdtm: Performing direct entry REPORT_STACK
 9002 22:14:42.502076  <6>[  192.892868] lkdtm: Stack offset: -672
 9003 22:14:42.502482  <6>[  192.896991] lkdtm: Performing direct entry REPORT_STACK
 9004 22:14:42.502805  <6>[  192.902523] lkdtm: Stack offset: -80
 9005 22:14:42.503186  <6>[  192.906584] lkdtm: Performing direct entry REPORT_STACK
 9006 22:14:42.543937  <6>[  192.912117] lkdtm: Stack offset: 80
 9007 22:14:42.544477  <6>[  192.916082] lkdtm: Performing direct entry REPORT_STACK
 9008 22:14:42.544862  <6>[  192.921615] lkdtm: Stack offset: 256
 9009 22:14:42.545627  <6>[  192.925676] lkdtm: Performing direct entry REPORT_STACK
 9010 22:14:42.546002  <6>[  192.931227] lkdtm: Stack offset: -352
 9011 22:14:42.546327  <6>[  192.935365] lkdtm: Performing direct entry REPORT_STACK
 9012 22:14:42.546632  <6>[  192.940913] lkdtm: Stack offset: -16
 9013 22:14:42.546948  <6>[  192.944967] lkdtm: Performing direct entry REPORT_STACK
 9014 22:14:42.547360  <6>[  192.950515] lkdtm: Stack offset: -80
 9015 22:14:42.547873  <6>[  192.954567] lkdtm: Performing direct entry REPORT_STACK
 9016 22:14:42.588162  <6>[  192.960094] lkdtm: Stack offset: 272
 9017 22:14:42.588453  <6>[  192.964129] lkdtm: Performing direct entry REPORT_STACK
 9018 22:14:42.588696  <6>[  192.969656] lkdtm: Stack offset: -80
 9019 22:14:42.588914  <6>[  192.973696] lkdtm: Performing direct entry REPORT_STACK
 9020 22:14:42.589117  <6>[  192.979224] lkdtm: Stack offset: -320
 9021 22:14:42.589316  <6>[  192.983351] lkdtm: Performing direct entry REPORT_STACK
 9022 22:14:42.589464  <6>[  192.988875] lkdtm: Stack offset: 224
 9023 22:14:42.589582  <6>[  192.992920] lkdtm: Performing direct entry REPORT_STACK
 9024 22:14:42.591439  <6>[  192.998447] lkdtm: Stack offset: 160
 9025 22:14:42.632747  <6>[  193.002518] lkdtm: Performing direct entry REPORT_STACK
 9026 22:14:42.633282  <6>[  193.008044] lkdtm: Stack offset: -352
 9027 22:14:42.633749  <6>[  193.012171] lkdtm: Performing direct entry REPORT_STACK
 9028 22:14:42.634169  <6>[  193.017708] lkdtm: Stack offset: 80
 9029 22:14:42.634568  <6>[  193.021662] lkdtm: Performing direct entry REPORT_STACK
 9030 22:14:42.634958  <6>[  193.027191] lkdtm: Stack offset: -544
 9031 22:14:42.635340  <6>[  193.031315] lkdtm: Performing direct entry REPORT_STACK
 9032 22:14:42.635750  <6>[  193.036864] lkdtm: Stack offset: -416
 9033 22:14:42.636576  <6>[  193.040993] lkdtm: Performing direct entry REPORT_STACK
 9034 22:14:42.677145  <6>[  193.046520] lkdtm: Stack offset: -16
 9035 22:14:42.677634  <6>[  193.050567] lkdtm: Performing direct entry REPORT_STACK
 9036 22:14:42.677994  <6>[  193.056095] lkdtm: Stack offset: -656
 9037 22:14:42.678323  <6>[  193.060221] lkdtm: Performing direct entry REPORT_STACK
 9038 22:14:42.678629  <6>[  193.065749] lkdtm: Stack offset: -432
 9039 22:14:42.678928  <6>[  193.069871] lkdtm: Performing direct entry REPORT_STACK
 9040 22:14:42.679223  <6>[  193.075408] lkdtm: Stack offset: -224
 9041 22:14:42.679511  <6>[  193.079546] lkdtm: Performing direct entry REPORT_STACK
 9042 22:14:42.680359  <6>[  193.085075] lkdtm: Stack offset: -16
 9043 22:14:42.721743  <6>[  193.089122] lkdtm: Performing direct entry REPORT_STACK
 9044 22:14:42.722209  <6>[  193.094649] lkdtm: Stack offset: -448
 9045 22:14:42.722558  <6>[  193.098775] lkdtm: Performing direct entry REPORT_STACK
 9046 22:14:42.722879  <6>[  193.104303] lkdtm: Stack offset: -256
 9047 22:14:42.723189  <6>[  193.108465] lkdtm: Performing direct entry REPORT_STACK
 9048 22:14:42.723906  <6>[  193.114008] lkdtm: Stack offset: -208
 9049 22:14:42.724253  <6>[  193.118153] lkdtm: Performing direct entry REPORT_STACK
 9050 22:14:42.724559  <6>[  193.123700] lkdtm: Stack offset: -64
 9051 22:14:42.724856  <6>[  193.127755] lkdtm: Performing direct entry REPORT_STACK
 9052 22:14:42.725234  <6>[  193.133304] lkdtm: Stack offset: -432
 9053 22:14:42.766176  <6>[  193.137483] lkdtm: Performing direct entry REPORT_STACK
 9054 22:14:42.766691  <6>[  193.143018] lkdtm: Stack offset: 128
 9055 22:14:42.767063  <6>[  193.147077] lkdtm: Performing direct entry REPORT_STACK
 9056 22:14:42.767394  <6>[  193.152629] lkdtm: Stack offset: 96
 9057 22:14:42.768078  <6>[  193.156599] lkdtm: Performing direct entry REPORT_STACK
 9058 22:14:42.768425  <6>[  193.162146] lkdtm: Stack offset: 80
 9059 22:14:42.768735  <6>[  193.166114] lkdtm: Performing direct entry REPORT_STACK
 9060 22:14:42.769034  <6>[  193.171659] lkdtm: Stack offset: -624
 9061 22:14:42.769467  <6>[  193.175799] lkdtm: Performing direct entry REPORT_STACK
 9062 22:14:42.810675  <6>[  193.181348] lkdtm: Stack offset: -272
 9063 22:14:42.811150  <6>[  193.185520] lkdtm: Performing direct entry REPORT_STACK
 9064 22:14:42.811511  <6>[  193.191059] lkdtm: Stack offset: -208
 9065 22:14:42.811886  <6>[  193.195209] lkdtm: Performing direct entry REPORT_STACK
 9066 22:14:42.812218  <6>[  193.200755] lkdtm: Stack offset: -624
 9067 22:14:42.812522  <6>[  193.204898] lkdtm: Performing direct entry REPORT_STACK
 9068 22:14:42.812820  <6>[  193.210443] lkdtm: Stack offset: 256
 9069 22:14:42.813112  <6>[  193.214536] lkdtm: Performing direct entry REPORT_STACK
 9070 22:14:42.813825  <6>[  193.220070] lkdtm: Stack offset: -288
 9071 22:14:42.854973  <6>[  193.224198] lkdtm: Performing direct entry REPORT_STACK
 9072 22:14:42.855511  <6>[  193.229740] lkdtm: Stack offset: -560
 9073 22:14:42.855969  <6>[  193.233865] lkdtm: Performing direct entry REPORT_STACK
 9074 22:14:42.856327  <6>[  193.239400] lkdtm: Stack offset: -576
 9075 22:14:42.856693  <6>[  193.243565] lkdtm: Performing direct entry REPORT_STACK
 9076 22:14:42.857009  <6>[  193.249099] lkdtm: Stack offset: 128
 9077 22:14:42.857369  <6>[  193.253138] lkdtm: Performing direct entry REPORT_STACK
 9078 22:14:42.857674  <6>[  193.258670] lkdtm: Stack offset: -624
 9079 22:14:42.858403  <6>[  193.262794] lkdtm: Performing direct entry REPORT_STACK
 9080 22:14:42.899417  <6>[  193.268321] lkdtm: Stack offset: -192
 9081 22:14:42.900007  <6>[  193.272481] lkdtm: Performing direct entry REPORT_STACK
 9082 22:14:42.900400  <6>[  193.278007] lkdtm: Stack offset: -352
 9083 22:14:42.900743  <6>[  193.282124] lkdtm: Performing direct entry REPORT_STACK
 9084 22:14:42.901113  <6>[  193.287670] lkdtm: Stack offset: -544
 9085 22:14:42.901425  <6>[  193.291793] lkdtm: Performing direct entry REPORT_STACK
 9086 22:14:42.901724  <6>[  193.297324] lkdtm: Stack offset: 64
 9087 22:14:42.902051  <6>[  193.301291] lkdtm: Performing direct entry REPORT_STACK
 9088 22:14:42.902400  <6>[  193.306825] lkdtm: Stack offset: -208
 9089 22:14:42.943664  <6>[  193.310945] lkdtm: Performing direct entry REPORT_STACK
 9090 22:14:42.944028  <6>[  193.316481] lkdtm: Stack offset: -480
 9091 22:14:42.944226  <6>[  193.320602] lkdtm: Performing direct entry REPORT_STACK
 9092 22:14:42.944402  <6>[  193.326129] lkdtm: Stack offset: -352
 9093 22:14:42.944564  <6>[  193.330248] lkdtm: Performing direct entry REPORT_STACK
 9094 22:14:42.944721  <6>[  193.335772] lkdtm: Stack offset: 288
 9095 22:14:42.944874  <6>[  193.339808] lkdtm: Performing direct entry REPORT_STACK
 9096 22:14:42.945002  <6>[  193.345338] lkdtm: Stack offset: 176
 9097 22:14:42.945099  <6>[  193.349424] lkdtm: Performing direct entry REPORT_STACK
 9098 22:14:42.946846  <6>[  193.354955] lkdtm: Stack offset: -384
 9099 22:14:42.987837  <6>[  193.359084] lkdtm: Performing direct entry REPORT_STACK
 9100 22:14:42.988370  <6>[  193.364612] lkdtm: Stack offset: -352
 9101 22:14:42.988569  <6>[  193.368740] lkdtm: Performing direct entry REPORT_STACK
 9102 22:14:42.988740  <6>[  193.374270] lkdtm: Stack offset: -64
 9103 22:14:42.988899  <6>[  193.378328] lkdtm: Performing direct entry REPORT_STACK
 9104 22:14:42.989051  <6>[  193.383856] lkdtm: Stack offset: -384
 9105 22:14:42.989202  <6>[  193.387981] lkdtm: Performing direct entry REPORT_STACK
 9106 22:14:42.989341  <6>[  193.393511] lkdtm: Stack offset: -544
 9107 22:14:42.991258  <6>[  193.397635] lkdtm: Performing direct entry REPORT_STACK
 9108 22:14:43.032635  <6>[  193.403166] lkdtm: Stack offset: -240
 9109 22:14:43.033112  <6>[  193.407296] lkdtm: Performing direct entry REPORT_STACK
 9110 22:14:43.033467  <6>[  193.412824] lkdtm: Stack offset: -512
 9111 22:14:43.033788  <6>[  193.416952] lkdtm: Performing direct entry REPORT_STACK
 9112 22:14:43.034096  <6>[  193.422490] lkdtm: Stack offset: -512
 9113 22:14:43.034395  <6>[  193.426618] lkdtm: Performing direct entry REPORT_STACK
 9114 22:14:43.034693  <6>[  193.432150] lkdtm: Stack offset: 304
 9115 22:14:43.034985  <6>[  193.436187] lkdtm: Performing direct entry REPORT_STACK
 9116 22:14:43.035766  <6>[  193.441716] lkdtm: Stack offset: -192
 9117 22:14:43.077124  <6>[  193.445841] lkdtm: Performing direct entry REPORT_STACK
 9118 22:14:43.077616  <6>[  193.451392] lkdtm: Stack offset: -448
 9119 22:14:43.077973  <6>[  193.455556] lkdtm: Performing direct entry REPORT_STACK
 9120 22:14:43.078298  <6>[  193.461098] lkdtm: Stack offset: -560
 9121 22:14:43.078609  <6>[  193.465257] lkdtm: Performing direct entry REPORT_STACK
 9122 22:14:43.078912  <6>[  193.470803] lkdtm: Stack offset: -64
 9123 22:14:43.079203  <6>[  193.474870] lkdtm: Performing direct entry REPORT_STACK
 9124 22:14:43.079492  <6>[  193.480426] lkdtm: Stack offset: -608
 9125 22:14:43.080247  <6>[  193.484579] lkdtm: Performing direct entry REPORT_STACK
 9126 22:14:43.121735  <6>[  193.490144] lkdtm: Stack offset: -144
 9127 22:14:43.122195  <6>[  193.494297] lkdtm: Performing direct entry REPORT_STACK
 9128 22:14:43.122546  <6>[  193.499845] lkdtm: Stack offset: -624
 9129 22:14:43.122869  <6>[  193.503998] lkdtm: Performing direct entry REPORT_STACK
 9130 22:14:43.123173  <6>[  193.509546] lkdtm: Stack offset: -640
 9131 22:14:43.123470  <6>[  193.513696] lkdtm: Performing direct entry REPORT_STACK
 9132 22:14:43.123762  <6>[  193.519225] lkdtm: Stack offset: -544
 9133 22:14:43.124097  <6>[  193.523371] lkdtm: Performing direct entry REPORT_STACK
 9134 22:14:43.124386  <6>[  193.528935] lkdtm: Stack offset: -368
 9135 22:14:43.166160  <6>[  193.533100] lkdtm: Performing direct entry REPORT_STACK
 9136 22:14:43.166632  <6>[  193.538649] lkdtm: Stack offset: -432
 9137 22:14:43.167075  <6>[  193.542775] lkdtm: Performing direct entry REPORT_STACK
 9138 22:14:43.167480  <6>[  193.548305] lkdtm: Stack offset: -208
 9139 22:14:43.167908  <6>[  193.552468] lkdtm: Performing direct entry REPORT_STACK
 9140 22:14:43.168301  <6>[  193.558002] lkdtm: Stack offset: 256
 9141 22:14:43.168677  <6>[  193.562052] lkdtm: Performing direct entry REPORT_STACK
 9142 22:14:43.169058  <6>[  193.567584] lkdtm: Stack offset: 240
 9143 22:14:43.169433  <6>[  193.571621] lkdtm: Performing direct entry REPORT_STACK
 9144 22:14:43.170170  <6>[  193.577151] lkdtm: Stack offset: -128
 9145 22:14:43.210612  <6>[  193.581276] lkdtm: Performing direct entry REPORT_STACK
 9146 22:14:43.211347  <6>[  193.586806] lkdtm: Stack offset: -144
 9147 22:14:43.212042  <6>[  193.590942] lkdtm: Performing direct entry REPORT_STACK
 9148 22:14:43.212678  <6>[  193.596479] lkdtm: Stack offset: 208
 9149 22:14:43.213160  <6>[  193.600549] lkdtm: Performing direct entry REPORT_STACK
 9150 22:14:43.213693  <6>[  193.606078] lkdtm: Stack offset: 256
 9151 22:14:43.214212  <6>[  193.610113] lkdtm: Performing direct entry REPORT_STACK
 9152 22:14:43.214768  <6>[  193.615648] lkdtm: Stack offset: -416
 9153 22:14:43.215747  <6>[  193.619775] lkdtm: Performing direct entry REPORT_STACK
 9154 22:14:43.254860  <6>[  193.625303] lkdtm: Stack offset: 288
 9155 22:14:43.255677  <6>[  193.629338] lkdtm: Performing direct entry REPORT_STACK
 9156 22:14:43.256844  <6>[  193.634864] lkdtm: Stack offset: -576
 9157 22:14:43.257253  <6>[  193.638992] lkdtm: Performing direct entry REPORT_STACK
 9158 22:14:43.257786  <6>[  193.644520] lkdtm: Stack offset: 288
 9159 22:14:43.258241  <6>[  193.648563] lkdtm: Performing direct entry REPORT_STACK
 9160 22:14:43.258563  <6>[  193.654089] lkdtm: Stack offset: 256
 9161 22:14:43.258970  <6>[  193.658123] lkdtm: Performing direct entry REPORT_STACK
 9162 22:14:43.259354  <6>[  193.663657] lkdtm: Stack offset: 64
 9163 22:14:43.298997  <6>[  193.667647] lkdtm: Performing direct entry REPORT_STACK
 9164 22:14:43.299249  <6>[  193.673178] lkdtm: Stack offset: -640
 9165 22:14:43.299419  <6>[  193.677314] lkdtm: Performing direct entry REPORT_STACK
 9166 22:14:43.299578  <6>[  193.682853] lkdtm: Stack offset: 64
 9167 22:14:43.299730  <6>[  193.686817] lkdtm: Performing direct entry REPORT_STACK
 9168 22:14:43.299907  <6>[  193.692348] lkdtm: Stack offset: -496
 9169 22:14:43.300058  <6>[  193.696503] lkdtm: Performing direct entry REPORT_STACK
 9170 22:14:43.300207  <6>[  193.702028] lkdtm: Stack offset: -96
 9171 22:14:43.302153  <6>[  193.706087] lkdtm: Performing direct entry REPORT_STACK
 9172 22:14:43.343824  <6>[  193.711620] lkdtm: Stack offset: 208
 9173 22:14:43.344276  <6>[  193.715662] lkdtm: Performing direct entry REPORT_STACK
 9174 22:14:43.344620  <6>[  193.721191] lkdtm: Stack offset: -304
 9175 22:14:43.345141  <6>[  193.725319] lkdtm: Performing direct entry REPORT_STACK
 9176 22:14:43.345472  <6>[  193.730846] lkdtm: Stack offset: 240
 9177 22:14:43.345777  <6>[  193.734884] lkdtm: Performing direct entry REPORT_STACK
 9178 22:14:43.346071  <6>[  193.740412] lkdtm: Stack offset: -656
 9179 22:14:43.346361  <6>[  193.744561] lkdtm: Performing direct entry REPORT_STACK
 9180 22:14:43.346658  <6>[  193.750113] lkdtm: Stack offset: -304
 9181 22:14:43.347401  <6>[  193.754261] lkdtm: Performing direct entry REPORT_STACK
 9182 22:14:43.388409  <6>[  193.759806] lkdtm: Stack offset: 48
 9183 22:14:43.388892  <6>[  193.763777] lkdtm: Performing direct entry REPORT_STACK
 9184 22:14:43.389243  <6>[  193.769324] lkdtm: Stack offset: -528
 9185 22:14:43.389560  <6>[  193.773501] lkdtm: Performing direct entry REPORT_STACK
 9186 22:14:43.389861  <6>[  193.779040] lkdtm: Stack offset: -288
 9187 22:14:43.390153  <6>[  193.783189] lkdtm: Performing direct entry REPORT_STACK
 9188 22:14:43.390444  <6>[  193.788734] lkdtm: Stack offset: 288
 9189 22:14:43.390726  <6>[  193.792792] lkdtm: Performing direct entry REPORT_STACK
 9190 22:14:43.391610  <6>[  193.798340] lkdtm: Stack offset: -576
 9191 22:14:43.432704  <6>[  193.802524] lkdtm: Performing direct entry REPORT_STACK
 9192 22:14:43.433173  <6>[  193.808056] lkdtm: Stack offset: -448
 9193 22:14:43.433532  <6>[  193.812186] lkdtm: Performing direct entry REPORT_STACK
 9194 22:14:43.433880  <6>[  193.817728] lkdtm: Stack offset: 224
 9195 22:14:43.434213  <6>[  193.821767] lkdtm: Performing direct entry REPORT_STACK
 9196 22:14:43.434548  <6>[  193.827296] lkdtm: Stack offset: -192
 9197 22:14:43.434876  <6>[  193.831452] lkdtm: Performing direct entry REPORT_STACK
 9198 22:14:43.435196  <6>[  193.836974] lkdtm: Stack offset: 16
 9199 22:14:43.435931  <6>[  193.840921] lkdtm: Performing direct entry REPORT_STACK
 9200 22:14:43.477198  <6>[  193.846451] lkdtm: Stack offset: -224
