Boot log: juno-uboot

    1 01:36:02.582674  lava-dispatcher, installed at version: 2024.01
    2 01:36:02.583033  start: 0 validate
    3 01:36:02.583251  Start time: 2024-11-01 01:36:02.583241+00:00 (UTC)
    4 01:36:02.583524  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    5 01:36:02.583784  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Finitrd.cpio.gz exists
    6 01:36:02.629398  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    7 01:36:02.629768  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-161-g90602c251cda%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FImage exists
    8 01:36:02.655756  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    9 01:36:02.656193  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-161-g90602c251cda%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 01:36:02.684183  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   11 01:36:02.684520  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 01:36:02.711919  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   13 01:36:02.712248  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-161-g90602c251cda%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 01:36:02.746745  validate duration: 0.16
   16 01:36:02.747652  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 01:36:02.748015  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 01:36:02.748358  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 01:36:02.748874  Not decompressing ramdisk as can be used compressed.
   20 01:36:02.749297  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   21 01:36:02.749561  saving as /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/ramdisk/initrd.cpio.gz
   22 01:36:02.749793  total size: 5628169 (5 MB)
   23 01:36:02.784980  progress   0 % (0 MB)
   24 01:36:02.791173  progress   5 % (0 MB)
   25 01:36:02.797976  progress  10 % (0 MB)
   26 01:36:02.803976  progress  15 % (0 MB)
   27 01:36:02.810651  progress  20 % (1 MB)
   28 01:36:02.816576  progress  25 % (1 MB)
   29 01:36:02.822700  progress  30 % (1 MB)
   30 01:36:02.828198  progress  35 % (1 MB)
   31 01:36:02.832614  progress  40 % (2 MB)
   32 01:36:02.836205  progress  45 % (2 MB)
   33 01:36:02.838910  progress  50 % (2 MB)
   34 01:36:02.841914  progress  55 % (2 MB)
   35 01:36:02.844869  progress  60 % (3 MB)
   36 01:36:02.847583  progress  65 % (3 MB)
   37 01:36:02.850570  progress  70 % (3 MB)
   38 01:36:02.853243  progress  75 % (4 MB)
   39 01:36:02.856246  progress  80 % (4 MB)
   40 01:36:02.858958  progress  85 % (4 MB)
   41 01:36:02.861980  progress  90 % (4 MB)
   42 01:36:02.864701  progress  95 % (5 MB)
   43 01:36:02.867094  progress 100 % (5 MB)
   44 01:36:02.867487  5 MB downloaded in 0.12 s (45.61 MB/s)
   45 01:36:02.867770  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 01:36:02.868228  end: 1.1 download-retry (duration 00:00:00) [common]
   48 01:36:02.868395  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 01:36:02.868554  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 01:36:02.868796  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-161-g90602c251cda/arm64/defconfig+kselftest/gcc-12/kernel/Image
   51 01:36:02.868917  saving as /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/kernel/Image
   52 01:36:02.869034  total size: 65665536 (62 MB)
   53 01:36:02.869168  No compression specified
   54 01:36:02.902460  progress   0 % (0 MB)
   55 01:36:02.936250  progress   5 % (3 MB)
   56 01:36:02.967424  progress  10 % (6 MB)
   57 01:36:02.998800  progress  15 % (9 MB)
   58 01:36:03.030004  progress  20 % (12 MB)
   59 01:36:03.061194  progress  25 % (15 MB)
   60 01:36:03.092750  progress  30 % (18 MB)
   61 01:36:03.123920  progress  35 % (21 MB)
   62 01:36:03.155157  progress  40 % (25 MB)
   63 01:36:03.186341  progress  45 % (28 MB)
   64 01:36:03.217664  progress  50 % (31 MB)
   65 01:36:03.249329  progress  55 % (34 MB)
   66 01:36:03.280538  progress  60 % (37 MB)
   67 01:36:03.311692  progress  65 % (40 MB)
   68 01:36:03.342794  progress  70 % (43 MB)
   69 01:36:03.374088  progress  75 % (46 MB)
   70 01:36:03.405642  progress  80 % (50 MB)
   71 01:36:03.436787  progress  85 % (53 MB)
   72 01:36:03.468014  progress  90 % (56 MB)
   73 01:36:03.499304  progress  95 % (59 MB)
   74 01:36:03.529884  progress 100 % (62 MB)
   75 01:36:03.530359  62 MB downloaded in 0.66 s (94.69 MB/s)
   76 01:36:03.530606  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 01:36:03.530995  end: 1.2 download-retry (duration 00:00:01) [common]
   79 01:36:03.531164  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 01:36:03.531307  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 01:36:03.531538  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-161-g90602c251cda/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   82 01:36:03.531654  saving as /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/dtb/juno.dtb
   83 01:36:03.531768  total size: 27083 (0 MB)
   84 01:36:03.531881  No compression specified
   85 01:36:03.569099  progress 100 % (0 MB)
   86 01:36:03.569744  0 MB downloaded in 0.04 s (0.68 MB/s)