 9201 22:14:43.477672  <6>[  193.850577] lkdtm: Performing direct entry REPORT_STACK
 9202 22:14:43.478015  <6>[  193.856108] lkdtm: Stack offset: -160
 9203 22:14:43.478329  <6>[  193.860231] lkdtm: Performing direct entry REPORT_STACK
 9204 22:14:43.478634  <6>[  193.865761] lkdtm: Stack offset: -416
 9205 22:14:43.478927  <6>[  193.869882] lkdtm: Performing direct entry REPORT_STACK
 9206 22:14:43.479222  <6>[  193.875438] lkdtm: Stack offset: 208
 9207 22:14:43.479508  <6>[  193.879503] lkdtm: Performing direct entry REPORT_STACK
 9208 22:14:43.480440  <6>[  193.885048] lkdtm: Stack offset: -208
 9209 22:14:43.521776  <6>[  193.889175] lkdtm: Performing direct entry REPORT_STACK
 9210 22:14:43.522313  <6>[  193.894705] lkdtm: Stack offset: -384
 9211 22:14:43.522872  <6>[  193.898831] lkdtm: Performing direct entry REPORT_STACK
 9212 22:14:43.523365  <6>[  193.904358] lkdtm: Stack offset: -208
 9213 22:14:43.523735  <6>[  193.908507] lkdtm: Performing direct entry REPORT_STACK
 9214 22:14:43.524724  <6>[  193.914028] lkdtm: Stack offset: -16
 9215 22:14:43.525311  <6>[  193.918063] lkdtm: Performing direct entry REPORT_STACK
 9216 22:14:43.525816  <6>[  193.923594] lkdtm: Stack offset: -224
 9217 22:14:43.526165  <6>[  193.927717] lkdtm: Performing direct entry REPORT_STACK
 9218 22:14:43.526749  <6>[  193.933247] lkdtm: Stack offset: 160
 9219 22:14:43.565937  <6>[  193.937310] lkdtm: Performing direct entry REPORT_STACK
 9220 22:14:43.566519  <6>[  193.942850] lkdtm: Stack offset: -640
 9221 22:14:43.566962  <6>[  193.946996] lkdtm: Performing direct entry REPORT_STACK
 9222 22:14:43.567343  <6>[  193.952541] lkdtm: Stack offset: -608
 9223 22:14:43.567682  <6>[  193.956678] lkdtm: Performing direct entry REPORT_STACK
 9224 22:14:43.568142  <6>[  193.962217] lkdtm: Stack offset: -432
 9225 22:14:43.568490  <6>[  193.966339] lkdtm: Performing direct entry REPORT_STACK
 9226 22:14:43.568900  <6>[  193.971871] lkdtm: Stack offset: 240
 9227 22:14:43.569679  <6>[  193.975906] lkdtm: Performing direct entry REPORT_STACK
 9228 22:14:43.610398  <6>[  193.981446] lkdtm: Stack offset: -160
 9229 22:14:43.610964  <6>[  193.985565] lkdtm: Performing direct entry REPORT_STACK
 9230 22:14:43.611436  <6>[  193.991088] lkdtm: Stack offset: 0
 9231 22:14:43.612184  <6>[  193.994946] lkdtm: Performing direct entry REPORT_STACK
 9232 22:14:43.612676  <6>[  194.000478] lkdtm: Stack offset: -432
 9233 22:14:43.613004  <6>[  194.004596] lkdtm: Performing direct entry REPORT_STACK
 9234 22:14:43.613335  <6>[  194.010125] lkdtm: Stack offset: 160
 9235 22:14:43.613804  <6>[  194.014167] lkdtm: Performing direct entry REPORT_STACK
 9236 22:14:43.614188  <6>[  194.019702] lkdtm: Stack offset: -304
 9237 22:14:43.654589  <6>[  194.023823] lkdtm: Performing direct entry REPORT_STACK
 9238 22:14:43.655079  <6>[  194.029366] lkdtm: Stack offset: 0
 9239 22:14:43.655425  <6>[  194.033241] lkdtm: Performing direct entry REPORT_STACK
 9240 22:14:43.655766  <6>[  194.038767] lkdtm: Stack offset: -560
 9241 22:14:43.656120  <6>[  194.042897] lkdtm: Performing direct entry REPORT_STACK
 9242 22:14:43.656422  <6>[  194.048425] lkdtm: Stack offset: -304
 9243 22:14:43.656709  <6>[  194.052560] lkdtm: Performing direct entry REPORT_STACK
 9244 22:14:43.656998  <6>[  194.058103] lkdtm: Stack offset: -176
 9245 22:14:43.657780  <6>[  194.062235] lkdtm: Performing direct entry REPORT_STACK
 9246 22:14:43.699109  <6>[  194.067763] lkdtm: Stack offset: -464
 9247 22:14:43.699568  <6>[  194.071887] lkdtm: Performing direct entry REPORT_STACK
 9248 22:14:43.699956  <6>[  194.077414] lkdtm: Stack offset: 176
 9249 22:14:43.700284  <6>[  194.081475] lkdtm: Performing direct entry REPORT_STACK
 9250 22:14:43.700587  <6>[  194.087004] lkdtm: Stack offset: -96
 9251 22:14:43.700887  <6>[  194.091055] lkdtm: Performing direct entry REPORT_STACK
 9252 22:14:43.701182  <6>[  194.096581] lkdtm: Stack offset: -384
 9253 22:14:43.701472  <6>[  194.100706] lkdtm: Performing direct entry REPORT_STACK
 9254 22:14:43.701757  <6>[  194.106250] lkdtm: Stack offset: -592
 9255 22:14:43.743741  <6>[  194.110412] lkdtm: Performing direct entry REPORT_STACK
 9256 22:14:43.744236  <6>[  194.115952] lkdtm: Stack offset: -176
 9257 22:14:43.744580  <6>[  194.120101] lkdtm: Performing direct entry REPORT_STACK
 9258 22:14:43.744895  <6>[  194.125649] lkdtm: Stack offset: -208
 9259 22:14:43.745192  <6>[  194.129796] lkdtm: Performing direct entry REPORT_STACK
 9260 22:14:43.745492  <6>[  194.135345] lkdtm: Stack offset: -208
 9261 22:14:43.745801  <6>[  194.139527] lkdtm: Performing direct entry REPORT_STACK
 9262 22:14:43.746261  <6>[  194.145057] lkdtm: Stack offset: -160
 9263 22:14:43.746561  <6>[  194.149189] lkdtm: Performing direct entry REPORT_STACK
 9264 22:14:43.747362  <6>[  194.154729] lkdtm: Stack offset: 240
 9265 22:14:43.788022  <6>[  194.158765] lkdtm: Performing direct entry REPORT_STACK
 9266 22:14:43.788503  <6>[  194.164294] lkdtm: Stack offset: -608
 9267 22:14:43.788844  <6>[  194.168438] lkdtm: Performing direct entry REPORT_STACK
 9268 22:14:43.789155  <6>[  194.173963] lkdtm: Stack offset: -96
 9269 22:14:43.789829  <6>[  194.177998] lkdtm: Performing direct entry REPORT_STACK
 9270 22:14:43.790166  <6>[  194.183530] lkdtm: Stack offset: -624
 9271 22:14:43.790470  <6>[  194.187653] lkdtm: Performing direct entry REPORT_STACK
 9272 22:14:43.790761  <6>[  194.193193] lkdtm: Stack offset: 0
 9273 22:14:43.791435  <6>[  194.197071] lkdtm: Performing direct entry REPORT_STACK
 9274 22:14:43.832471  <6>[  194.202600] lkdtm: Stack offset: -496
 9275 22:14:43.832938  <6>[  194.206723] lkdtm: Performing direct entry REPORT_STACK
 9276 22:14:43.833371  <6>[  194.212279] lkdtm: Stack offset: -496
 9277 22:14:43.833777  <6>[  194.216431] lkdtm: Performing direct entry REPORT_STACK
 9278 22:14:43.834167  <6>[  194.221975] lkdtm: Stack offset: -624
 9279 22:14:43.834548  <6>[  194.226123] lkdtm: Performing direct entry REPORT_STACK
 9280 22:14:43.834924  <6>[  194.231654] lkdtm: Stack offset: 16
 9281 22:14:43.835293  <6>[  194.235604] lkdtm: Performing direct entry REPORT_STACK
 9282 22:14:43.836121  <6>[  194.241134] lkdtm: Stack offset: 288
 9283 22:14:43.876798  <6>[  194.245178] lkdtm: Performing direct entry REPORT_STACK
 9284 22:14:43.877798  <6>[  194.250710] lkdtm: Stack offset: 48
 9285 22:14:43.878241  <6>[  194.254665] lkdtm: Performing direct entry REPORT_STACK
 9286 22:14:43.878741  <6>[  194.260194] lkdtm: Stack offset: -528
 9287 22:14:43.879155  <6>[  194.264315] lkdtm: Performing direct entry REPORT_STACK
 9288 22:14:43.879669  <6>[  194.269845] lkdtm: Stack offset: -464
 9289 22:14:43.880080  <6>[  194.273969] lkdtm: Performing direct entry REPORT_STACK
 9290 22:14:43.880562  <6>[  194.279499] lkdtm: Stack offset: -592
 9291 22:14:43.880981  <6>[  194.283623] lkdtm: Performing direct entry REPORT_STACK
 9292 22:14:43.921337  <6>[  194.289158] lkdtm: Stack offset: 144
 9293 22:14:43.921890  <6>[  194.293239] lkdtm: Performing direct entry REPORT_STACK
 9294 22:14:43.922377  <6>[  194.298803] lkdtm: Stack offset: -608
 9295 22:14:43.922895  <6>[  194.302938] lkdtm: Performing direct entry REPORT_STACK
 9296 22:14:43.923684  <6>[  194.308469] lkdtm: Stack offset: -64
 9297 22:14:43.924361  <6>[  194.312535] lkdtm: Performing direct entry REPORT_STACK
 9298 22:14:43.924758  <6>[  194.318062] lkdtm: Stack offset: 144
 9299 22:14:43.925176  <6>[  194.322102] lkdtm: Performing direct entry REPORT_STACK
 9300 22:14:43.925529  <6>[  194.327625] lkdtm: Stack offset: -256
 9301 22:14:43.926054  <6>[  194.331749] lkdtm: Performing direct entry REPORT_STACK
 9302 22:14:43.965718  <6>[  194.337277] lkdtm: Stack offset: 0
 9303 22:14:43.966290  <6>[  194.341137] lkdtm: Performing direct entry REPORT_STACK
 9304 22:14:43.966738  <6>[  194.346660] lkdtm: Stack offset: -528
 9305 22:14:43.967144  <6>[  194.350777] lkdtm: Performing direct entry REPORT_STACK
 9306 22:14:43.967527  <6>[  194.356314] lkdtm: Stack offset: -480
 9307 22:14:43.967945  <6>[  194.360474] lkdtm: Performing direct entry REPORT_STACK
 9308 22:14:43.968333  <6>[  194.366004] lkdtm: Stack offset: -672
 9309 22:14:43.969107  <6>[  194.370132] lkdtm: Performing direct entry REPORT_STACK
 9310 22:14:43.969455  <6>[  194.375655] lkdtm: Stack offset: 48
 9311 22:14:44.009697  <6>[  194.379602] lkdtm: Performing direct entry REPORT_STACK
 9312 22:14:44.009958  <6>[  194.385140] lkdtm: Stack offset: -624
 9313 22:14:44.010182  <6>[  194.389261] lkdtm: Performing direct entry REPORT_STACK
 9314 22:14:44.010395  <6>[  194.394786] lkdtm: Stack offset: 0
 9315 22:14:44.010572  <6>[  194.398652] lkdtm: Performing direct entry REPORT_STACK
 9316 22:14:44.010747  <6>[  194.404195] lkdtm: Stack offset: -512
 9317 22:14:44.010917  <6>[  194.408321] lkdtm: Performing direct entry REPORT_STACK
 9318 22:14:44.011084  <6>[  194.413848] lkdtm: Stack offset: -224
 9319 22:14:44.012810  <6>[  194.417971] lkdtm: Performing direct entry REPORT_STACK
 9320 22:14:44.054076  <6>[  194.423506] lkdtm: Stack offset: -624
 9321 22:14:44.054320  <6>[  194.427634] lkdtm: Performing direct entry REPORT_STACK
 9322 22:14:44.054542  <6>[  194.433165] lkdtm: Stack offset: -400
 9323 22:14:44.054748  <6>[  194.437289] lkdtm: Performing direct entry REPORT_STACK
 9324 22:14:44.054946  <6>[  194.442818] lkdtm: Stack offset: -496
 9325 22:14:44.055139  <6>[  194.446941] lkdtm: Performing direct entry REPORT_STACK
 9326 22:14:44.055328  <6>[  194.452469] lkdtm: Stack offset: -368
 9327 22:14:44.055498  <6>[  194.456596] lkdtm: Performing direct entry REPORT_STACK
 9328 22:14:44.055654  <6>[  194.462126] lkdtm: Stack offset: 224
 9329 22:14:44.098943  <6>[  194.466173] lkdtm: Performing direct entry REPORT_STACK
 9330 22:14:44.099430  <6>[  194.471714] lkdtm: Stack offset: 32
 9331 22:14:44.099901  <6>[  194.475673] lkdtm: Performing direct entry REPORT_STACK
 9332 22:14:44.100317  <6>[  194.481202] lkdtm: Stack offset: -64
 9333 22:14:44.100711  <6>[  194.485238] lkdtm: Performing direct entry REPORT_STACK
 9334 22:14:44.101100  <6>[  194.490776] lkdtm: Stack offset: 64
 9335 22:14:44.101483  <6>[  194.494728] lkdtm: Performing direct entry REPORT_STACK
 9336 22:14:44.101879  <6>[  194.500257] lkdtm: Stack offset: -320
 9337 22:14:44.102255  <6>[  194.504405] lkdtm: Performing direct entry REPORT_STACK
 9338 22:14:44.102986  <6>[  194.509934] lkdtm: Stack offset: -48
 9339 22:14:44.143277  <6>[  194.513973] lkdtm: Performing direct entry REPORT_STACK
 9340 22:14:44.143735  <6>[  194.519498] lkdtm: Stack offset: 288
 9341 22:14:44.144201  <6>[  194.523566] lkdtm: Performing direct entry REPORT_STACK
 9342 22:14:44.144610  <6>[  194.529109] lkdtm: Stack offset: 80
 9343 22:14:44.145003  <6>[  194.533080] lkdtm: Performing direct entry REPORT_STACK
 9344 22:14:44.145390  <6>[  194.538625] lkdtm: Stack offset: -208
 9345 22:14:44.145762  <6>[  194.542771] lkdtm: Performing direct entry REPORT_STACK
 9346 22:14:44.146139  <6>[  194.548318] lkdtm: Stack offset: -32
 9347 22:14:44.146993  <6>[  194.552374] lkdtm: Performing direct entry REPORT_STACK
 9348 22:14:44.187750  <6>[  194.557943] lkdtm: Stack offset: -416
 9349 22:14:44.188241  <6>[  194.562070] lkdtm: Performing direct entry REPORT_STACK
 9350 22:14:44.188672  <6>[  194.567602] lkdtm: Stack offset: 80
 9351 22:14:44.189077  <6>[  194.571568] lkdtm: Performing direct entry REPORT_STACK
 9352 22:14:44.189467  <6>[  194.577107] lkdtm: Stack offset: 128
 9353 22:14:44.190216  <6>[  194.581148] lkdtm: Performing direct entry REPORT_STACK
 9354 22:14:44.190581  <6>[  194.586695] lkdtm: Stack offset: -656
 9355 22:14:44.191020  <6>[  194.590821] lkdtm: Performing direct entry REPORT_STACK
 9356 22:14:44.191492  <6>[  194.596369] lkdtm: Stack offset: 272
 9357 22:14:44.232135  <6>[  194.600442] lkdtm: Performing direct entry REPORT_STACK
 9358 22:14:44.232801  <6>[  194.605962] lkdtm: Stack offset: 16
 9359 22:14:44.233255  <6>[  194.609912] lkdtm: Performing direct entry REPORT_STACK
 9360 22:14:44.233873  <6>[  194.615441] lkdtm: Stack offset: -688
 9361 22:14:44.234520  <6>[  194.619583] lkdtm: Performing direct entry REPORT_STACK
 9362 22:14:44.235715  <6>[  194.625121] lkdtm: Stack offset: 16
 9363 22:14:44.236237  <6>[  194.629073] lkdtm: Performing direct entry REPORT_STACK
 9364 22:14:44.236752  <6>[  194.634601] lkdtm: Stack offset: -656
 9365 22:14:44.237337  <6>[  194.638723] lkdtm: Performing direct entry REPORT_STACK
 9366 22:14:44.276799  <6>[  194.644252] lkdtm: Stack offset: -448
 9367 22:14:44.277476  <6>[  194.648418] lkdtm: Performing direct entry REPORT_STACK
 9368 22:14:44.278020  <6>[  194.653945] lkdtm: Stack offset: 16
 9369 22:14:44.278479  <6>[  194.657900] lkdtm: Performing direct entry REPORT_STACK
 9370 22:14:44.278857  <6>[  194.663431] lkdtm: Stack offset: -112
 9371 22:14:44.279347  <6>[  194.667605] lkdtm: Performing direct entry REPORT_STACK
 9372 22:14:44.280005  <6>[  194.673142] lkdtm: Stack offset: -144
 9373 22:14:44.280411  <6>[  194.677277] lkdtm: Performing direct entry REPORT_STACK
 9374 22:14:44.280887  <6>[  194.682801] lkdtm: Stack offset: -352
 9375 22:14:44.281757  <6>[  194.686933] lkdtm: Performing direct entry REPORT_STACK
 9376 22:14:44.321123  <6>[  194.692468] lkdtm: Stack offset: -432
 9377 22:14:44.321627  <6>[  194.696592] lkdtm: Performing direct entry REPORT_STACK
 9378 22:14:44.321982  <6>[  194.702127] lkdtm: Stack offset: 96
 9379 22:14:44.322304  <6>[  194.706083] lkdtm: Performing direct entry REPORT_STACK
 9380 22:14:44.322637  <6>[  194.711619] lkdtm: Stack offset: -688
 9381 22:14:44.323097  <6>[  194.715787] lkdtm: Performing direct entry REPORT_STACK
 9382 22:14:44.323407  <6>[  194.721323] lkdtm: Stack offset: -368
 9383 22:14:44.323695  <6>[  194.725481] lkdtm: Performing direct entry REPORT_STACK
 9384 22:14:44.324589  <6>[  194.731001] lkdtm: Stack offset: -16
 9385 22:14:44.365012  <6>[  194.735032] lkdtm: Performing direct entry REPORT_STACK
 9386 22:14:44.365268  <6>[  194.740555] lkdtm: Stack offset: 304
 9387 22:14:44.365443  <6>[  194.744587] lkdtm: Performing direct entry REPORT_STACK
 9388 22:14:44.365606  <6>[  194.750113] lkdtm: Stack offset: -160
 9389 22:14:44.365760  <6>[  194.754241] lkdtm: Performing direct entry REPORT_STACK
 9390 22:14:44.365907  <6>[  194.759779] lkdtm: Stack offset: -464
 9391 22:14:44.366052  <6>[  194.763920] lkdtm: Performing direct entry REPORT_STACK
 9392 22:14:44.366201  <6>[  194.769459] lkdtm: Stack offset: -192
 9393 22:14:44.368291  <6>[  194.773585] lkdtm: Performing direct entry REPORT_STACK
 9394 22:14:44.409695  <6>[  194.779115] lkdtm: Stack offset: -224
 9395 22:14:44.410153  <6>[  194.783244] lkdtm: Performing direct entry REPORT_STACK
 9396 22:14:44.410493  <6>[  194.788772] lkdtm: Stack offset: -464
 9397 22:14:44.410805  <6>[  194.792894] lkdtm: Performing direct entry REPORT_STACK
 9398 22:14:44.411114  <6>[  194.798421] lkdtm: Stack offset: -528
 9399 22:14:44.411408  <6>[  194.802555] lkdtm: Performing direct entry REPORT_STACK
 9400 22:14:44.411705  <6>[  194.808084] lkdtm: Stack offset: 304
 9401 22:14:44.412046  <6>[  194.812120] lkdtm: Performing direct entry REPORT_STACK
 9402 22:14:44.412875  <6>[  194.817650] lkdtm: Stack offset: -144
 9403 22:14:44.454338  <6>[  194.821784] lkdtm: Performing direct entry REPORT_STACK
 9404 22:14:44.454815  <6>[  194.827335] lkdtm: Stack offset: -256
 9405 22:14:44.455153  <6>[  194.831495] lkdtm: Performing direct entry REPORT_STACK
 9406 22:14:44.455467  <6>[  194.837037] lkdtm: Stack offset: -320
 9407 22:14:44.455814  <6>[  194.841185] lkdtm: Performing direct entry REPORT_STACK
 9408 22:14:44.456135  <6>[  194.846739] lkdtm: Stack offset: 32
 9409 22:14:44.456429  <6>[  194.850709] lkdtm: Performing direct entry REPORT_STACK
 9410 22:14:44.456716  <6>[  194.856257] lkdtm: Stack offset: 272
 9411 22:14:44.456998  <6>[  194.860312] lkdtm: Performing direct entry REPORT_STACK
 9412 22:14:44.457676  <6>[  194.865856] lkdtm: Stack offset: -624
 9413 22:14:44.498771  <6>[  194.869997] lkdtm: Performing direct entry REPORT_STACK
 9414 22:14:44.499233  <6>[  194.875542] lkdtm: Stack offset: -336
 9415 22:14:44.499575  <6>[  194.879683] lkdtm: Performing direct entry REPORT_STACK
 9416 22:14:44.499924  <6>[  194.885231] lkdtm: Stack offset: 64
 9417 22:14:44.500233  <6>[  194.889205] lkdtm: Performing direct entry REPORT_STACK
 9418 22:14:44.500525  <6>[  194.894757] lkdtm: Stack offset: 144
 9419 22:14:44.500819  <6>[  194.898813] lkdtm: Performing direct entry REPORT_STACK
 9420 22:14:44.501106  <6>[  194.904362] lkdtm: Stack offset: -64
 9421 22:14:44.501917  <6>[  194.908452] lkdtm: Performing direct entry REPORT_STACK
 9422 22:14:44.543213  <6>[  194.913981] lkdtm: Stack offset: -144
 9423 22:14:44.543677  <6>[  194.918154] lkdtm: Performing direct entry REPORT_STACK
 9424 22:14:44.544081  <6>[  194.923687] lkdtm: Stack offset: -544
 9425 22:14:44.544776  <6>[  194.927813] lkdtm: Performing direct entry REPORT_STACK
 9426 22:14:44.545117  <6>[  194.933354] lkdtm: Stack offset: 320
 9427 22:14:44.545425  <6>[  194.937442] lkdtm: Performing direct entry REPORT_STACK
 9428 22:14:44.545726  <6>[  194.942963] lkdtm: Stack offset: 304
 9429 22:14:44.546015  <6>[  194.947011] lkdtm: Performing direct entry REPORT_STACK
 9430 22:14:44.546500  <6>[  194.952542] lkdtm: Stack offset: -80
 9431 22:14:44.587651  <6>[  194.956593] lkdtm: Performing direct entry REPORT_STACK
 9432 22:14:44.588197  <6>[  194.962135] lkdtm: Stack offset: 208
 9433 22:14:44.588596  <6>[  194.966175] lkdtm: Performing direct entry REPORT_STACK
 9434 22:14:44.588946  <6>[  194.971703] lkdtm: Stack offset: -528
 9435 22:14:44.589264  <6>[  194.975825] lkdtm: Performing direct entry REPORT_STACK
 9436 22:14:44.589569  <6>[  194.981354] lkdtm: Stack offset: -432
 9437 22:14:44.589909  <6>[  194.985502] lkdtm: Performing direct entry REPORT_STACK
 9438 22:14:44.590214  <6>[  194.991025] lkdtm: Stack offset: -368
 9439 22:14:44.590993  <6>[  194.995151] lkdtm: Performing direct entry REPORT_STACK
 9440 22:14:44.632156  <6>[  195.000680] lkdtm: Stack offset: -192
 9441 22:14:44.632665  <6>[  195.004844] lkdtm: Performing direct entry REPORT_STACK
 9442 22:14:44.633076  <6>[  195.010375] lkdtm: Stack offset: 208
 9443 22:14:44.633780  <6>[  195.014507] lkdtm: Performing direct entry REPORT_STACK
 9444 22:14:44.634125  <6>[  195.020054] lkdtm: Stack offset: 144
 9445 22:14:44.634434  <6>[  195.024143] lkdtm: Performing direct entry REPORT_STACK
 9446 22:14:44.634733  <6>[  195.029689] lkdtm: Stack offset: -144
 9447 22:14:44.635021  <6>[  195.033858] lkdtm: Performing direct entry REPORT_STACK
 9448 22:14:44.635414  <6>[  195.039401] lkdtm: Stack offset: 16
 9449 22:14:44.676724  <6>[  195.043366] lkdtm: Performing direct entry REPORT_STACK
 9450 22:14:44.676993  <6>[  195.048912] lkdtm: Stack offset: -144
 9451 22:14:44.677165  <6>[  195.053062] lkdtm: Performing direct entry REPORT_STACK
 9452 22:14:44.677324  <6>[  195.058601] lkdtm: Stack offset: 0
 9453 22:14:44.677475  <6>[  195.062528] lkdtm: Performing direct entry REPORT_STACK
 9454 22:14:44.677625  <6>[  195.068061] lkdtm: Stack offset: -256
 9455 22:14:44.677770  <6>[  195.072259] lkdtm: Performing direct entry REPORT_STACK
 9456 22:14:44.677908  <6>[  195.077801] lkdtm: Stack offset: -672
 9457 22:14:44.678001  <6>[  195.081949] lkdtm: Performing direct entry REPORT_STACK
 9458 22:14:44.679866  <6>[  195.087479] lkdtm: Stack offset: -560
 9459 22:14:44.721195  <6>[  195.091607] lkdtm: Performing direct entry REPORT_STACK
 9460 22:14:44.721655  <6>[  195.097147] lkdtm: Stack offset: -128
 9461 22:14:44.721994  <6>[  195.101279] lkdtm: Performing direct entry REPORT_STACK
 9462 22:14:44.722307  <6>[  195.106806] lkdtm: Stack offset: -256
 9463 22:14:44.722605  <6>[  195.110937] lkdtm: Performing direct entry REPORT_STACK
 9464 22:14:44.722898  <6>[  195.116464] lkdtm: Stack offset: -240
 9465 22:14:44.723185  <6>[  195.120591] lkdtm: Performing direct entry REPORT_STACK
 9466 22:14:44.723469  <6>[  195.126121] lkdtm: Stack offset: -48
 9467 22:14:44.724411  <6>[  195.130156] lkdtm: Performing direct entry REPORT_STACK
 9468 22:14:44.765829  <6>[  195.135683] lkdtm: Stack offset: 144
 9469 22:14:44.766286  <6>[  195.139731] lkdtm: Performing direct entry REPORT_STACK
 9470 22:14:44.766625  <6>[  195.145260] lkdtm: Stack offset: -176
 9471 22:14:44.766938  <6>[  195.149416] lkdtm: Performing direct entry REPORT_STACK
 9472 22:14:44.767240  <6>[  195.154963] lkdtm: Stack offset: -288
 9473 22:14:44.767531  <6>[  195.159111] lkdtm: Performing direct entry REPORT_STACK
 9474 22:14:44.767861  <6>[  195.164665] lkdtm: Stack offset: -576
 9475 22:14:44.768155  <6>[  195.168814] lkdtm: Performing direct entry REPORT_STACK
 9476 22:14:44.769007  <6>[  195.174363] lkdtm: Stack offset: 304
 9477 22:14:44.810049  <6>[  195.178459] lkdtm: Performing direct entry REPORT_STACK
 9478 22:14:44.810501  <6>[  195.183985] lkdtm: Stack offset: 240
 9479 22:14:44.810845  <6>[  195.188028] lkdtm: Performing direct entry REPORT_STACK
 9480 22:14:44.811156  <6>[  195.193560] lkdtm: Stack offset: 208
 9481 22:14:44.811454  <6>[  195.197599] lkdtm: Performing direct entry REPORT_STACK
 9482 22:14:44.811751  <6>[  195.203129] lkdtm: Stack offset: -256
 9483 22:14:44.812108  <6>[  195.207260] lkdtm: Performing direct entry REPORT_STACK
 9484 22:14:44.812400  <6>[  195.212788] lkdtm: Stack offset: -256
 9485 22:14:44.813208  <6>[  195.216914] lkdtm: Performing direct entry REPORT_STACK
 9486 22:14:44.854549  <6>[  195.222444] lkdtm: Stack offset: -688
 9487 22:14:44.855005  <6>[  195.226569] lkdtm: Performing direct entry REPORT_STACK
 9488 22:14:44.855346  <6>[  195.232109] lkdtm: Stack offset: 80
 9489 22:14:44.855658  <6>[  195.236063] lkdtm: Performing direct entry REPORT_STACK
 9490 22:14:44.856023  <6>[  195.241604] lkdtm: Stack offset: -400
 9491 22:14:44.856324  <6>[  195.245731] lkdtm: Performing direct entry REPORT_STACK
 9492 22:14:44.856617  <6>[  195.251259] lkdtm: Stack offset: -400
 9493 22:14:44.856907  <6>[  195.255410] lkdtm: Performing direct entry REPORT_STACK
 9494 22:14:44.857193  <6>[  195.260928] lkdtm: Stack offset: 240
 9495 22:14:44.857942  <6>[  195.264965] lkdtm: Performing direct entry REPORT_STACK
 9496 22:14:44.899092  <6>[  195.270494] lkdtm: Stack offset: -368
 9497 22:14:44.899562  <6>[  195.274639] lkdtm: Performing direct entry REPORT_STACK
 9498 22:14:44.900045  <6>[  195.280168] lkdtm: Stack offset: 0
 9499 22:14:44.900465  <6>[  195.284048] lkdtm: Performing direct entry REPORT_STACK
 9500 22:14:44.900865  <6>[  195.289579] lkdtm: Stack offset: 16
 9501 22:14:44.901623  <6>[  195.293546] lkdtm: Performing direct entry REPORT_STACK
 9502 22:14:44.901976  <6>[  195.299079] lkdtm: Stack offset: -560
 9503 22:14:44.902375  <6>[  195.303206] lkdtm: Performing direct entry REPORT_STACK
 9504 22:14:44.902846  <6>[  195.308738] lkdtm: Stack offset: -80
 9505 22:14:44.943356  <6>[  195.312783] lkdtm: Performing direct entry REPORT_STACK
 9506 22:14:44.943935  <6>[  195.318313] lkdtm: Stack offset: 80
 9507 22:14:44.944317  <6>[  195.322264] lkdtm: Performing direct entry REPORT_STACK
 9508 22:14:44.944737  <6>[  195.327793] lkdtm: Stack offset: -144
 9509 22:14:44.945133  <6>[  195.331916] lkdtm: Performing direct entry REPORT_STACK
 9510 22:14:44.945524  <6>[  195.337446] lkdtm: Stack offset: -128
 9511 22:14:44.945900  <6>[  195.341587] lkdtm: Performing direct entry REPORT_STACK
 9512 22:14:44.946371  <6>[  195.347140] lkdtm: Stack offset: 240
 9513 22:14:44.947133  <6>[  195.351182] lkdtm: Performing direct entry REPORT_STACK
 9514 22:14:44.987689  <6>[  195.356709] lkdtm: Stack offset: 96
 9515 22:14:44.988294  <6>[  195.360659] lkdtm: Performing direct entry REPORT_STACK
 9516 22:14:44.988677  <6>[  195.366200] lkdtm: Stack offset: -448
 9517 22:14:44.989401  <6>[  195.370325] lkdtm: Performing direct entry REPORT_STACK
 9518 22:14:44.989759  <6>[  195.375856] lkdtm: Stack offset: -672
 9519 22:14:44.990077  <6>[  195.379975] lkdtm: Performing direct entry REPORT_STACK
 9520 22:14:44.990383  <6>[  195.385504] lkdtm: Stack offset: 320
 9521 22:14:44.990685  <6>[  195.389565] lkdtm: Performing direct entry REPORT_STACK
 9522 22:14:44.991084  <6>[  195.395092] lkdtm: Stack offset: -288
 9523 22:14:45.032250  <6>[  195.399220] lkdtm: Performing direct entry REPORT_STACK
 9524 22:14:45.032771  <6>[  195.404752] lkdtm: Stack offset: -32
 9525 22:14:45.033147  <6>[  195.408788] lkdtm: Performing direct entry REPORT_STACK
 9526 22:14:45.033487  <6>[  195.414324] lkdtm: Stack offset: -656
 9527 22:14:45.033804  <6>[  195.418493] lkdtm: Performing direct entry REPORT_STACK
 9528 22:14:45.034112  <6>[  195.424023] lkdtm: Stack offset: 160
 9529 22:14:45.034411  <6>[  195.428063] lkdtm: Performing direct entry REPORT_STACK
 9530 22:14:45.034705  <6>[  195.433596] lkdtm: Stack offset: 128
 9531 22:14:45.034993  <6>[  195.437637] lkdtm: Performing direct entry REPORT_STACK
 9532 22:14:45.035760  <6>[  195.443169] lkdtm: Stack offset: 208
 9533 22:14:45.076551  <6>[  195.447213] lkdtm: Performing direct entry REPORT_STACK
 9534 22:14:45.077048  <6>[  195.452754] lkdtm: Stack offset: -192
 9535 22:14:45.077411  <6>[  195.456883] lkdtm: Performing direct entry REPORT_STACK
 9536 22:14:45.077738  <6>[  195.462411] lkdtm: Stack offset: 320
 9537 22:14:45.078052  <6>[  195.466477] lkdtm: Performing direct entry REPORT_STACK
 9538 22:14:45.078357  <6>[  195.471995] lkdtm: Stack offset: 80
 9539 22:14:45.078656  <6>[  195.475948] lkdtm: Performing direct entry REPORT_STACK
 9540 22:14:45.078953  <6>[  195.481475] lkdtm: Stack offset: -320
 9541 22:14:45.079660  <6>[  195.485601] lkdtm: Performing direct entry REPORT_STACK
 9542 22:14:45.120945  <6>[  195.491130] lkdtm: Stack offset: -672
 9543 22:14:45.121405  <6>[  195.495260] lkdtm: Performing direct entry REPORT_STACK
 9544 22:14:45.121758  <6>[  195.500811] lkdtm: Stack offset: -576
 9545 22:14:45.122073  <6>[  195.504937] lkdtm: Performing direct entry REPORT_STACK
 9546 22:14:45.122379  <6>[  195.510464] lkdtm: Stack offset: 224
 9547 22:14:45.122673  <6>[  195.514533] lkdtm: Performing direct entry REPORT_STACK
 9548 22:14:45.122955  <6>[  195.520057] lkdtm: Stack offset: 208
 9549 22:14:45.123245  <6>[  195.524102] lkdtm: Performing direct entry REPORT_STACK
 9550 22:14:45.124129  <6>[  195.529630] lkdtm: Stack offset: -48
 9551 22:14:45.165216  <6>[  195.533671] lkdtm: Performing direct entry REPORT_STACK
 9552 22:14:45.165675  <6>[  195.539212] lkdtm: Stack offset: -192
 9553 22:14:45.166025  <6>[  195.543340] lkdtm: Performing direct entry REPORT_STACK
 9554 22:14:45.166349  <6>[  195.548869] lkdtm: Stack offset: -272
 9555 22:14:45.166651  <6>[  195.552992] lkdtm: Performing direct entry REPORT_STACK
 9556 22:14:45.166951  <6>[  195.558531] lkdtm: Stack offset: -560
 9557 22:14:45.167245  <6>[  195.562657] lkdtm: Performing direct entry REPORT_STACK
 9558 22:14:45.167532  <6>[  195.568196] lkdtm: Stack offset: 176
 9559 22:14:45.168356  <6>[  195.572233] lkdtm: Performing direct entry REPORT_STACK
 9560 22:14:45.209765  <6>[  195.577774] lkdtm: Stack offset: -576
 9561 22:14:45.210219  <6>[  195.581899] lkdtm: Performing direct entry REPORT_STACK
 9562 22:14:45.210564  <6>[  195.587426] lkdtm: Stack offset: 64
 9563 22:14:45.210883  <6>[  195.591409] lkdtm: Performing direct entry REPORT_STACK
 9564 22:14:45.211190  <6>[  195.596950] lkdtm: Stack offset: 48
 9565 22:14:45.211487  <6>[  195.600926] lkdtm: Performing direct entry REPORT_STACK
 9566 22:14:45.211822  <6>[  195.606472] lkdtm: Stack offset: -688
 9567 22:14:45.212129  <6>[  195.610614] lkdtm: Performing direct entry REPORT_STACK
 9568 22:14:45.212423  <6>[  195.616162] lkdtm: Stack offset: -320
 9569 22:14:45.213158  <6>[  195.620303] lkdtm: Performing direct entry REPORT_STACK
 9570 22:14:45.254286  <6>[  195.625850] lkdtm: Stack offset: -640
 9571 22:14:45.254765  <6>[  195.630001] lkdtm: Performing direct entry REPORT_STACK
 9572 22:14:45.255213  <6>[  195.635540] lkdtm: Stack offset: -400
 9573 22:14:45.255627  <6>[  195.639684] lkdtm: Performing direct entry REPORT_STACK
 9574 22:14:45.256179  <6>[  195.645231] lkdtm: Stack offset: -288
 9575 22:14:45.256698  <6>[  195.649374] lkdtm: Performing direct entry REPORT_STACK
 9576 22:14:45.257226  <6>[  195.654940] lkdtm: Stack offset: 272
 9577 22:14:45.257761  <6>[  195.658980] lkdtm: Performing direct entry REPORT_STACK
 9578 22:14:45.258709  <6>[  195.664513] lkdtm: Stack offset: -592
 9579 22:14:45.298670  <6>[  195.668648] lkdtm: Performing direct entry REPORT_STACK
 9580 22:14:45.299310  <6>[  195.674177] lkdtm: Stack offset: 272
 9581 22:14:45.299823  <6>[  195.678219] lkdtm: Performing direct entry REPORT_STACK
 9582 22:14:45.300512  <6>[  195.683749] lkdtm: Stack offset: -592
 9583 22:14:45.300928  <6>[  195.687870] lkdtm: Performing direct entry REPORT_STACK
 9584 22:14:45.301386  <6>[  195.693421] lkdtm: Stack offset: 160
 9585 22:14:45.302007  <6>[  195.697490] lkdtm: Performing direct entry REPORT_STACK
 9586 22:14:45.302408  <6>[  195.703029] lkdtm: Stack offset: 320
 9587 22:14:45.303420  <6>[  195.707092] lkdtm: Performing direct entry REPORT_STACK
 9588 22:14:45.343085  <6>[  195.712630] lkdtm: Stack offset: -448
 9589 22:14:45.343584  <6>[  195.716760] lkdtm: Performing direct entry REPORT_STACK
 9590 22:14:45.344023  <6>[  195.722287] lkdtm: Stack offset: -336
 9591 22:14:45.344348  <6>[  195.726436] lkdtm: Performing direct entry REPORT_STACK
 9592 22:14:45.345029  <6>[  195.731962] lkdtm: Stack offset: -608
 9593 22:14:45.345357  <6>[  195.736094] lkdtm: Performing direct entry REPORT_STACK
 9594 22:14:45.345657  <6>[  195.741621] lkdtm: Stack offset: 224
 9595 22:14:45.345944  <6>[  195.745669] lkdtm: Performing direct entry REPORT_STACK
 9596 22:14:45.346402  <6>[  195.751198] lkdtm: Stack offset: 144
 9597 22:14:45.387579  <6>[  195.755232] lkdtm: Performing direct entry REPORT_STACK
 9598 22:14:45.388060  <6>[  195.760761] lkdtm: Stack offset: 224
 9599 22:14:45.388364  <6>[  195.764800] lkdtm: Performing direct entry REPORT_STACK
 9600 22:14:45.388636  <6>[  195.770367] lkdtm: Stack offset: 64
 9601 22:14:45.388897  <6>[  195.774327] lkdtm: Performing direct entry REPORT_STACK