   87 01:36:03.569993  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 01:36:03.570431  end: 1.3 download-retry (duration 00:00:00) [common]
   90 01:36:03.570588  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 01:36:03.570743  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 01:36:03.570977  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   93 01:36:03.571096  saving as /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/nfsrootfs/full.rootfs.tar
   94 01:36:03.571210  total size: 120894716 (115 MB)
   95 01:36:03.571327  Using unxz to decompress xz
   96 01:36:03.604438  progress   0 % (0 MB)
   97 01:36:04.187944  progress   5 % (5 MB)
   98 01:36:04.780362  progress  10 % (11 MB)
   99 01:36:05.347860  progress  15 % (17 MB)
  100 01:36:05.872060  progress  20 % (23 MB)
  101 01:36:06.337813  progress  25 % (28 MB)
  102 01:36:06.913396  progress  30 % (34 MB)
  103 01:36:07.461025  progress  35 % (40 MB)
  104 01:36:07.731328  progress  40 % (46 MB)
  105 01:36:08.022205  progress  45 % (51 MB)
  106 01:36:08.535887  progress  50 % (57 MB)
  107 01:36:09.138593  progress  55 % (63 MB)
  108 01:36:09.717852  progress  60 % (69 MB)
  109 01:36:10.293499  progress  65 % (74 MB)
  110 01:36:10.862355  progress  70 % (80 MB)
  111 01:36:11.450205  progress  75 % (86 MB)
  112 01:36:12.009298  progress  80 % (92 MB)
  113 01:36:12.576353  progress  85 % (98 MB)
  114 01:36:13.137555  progress  90 % (103 MB)
  115 01:36:13.666648  progress  95 % (109 MB)
  116 01:36:14.231849  progress 100 % (115 MB)
  117 01:36:14.240217  115 MB downloaded in 10.67 s (10.81 MB/s)
  118 01:36:14.240535  end: 1.4.1 http-download (duration 00:00:11) [common]
  120 01:36:14.240932  end: 1.4 download-retry (duration 00:00:11) [common]
  121 01:36:14.241099  start: 1.5 download-retry (timeout 00:09:49) [common]
  122 01:36:14.241256  start: 1.5.1 http-download (timeout 00:09:49) [common]
  123 01:36:14.241497  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-161-g90602c251cda/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  124 01:36:14.241617  saving as /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/modules/modules.tar
  125 01:36:14.241736  total size: 16419048 (15 MB)
  126 01:36:14.241856  Using unxz to decompress xz
  127 01:36:14.276383  progress   0 % (0 MB)
  128 01:36:14.349938  progress   5 % (0 MB)
  129 01:36:14.430388  progress  10 % (1 MB)
  130 01:36:14.508145  progress  15 % (2 MB)
  131 01:36:14.586435  progress  20 % (3 MB)
  132 01:36:14.663521  progress  25 % (3 MB)
  133 01:36:14.744381  progress  30 % (4 MB)
  134 01:36:14.822508  progress  35 % (5 MB)
  135 01:36:14.901939  progress  40 % (6 MB)
  136 01:36:14.981652  progress  45 % (7 MB)
  137 01:36:15.062853  progress  50 % (7 MB)
  138 01:36:15.143605  progress  55 % (8 MB)
  139 01:36:15.224661  progress  60 % (9 MB)
  140 01:36:15.305678  progress  65 % (10 MB)
  141 01:36:15.389028  progress  70 % (10 MB)
  142 01:36:15.471701  progress  75 % (11 MB)
  143 01:36:15.550187  progress  80 % (12 MB)
  144 01:36:15.633821  progress  85 % (13 MB)
  145 01:36:15.710800  progress  90 % (14 MB)
  146 01:36:15.800405  progress  95 % (14 MB)
  147 01:36:15.883504  progress 100 % (15 MB)
  148 01:36:15.890857  15 MB downloaded in 1.65 s (9.50 MB/s)
  149 01:36:15.891187  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 01:36:15.891586  end: 1.5 download-retry (duration 00:00:02) [common]
  152 01:36:15.891742  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  153 01:36:15.891887  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  154 01:36:21.542019  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks
  155 01:36:21.542312  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  156 01:36:21.542479  start: 1.6.2 lava-overlay (timeout 00:09:41) [common]
  157 01:36:21.542769  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd
  158 01:36:21.542982  makedir: /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin
  159 01:36:21.543158  makedir: /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/tests
  160 01:36:21.543328  makedir: /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/results
  161 01:36:21.543495  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-add-keys
  162 01:36:21.543739  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-add-sources
  163 01:36:21.543966  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-background-process-start
  164 01:36:21.544194  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-background-process-stop
  165 01:36:21.544430  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-common-functions
  166 01:36:21.544655  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-echo-ipv4
  167 01:36:21.544874  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-install-packages
  168 01:36:21.545094  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-installed-packages
  169 01:36:21.545558  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-os-build
  170 01:36:21.545792  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-probe-channel
  171 01:36:21.546014  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-probe-ip
  172 01:36:21.546244  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-target-ip