 9602 22:14:45.389152  <6>[  195.779856] lkdtm: Stack offset: -208
 9603 22:14:45.389399  <6>[  195.783974] lkdtm: Performing direct entry REPORT_STACK
 9604 22:14:45.389647  <6>[  195.789505] lkdtm: Stack offset: -640
 9605 22:14:45.389892  <6>[  195.793625] lkdtm: Performing direct entry REPORT_STACK
 9606 22:14:45.390727  <6>[  195.799151] lkdtm: Stack offset: 16
 9607 22:14:45.431941  <6>[  195.803107] lkdtm: Performing direct entry REPORT_STACK
 9608 22:14:45.432404  <6>[  195.808637] lkdtm: Stack offset: -352
 9609 22:14:45.432735  <6>[  195.812780] lkdtm: Performing direct entry REPORT_STACK
 9610 22:14:45.433048  <6>[  195.818315] lkdtm: Stack offset: 176
 9611 22:14:45.433339  <6>[  195.822350] lkdtm: Performing direct entry REPORT_STACK
 9612 22:14:45.433624  <6>[  195.827878] lkdtm: Stack offset: 208
 9613 22:14:45.433905  <6>[  195.831913] lkdtm: Performing direct entry REPORT_STACK
 9614 22:14:45.434183  <6>[  195.837450] lkdtm: Stack offset: -608
 9615 22:14:45.435164  <6>[  195.841581] lkdtm: Performing direct entry REPORT_STACK
 9616 22:14:45.476302  <6>[  195.847110] lkdtm: Stack offset: 128
 9617 22:14:45.476771  <6>[  195.851145] lkdtm: Performing direct entry REPORT_STACK
 9618 22:14:45.477102  <6>[  195.856671] lkdtm: Stack offset: -80
 9619 22:14:45.477409  <6>[  195.860709] lkdtm: Performing direct entry REPORT_STACK
 9620 22:14:45.477698  <6>[  195.866240] lkdtm: Stack offset: 304
 9621 22:14:45.477980  <6>[  195.870274] lkdtm: Performing direct entry REPORT_STACK
 9622 22:14:45.478260  <6>[  195.875813] lkdtm: Stack offset: -480
 9623 22:14:45.478535  <6>[  195.879937] lkdtm: Performing direct entry REPORT_STACK
 9624 22:14:45.479567  <6>[  195.885464] lkdtm: Stack offset: 320
 9625 22:14:45.520694  <6>[  195.889535] lkdtm: Performing direct entry REPORT_STACK
 9626 22:14:45.521140  <6>[  195.895077] lkdtm: Stack offset: -544
 9627 22:14:45.521465  <6>[  195.899224] lkdtm: Performing direct entry REPORT_STACK
 9628 22:14:45.521768  <6>[  195.904777] lkdtm: Stack offset: -576
 9629 22:14:45.522056  <6>[  195.908926] lkdtm: Performing direct entry REPORT_STACK
 9630 22:14:45.522339  <6>[  195.914473] lkdtm: Stack offset: -48
 9631 22:14:45.522617  <6>[  195.918560] lkdtm: Performing direct entry REPORT_STACK
 9632 22:14:45.522892  <6>[  195.924091] lkdtm: Stack offset: -352
 9633 22:14:45.523908  <6>[  195.928217] lkdtm: Performing direct entry REPORT_STACK
 9634 22:14:45.565183  <6>[  195.933749] lkdtm: Stack offset: -512
 9635 22:14:45.565646  <6>[  195.937926] lkdtm: Performing direct entry REPORT_STACK
 9636 22:14:45.565979  <6>[  195.943464] lkdtm: Stack offset: 288
 9637 22:14:45.566282  <6>[  195.947525] lkdtm: Performing direct entry REPORT_STACK
 9638 22:14:45.566578  <6>[  195.953046] lkdtm: Stack offset: -320
 9639 22:14:45.566861  <6>[  195.957170] lkdtm: Performing direct entry REPORT_STACK
 9640 22:14:45.567146  <6>[  195.962698] lkdtm: Stack offset: 160
 9641 22:14:45.567421  <6>[  195.966734] lkdtm: Performing direct entry REPORT_STACK
 9642 22:14:45.567700  <6>[  195.972274] lkdtm: Stack offset: -80
 9643 22:14:45.609693  <6>[  195.976316] lkdtm: Performing direct entry REPORT_STACK
 9644 22:14:45.610179  <6>[  195.981858] lkdtm: Stack offset: -576
 9645 22:14:45.610521  <6>[  195.985982] lkdtm: Performing direct entry REPORT_STACK
 9646 22:14:45.610836  <6>[  195.991511] lkdtm: Stack offset: -416
 9647 22:14:45.611141  <6>[  195.995638] lkdtm: Performing direct entry REPORT_STACK
 9648 22:14:45.611434  <6>[  196.001167] lkdtm: Stack offset: -80
 9649 22:14:45.611723  <6>[  196.005230] lkdtm: Performing direct entry REPORT_STACK
 9650 22:14:45.612074  <6>[  196.010767] lkdtm: Stack offset: -336
 9651 22:14:45.612367  <6>[  196.014888] lkdtm: Performing direct entry REPORT_STACK
 9652 22:14:45.613123  <6>[  196.020419] lkdtm: Stack offset: -320
 9653 22:14:45.654190  <6>[  196.024554] lkdtm: Performing direct entry REPORT_STACK
 9654 22:14:45.654790  <6>[  196.030083] lkdtm: Stack offset: -544
 9655 22:14:45.655309  <6>[  196.034206] lkdtm: Performing direct entry REPORT_STACK
 9656 22:14:45.655859  <6>[  196.039744] lkdtm: Stack offset: -144
 9657 22:14:45.656273  <6>[  196.043872] lkdtm: Performing direct entry REPORT_STACK
 9658 22:14:45.656771  <6>[  196.049408] lkdtm: Stack offset: 80
 9659 22:14:45.657257  <6>[  196.053363] lkdtm: Performing direct entry REPORT_STACK
 9660 22:14:45.657774  <6>[  196.058891] lkdtm: Stack offset: -480
 9661 22:14:45.658583  <6>[  196.063191] lkdtm: Performing direct entry REPORT_STACK
 9662 22:14:45.698453  <6>[  196.068734] lkdtm: Stack offset: -672
 9663 22:14:45.699096  <6>[  196.072860] lkdtm: Performing direct entry REPORT_STACK
 9664 22:14:45.699565  <6>[  196.078400] lkdtm: Stack offset: -160
 9665 22:14:45.700241  <6>[  196.082540] lkdtm: Performing direct entry REPORT_STACK
 9666 22:14:45.700685  <6>[  196.088058] lkdtm: Stack offset: -688
 9667 22:14:45.701227  <6>[  196.092193] lkdtm: Performing direct entry REPORT_STACK
 9668 22:14:45.701827  <6>[  196.097716] lkdtm: Stack offset: 144
 9669 22:14:45.702245  <6>[  196.101746] lkdtm: Performing direct entry REPORT_STACK
 9670 22:14:45.703143  <6>[  196.107288] lkdtm: Stack offset: -48
 9671 22:14:45.742607  <6>[  196.111322] lkdtm: Performing direct entry REPORT_STACK
 9672 22:14:45.743142  <6>[  196.116860] lkdtm: Stack offset: -656
 9673 22:14:45.743496  <6>[  196.120978] lkdtm: Performing direct entry REPORT_STACK
 9674 22:14:45.743876  <6>[  196.126500] lkdtm: Stack offset: -272
 9675 22:14:45.744587  <6>[  196.130620] lkdtm: Performing direct entry REPORT_STACK
 9676 22:14:45.744975  <6>[  196.136149] lkdtm: Stack offset: -224
 9677 22:14:45.745291  <6>[  196.140269] lkdtm: Performing direct entry REPORT_STACK
 9678 22:14:45.745626  <6>[  196.145792] lkdtm: Stack offset: 48
 9679 22:14:45.746099  <6>[  196.149739] lkdtm: Performing direct entry REPORT_STACK
 9680 22:14:45.787184  <6>[  196.155268] lkdtm: Stack offset: 288
 9681 22:14:45.787616  <6>[  196.159304] lkdtm: Performing direct entry REPORT_STACK
 9682 22:14:45.787976  <6>[  196.164829] lkdtm: Stack offset: -656
 9683 22:14:45.788262  <6>[  196.168969] lkdtm: Performing direct entry REPORT_STACK
 9684 22:14:45.788534  <6>[  196.174509] lkdtm: Stack offset: 64
 9685 22:14:45.788793  <6>[  196.178492] lkdtm: Performing direct entry REPORT_STACK
 9686 22:14:45.789050  <6>[  196.184013] lkdtm: Stack offset: -256
 9687 22:14:45.789304  <6>[  196.188146] lkdtm: Performing direct entry REPORT_STACK
 9688 22:14:45.789559  <6>[  196.193685] lkdtm: Stack offset: 240
 9689 22:14:45.790335  <6>[  196.197725] lkdtm: Performing direct entry REPORT_STACK
 9690 22:14:45.831656  <6>[  196.203257] lkdtm: Stack offset: 144
 9691 22:14:45.832149  <6>[  196.207295] lkdtm: Performing direct entry REPORT_STACK
 9692 22:14:45.832498  <6>[  196.212823] lkdtm: Stack offset: 112
 9693 22:14:45.832815  <6>[  196.216859] lkdtm: Performing direct entry REPORT_STACK
 9694 22:14:45.833119  <6>[  196.222397] lkdtm: Stack offset: 96
 9695 22:14:45.833416  <6>[  196.226349] lkdtm: Performing direct entry REPORT_STACK
 9696 22:14:45.833708  <6>[  196.231875] lkdtm: Stack offset: -128
 9697 22:14:45.833994  <6>[  196.236000] lkdtm: Performing direct entry REPORT_STACK
 9698 22:14:45.834833  <6>[  196.241550] lkdtm: Stack offset: -240
 9699 22:14:45.875928  <6>[  196.245676] lkdtm: Performing direct entry REPORT_STACK
 9700 22:14:45.876789  <6>[  196.251206] lkdtm: Stack offset: -592
 9701 22:14:45.877170  <6>[  196.255329] lkdtm: Performing direct entry REPORT_STACK
 9702 22:14:45.877494  <6>[  196.260856] lkdtm: Stack offset: 96
 9703 22:14:45.877804  <6>[  196.264810] lkdtm: Performing direct entry REPORT_STACK
 9704 22:14:45.878104  <6>[  196.270340] lkdtm: Stack offset: 96
 9705 22:14:45.878400  <6>[  196.274296] lkdtm: Performing direct entry REPORT_STACK
 9706 22:14:45.878688  <6>[  196.279838] lkdtm: Stack offset: 272
 9707 22:14:45.879180  <6>[  196.283900] lkdtm: Performing direct entry REPORT_STACK
 9708 22:14:45.920442  <6>[  196.289448] lkdtm: Stack offset: 96
 9709 22:14:45.920904  <6>[  196.293442] lkdtm: Performing direct entry REPORT_STACK
 9710 22:14:45.921334  <6>[  196.298977] lkdtm: Stack offset: 64
 9711 22:14:45.921735  <6>[  196.302927] lkdtm: Performing direct entry REPORT_STACK
 9712 22:14:45.922125  <6>[  196.308470] lkdtm: Stack offset: -592
 9713 22:14:45.922502  <6>[  196.312594] lkdtm: Performing direct entry REPORT_STACK
 9714 22:14:45.922882  <6>[  196.318139] lkdtm: Stack offset: -448
 9715 22:14:45.923253  <6>[  196.322267] lkdtm: Performing direct entry REPORT_STACK
 9716 22:14:45.923658  <6>[  196.327796] lkdtm: Stack offset: 64
 9717 22:14:45.964925  <6>[  196.331744] lkdtm: Performing direct entry REPORT_STACK
 9718 22:14:45.965410  <6>[  196.337274] lkdtm: Stack offset: -96
 9719 22:14:45.965844  <6>[  196.341311] lkdtm: Performing direct entry REPORT_STACK
 9720 22:14:45.966626  <6>[  196.346838] lkdtm: Stack offset: -48
 9721 22:14:45.966984  <6>[  196.350874] lkdtm: Performing direct entry REPORT_STACK
 9722 22:14:45.967378  <6>[  196.356403] lkdtm: Stack offset: 96
 9723 22:14:45.967759  <6>[  196.360351] lkdtm: Performing direct entry REPORT_STACK
 9724 22:14:45.968207  <6>[  196.365902] lkdtm: Stack offset: 128
 9725 22:14:45.968582  <6>[  196.369965] lkdtm: Performing direct entry REPORT_STACK
 9726 22:14:45.969047  <6>[  196.375503] lkdtm: Stack offset: -672
 9727 22:14:46.009158  <6>[  196.379627] lkdtm: Performing direct entry REPORT_STACK
 9728 22:14:46.009679  <6>[  196.385157] lkdtm: Stack offset: 64
 9729 22:14:46.010139  <6>[  196.389104] lkdtm: Performing direct entry REPORT_STACK
 9730 22:14:46.010940  <6>[  196.394636] lkdtm: Stack offset: -432
 9731 22:14:46.011322  <6>[  196.398759] lkdtm: Performing direct entry REPORT_STACK
 9732 22:14:46.011727  <6>[  196.404299] lkdtm: Stack offset: -448
 9733 22:14:46.012191  <6>[  196.408445] lkdtm: Performing direct entry REPORT_STACK
 9734 22:14:46.012595  <6>[  196.413966] lkdtm: Stack offset: -416
 9735 22:14:46.012983  <6>[  196.418092] lkdtm: Performing direct entry REPORT_STACK
 9736 22:14:46.053586  <6>[  196.423628] lkdtm: Stack offset: -544
 9737 22:14:46.054107  <6>[  196.427779] lkdtm: Performing direct entry REPORT_STACK
 9738 22:14:46.054882  <6>[  196.433305] lkdtm: Stack offset: 0
 9739 22:14:46.055260  <6>[  196.437186] lkdtm: Performing direct entry REPORT_STACK
 9740 22:14:46.055598  <6>[  196.442724] lkdtm: Stack offset: -560
 9741 22:14:46.055960  <6>[  196.446870] lkdtm: Performing direct entry REPORT_STACK
 9742 22:14:46.056308  <6>[  196.452407] lkdtm: Stack offset: -480
 9743 22:14:46.056665  <6>[  196.456565] lkdtm: Performing direct entry REPORT_STACK
 9744 22:14:46.057146  <6>[  196.462093] lkdtm: Stack offset: -240
 9745 22:14:46.097910  <6>[  196.466238] lkdtm: Performing direct entry REPORT_STACK
 9746 22:14:46.098199  <6>[  196.471766] lkdtm: Stack offset: -464
 9747 22:14:46.098396  <6>[  196.475921] lkdtm: Performing direct entry REPORT_STACK
 9748 22:14:46.098567  <6>[  196.481451] lkdtm: Stack offset: 160
 9749 22:14:46.098728  <6>[  196.485535] lkdtm: Performing direct entry REPORT_STACK
 9750 22:14:46.098885  <6>[  196.491065] lkdtm: Stack offset: -560
 9751 22:14:46.099029  <6>[  196.495239] lkdtm: Performing direct entry REPORT_STACK
 9752 22:14:46.099142  <6>[  196.500784] lkdtm: Stack offset: -80
 9753 22:14:46.101041  <6>[  196.504835] lkdtm: Performing direct entry REPORT_STACK
 9754 22:14:46.142842  <6>[  196.510412] lkdtm: Stack offset: 112
 9755 22:14:46.143305  <6>[  196.514490] lkdtm: Performing direct entry REPORT_STACK
 9756 22:14:46.143659  <6>[  196.520030] lkdtm: Stack offset: -448
 9757 22:14:46.144438  <6>[  196.524190] lkdtm: Performing direct entry REPORT_STACK
 9758 22:14:46.144796  <6>[  196.529739] lkdtm: Stack offset: -672
 9759 22:14:46.145112  <6>[  196.533892] lkdtm: Performing direct entry REPORT_STACK
 9760 22:14:46.145414  <6>[  196.539438] lkdtm: Stack offset: -288
 9761 22:14:46.145705  <6>[  196.543600] lkdtm: Performing direct entry REPORT_STACK
 9762 22:14:46.146109  <6>[  196.549149] lkdtm: Stack offset: 112
 9763 22:14:46.146495  <6>[  196.553215] lkdtm: Performing direct entry REPORT_STACK
 9764 22:14:46.187349  <6>[  196.558762] lkdtm: Stack offset: -496
 9765 22:14:46.187845  <6>[  196.562913] lkdtm: Performing direct entry REPORT_STACK
 9766 22:14:46.188207  <6>[  196.568458] lkdtm: Stack offset: -64
 9767 22:14:46.188531  <6>[  196.572553] lkdtm: Performing direct entry REPORT_STACK
 9768 22:14:46.188845  <6>[  196.578087] lkdtm: Stack offset: -64
 9769 22:14:46.189141  <6>[  196.582137] lkdtm: Performing direct entry REPORT_STACK
 9770 22:14:46.189432  <6>[  196.587670] lkdtm: Stack offset: 208
 9771 22:14:46.189719  <6>[  196.591711] lkdtm: Performing direct entry REPORT_STACK
 9772 22:14:46.190494  <6>[  196.597242] lkdtm: Stack offset: -608
 9773 22:14:46.231661  <6>[  196.601369] lkdtm: Performing direct entry REPORT_STACK
 9774 22:14:46.232153  <6>[  196.606909] lkdtm: Stack offset: -448
 9775 22:14:46.232497  <6>[  196.611034] lkdtm: Performing direct entry REPORT_STACK
 9776 22:14:46.232818  <6>[  196.616566] lkdtm: Stack offset: -320
 9777 22:14:46.233174  <6>[  196.620706] lkdtm: Performing direct entry REPORT_STACK
 9778 22:14:46.233480  <6>[  196.626239] lkdtm: Stack offset: -416
 9779 22:14:46.233775  <6>[  196.630367] lkdtm: Performing direct entry REPORT_STACK
 9780 22:14:46.234064  <6>[  196.635906] lkdtm: Stack offset: -32
 9781 22:14:46.234847  <6>[  196.639943] lkdtm: Performing direct entry REPORT_STACK
 9782 22:14:46.276128  <6>[  196.645485] lkdtm: Stack offset: 256
 9783 22:14:46.276584  <6>[  196.649542] lkdtm: Performing direct entry REPORT_STACK
 9784 22:14:46.276925  <6>[  196.655064] lkdtm: Stack offset: -176
 9785 22:14:46.277237  <6>[  196.659192] lkdtm: Performing direct entry REPORT_STACK
 9786 22:14:46.277536  <6>[  196.664723] lkdtm: Stack offset: -144
 9787 22:14:46.277829  <6>[  196.668847] lkdtm: Performing direct entry REPORT_STACK
 9788 22:14:46.278120  <6>[  196.674387] lkdtm: Stack offset: -160
 9789 22:14:46.278403  <6>[  196.678526] lkdtm: Performing direct entry REPORT_STACK
 9790 22:14:46.279365  <6>[  196.684047] lkdtm: Stack offset: 64
 9791 22:14:46.320616  <6>[  196.688002] lkdtm: Performing direct entry REPORT_STACK
 9792 22:14:46.321076  <6>[  196.693542] lkdtm: Stack offset: 256
 9793 22:14:46.321423  <6>[  196.697606] lkdtm: Performing direct entry REPORT_STACK
 9794 22:14:46.321742  <6>[  196.703137] lkdtm: Stack offset: -464
 9795 22:14:46.322044  <6>[  196.707280] lkdtm: Performing direct entry REPORT_STACK
 9796 22:14:46.322338  <6>[  196.712821] lkdtm: Stack offset: -688
 9797 22:14:46.322627  <6>[  196.716947] lkdtm: Performing direct entry REPORT_STACK
 9798 22:14:46.322917  <6>[  196.722488] lkdtm: Stack offset: -592
 9799 22:14:46.323203  <6>[  196.726614] lkdtm: Performing direct entry REPORT_STACK
 9800 22:14:46.323904  <6>[  196.732143] lkdtm: Stack offset: -368
 9801 22:14:46.364850  <6>[  196.736274] lkdtm: Performing direct entry REPORT_STACK