  173 01:36:21.546465  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-target-mac
  174 01:36:21.546686  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-target-storage
  175 01:36:21.546910  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-case
  176 01:36:21.547130  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-event
  177 01:36:21.547350  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-feedback
  178 01:36:21.547574  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-raise
  179 01:36:21.547791  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-reference
  180 01:36:21.548012  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-runner
  181 01:36:21.548235  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-set
  182 01:36:21.548453  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-test-shell
  183 01:36:21.548676  Updating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-add-keys (debian)
  184 01:36:21.548952  Updating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-add-sources (debian)
  185 01:36:21.549231  Updating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-install-packages (debian)
  186 01:36:21.549515  Updating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-installed-packages (debian)
  187 01:36:21.549772  Updating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/bin/lava-os-build (debian)
  188 01:36:21.549996  Creating /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/environment
  189 01:36:21.550174  LAVA metadata
  190 01:36:21.550301  - LAVA_JOB_ID=919761
  191 01:36:21.550440  - LAVA_DISPATCHER_IP=192.168.56.218
  192 01:36:21.550659  start: 1.6.2.1 ssh-authorize (timeout 00:09:41) [common]
  193 01:36:21.551090  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 01:36:21.551255  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:41) [common]
  195 01:36:21.551386  skipped lava-vland-overlay
  196 01:36:21.551541  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 01:36:21.551705  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:41) [common]
  198 01:36:21.551823  skipped lava-multinode-overlay
  199 01:36:21.551945  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 01:36:21.552073  start: 1.6.2.4 test-definition (timeout 00:09:41) [common]
  201 01:36:21.552192  Loading test definitions
  202 01:36:21.552343  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:41) [common]
  203 01:36:21.552450  Using /lava-919761 at stage 0
  204 01:36:21.552936  uuid=919761_1.6.2.4.1 testdef=None
  205 01:36:21.553094  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 01:36:21.553467  start: 1.6.2.4.2 test-overlay (timeout 00:09:41) [common]
  207 01:36:21.554213  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 01:36:21.554592  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:41) [common]
  210 01:36:21.555620  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 01:36:21.556033  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:41) [common]
  213 01:36:21.557006  runner path: /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/0/tests/0_timesync-off test_uuid 919761_1.6.2.4.1
  214 01:36:21.557315  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 01:36:21.557721  start: 1.6.2.4.5 git-repo-action (timeout 00:09:41) [common]
  217 01:36:21.557854  Using /lava-919761 at stage 0
  218 01:36:21.558048  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 01:36:21.558194  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/0/tests/1_kselftest-lkdtm'
  220 01:36:24.031520  Running '/usr/bin/git checkout kernelci.org
  221 01:36:24.082170  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 01:36:24.082883  uuid=919761_1.6.2.4.5 testdef=None
  223 01:36:24.083125  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 01:36:24.083605  start: 1.6.2.4.6 test-overlay (timeout 00:09:39) [common]
  226 01:36:24.084973  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 01:36:24.085402  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:39) [common]
  229 01:36:24.087049  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 01:36:24.087475  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:39) [common]
  232 01:36:24.089051  runner path: /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/0/tests/1_kselftest-lkdtm test_uuid 919761_1.6.2.4.5
  233 01:36:24.089222  BOARD='juno-uboot'
  234 01:36:24.089352  BRANCH='mainline'
  235 01:36:24.089468  SKIPFILE='/dev/null'
  236 01:36:24.089579  SKIP_INSTALL='True'
  237 01:36:24.089689  TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.12-rc5-161-g90602c251cda/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  238 01:36:24.089809  TST_CASENAME=''
  239 01:36:24.089901  TST_CMDFILES='lkdtm'
  240 01:36:24.090162  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 01:36:24.090498  Creating lava-test-runner.conf files
  243 01:36:24.090596  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/919761/lava-overlay-1mca28kd/lava-919761/0 for stage 0
  244 01:36:24.090748  - 0_timesync-off
  245 01:36:24.090859  - 1_kselftest-lkdtm
  246 01:36:24.091043  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 01:36:24.091187  start: 1.6.2.5 compress-overlay (timeout 00:09:39) [common]