 9802 22:14:46.365374  <6>[  196.741804] lkdtm: Stack offset: -608
 9803 22:14:46.365849  <6>[  196.745928] lkdtm: Performing direct entry REPORT_STACK
 9804 22:14:46.366640  <6>[  196.751456] lkdtm: Stack offset: 192
 9805 22:14:46.367016  <6>[  196.755523] lkdtm: Performing direct entry REPORT_STACK
 9806 22:14:46.367358  <6>[  196.761051] lkdtm: Stack offset: -384
 9807 22:14:46.367661  <6>[  196.765186] lkdtm: Performing direct entry REPORT_STACK
 9808 22:14:46.368169  <6>[  196.770718] lkdtm: Stack offset: 224
 9809 22:14:46.368607  <6>[  196.774753] lkdtm: Performing direct entry REPORT_STACK
 9810 22:14:46.409355  <6>[  196.780297] lkdtm: Stack offset: -336
 9811 22:14:46.410091  <6>[  196.784451] lkdtm: Performing direct entry REPORT_STACK
 9812 22:14:46.411181  <6>[  196.789970] lkdtm: Stack offset: -576
 9813 22:14:46.411727  <6>[  196.794098] lkdtm: Performing direct entry REPORT_STACK
 9814 22:14:46.412217  <6>[  196.799631] lkdtm: Stack offset: -640
 9815 22:14:46.412638  <6>[  196.803774] lkdtm: Performing direct entry REPORT_STACK
 9816 22:14:46.413031  <6>[  196.809305] lkdtm: Stack offset: -272
 9817 22:14:46.413736  <6>[  196.813477] lkdtm: Performing direct entry REPORT_STACK
 9818 22:14:46.414463  <6>[  196.819008] lkdtm: Stack offset: -320
 9819 22:14:46.453607  <6>[  196.823143] lkdtm: Performing direct entry REPORT_STACK
 9820 22:14:46.454128  <6>[  196.828686] lkdtm: Stack offset: -416
 9821 22:14:46.454550  <6>[  196.832821] lkdtm: Performing direct entry REPORT_STACK
 9822 22:14:46.454924  <6>[  196.838349] lkdtm: Stack offset: -96
 9823 22:14:46.455277  <6>[  196.842420] lkdtm: Performing direct entry REPORT_STACK
 9824 22:14:46.455622  <6>[  196.847943] lkdtm: Stack offset: -576
 9825 22:14:46.456011  <6>[  196.852083] lkdtm: Performing direct entry REPORT_STACK
 9826 22:14:46.456354  <6>[  196.857611] lkdtm: Stack offset: -304
 9827 22:14:46.457089  <6>[  196.861740] lkdtm: Performing direct entry REPORT_STACK
 9828 22:14:46.498154  <6>[  196.867271] lkdtm: Stack offset: 64
 9829 22:14:46.498577  <6>[  196.871224] lkdtm: Performing direct entry REPORT_STACK
 9830 22:14:46.498898  <6>[  196.876752] lkdtm: Stack offset: -16
 9831 22:14:46.499189  <6>[  196.880793] lkdtm: Performing direct entry REPORT_STACK
 9832 22:14:46.499466  <6>[  196.886335] lkdtm: Stack offset: -320
 9833 22:14:46.499733  <6>[  196.890500] lkdtm: Performing direct entry REPORT_STACK
 9834 22:14:46.500041  <6>[  196.896025] lkdtm: Stack offset: 208
 9835 22:14:46.500297  <6>[  196.900119] lkdtm: Performing direct entry REPORT_STACK
 9836 22:14:46.500551  <6>[  196.905672] lkdtm: Stack offset: -448
 9837 22:14:46.542830  <6>[  196.909829] lkdtm: Performing direct entry REPORT_STACK
 9838 22:14:46.543281  <6>[  196.915391] lkdtm: Stack offset: -688
 9839 22:14:46.543604  <6>[  196.919557] lkdtm: Performing direct entry REPORT_STACK
 9840 22:14:46.543978  <6>[  196.925100] lkdtm: Stack offset: -448
 9841 22:14:46.544298  <6>[  196.929246] lkdtm: Performing direct entry REPORT_STACK
 9842 22:14:46.544599  <6>[  196.934800] lkdtm: Stack offset: -608
 9843 22:14:46.544896  <6>[  196.938947] lkdtm: Performing direct entry REPORT_STACK
 9844 22:14:46.545190  <6>[  196.944494] lkdtm: Stack offset: 192
 9845 22:14:46.545479  <6>[  196.948574] lkdtm: Performing direct entry REPORT_STACK
 9846 22:14:46.546152  <6>[  196.954103] lkdtm: Stack offset: 160
 9847 22:14:46.587210  <6>[  196.958142] lkdtm: Performing direct entry REPORT_STACK
 9848 22:14:46.587683  <6>[  196.963675] lkdtm: Stack offset: -48
 9849 22:14:46.588150  <6>[  196.967716] lkdtm: Performing direct entry REPORT_STACK
 9850 22:14:46.588558  <6>[  196.973255] lkdtm: Stack offset: 192
 9851 22:14:46.588950  <6>[  196.977297] lkdtm: Performing direct entry REPORT_STACK
 9852 22:14:46.589335  <6>[  196.982841] lkdtm: Stack offset: -560
 9853 22:14:46.589715  <6>[  196.986968] lkdtm: Performing direct entry REPORT_STACK
 9854 22:14:46.590111  <6>[  196.992496] lkdtm: Stack offset: 272
 9855 22:14:46.590849  <6>[  196.996545] lkdtm: Performing direct entry REPORT_STACK
 9856 22:14:46.631686  <6>[  197.002068] lkdtm: Stack offset: -592
 9857 22:14:46.632225  <6>[  197.006195] lkdtm: Performing direct entry REPORT_STACK
 9858 22:14:46.632670  <6>[  197.011726] lkdtm: Stack offset: -656
 9859 22:14:46.633078  <6>[  197.015851] lkdtm: Performing direct entry REPORT_STACK
 9860 22:14:46.633471  <6>[  197.021389] lkdtm: Stack offset: -48
 9861 22:14:46.633924  <6>[  197.025453] lkdtm: Performing direct entry REPORT_STACK
 9862 22:14:46.634307  <6>[  197.030976] lkdtm: Stack offset: -48
 9863 22:14:46.634746  <6>[  197.035041] lkdtm: Performing direct entry REPORT_STACK
 9864 22:14:46.635504  <6>[  197.040582] lkdtm: Stack offset: 320
 9865 22:14:46.676043  <6>[  197.044636] lkdtm: Performing direct entry REPORT_STACK
 9866 22:14:46.676510  <6>[  197.050183] lkdtm: Stack offset: 0
 9867 22:14:46.676944  <6>[  197.054049] lkdtm: Performing direct entry REPORT_STACK
 9868 22:14:46.677352  <6>[  197.059593] lkdtm: Stack offset: -224
 9869 22:14:46.677743  <6>[  197.063722] lkdtm: Performing direct entry REPORT_STACK
 9870 22:14:46.678130  <6>[  197.069251] lkdtm: Stack offset: 256
 9871 22:14:46.678508  <6>[  197.073289] lkdtm: Performing direct entry REPORT_STACK
 9872 22:14:46.678886  <6>[  197.078849] lkdtm: Stack offset: -112
 9873 22:14:46.679653  <6>[  197.082979] lkdtm: Performing direct entry REPORT_STACK
 9874 22:14:46.720666  <6>[  197.088509] lkdtm: Stack offset: -128
 9875 22:14:46.721296  <6>[  197.092633] lkdtm: Performing direct entry REPORT_STACK
 9876 22:14:46.721777  <6>[  197.098164] lkdtm: Stack offset: -448
 9877 22:14:46.722604  <6>[  197.102419] lkdtm: Performing direct entry REPORT_STACK
 9878 22:14:46.723097  <6>[  197.107952] lkdtm: Stack offset: -448
 9879 22:14:46.723518  <6>[  197.112092] lkdtm: Performing direct entry REPORT_STACK
 9880 22:14:46.724047  <6>[  197.117633] lkdtm: Stack offset: -464
 9881 22:14:46.724526  <6>[  197.121818] lkdtm: Performing direct entry REPORT_STACK
 9882 22:14:46.724889  <6>[  197.127360] lkdtm: Stack offset: -192
 9883 22:14:46.765083  <6>[  197.131555] lkdtm: Performing direct entry REPORT_STACK
 9884 22:14:46.765352  <6>[  197.137088] lkdtm: Stack offset: -16
 9885 22:14:46.765524  <6>[  197.141139] lkdtm: Performing direct entry REPORT_STACK
 9886 22:14:46.765679  <6>[  197.146679] lkdtm: Stack offset: 192
 9887 22:14:46.765831  <6>[  197.150740] lkdtm: Performing direct entry REPORT_STACK
 9888 22:14:46.765978  <6>[  197.156280] lkdtm: Stack offset: -576
 9889 22:14:46.766123  <6>[  197.160449] lkdtm: Performing direct entry REPORT_STACK
 9890 22:14:46.766268  <6>[  197.165975] lkdtm: Stack offset: -464
 9891 22:14:46.766409  <6>[  197.170138] lkdtm: Performing direct entry REPORT_STACK
 9892 22:14:46.768266  <6>[  197.175676] lkdtm: Stack offset: -400
 9893 22:14:46.809593  <6>[  197.179815] lkdtm: Performing direct entry REPORT_STACK
 9894 22:14:46.810051  <6>[  197.185347] lkdtm: Stack offset: 192
 9895 22:14:46.810393  <6>[  197.189424] lkdtm: Performing direct entry REPORT_STACK
 9896 22:14:46.810706  <6>[  197.194946] lkdtm: Stack offset: 304
 9897 22:14:46.811367  <6>[  197.198992] lkdtm: Performing direct entry REPORT_STACK
 9898 22:14:46.811699  <6>[  197.204520] lkdtm: Stack offset: 128
 9899 22:14:46.812053  <6>[  197.208565] lkdtm: Performing direct entry REPORT_STACK
 9900 22:14:46.812348  <6>[  197.214094] lkdtm: Stack offset: -368
 9901 22:14:46.813022  <6>[  197.218226] lkdtm: Performing direct entry REPORT_STACK
 9902 22:14:46.854038  <6>[  197.223755] lkdtm: Stack offset: -96
 9903 22:14:46.854582  <6>[  197.227792] lkdtm: Performing direct entry REPORT_STACK
 9904 22:14:46.855021  <6>[  197.233323] lkdtm: Stack offset: -288
 9905 22:14:46.855432  <6>[  197.237476] lkdtm: Performing direct entry REPORT_STACK
 9906 22:14:46.855867  <6>[  197.243018] lkdtm: Stack offset: 144
 9907 22:14:46.856260  <6>[  197.247061] lkdtm: Performing direct entry REPORT_STACK
 9908 22:14:46.856644  <6>[  197.252601] lkdtm: Stack offset: -512
 9909 22:14:46.857040  <6>[  197.256728] lkdtm: Performing direct entry REPORT_STACK
 9910 22:14:46.857778  <6>[  197.262258] lkdtm: Stack offset: -240
 9911 22:14:46.898766  <6>[  197.266420] lkdtm: Performing direct entry REPORT_STACK
 9912 22:14:46.899232  <6>[  197.271969] lkdtm: Stack offset: -544
 9913 22:14:46.899663  <6>[  197.276124] lkdtm: Performing direct entry REPORT_STACK
 9914 22:14:46.900107  <6>[  197.281671] lkdtm: Stack offset: 128
 9915 22:14:46.900501  <6>[  197.285734] lkdtm: Performing direct entry REPORT_STACK
 9916 22:14:46.900884  <6>[  197.291282] lkdtm: Stack offset: 320
 9917 22:14:46.901259  <6>[  197.295345] lkdtm: Performing direct entry REPORT_STACK
 9918 22:14:46.901645  <6>[  197.300891] lkdtm: Stack offset: 144
 9919 22:14:46.902441  <6>[  197.304954] lkdtm: Performing direct entry REPORT_STACK
 9920 22:14:46.902777  <6>[  197.310508] lkdtm: Stack offset: -512
 9921 22:14:46.943194  <6>[  197.314660] lkdtm: Performing direct entry REPORT_STACK
 9922 22:14:46.943648  <6>[  197.320209] lkdtm: Stack offset: 240
 9923 22:14:46.944084  <6>[  197.324271] lkdtm: Performing direct entry REPORT_STACK
 9924 22:14:46.944410  <6>[  197.329817] lkdtm: Stack offset: -192
 9925 22:14:46.944720  <6>[  197.333969] lkdtm: Performing direct entry REPORT_STACK
 9926 22:14:46.945019  <6>[  197.339516] lkdtm: Stack offset: -656
 9927 22:14:46.945307  <6>[  197.343666] lkdtm: Performing direct entry REPORT_STACK
 9928 22:14:46.945595  <6>[  197.349215] lkdtm: Stack offset: -208
 9929 22:14:46.946350  <6>[  197.353364] lkdtm: Performing direct entry REPORT_STACK
 9930 22:14:46.987820  <6>[  197.358930] lkdtm: Stack offset: -80
 9931 22:14:46.988460  <6>[  197.362996] lkdtm: Performing direct entry REPORT_STACK
 9932 22:14:46.988851  <6>[  197.368541] lkdtm: Stack offset: -560
 9933 22:14:46.989288  <6>[  197.372692] lkdtm: Performing direct entry REPORT_STACK
 9934 22:14:46.989611  <6>[  197.378266] lkdtm: Stack offset: -528
 9935 22:14:46.990055  <6>[  197.382434] lkdtm: Performing direct entry REPORT_STACK
 9936 22:14:46.990362  <6>[  197.387964] lkdtm: Stack offset: -480
 9937 22:14:46.990815  <6>[  197.392095] lkdtm: Performing direct entry REPORT_STACK
 9938 22:14:46.991663  <6>[  197.397638] lkdtm: Stack offset: 272
 9939 22:14:47.032060  <6>[  197.401701] lkdtm: Performing direct entry REPORT_STACK
 9940 22:14:47.032686  <6>[  197.407227] lkdtm: Stack offset: 48
 9941 22:14:47.033145  <6>[  197.411173] lkdtm: Performing direct entry REPORT_STACK
 9942 22:14:47.033539  <6>[  197.416715] lkdtm: Stack offset: -432
 9943 22:14:47.033943  <6>[  197.420838] lkdtm: Performing direct entry REPORT_STACK
 9944 22:14:47.034324  <6>[  197.426368] lkdtm: Stack offset: 32
 9945 22:14:47.034701  <6>[  197.430347] lkdtm: Performing direct entry REPORT_STACK
 9946 22:14:47.035137  <6>[  197.435888] lkdtm: Stack offset: 224
 9947 22:14:47.036036  <6>[  197.439944] lkdtm: Performing direct entry REPORT_STACK
 9948 22:14:47.076554  <6>[  197.445487] lkdtm: Stack offset: -496
 9949 22:14:47.077032  <6>[  197.449611] lkdtm: Performing direct entry REPORT_STACK
 9950 22:14:47.077469  <6>[  197.455147] lkdtm: Stack offset: -144
 9951 22:14:47.077807  <6>[  197.459286] lkdtm: Performing direct entry REPORT_STACK
 9952 22:14:47.078117  <6>[  197.464823] lkdtm: Stack offset: -560
 9953 22:14:47.078482  <6>[  197.468949] lkdtm: Performing direct entry REPORT_STACK
 9954 22:14:47.079193  <6>[  197.474475] lkdtm: Stack offset: 128
 9955 22:14:47.079601  <6>[  197.478530] lkdtm: Performing direct entry REPORT_STACK
 9956 22:14:47.080132  <6>[  197.484049] lkdtm: Stack offset: -352
 9957 22:14:47.121134  <6>[  197.488187] lkdtm: Performing direct entry REPORT_STACK
 9958 22:14:47.121619  <6>[  197.493718] lkdtm: Stack offset: 304
 9959 22:14:47.122039  <6>[  197.497795] lkdtm: Performing direct entry REPORT_STACK
 9960 22:14:47.122415  <6>[  197.503328] lkdtm: Stack offset: -496
 9961 22:14:47.122770  <6>[  197.507507] lkdtm: Performing direct entry REPORT_STACK
 9962 22:14:47.123112  <6>[  197.513035] lkdtm: Stack offset: 176
 9963 22:14:47.123450  <6>[  197.517071] lkdtm: Performing direct entry REPORT_STACK
 9964 22:14:47.123817  <6>[  197.522596] lkdtm: Stack offset: -160
 9965 22:14:47.124288  <6>[  197.526720] lkdtm: Performing direct entry REPORT_STACK
 9966 22:14:47.125043  <6>[  197.532252] lkdtm: Stack offset: -528
 9967 22:14:47.165410  <6>[  197.536415] lkdtm: Performing direct entry REPORT_STACK
 9968 22:14:47.165886  <6>[  197.541938] lkdtm: Stack offset: -144
 9969 22:14:47.166326  <6>[  197.546071] lkdtm: Performing direct entry REPORT_STACK
 9970 22:14:47.166734  <6>[  197.551600] lkdtm: Stack offset: 192
 9971 22:14:47.167130  <6>[  197.555637] lkdtm: Performing direct entry REPORT_STACK
 9972 22:14:47.167516  <6>[  197.561169] lkdtm: Stack offset: -560
 9973 22:14:47.167933  <6>[  197.565305] lkdtm: Performing direct entry REPORT_STACK
 9974 22:14:47.168351  <6>[  197.570833] lkdtm: Stack offset: -688
 9975 22:14:47.169085  <6>[  197.574959] lkdtm: Performing direct entry REPORT_STACK
 9976 22:14:47.209903  <6>[  197.580497] lkdtm: Stack offset: -480
 9977 22:14:47.210367  <6>[  197.584622] lkdtm: Performing direct entry REPORT_STACK
 9978 22:14:47.210713  <6>[  197.590152] lkdtm: Stack offset: -176
 9979 22:14:47.211032  <6>[  197.594277] lkdtm: Performing direct entry REPORT_STACK
 9980 22:14:47.211339  <6>[  197.599805] lkdtm: Stack offset: -240
 9981 22:14:47.212003  <6>[  197.603929] lkdtm: Performing direct entry REPORT_STACK
 9982 22:14:47.212339  <6>[  197.609456] lkdtm: Stack offset: -16
 9983 22:14:47.212639  <6>[  197.613533] lkdtm: Performing direct entry REPORT_STACK
 9984 22:14:47.213308  <6>[  197.619078] lkdtm: Stack offset: -384
 9985 22:14:47.254333  <6>[  197.623225] lkdtm: Performing direct entry REPORT_STACK
 9986 22:14:47.254792  <6>[  197.628771] lkdtm: Stack offset: -208
 9987 22:14:47.255198  <6>[  197.632916] lkdtm: Performing direct entry REPORT_STACK
 9988 22:14:47.255583  <6>[  197.638464] lkdtm: Stack offset: -368
 9989 22:14:47.255940  <6>[  197.642611] lkdtm: Performing direct entry REPORT_STACK
 9990 22:14:47.256618  <6>[  197.648166] lkdtm: Stack offset: -64
 9991 22:14:47.256954  <6>[  197.652225] lkdtm: Performing direct entry REPORT_STACK
 9992 22:14:47.257266  <6>[  197.657779] lkdtm: Stack offset: 224
 9993 22:14:47.257729  <6>[  197.661838] lkdtm: Performing direct entry REPORT_STACK
 9994 22:14:47.298924  <6>[  197.667405] lkdtm: Stack offset: -176
 9995 22:14:47.299396  <6>[  197.671567] lkdtm: Performing direct entry REPORT_STACK
 9996 22:14:47.299865  <6>[  197.677106] lkdtm: Stack offset: -688
 9997 22:14:47.300284  <6>[  197.681252] lkdtm: Performing direct entry REPORT_STACK
 9998 22:14:47.300682  <6>[  197.686798] lkdtm: Stack offset: -80
 9999 22:14:47.301064  <6>[  197.690856] lkdtm: Performing direct entry REPORT_STACK
10000 22:14:47.301441  <6>[  197.696411] lkdtm: Stack offset: -240
10001 22:14:47.301814  <6>[  197.700567] lkdtm: Performing direct entry REPORT_STACK
10002 22:14:47.302201  <6>[  197.706106] lkdtm: Stack offset: 208
10003 22:14:47.343472  <6>[  197.710164] lkdtm: Performing direct entry REPORT_STACK
10004 22:14:47.343977  <6>[  197.715727] lkdtm: Stack offset: -304
10005 22:14:47.344412  <6>[  197.719881] lkdtm: Performing direct entry REPORT_STACK
10006 22:14:47.345195  <6>[  197.725436] lkdtm: Stack offset: -544
10007 22:14:47.345554  <6>[  197.729579] lkdtm: Performing direct entry REPORT_STACK
10008 22:14:47.345948  <6>[  197.735111] lkdtm: Stack offset: 288
10009 22:14:47.346331  <6>[  197.739155] lkdtm: Performing direct entry REPORT_STACK
10010 22:14:47.346720  <6>[  197.744686] lkdtm: Stack offset: 256
10011 22:14:47.347092  <6>[  197.748730] lkdtm: Performing direct entry REPORT_STACK
10012 22:14:47.347557  <6>[  197.754262] lkdtm: Stack offset: -368
10013 22:14:47.387924  <6>[  197.758417] lkdtm: Performing direct entry REPORT_STACK
10014 22:14:47.388430  <6>[  197.763937] lkdtm: Stack offset: -192
10015 22:14:47.388937  <6>[  197.768063] lkdtm: Performing direct entry REPORT_STACK
10016 22:14:47.389315  <6>[  197.773607] lkdtm: Stack offset: -352
10017 22:14:47.389758  <6>[  197.777736] lkdtm: Performing direct entry REPORT_STACK
10018 22:14:47.390087  <6>[  197.783276] lkdtm: Stack offset: 320
10019 22:14:47.390511  <6>[  197.787319] lkdtm: Performing direct entry REPORT_STACK
10020 22:14:47.390880  <6>[  197.792857] lkdtm: Stack offset: -144
10021 22:14:47.391647  <6>[  197.797013] lkdtm: Performing direct entry REPORT_STACK
10022 22:14:47.432329  <6>[  197.802553] lkdtm: Stack offset: -464
10023 22:14:47.433073  <6>[  197.806682] lkdtm: Performing direct entry REPORT_STACK
10024 22:14:47.433581  <6>[  197.812212] lkdtm: Stack offset: -672
10025 22:14:47.434033  <6>[  197.816339] lkdtm: Performing direct entry REPORT_STACK
10026 22:14:47.434466  <6>[  197.821873] lkdtm: Stack offset: 48
10027 22:14:47.434780  <6>[  197.825821] lkdtm: Performing direct entry REPORT_STACK
10028 22:14:47.435093  <6>[  197.831348] lkdtm: Stack offset: 320
10029 22:14:47.435738  <6>[  197.835403] lkdtm: Performing direct entry REPORT_STACK
10030 22:14:47.436721  <6>[  197.840922] lkdtm: Stack offset: -176
10031 22:14:47.476191  <6>[  197.845047] lkdtm: Performing direct entry REPORT_STACK
10032 22:14:47.476482  <6>[  197.850585] lkdtm: Stack offset: -288
10033 22:14:47.476676  <6>[  197.854710] lkdtm: Performing direct entry REPORT_STACK
10034 22:14:47.476847  <6>[  197.860235] lkdtm: Stack offset: -304
10035 22:14:47.477009  <6>[  197.864356] lkdtm: Performing direct entry REPORT_STACK
10036 22:14:47.477166  <6>[  197.869879] lkdtm: Stack offset: 256
10037 22:14:47.477285  <6>[  197.873912] lkdtm: Performing direct entry REPORT_STACK
10038 22:14:47.477386  <6>[  197.879437] lkdtm: Stack offset: -160
10039 22:14:47.479324  <6>[  197.883580] lkdtm: Performing direct entry REPORT_STACK
10040 22:14:47.520892  <6>[  197.889110] lkdtm: Stack offset: 256
10041 22:14:47.521149  <6>[  197.893157] lkdtm: Performing direct entry REPORT_STACK
10042 22:14:47.521334  <6>[  197.898689] lkdtm: Stack offset: -288
10043 22:14:47.521498  <6>[  197.902827] lkdtm: Performing direct entry REPORT_STACK
10044 22:14:47.521658  <6>[  197.908375] lkdtm: Stack offset: -48
10045 22:14:47.521809  <6>[  197.912480] lkdtm: Performing direct entry REPORT_STACK
10046 22:14:47.521958  <6>[  197.918017] lkdtm: Stack offset: -48
10047 22:14:47.522104  <6>[  197.922058] lkdtm: Performing direct entry REPORT_STACK
10048 22:14:47.522217  <6>[  197.927739] lkdtm: Stack offset: -288
10049 22:14:47.565621  <6>[  197.931879] lkdtm: Performing direct entry REPORT_STACK
10050 22:14:47.566114  <6>[  197.937410] lkdtm: Stack offset: 304
10051 22:14:47.566473  <6>[  197.941478] lkdtm: Performing direct entry REPORT_STACK
10052 22:14:47.567201  <6>[  197.946999] lkdtm: Stack offset: -80
10053 22:14:47.567547  <6>[  197.951034] lkdtm: Performing direct entry REPORT_STACK
10054 22:14:47.567920  <6>[  197.956566] lkdtm: Stack offset: -624
10055 22:14:47.568230  <6>[  197.960697] lkdtm: Performing direct entry REPORT_STACK
10056 22:14:47.568526  <6>[  197.966227] lkdtm: Stack offset: -272
10057 22:14:47.568838  <6>[  197.970351] lkdtm: Performing direct entry REPORT_STACK
10058 22:14:47.569213  <6>[  197.975880] lkdtm: Stack offset: 32
10059 22:14:47.609907  <6>[  197.979829] lkdtm: Performing direct entry REPORT_STACK
10060 22:14:47.610377  <6>[  197.985369] lkdtm: Stack offset: -80
10061 22:14:47.610732  <6>[  197.989473] lkdtm: Performing direct entry REPORT_STACK
10062 22:14:47.611060  <6>[  197.994995] lkdtm: Stack offset: 112
10063 22:14:47.611370  <6>[  197.999035] lkdtm: Performing direct entry REPORT_STACK
10064 22:14:47.611670  <6>[  198.004563] lkdtm: Stack offset: -208
10065 22:14:47.611999  <6>[  198.008689] lkdtm: Performing direct entry REPORT_STACK
10066 22:14:47.612292  <6>[  198.014217] lkdtm: Stack offset: -272
10067 22:14:47.613077  <6>[  198.018341] lkdtm: Performing direct entry REPORT_STACK
10068 22:14:47.654326  <6>[  198.023870] lkdtm: Stack offset: 320
10069 22:14:47.654788  <6>[  198.027906] lkdtm: Performing direct entry REPORT_STACK
10070 22:14:47.655590  <6>[  198.033434] lkdtm: Stack offset: -496
10071 22:14:47.656016  <6>[  198.037568] lkdtm: Performing direct entry REPORT_STACK
10072 22:14:47.656497  <6>[  198.043108] lkdtm: Stack offset: -304
10073 22:14:47.656949  <6>[  198.047235] lkdtm: Performing direct entry REPORT_STACK
10074 22:14:47.657347  <6>[  198.052775] lkdtm: Stack offset: -160
10075 22:14:47.657740  <6>[  198.056902] lkdtm: Performing direct entry REPORT_STACK
10076 22:14:47.658216  <6>[  198.062434] lkdtm: Stack offset: -480
10077 22:14:47.698857  <6>[  198.066570] lkdtm: Performing direct entry REPORT_STACK
10078 22:14:47.699311  <6>[  198.072100] lkdtm: Stack offset: -400
10079 22:14:47.699758  <6>[  198.076229] lkdtm: Performing direct entry REPORT_STACK
10080 22:14:47.700569  <6>[  198.081781] lkdtm: Stack offset: -32
10081 22:14:47.700931  <6>[  198.085821] lkdtm: Performing direct entry REPORT_STACK
10082 22:14:47.701328  <6>[  198.091374] lkdtm: Stack offset: -48
10083 22:14:47.701711  <6>[  198.095446] lkdtm: Performing direct entry REPORT_STACK
10084 22:14:47.702101  <6>[  198.100987] lkdtm: Stack offset: -624
10085 22:14:47.702568  <6>[  198.105116] lkdtm: Performing direct entry REPORT_STACK
10086 22:14:47.702911  <6>[  198.110647] lkdtm: Stack offset: -432
10087 22:14:47.743253  <6>[  198.114773] lkdtm: Performing direct entry REPORT_STACK
10088 22:14:47.743916  <6>[  198.120312] lkdtm: Stack offset: -160
10089 22:14:47.744495  <6>[  198.124468] lkdtm: Performing direct entry REPORT_STACK
10090 22:14:47.745347  <6>[  198.129991] lkdtm: Stack offset: -320
10091 22:14:47.745736  <6>[  198.134119] lkdtm: Performing direct entry REPORT_STACK
10092 22:14:47.746162  <6>[  198.139650] lkdtm: Stack offset: 304
10093 22:14:47.746558  <6>[  198.143695] lkdtm: Performing direct entry REPORT_STACK
10094 22:14:47.746928  <6>[  198.149227] lkdtm: Stack offset: -272
10095 22:14:47.747358  <6>[  198.153435] lkdtm: Performing direct entry REPORT_STACK
10096 22:14:47.787807  <6>[  198.158967] lkdtm: Stack offset: -656
10097 22:14:47.788410  <6>[  198.163122] lkdtm: Performing direct entry REPORT_STACK
10098 22:14:47.789278  <6>[  198.168656] lkdtm: Stack offset: 64
10099 22:14:47.789731  <6>[  198.172631] lkdtm: Performing direct entry REPORT_STACK
10100 22:14:47.790136  <6>[  198.178166] lkdtm: Stack offset: -688
10101 22:14:47.790505  <6>[  198.182308] lkdtm: Performing direct entry REPORT_STACK
10102 22:14:47.790849  <6>[  198.187848] lkdtm: Stack offset: 160
10103 22:14:47.791251  <6>[  198.191903] lkdtm: Performing direct entry REPORT_STACK
10104 22:14:47.791836  <6>[  198.197455] lkdtm: Stack offset: 128
10105 22:14:47.832183  <6>[  198.201549] lkdtm: Performing direct entry REPORT_STACK
10106 22:14:47.832690  <6>[  198.207084] lkdtm: Stack offset: -176
10107 22:14:47.833057  <6>[  198.211235] lkdtm: Performing direct entry REPORT_STACK
10108 22:14:47.833389  <6>[  198.216769] lkdtm: Stack offset: -144
10109 22:14:47.834079  <6>[  198.220904] lkdtm: Performing direct entry REPORT_STACK
10110 22:14:47.834419  <6>[  198.226434] lkdtm: Stack offset: -32
10111 22:14:47.834726  <6>[  198.230516] lkdtm: Performing direct entry REPORT_STACK
10112 22:14:47.835023  <6>[  198.236045] lkdtm: Stack offset: -240
10113 22:14:47.835444  <6>[  198.240178] lkdtm: Performing direct entry REPORT_STACK
10114 22:14:47.876566  <6>[  198.245706] lkdtm: Stack offset: 80
10115 22:14:47.877036  <6>[  198.249665] lkdtm: Performing direct entry REPORT_STACK
10116 22:14:47.877387  <6>[  198.255205] lkdtm: Stack offset: -416
10117 22:14:47.877708  <6>[  198.259336] lkdtm: Performing direct entry REPORT_STACK
10118 22:14:47.878018  <6>[  198.264865] lkdtm: Stack offset: -16
10119 22:14:47.878316  <6>[  198.268906] lkdtm: Performing direct entry REPORT_STACK
10120 22:14:47.878613  <6>[  198.274435] lkdtm: Stack offset: -528
10121 22:14:47.878905  <6>[  198.278573] lkdtm: Performing direct entry REPORT_STACK
10122 22:14:47.879193  <6>[  198.284104] lkdtm: Stack offset: -640
10123 22:14:47.921082  <6>[  198.288231] lkdtm: Performing direct entry REPORT_STACK
10124 22:14:47.921599  <6>[  198.293760] lkdtm: Stack offset: -224
10125 22:14:47.921961  <6>[  198.297885] lkdtm: Performing direct entry REPORT_STACK
10126 22:14:47.922285  <6>[  198.303414] lkdtm: Stack offset: -608
10127 22:14:47.922590  <6>[  198.307566] lkdtm: Performing direct entry REPORT_STACK
10128 22:14:47.922893  <6>[  198.313093] lkdtm: Stack offset: -528
10129 22:14:47.923184  <6>[  198.317221] lkdtm: Performing direct entry REPORT_STACK
10130 22:14:47.923472  <6>[  198.322760] lkdtm: Stack offset: 208
10131 22:14:47.923758  <6>[  198.326798] lkdtm: Performing direct entry REPORT_STACK
10132 22:14:47.924545  <6>[  198.332329] lkdtm: Stack offset: 240
10133 22:14:47.965444  <6>[  198.336369] lkdtm: Performing direct entry REPORT_STACK
10134 22:14:47.966282  <6>[  198.341946] lkdtm: Stack offset: 160
10135 22:14:47.966657  <6>[  198.346007] lkdtm: Performing direct entry REPORT_STACK
10136 22:14:47.966992  <6>[  198.351553] lkdtm: Stack offset: 32
10137 22:14:47.967306  <6>[  198.355558] lkdtm: Performing direct entry REPORT_STACK
10138 22:14:47.967606  <6>[  198.361085] lkdtm: Stack offset: -256
10139 22:14:47.967948  <6>[  198.365218] lkdtm: Performing direct entry REPORT_STACK
10140 22:14:47.968245  <6>[  198.370750] lkdtm: Stack offset: 208
10141 22:14:47.968710  <6>[  198.374790] lkdtm: Performing direct entry REPORT_STACK
10142 22:14:48.009967  <6>[  198.380321] lkdtm: Stack offset: 224
10143 22:14:48.010435  <6>[  198.384366] lkdtm: Performing direct entry REPORT_STACK
10144 22:14:48.010787  <6>[  198.389923] lkdtm: Stack offset: -336
10145 22:14:48.011109  <6>[  198.394049] lkdtm: Performing direct entry REPORT_STACK
10146 22:14:48.011416  <6>[  198.399579] lkdtm: Stack offset: -624
10147 22:14:48.011715  <6>[  198.403708] lkdtm: Performing direct entry REPORT_STACK
10148 22:14:48.012071  <6>[  198.409239] lkdtm: Stack offset: -496
10149 22:14:48.012359  <6>[  198.413403] lkdtm: Performing direct entry REPORT_STACK
10150 22:14:48.013153  <6>[  198.418942] lkdtm: Stack offset: -176
10151 22:14:48.054322  <6>[  198.423069] lkdtm: Performing direct entry REPORT_STACK
10152 22:14:48.054788  <6>[  198.428624] lkdtm: Stack offset: -80
10153 22:14:48.055137  <6>[  198.432664] lkdtm: Performing direct entry REPORT_STACK
10154 22:14:48.055462  <6>[  198.438192] lkdtm: Stack offset: 144
10155 22:14:48.055768  <6>[  198.442229] lkdtm: Performing direct entry REPORT_STACK
10156 22:14:48.056133  <6>[  198.447758] lkdtm: Stack offset: 128
10157 22:14:48.056431  <6>[  198.451799] lkdtm: Performing direct entry REPORT_STACK
10158 22:14:48.056727  <6>[  198.457338] lkdtm: Stack offset: -592
10159 22:14:48.057507  <6>[  198.461507] lkdtm: Performing direct entry REPORT_STACK
10160 22:14:48.098813  <6>[  198.467028] lkdtm: Stack offset: 176
10161 22:14:48.099331  <6>[  198.471063] lkdtm: Performing direct entry REPORT_STACK
10162 22:14:48.099812  <6>[  198.476595] lkdtm: Stack offset: 144
10163 22:14:48.100230  <6>[  198.480648] lkdtm: Performing direct entry REPORT_STACK
10164 22:14:48.100633  <6>[  198.486184] lkdtm: Stack offset: -688
10165 22:14:48.101023  <6>[  198.490321] lkdtm: Performing direct entry REPORT_STACK
10166 22:14:48.101406  <6>[  198.495850] lkdtm: Stack offset: 32
10167 22:14:48.101857  <6>[  198.499799] lkdtm: Performing direct entry REPORT_STACK
10168 22:14:48.102214  <6>[  198.505333] lkdtm: Stack offset: -176
10169 22:14:48.143205  <6>[  198.509498] lkdtm: Performing direct entry REPORT_STACK
10170 22:14:48.143746  <6>[  198.515032] lkdtm: Stack offset: -208
10171 22:14:48.144354  <6>[  198.519154] lkdtm: Performing direct entry REPORT_STACK
10172 22:14:48.144802  <6>[  198.524694] lkdtm: Stack offset: 80
10173 22:14:48.145290  <6>[  198.528645] lkdtm: Performing direct entry REPORT_STACK
10174 22:14:48.145767  <6>[  198.534176] lkdtm: Stack offset: -384
10175 22:14:48.146226  <6>[  198.538322] lkdtm: Performing direct entry REPORT_STACK
10176 22:14:48.146585  <6>[  198.543846] lkdtm: Stack offset: -256
10177 22:14:48.146943  <6>[  198.547964] lkdtm: Performing direct entry REPORT_STACK
10178 22:14:48.147692  <6>[  198.553495] lkdtm: Stack offset: -96
10179 22:14:48.187289  <6>[  198.557548] lkdtm: Performing direct entry REPORT_STACK
10180 22:14:48.187833  <6>[  198.563074] lkdtm: Stack offset: -272
10181 22:14:48.188214  <6>[  198.567205] lkdtm: Performing direct entry REPORT_STACK
10182 22:14:48.188554  <6>[  198.572737] lkdtm: Stack offset: -448
10183 22:14:48.188871  <6>[  198.576857] lkdtm: Performing direct entry REPORT_STACK
10184 22:14:48.189179  <6>[  198.582391] lkdtm: Stack offset: 288
10185 22:14:48.189479  <6>[  198.586471] lkdtm: Performing direct entry REPORT_STACK
10186 22:14:48.189772  <6>[  198.592003] lkdtm: Stack offset: -416
10187 22:14:48.190513  <6>[  198.596142] lkdtm: Performing direct entry REPORT_STACK
10188 22:14:48.232097  <6>[  198.601671] lkdtm: Stack offset: -672
10189 22:14:48.232564  <6>[  198.605799] lkdtm: Performing direct entry REPORT_STACK
10190 22:14:48.232919  <6>[  198.611329] lkdtm: Stack offset: 0
10191 22:14:48.233247  <6>[  198.615195] lkdtm: Performing direct entry REPORT_STACK
10192 22:14:48.233556  <6>[  198.620746] lkdtm: Stack offset: -192
10193 22:14:48.233853  <6>[  198.624872] lkdtm: Performing direct entry REPORT_STACK
10194 22:14:48.234146  <6>[  198.630411] lkdtm: Stack offset: -128
10195 22:14:48.234437  <6>[  198.634569] lkdtm: Performing direct entry REPORT_STACK
10196 22:14:48.235223  <6>[  198.640113] lkdtm: Stack offset: -128
10197 22:14:48.276716  <6>[  198.644262] lkdtm: Performing direct entry REPORT_STACK
10198 22:14:48.277187  <6>[  198.649819] lkdtm: Stack offset: 48
10199 22:14:48.277541  <6>[  198.653794] lkdtm: Performing direct entry REPORT_STACK
10200 22:14:48.277863  <6>[  198.659351] lkdtm: Stack offset: 48
10201 22:14:48.278171  <6>[  198.663304] lkdtm: Performing direct entry REPORT_STACK