  248 01:36:36.107622  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  249 01:36:36.107859  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:27) [common]
  250 01:36:36.108033  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 01:36:36.108199  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  252 01:36:36.108361  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:27) [common]
  253 01:36:36.324825  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 01:36:36.325055  start: 1.6.4 extract-modules (timeout 00:09:26) [common]
  255 01:36:36.325191  extracting modules file /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/modules/modules.tar to /var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks
  256 01:36:36.874930  extracting modules file /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/modules/modules.tar to /var/lib/lava/dispatcher/tmp/919761/extract-overlay-ramdisk-2qozpqox/ramdisk
  257 01:36:37.443328  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 01:36:37.443584  start: 1.6.5 apply-overlay-tftp (timeout 00:09:25) [common]
  259 01:36:37.443767  [common] Applying overlay to NFS
  260 01:36:37.443909  [common] Applying overlay /var/lib/lava/dispatcher/tmp/919761/compress-overlay-1msk5t6w/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks
  261 01:36:38.808109  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 01:36:38.808366  start: 1.6.6 prepare-kernel (timeout 00:09:24) [common]
  263 01:36:38.808563  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:24) [common]
  264 01:36:38.808699  Converting downloaded kernel to a uImage
  265 01:36:38.808875  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/kernel/Image /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/kernel/uImage
  266 01:36:39.493367  output: Image Name:   
  267 01:36:39.493568  output: Created:      Fri Nov  1 01:36:38 2024
  268 01:36:39.493697  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 01:36:39.493807  output: Data Size:    65665536 Bytes = 64126.50 KiB = 62.62 MiB
  270 01:36:39.493912  output: Load Address: 80200000
  271 01:36:39.494012  output: Entry Point:  80200000
  272 01:36:39.494110  output: 
  273 01:36:39.494278  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  274 01:36:39.494422  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  275 01:36:39.494570  start: 1.6.7 configure-preseed-file (timeout 00:09:23) [common]
  276 01:36:39.494724  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 01:36:39.494857  start: 1.6.8 compress-ramdisk (timeout 00:09:23) [common]
  278 01:36:39.494983  Building ramdisk /var/lib/lava/dispatcher/tmp/919761/extract-overlay-ramdisk-2qozpqox/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/919761/extract-overlay-ramdisk-2qozpqox/ramdisk
  279 01:36:40.459780  >> 242908 blocks

  280 01:36:46.252569  Adding RAMdisk u-boot header.
  281 01:36:46.252772  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/919761/extract-overlay-ramdisk-2qozpqox/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/919761/extract-overlay-ramdisk-2qozpqox/ramdisk.cpio.gz.uboot
  282 01:36:46.575302  output: Image Name:   
  283 01:36:46.575496  output: Created:      Fri Nov  1 01:36:46 2024
  284 01:36:46.575637  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 01:36:46.575811  output: Data Size:    31447282 Bytes = 30710.24 KiB = 29.99 MiB
  286 01:36:46.575976  output: Load Address: 00000000
  287 01:36:46.576133  output: Entry Point:  00000000
  288 01:36:46.576289  output: 
  289 01:36:46.576545  rename /var/lib/lava/dispatcher/tmp/919761/extract-overlay-ramdisk-2qozpqox/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/ramdisk/ramdisk.cpio.gz.uboot
  290 01:36:46.576776  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  291 01:36:46.576929  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  292 01:36:46.577078  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:16) [common]
  293 01:36:46.577199  No LXC device requested
  294 01:36:46.577385  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 01:36:46.577531  start: 1.8 deploy-device-env (timeout 00:09:16) [common]
  296 01:36:46.577670  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 01:36:46.577775  Checking files for TFTP limit of 4294967296 bytes.
  298 01:36:46.578443  end: 1 tftp-deploy (duration 00:00:44) [common]
  299 01:36:46.578620  start: 2 uboot-action (timeout 00:05:00) [common]
  300 01:36:46.578780  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 01:36:46.578927  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 01:36:46.579073  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 01:36:46.579224  Using kernel file from prepare-kernel: 919761/tftp-deploy-0cht8y4_/kernel/uImage
  304 01:36:46.579408  substitutions:
  305 01:36:46.579518  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 01:36:46.579635  - {DTB_ADDR}: 0x8fc00000
  307 01:36:46.579748  - {DTB}: 919761/tftp-deploy-0cht8y4_/dtb/juno.dtb
  308 01:36:46.579860  - {INITRD}: 919761/tftp-deploy-0cht8y4_/ramdisk/ramdisk.cpio.gz.uboot
  309 01:36:46.579971  - {KERNEL_ADDR}: 0x80200000
  310 01:36:46.580081  - {KERNEL}: 919761/tftp-deploy-0cht8y4_/kernel/uImage
  311 01:36:46.580188  - {LAVA_MAC}: None
  312 01:36:46.580310  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks
  313 01:36:46.580415  - {NFS_SERVER_IP}: 192.168.56.218
  314 01:36:46.580522  - {PRESEED_CONFIG}: None
  315 01:36:46.580627  - {PRESEED_LOCAL}: None
  316 01:36:46.580732  - {RAMDISK_ADDR}: 0x8fe00000
  317 01:36:46.580838  - {RAMDISK}: 919761/tftp-deploy-0cht8y4_/ramdisk/ramdisk.cpio.gz.uboot
  318 01:36:46.580944  - {ROOT_PART}: None
  319 01:36:46.581049  - {ROOT}: None
  320 01:36:46.581154  - {SERVER_IP}: 192.168.56.218
  321 01:36:46.581294  - {TEE_ADDR}: 0x83000000
  322 01:36:46.581400  - {TEE}: None
  323 01:36:46.581505  Parsed boot commands:
  324 01:36:46.581609  - setenv autoload no
  325 01:36:46.581713  - setenv initrd_high 0xffffffffffffffff
  326 01:36:46.581818  - setenv fdt_high 0xffffffffffffffff
  327 01:36:46.581922  - dhcp
  328 01:36:46.582025  - setenv serverip 192.168.56.218
  329 01:36:46.582129  - tftp 0x80200000 919761/tftp-deploy-0cht8y4_/kernel/uImage
  330 01:36:46.582234  - tftp 0x8fe00000 919761/tftp-deploy-0cht8y4_/ramdisk/ramdisk.cpio.gz.uboot
  331 01:36:46.582340  - setenv initrd_size ${filesize}
  332 01:36:46.582444  - tftp 0x8fc00000 919761/tftp-deploy-0cht8y4_/dtb/juno.dtb
  333 01:36:46.582549  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 01:36:46.582661  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 01:36:46.582810  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 01:36:46.583162  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 01:36:46.583274  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 01:36:46.587664  Setting prompt string to ['lava-test: # ']
  340 01:36:46.588155  end: 2.3 connect-device (duration 00:00:00) [common]
  341 01:36:46.588362  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 01:36:46.588544  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 01:36:46.588726  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 01:36:46.589146  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 01:36:53.745182  >> OK - accepted request

  346 01:36:53.747244  Returned 0 in 7 seconds
  347 01:36:53.848371  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  349 01:36:53.849837  end: 2.4.1 reset-device (duration 00:00:07) [common]
  350 01:36:53.850388  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  351 01:36:53.850852  Setting prompt string to ['Hit any key to stop autoboot']
  352 01:36:53.851292  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 01:36:53.852677  Trying 127.0.0.1...
  354 01:36:53.853088  Connected to 127.0.0.1.
  355 01:36:53.853533  Escape character is '^]'.
  356 01:36:53.853934  
  357 01:36:53.854310  
  358 01:36:53.854734  ARM V2M-Juno Boot loader v1.0.0
  359 01:36:53.855101  HBI0262 build 2068
  360 01:36:53.855472  
  361 01:36:53.855843  MBbios update in progress DO NOT SWITCH OFF...
  362 01:37:04.492180  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  363 01:37:04.492732  MBbios update complete.
  364 01:37:05.188685  
  365 01:37:05.189233  ARM V2M_Juno Firmware v1.5.1
  366 01:37:05.189692  Build Date: Apr  3 2019
  367 01:37:05.190111  
  368 01:37:05.191889  Time :  00:00:00 
  369 01:37:05.192352  Date :  01:01:2000 
  370 01:37:05.415629  
  371 01:37:05.416158  Press Enter to stop auto boot...
  372 01:37:05.416609  
  373 01:37:10.533075  
  374 01:37:10.533594  Powering up system...
  375 01:37:10.708951  
  376 01:37:10.709513  Switching on ATXPSU...
  377 01:37:12.372308  PMIC RAM configuration (pms_v103.bin)...
  378 01:37:16.411863  MBtemp   : 37 degC
  379 01:37:16.412347  
  380 01:37:16.412672  Configuring motherboard (rev B, var A)...
  381 01:37:16.415105  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 01:37:19.853354  IOFPGA  config: PASSED
  383 01:37:21.934205  OSC CLK config: PASSED
  384 01:37:21.934730  
  385 01:37:21.935256  Configuring SCC registers...
  386 01:37:21.935775  Writing SCC 0x00000054 with 0x0007FFFE
  387 01:37:21.936318  Writing SCC 0x0000005C with 0x00FE001E
  388 01:37:21.936814  Writing SCC 0x00000100 with 0x003F1000
  389 01:37:21.937737  Writing SCC 0x00000104 with 0x0001F300
  390 01:37:21.938325  Writing SCC 0x00000108 with 0x00371000
  391 01:37:21.938853  Writing SCC 0x0000010C with 0x0001B300
  392 01:37:21.939326  Writing SCC 0x00000118 with 0x003F1000
  393 01:37:21.939697  Writing SCC 0x0000011C with 0x0001F100
  394 01:37:21.940141  Writing SCC 0x000000F8 with 0x0BEC0000
  395 01:37:21.940510  Writing SCC 0x000000FC with 0xABE40000
  396 01:37:21.940817  Writing SCC 0x0000000C with 0x000000C2
  397 01:37:21.971228  Writing SCC 0x00000010 with 0x000000C2
  398 01:37:21.971667  
  399 01:37:21.971992  Peripheral ID0:0x000000AD
  400 01:37:21.972287  Peripheral ID1:0x000000B0
  401 01:37:21.972570  Peripheral ID2:0x0000000B
  402 01:37:21.972845  Peripheral ID3:0x00000000
  403 01:37:21.973113  Peripheral ID4:0x0000000D
  404 01:37:21.973430  Peripheral ID5:0x000000F0
  405 01:37:21.973698  Peripheral ID6:0x00000005
  406 01:37:21.974563  Peripheral ID7:0x000000B1
  407 01:37:21.974991  
  408 01:37:22.086312  Programming NOR Flash
  409 01:37:23.013824  PCIE clock configured...