10202 22:14:48.278474  <6>[  198.668850] lkdtm: Stack offset: -32
10203 22:14:48.278766  <6>[  198.672910] lkdtm: Performing direct entry REPORT_STACK
10204 22:14:48.279059  <6>[  198.678456] lkdtm: Stack offset: 224
10205 22:14:48.279348  <6>[  198.682550] lkdtm: Performing direct entry REPORT_STACK
10206 22:14:48.280048  <6>[  198.688076] lkdtm: Stack offset: 144
10207 22:14:48.320975  <6>[  198.692116] lkdtm: Performing direct entry REPORT_STACK
10208 22:14:48.321437  <6>[  198.697647] lkdtm: Stack offset: -416
10209 22:14:48.321789  <6>[  198.701777] lkdtm: Performing direct entry REPORT_STACK
10210 22:14:48.322113  <6>[  198.707308] lkdtm: Stack offset: -96
10211 22:14:48.322418  <6>[  198.711346] lkdtm: Performing direct entry REPORT_STACK
10212 22:14:48.322718  <6>[  198.716874] lkdtm: Stack offset: -240
10213 22:14:48.323008  <6>[  198.720999] lkdtm: Performing direct entry REPORT_STACK
10214 22:14:48.323295  <6>[  198.726558] lkdtm: Stack offset: 16
10215 22:14:48.324124  <6>[  198.730532] lkdtm: Performing direct entry REPORT_STACK
10216 22:14:48.365377  <6>[  198.736053] lkdtm: Stack offset: -496
10217 22:14:48.365849  <6>[  198.740174] lkdtm: Performing direct entry REPORT_STACK
10218 22:14:48.366200  <6>[  198.745705] lkdtm: Stack offset: -144
10219 22:14:48.366524  <6>[  198.749829] lkdtm: Performing direct entry REPORT_STACK
10220 22:14:48.366829  <6>[  198.755357] lkdtm: Stack offset: 176
10221 22:14:48.367133  <6>[  198.759419] lkdtm: Performing direct entry REPORT_STACK
10222 22:14:48.367427  <6>[  198.764939] lkdtm: Stack offset: -320
10223 22:14:48.367717  <6>[  198.769065] lkdtm: Performing direct entry REPORT_STACK
10224 22:14:48.368495  <6>[  198.774595] lkdtm: Stack offset: -384
10225 22:14:48.409697  <6>[  198.778744] lkdtm: Performing direct entry REPORT_STACK
10226 22:14:48.410157  <6>[  198.784274] lkdtm: Stack offset: -448
10227 22:14:48.410508  <6>[  198.788444] lkdtm: Performing direct entry REPORT_STACK
10228 22:14:48.410833  <6>[  198.793974] lkdtm: Stack offset: 16
10229 22:14:48.411138  <6>[  198.797922] lkdtm: Performing direct entry REPORT_STACK
10230 22:14:48.411438  <6>[  198.803452] lkdtm: Stack offset: -624
10231 22:14:48.411727  <6>[  198.807584] lkdtm: Performing direct entry REPORT_STACK
10232 22:14:48.412061  <6>[  198.813124] lkdtm: Stack offset: -304
10233 22:14:48.412878  <6>[  198.817255] lkdtm: Performing direct entry REPORT_STACK
10234 22:14:48.454419  <6>[  198.822784] lkdtm: Stack offset: -272
10235 22:14:48.455129  <6>[  198.826908] lkdtm: Performing direct entry REPORT_STACK
10236 22:14:48.455868  <6>[  198.832437] lkdtm: Stack offset: -480
10237 22:14:48.456468  <6>[  198.836580] lkdtm: Performing direct entry REPORT_STACK
10238 22:14:48.456933  <6>[  198.842110] lkdtm: Stack offset: -432
10239 22:14:48.457488  <6>[  198.846509] lkdtm: Performing direct entry REPORT_STACK
10240 22:14:48.458156  <6>[  198.852039] lkdtm: Stack offset: -512
10241 22:14:48.458587  <6>[  198.856194] lkdtm: Performing direct entry REPORT_STACK
10242 22:14:48.459210  <6>[  198.861740] lkdtm: Stack offset: -48
10243 22:14:48.499062  <6>[  198.865788] lkdtm: Performing direct entry REPORT_STACK
10244 22:14:48.499638  <6>[  198.871456] lkdtm: Stack offset: -656
10245 22:14:48.500333  <6>[  198.875606] lkdtm: Performing direct entry REPORT_STACK
10246 22:14:48.500863  <6>[  198.881146] lkdtm: Stack offset: -496
10247 22:14:48.501273  <6>[  198.885290] lkdtm: Performing direct entry REPORT_STACK
10248 22:14:48.501801  <6>[  198.890820] lkdtm: Stack offset: -208
10249 22:14:48.502299  <6>[  198.894948] lkdtm: Performing direct entry REPORT_STACK
10250 22:14:48.502778  <6>[  198.900476] lkdtm: Stack offset: -304
10251 22:14:48.503087  <6>[  198.904595] lkdtm: Performing direct entry REPORT_STACK
10252 22:14:48.504066  <6>[  198.910130] lkdtm: Stack offset: -32
10253 22:14:48.543502  <6>[  198.914171] lkdtm: Performing direct entry REPORT_STACK
10254 22:14:48.544090  <6>[  198.919703] lkdtm: Stack offset: -496
10255 22:14:48.544462  <6>[  198.923822] lkdtm: Performing direct entry REPORT_STACK
10256 22:14:48.544799  <6>[  198.929360] lkdtm: Stack offset: -400
10257 22:14:48.545483  <6>[  198.933514] lkdtm: Performing direct entry REPORT_STACK
10258 22:14:48.545822  <6>[  198.939050] lkdtm: Stack offset: 320
10259 22:14:48.546124  <6>[  198.943085] lkdtm: Performing direct entry REPORT_STACK
10260 22:14:48.546436  <6>[  198.948658] lkdtm: Stack offset: -192
10261 22:14:48.546936  <6>[  198.952817] lkdtm: Performing direct entry REPORT_STACK
10262 22:14:48.587953  <6>[  198.958353] lkdtm: Stack offset: 240
10263 22:14:48.588815  <6>[  198.962432] lkdtm: Performing direct entry REPORT_STACK
10264 22:14:48.589218  <6>[  198.967974] lkdtm: Stack offset: -672
10265 22:14:48.589636  <6>[  198.972120] lkdtm: Performing direct entry REPORT_STACK
10266 22:14:48.590038  <6>[  198.977667] lkdtm: Stack offset: -432
10267 22:14:48.590425  <6>[  198.981814] lkdtm: Performing direct entry REPORT_STACK
10268 22:14:48.590805  <6>[  198.987363] lkdtm: Stack offset: -592
10269 22:14:48.591239  <6>[  198.991539] lkdtm: Performing direct entry REPORT_STACK
10270 22:14:48.591725  <6>[  198.997070] lkdtm: Stack offset: -608
10271 22:14:48.632294  <6>[  199.001200] lkdtm: Performing direct entry REPORT_STACK
10272 22:14:48.632780  <6>[  199.006742] lkdtm: Stack offset: -400
10273 22:14:48.633220  <6>[  199.010871] lkdtm: Performing direct entry REPORT_STACK
10274 22:14:48.633633  <6>[  199.016410] lkdtm: Stack offset: -64
10275 22:14:48.634034  <6>[  199.020475] lkdtm: Performing direct entry REPORT_STACK
10276 22:14:48.634425  <6>[  199.025998] lkdtm: Stack offset: -448
10277 22:14:48.634809  <6>[  199.030120] lkdtm: Performing direct entry REPORT_STACK
10278 22:14:48.635191  <6>[  199.035652] lkdtm: Stack offset: -464
10279 22:14:48.635972  <6>[  199.039776] lkdtm: Performing direct entry REPORT_STACK
10280 22:14:48.676752  <6>[  199.045319] lkdtm: Stack offset: 288
10281 22:14:48.677223  <6>[  199.049361] lkdtm: Performing direct entry REPORT_STACK
10282 22:14:48.677672  <6>[  199.054902] lkdtm: Stack offset: -320
10283 22:14:48.678084  <6>[  199.059029] lkdtm: Performing direct entry REPORT_STACK
10284 22:14:48.678484  <6>[  199.064559] lkdtm: Stack offset: -96
10285 22:14:48.678873  <6>[  199.068599] lkdtm: Performing direct entry REPORT_STACK
10286 22:14:48.679253  <6>[  199.074129] lkdtm: Stack offset: -528
10287 22:14:48.679645  <6>[  199.078254] lkdtm: Performing direct entry REPORT_STACK
10288 22:14:48.680067  <6>[  199.083786] lkdtm: Stack offset: 112
10289 22:14:48.721307  <6>[  199.087824] lkdtm: Performing direct entry REPORT_STACK
10290 22:14:48.721777  <6>[  199.093354] lkdtm: Stack offset: 224
10291 22:14:48.722218  <6>[  199.097420] lkdtm: Performing direct entry REPORT_STACK
10292 22:14:48.722622  <6>[  199.102943] lkdtm: Stack offset: -448
10293 22:14:48.723015  <6>[  199.107094] lkdtm: Performing direct entry REPORT_STACK
10294 22:14:48.723402  <6>[  199.112626] lkdtm: Stack offset: -144
10295 22:14:48.723802  <6>[  199.116755] lkdtm: Performing direct entry REPORT_STACK
10296 22:14:48.724208  <6>[  199.122296] lkdtm: Stack offset: 16
10297 22:14:48.724595  <6>[  199.126255] lkdtm: Performing direct entry REPORT_STACK
10298 22:14:48.725286  <6>[  199.131788] lkdtm: Stack offset: -96
10299 22:14:48.765602  <6>[  199.135828] lkdtm: Performing direct entry REPORT_STACK
10300 22:14:48.766080  <6>[  199.141357] lkdtm: Stack offset: -432
10301 22:14:48.766435  <6>[  199.145540] lkdtm: Performing direct entry REPORT_STACK
10302 22:14:48.766762  <6>[  199.151063] lkdtm: Stack offset: -288
10303 22:14:48.767437  <6>[  199.155203] lkdtm: Performing direct entry REPORT_STACK
10304 22:14:48.767798  <6>[  199.160732] lkdtm: Stack offset: 80
10305 22:14:48.768119  <6>[  199.164683] lkdtm: Performing direct entry REPORT_STACK
10306 22:14:48.768416  <6>[  199.170214] lkdtm: Stack offset: -464
10307 22:14:48.768803  <6>[  199.174339] lkdtm: Performing direct entry REPORT_STACK
10308 22:14:48.810206  <6>[  199.179867] lkdtm: Stack offset: 64
10309 22:14:48.810761  <6>[  199.183818] lkdtm: Performing direct entry REPORT_STACK
10310 22:14:48.811212  <6>[  199.189357] lkdtm: Stack offset: -64
10311 22:14:48.811624  <6>[  199.193445] lkdtm: Performing direct entry REPORT_STACK
10312 22:14:48.812079  <6>[  199.198972] lkdtm: Stack offset: -272
10313 22:14:48.812472  <6>[  199.203126] lkdtm: Performing direct entry REPORT_STACK
10314 22:14:48.812853  <6>[  199.208657] lkdtm: Stack offset: -272
10315 22:14:48.813264  <6>[  199.212790] lkdtm: Performing direct entry REPORT_STACK
10316 22:14:48.814062  <6>[  199.218321] lkdtm: Stack offset: -544
10317 22:14:48.858866  <6>[  199.222469] lkdtm: Performing direct entry REPORT_STACK
10318 22:14:48.859423  <6>[  199.227995] lkdtm: Stack offset: 80
10319 22:14:48.859904  <6>[  199.231956] lkdtm: Performing direct entry REPORT_STACK
10320 22:14:48.860289  <6>[  199.237481] lkdtm: Stack offset: -624
10321 22:14:48.860994  <6>[  199.241604] lkdtm: Performing direct entry REPORT_STACK
10322 22:14:48.861341  <6>[  199.247138] lkdtm: Stack offset: -656
10323 22:14:48.861649  <6>[  199.251277] lkdtm: Performing direct entry REPORT_STACK
10324 22:14:48.862132  <6>[  199.256814] lkdtm: Stack offset: -688
10325 22:14:49.213772  # Bits of stack entropy: 7
10326 22:14:49.261682  ok 86 selftests: lkdtm: stack-entropy.sh
10327 22:14:51.945681  lkdtm_PANIC_sh skip
10328 22:14:51.946202  lkdtm_PANIC_STOP_IRQOFF_sh skip
10329 22:14:51.946540  lkdtm_BUG_sh pass
10330 22:14:51.946845  lkdtm_WARNING_sh pass
10331 22:14:51.947139  lkdtm_WARNING_MESSAGE_sh pass
10332 22:14:51.947423  lkdtm_EXCEPTION_sh pass
10333 22:14:51.947708  lkdtm_LOOP_sh skip
10334 22:14:51.948424  lkdtm_EXHAUST_STACK_sh skip
10335 22:14:51.948738  lkdtm_CORRUPT_STACK_sh skip
10336 22:14:51.949029  lkdtm_CORRUPT_STACK_STRONG_sh skip
10337 22:14:51.949371  lkdtm_ARRAY_BOUNDS_sh pass
10338 22:14:51.949652  lkdtm_CORRUPT_LIST_ADD_sh pass
10339 22:14:51.949922  lkdtm_CORRUPT_LIST_DEL_sh pass
10340 22:14:51.950192  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10341 22:14:51.950459  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10342 22:14:51.950798  lkdtm_REPORT_STACK_CANARY_sh pass
10343 22:14:51.988914  lkdtm_UNSET_SMEP_sh skip
10344 22:14:51.989417  lkdtm_DOUBLE_FAULT_sh skip
10345 22:14:51.989752  lkdtm_CORRUPT_PAC_sh fail
10346 22:14:51.990056  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10347 22:14:51.990350  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10348 22:14:51.990727  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10349 22:14:51.991016  lkdtm_WRITE_AFTER_FREE_sh skip
10350 22:14:51.991296  lkdtm_READ_AFTER_FREE_sh pass
10351 22:14:51.992091  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10352 22:14:51.992518  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10353 22:14:51.992827  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10354 22:14:51.993109  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10355 22:14:51.993432  lkdtm_SLAB_FREE_DOUBLE_sh pass
10356 22:14:51.993724  lkdtm_SLAB_FREE_CROSS_sh pass
10357 22:14:51.994070  lkdtm_SLAB_FREE_PAGE_sh pass
10358 22:14:52.032079  lkdtm_SOFTLOCKUP_sh skip
10359 22:14:52.032559  lkdtm_HARDLOCKUP_sh skip
10360 22:14:52.032894  lkdtm_SMP_CALL_LOCKUP_sh skip
10361 22:14:52.033584  lkdtm_SPINLOCKUP_sh skip
10362 22:14:52.033909  lkdtm_HUNG_TASK_sh skip
10363 22:14:52.034203  lkdtm_EXEC_DATA_sh pass
10364 22:14:52.034488  lkdtm_EXEC_STACK_sh pass
10365 22:14:52.034764  lkdtm_EXEC_KMALLOC_sh pass
10366 22:14:52.035051  lkdtm_EXEC_VMALLOC_sh pass
10367 22:14:52.035411  lkdtm_EXEC_RODATA_sh pass
10368 22:14:52.035692  lkdtm_EXEC_USERSPACE_sh pass
10369 22:14:52.036012  lkdtm_EXEC_NULL_sh pass
10370 22:14:52.036285  lkdtm_ACCESS_USERSPACE_sh fail
10371 22:14:52.036563  lkdtm_ACCESS_NULL_sh pass
10372 22:14:52.036837  lkdtm_WRITE_RO_sh pass
10373 22:14:52.037108  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10374 22:14:52.037379  lkdtm_WRITE_KERN_sh pass
10375 22:14:52.037724  lkdtm_WRITE_OPD_sh skip
10376 22:14:52.075130  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10377 22:14:52.075594  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10378 22:14:52.075975  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10379 22:14:52.076290  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10380 22:14:52.076589  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10381 22:14:52.076878  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10382 22:14:52.077161  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10383 22:14:52.077436  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10384 22:14:52.077712  lkdtm_REFCOUNT_INC_ZERO_sh pass
10385 22:14:52.077989  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10386 22:14:52.078353  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10387 22:14:52.078634  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10388 22:14:52.079306  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10389 22:14:52.118476  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10390 22:14:52.118972  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10391 22:14:52.119302  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10392 22:14:52.119703  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10393 22:14:52.120093  lkdtm_REFCOUNT_TIMING_sh skip
10394 22:14:52.120391  lkdtm_ATOMIC_TIMING_sh skip
10395 22:14:52.120672  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10396 22:14:52.121089  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10397 22:14:52.121582  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10398 22:14:52.122484  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10399 22:14:52.122832  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10400 22:14:52.123134  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10401 22:14:52.166747  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10402 22:14:52.167225  lkdtm_USERCOPY_KERNEL_sh pass
10403 22:14:52.167553  lkdtm_STACKLEAK_ERASING_sh skip
10404 22:14:52.167947  lkdtm_CFI_FORWARD_PROTO_sh fail
10405 22:14:52.168305  lkdtm_CFI_BACKWARD_sh fail
10406 22:14:52.168654  lkdtm_FORTIFY_STRSCPY_sh pass
10407 22:14:52.169086  lkdtm_FORTIFY_STR_OBJECT_sh pass
10408 22:14:52.169585  lkdtm_FORTIFY_STR_MEMBER_sh pass
10409 22:14:52.170033  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10410 22:14:52.170539  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10411 22:14:52.170842  lkdtm_PPC_SLB_MULTIHIT_sh skip
10412 22:14:52.171222  lkdtm_stack-entropy_sh pass
10413 22:14:52.172027  + ../../utils/send-to-lava.sh ./output/result.txt