  410 01:37:23.205738  
  411 01:37:23.221712  Testing motherboard interfaces (FPGA build 118)...
  412 01:37:23.222161  SRAM 32MB test: PASSED
  413 01:37:23.509670  LAN9118   test: PASSED
  414 01:37:23.749551  ERROR: SMC USB SRAM mode lock
  415 01:37:23.750045  SMC USB   test: FAILED
  416 01:37:23.765504  KMI1/2    test: PASSED
  417 01:37:23.781495  MMC       test: PASSED
  418 01:37:23.797455  PB/LEDs   test: PASSED
  419 01:37:23.813476  FPGA UART test: PASSED
  420 01:37:24.053436  PCIe init test: PASSED
  421 01:37:24.069333  MAC addrs test: PASSED
  422 01:37:24.069780  
  423 01:37:24.149300  SMC MAC address 0002-F700-584D
  424 01:37:24.165283  Setting HDMI0 mode for SVGA.
  425 01:37:24.293183  Setting HDMI1 mode for SVGA.
  426 01:37:24.389114  
  427 01:37:24.501092  SoC SMB clock enabled.
  428 01:37:24.629043  
  429 01:37:24.629586  Testing SMB clock...
  430 01:37:24.740967  SMB clock running
  431 01:37:24.788946  Releasing system resets...
  432 01:37:24.900881  
  433 01:37:24.901405  UART0 set to SoC UART0
  434 01:37:24.901840  UART1 set to SoC UART1
  435 01:37:24.902236  
  436 01:37:25.024787  NOTICE:  Booting Trusted Firmware
  437 01:37:25.027989  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 01:37:25.028456  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 01:37:25.051728  NOTICE:  BL1: Booting BL2
  440 01:37:25.054964  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 01:37:25.055405  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 01:37:26.526171  NOTICE:  BL1: Booting BL31
  443 01:37:26.543915  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 01:37:26.547146  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 01:37:26.952765  
  446 01:37:26.953268  
  447 01:37:26.955925  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 01:37:26.956557  
  449 01:37:27.291780  DRAM:  8 GiB
  450 01:37:27.351502  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 01:37:27.351972  Core:  21 devices, 8 uclasses, devicetree: board
  452 01:37:27.354801  Flash: 64 MiB
  453 01:37:27.395488  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 01:37:27.395965  
  455 01:37:27.396302  In:    serial@7ff80000
  456 01:37:27.396608  Out:   serial@7ff80000
  457 01:37:27.396899  Err:   serial@7ff80000
  458 01:37:27.397180  Net:   eth0: ethernet@200000000
  460 01:37:27.449765  Hit any key to stop autoboot:  1 
  461 01:37:27.450530  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 01:37:27.451047  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  463 01:37:27.451439  Setting prompt string to ['VExpress64#']
  464 01:37:27.451884  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  465 01:37:27.478660   0 
  466 01:37:27.479535  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 01:37:27.479960  Sending with 100 millisecond of delay
  469 01:37:30.236151  VExpress64# setenv autoload no
  470 01:37:30.336653  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  471 01:37:30.339873  setenv autoload no
  472 01:37:30.340529  Sending with 100 millisecond of delay
  474 01:37:35.954531  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 01:37:36.055272  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  476 01:37:36.056059  setenv initrd_high 0xffffffffffffffff
  477 01:37:36.056680  Sending with 100 millisecond of delay
  479 01:37:41.217363  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 01:37:41.318055  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 01:37:41.318824  setenv fdt_high 0xffffffffffffffff
  482 01:37:41.319501  Sending with 100 millisecond of delay
  484 01:37:41.971489  VExpress64# dhcp
  485 01:37:42.072193  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  486 01:37:42.072996  dhcp
  487 01:37:42.073438  smc911x: detected LAN9118 controller
  488 01:37:43.567820  smc911x: phy initialized
  489 01:37:43.568317  smc911x: MAC 00:02:f7:00:58:4d
  490 01:37:43.571065  BOOTP broadcast 1
  491 01:37:43.810858  BOOTP broadcast 2
  492 01:37:44.322355  BOOTP broadcast 3
  493 01:37:44.354507  *** Unhandled DHCP Option in OFFER/ACK: 42
  494 01:37:44.393367  *** Unhandled DHCP Option in OFFER/ACK: 42
  495 01:37:44.393848  DHCP client bound to address 192.168.56.210 (819 ms)
  496 01:37:44.394271  smc911x: MAC 00:02:f7:00:58:4d
  497 01:37:44.394945  Sending with 100 millisecond of delay
  499 01:37:48.954431  VExpress64#setenv serverip 192.168.56.218
  500 01:37:49.055103  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:58)
  501 01:37:49.055910   setenv serverip 192.168.56.218
  502 01:37:49.056558  Sending with 100 millisecond of delay
  504 01:37:57.673759  VExpress64# tftp 0x80200000 919761/tftp-deploy-0cht8y4_/kernel/uImage
  505 01:37:57.774476  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:49)
  506 01:37:57.775244  tftp 0x80200000 919761/tftp-deploy-0cht8y4_/kernel/uImage
  507 01:37:57.775616  smc911x: detected LAN9118 controller
  508 01:37:59.237682  smc911x: phy initialized
  509 01:37:59.266593  smc911x: MAC 00:02:f7:00:58:4d
  510 01:37:59.267074  Using ethernet@200000000 device
  511 01:37:59.267402  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  512 01:37:59.267710  Filename '919761/tftp-deploy-0cht8y4_/kernel/uImage'.
  513 01:37:59.269867  Load address: 0x80200000
  514 01:38:04.578752  Loading: *#################################################################
  515 01:38:04.882653  	 #################################################################
  516 01:38:05.186459  	 #################################################################
  517 01:38:05.490365  	 #################################################################
  518 01:38:05.778208  	 #################################################################
  519 01:38:06.081995  	 #################################################################
  520 01:38:06.418177  	 #################################################################
  521 01:38:06.801900  	 #################################################################
  522 01:38:07.169756  	 #################################################################
  523 01:38:07.553586  	 #################################################################
  524 01:38:07.937515  	 #################################################################
  525 01:38:08.305313  	 #################################################################
  526 01:38:08.689106  	 #################################################################
  527 01:38:09.056986  	 #################################################################
  528 01:38:09.440750  	 #################################################################
  529 01:38:09.808577  	 #################################################################
  530 01:38:10.160552  	 #################################################################
  531 01:38:10.496425  	 #################################################################
  532 01:38:10.848047  	 #################################################################
  533 01:38:11.216064  	 #################################################################
  534 01:38:11.551872  	 #################################################################
  535 01:38:11.903743  	 #################################################################
  536 01:38:12.255500  	 #################################################################
  537 01:38:12.639344  	 #################################################################
  538 01:38:13.007148  	 #################################################################
  539 01:38:13.391193  	 #################################################################
  540 01:38:13.758894  	 #################################################################
  541 01:38:14.094758  	 #################################################################
  542 01:38:14.430559  	 #################################################################
  543 01:38:14.782484  	 #################################################################
  544 01:38:15.150193  	 #################################################################
  545 01:38:15.518115  	 #################################################################
  546 01:38:15.886042  	 #################################################################
  547 01:38:16.237630  	 #################################################################
  548 01:38:16.621606  	 #################################################################
  549 01:38:17.005456  	 #################################################################
  550 01:38:17.373252  	 #################################################################
  551 01:38:17.741022  	 #################################################################
  552 01:38:18.124821  	 #################################################################
  553 01:38:18.508679  	 #################################################################
  554 01:38:18.892547  	 #################################################################
  555 01:38:19.260377  	 #################################################################
  556 01:38:19.628158  	 #################################################################
  557 01:38:20.011916  	 #################################################################
  558 01:38:20.379870  	 #################################################################
  559 01:38:20.747699  	 #################################################################
  560 01:38:21.099524  	 #################################################################
  561 01:38:21.467329  	 #################################################################
  562 01:38:21.851163  	 #################################################################
  563 01:38:22.203393  	 #################################################################
  564 01:38:22.554794  	 #################################################################
  565 01:38:22.906638  	 #################################################################
  566 01:38:23.258427  	 #################################################################
  567 01:38:23.610200  	 #################################################################
  568 01:38:23.978021  	 #################################################################
  569 01:38:24.345930  	 #################################################################
  570 01:38:24.713840  	 #################################################################
  571 01:38:25.081588  	 #################################################################
  572 01:38:25.465340  	 #################################################################
  573 01:38:25.849254  	 #################################################################
  574 01:38:26.185105  	 #################################################################
  575 01:38:26.568926  	 #################################################################
  576 01:38:26.952696  	 #################################################################
  577 01:38:27.304753  	 #################################################################
  578 01:38:27.688514  	 #################################################################
  579 01:38:28.072306  	 #################################################################
  580 01:38:28.456110  	 #################################################################
  581 01:38:28.823989  	 #################################################################
  582 01:38:29.127777  	 ######################################################
  583 01:38:29.145855  	 2.1 MiB/s
  584 01:38:29.146298  done
  585 01:38:29.146628  Bytes transferred = 65665600 (3e9fa40 hex)
  586 01:38:29.149025  smc911x: MAC 00:02:f7:00:58:4d
  587 01:38:29.149996  Sending with 100 millisecond of delay
  589 01:38:40.172371  VExpress64# tftp 0x8fe00000 919761/tftp-deploy-0cht8y4_/ramdisk/ramdisk.cpio.gz.uboot
  590 01:38:40.273098  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:06)
  591 01:38:40.273909  tftp 0x8fe00000 919761/tftp-deploy-0cht8y4_/ramdisk/ramdisk.cpio.gz.uboot
  592 01:38:40.274285  smc911x: detected LAN9118 controller
  593 01:38:41.767440  smc911x: phy initialized
  594 01:38:41.796270  smc911x: MAC 00:02:f7:00:58:4d
  595 01:38:41.796725  Using ethernet@200000000 device
  596 01:38:41.797148  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  597 01:38:41.799595  Filename '919761/tftp-deploy-0cht8y4_/ramdisk/ramdisk.cpio.gz.uboot'.