10414 22:14:52.207533  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10416 22:14:52.209495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10417 22:14:52.346327  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10418 22:14:52.347082  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10420 22:14:52.493309  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10421 22:14:52.493829  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10423 22:14:52.637440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10424 22:14:52.638238  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10426 22:14:52.797361  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10427 22:14:52.798158  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10429 22:14:52.955195  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10430 22:14:52.955939  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10432 22:14:53.114138  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10433 22:14:53.114897  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10435 22:14:53.267023  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10436 22:14:53.267762  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10438 22:14:53.420963  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10439 22:14:53.421831  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10441 22:14:53.572924  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10442 22:14:53.573664  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10444 22:14:53.728741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10445 22:14:53.729494  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10447 22:14:53.877647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10448 22:14:53.878395  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10450 22:14:54.033445  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10451 22:14:54.034188  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10453 22:14:54.186283  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10454 22:14:54.186958  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10456 22:14:54.334997  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10457 22:14:54.335502  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10459 22:14:54.487169  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10460 22:14:54.487880  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10462 22:14:54.642183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10463 22:14:54.642955  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10465 22:14:54.793953  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10466 22:14:54.794650  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10468 22:14:54.937637  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10469 22:14:54.938134  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10471 22:14:55.088673  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10472 22:14:55.089558  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10474 22:14:55.242863  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10475 22:14:55.243648  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10477 22:14:55.396681  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10478 22:14:55.397463  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10480 22:14:55.549613  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10481 22:14:55.550399  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10483 22:14:55.706403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10484 22:14:55.707191  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10486 22:14:55.852285  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10488 22:14:55.855208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10489 22:14:56.005299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10490 22:14:56.006067  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10492 22:14:56.154125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10493 22:14:56.154916  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10495 22:14:56.302895  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10496 22:14:56.303597  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10498 22:14:56.453649  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10499 22:14:56.454120  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10501 22:14:56.613385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10502 22:14:56.613910  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10504 22:14:56.764321  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10505 22:14:56.764807  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10507 22:14:56.908207  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10508 22:14:56.908679  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10510 22:14:57.052007  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10511 22:14:57.052490  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10513 22:14:57.195992  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10514 22:14:57.196458  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10516 22:14:57.344929  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10517 22:14:57.345411  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10519 22:14:57.489038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10520 22:14:57.489745  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10522 22:14:57.640047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10523 22:14:57.640818  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10525 22:14:57.794966  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10526 22:14:57.795739  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10528 22:14:57.946809  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10529 22:14:57.947626  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10531 22:14:58.097816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10532 22:14:58.098594  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10534 22:14:58.241570  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10535 22:14:58.242347  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10537 22:14:58.385253  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10538 22:14:58.385795  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10540 22:14:58.543477  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10541 22:14:58.544310  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10543 22:14:58.701363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10544 22:14:58.702129  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10546 22:14:58.861177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10547 22:14:58.861973  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10549 22:14:59.017056  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10550 22:14:59.017810  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10552 22:14:59.167016  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10553 22:14:59.167733  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10555 22:14:59.307896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10556 22:14:59.308588  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10558 22:14:59.458866  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10559 22:14:59.459594  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10561 22:14:59.612730  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10562 22:14:59.613451  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10564 22:14:59.767551  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10565 22:14:59.768349  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10567 22:14:59.913532  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10569 22:14:59.916473  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10570 22:15:00.066314  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10571 22:15:00.067093  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10573 22:15:00.210038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10574 22:15:00.210776  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10576 22:15:00.349095  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10577 22:15:00.349834  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10579 22:15:00.500193  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10580 22:15:00.500904  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10582 22:15:00.643737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10583 22:15:00.644458  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10585 22:15:00.799903  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10586 22:15:00.800697  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10588 22:15:00.954896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10589 22:15:00.955697  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10591 22:15:01.108697  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10592 22:15:01.109456  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10594 22:15:01.259332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10595 22:15:01.259812  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10597 22:15:01.402293  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10598 22:15:01.402764  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10600 22:15:01.544130  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10601 22:15:01.544605  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10603 22:15:01.692981  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10604 22:15:01.693453  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10606 22:15:01.836273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10607 22:15:01.837027  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10609 22:15:01.987212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10610 22:15:01.987970  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10612 22:15:02.141120  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10613 22:15:02.141921  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10615 22:15:02.294031  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10616 22:15:02.294927  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10618 22:15:02.444527  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10619 22:15:02.444997  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10621 22:15:02.588697  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10622 22:15:02.589457  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10624 22:15:02.742373  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10625 22:15:02.742878  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10627 22:15:02.893272  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10628 22:15:02.893739  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10630 22:15:03.048352  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10631 22:15:03.049114  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10633 22:15:03.221168  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10634 22:15:03.221858  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10636 22:15:03.376212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10637 22:15:03.376959  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10639 22:15:03.532055  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10640 22:15:03.532809  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10642 22:15:03.698585  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10643 22:15:03.699101  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10645 22:15:03.858485  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10646 22:15:03.858977  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10648 22:15:04.018682  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10649 22:15:04.019411  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10651 22:15:04.185314  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10652 22:15:04.185780  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10654 22:15:04.341572  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10655 22:15:04.342326  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10657 22:15:04.500109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10658 22:15:04.500631  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10660 22:15:04.659931  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10661 22:15:04.660403  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10663 22:15:04.841124  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10664 22:15:04.841886  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10666 22:15:05.007004  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10667 22:15:05.007823  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10669 22:15:05.159886  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10670 22:15:05.160619  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10672 22:15:05.316496  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10673 22:15:05.316782  + set +x
10674 22:15:05.317176  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10676 22:15:05.319616  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 794918_1.6.2.4.5>
10677 22:15:05.319881  <LAVA_TEST_RUNNER EXIT>
10678 22:15:05.320291  Received signal: <ENDRUN> 1_kselftest-lkdtm 794918_1.6.2.4.5
10679 22:15:05.320496  Ending use of test pattern.
10680 22:15:05.320698  Ending test lava.1_kselftest-lkdtm (794918_1.6.2.4.5), duration 157.29
10682 22:15:05.321245  ok: lava_test_shell seems to have completed
10683 22:15:05.322137  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10684 22:15:05.322337  end: 3.1 lava-test-shell (duration 00:02:39) [common]
10685 22:15:05.322493  end: 3 lava-test-retry (duration 00:02:39) [common]
10686 22:15:05.322653  start: 4 finalize (timeout 00:01:59) [common]
10687 22:15:05.322814  start: 4.1 power-off (timeout 00:00:30) [common]
10688 22:15:05.323052  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10689 22:15:06.410549  >> OK - accepted request

10690 22:15:06.412454  Returned 0 in 1 seconds
10691 22:15:06.513409  end: 4.1 power-off (duration 00:00:01) [common]
10693 22:15:06.514758  start: 4.2 read-feedback (timeout 00:01:57) [common]
10694 22:15:06.515745  Listened to connection for namespace 'common' for up to 1s
10695 22:15:06.516528  Listened to connection for namespace 'common' for up to 1s
10696 22:15:07.516028  Finalising connection for namespace 'common'
10697 22:15:07.516651  Disconnecting from shell: Finalise
10698 22:15:07.517065  / # 
10699 22:15:07.617921  end: 4.2 read-feedback (duration 00:00:01) [common]
10700 22:15:07.618552  end: 4 finalize (duration 00:00:02) [common]
10701 22:15:07.619081  Cleaning after the job
10702 22:15:07.619535  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/ramdisk
10703 22:15:07.634034  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/kernel
10704 22:15:07.684350  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/dtb
10705 22:15:07.684869  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/nfsrootfs
10706 22:15:07.775892  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/794918/tftp-deploy-kqqfa9ca/modules
10707 22:15:07.792235  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/794918
10708 22:15:08.552469  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/794918
10709 22:15:08.552732  Job finished correctly