  598 01:38:41.800032  Load address: 0x8fe00000
  599 01:38:47.108759  Loading: *#################################################################
  600 01:38:47.428680  	 #################################################################
  601 01:38:47.748576  	 #################################################################
  602 01:38:48.052422  	 #################################################################
  603 01:38:48.356240  	 #################################################################
  604 01:38:48.676032  	 #################################################################
  605 01:38:48.979914  	 #################################################################
  606 01:38:49.299774  	 #################################################################
  607 01:38:49.619668  	 #################################################################
  608 01:38:49.939628  	 #################################################################
  609 01:38:50.243464  	 #################################################################
  610 01:38:50.547341  	 #################################################################
  611 01:38:50.851171  	 #################################################################
  612 01:38:51.171025  	 #################################################################
  613 01:38:51.490987  	 #################################################################
  614 01:38:51.794874  	 #################################################################
  615 01:38:52.098618  	 #################################################################
  616 01:38:52.402577  	 #################################################################
  617 01:38:52.754618  	 #################################################################
  618 01:38:53.074487  	 #################################################################
  619 01:38:53.426419  	 #################################################################
  620 01:38:53.794237  	 #################################################################
  621 01:38:54.162054  	 #################################################################
  622 01:38:54.513989  	 #################################################################
  623 01:38:54.897900  	 #################################################################
  624 01:38:55.265693  	 #################################################################
  625 01:38:55.649486  	 #################################################################
  626 01:38:56.017297  	 #################################################################
  627 01:38:56.385124  	 #################################################################
  628 01:38:56.753028  	 #################################################################
  629 01:38:57.136863  	 #################################################################
  630 01:38:57.504596  	 #################################################################
  631 01:38:57.872508  	 ###############################################################
  632 01:38:57.873007  	 1.9 MiB/s
  633 01:38:57.873420  done
  634 01:38:57.890581  Bytes transferred = 31447346 (1dfd932 hex)
  635 01:38:57.893752  smc911x: MAC 00:02:f7:00:58:4d
  636 01:38:57.894585  Sending with 100 millisecond of delay
  638 01:39:02.453986  VExpress64# setenv initrd_size ${filesize}
  639 01:39:02.554702  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  640 01:39:02.555470  setenv initrd_size ${filesize}
  641 01:39:02.556112  Sending with 100 millisecond of delay
  643 01:39:11.022912  VExpress64# tftp 0x8fc00000 919761/tftp-deploy-0cht8y4_/dtb/juno.dtb
  644 01:39:11.123623  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:35)
  645 01:39:11.124416  tftp 0x8fc00000 919761/tftp-deploy-0cht8y4_/dtb/juno.dtb
  646 01:39:11.124789  smc911x: detected LAN9118 controller
  647 01:39:12.668263  smc911x: phy initialized
  648 01:39:12.668758  smc911x: MAC 00:02:f7:00:58:4d
  649 01:39:12.669083  Using ethernet@200000000 device
  650 01:39:12.669463  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  651 01:39:12.671605  Filename '919761/tftp-deploy-0cht8y4_/dtb/juno.dtb'.
  652 01:39:12.672066  Load address: 0x8fc00000
  653 01:39:17.681906  Loading: *##
  654 01:39:17.682172  	 4.9 KiB/s
  655 01:39:17.682334  done
  656 01:39:17.682483  Bytes transferred = 27083 (69cb hex)
  657 01:39:17.685025  smc911x: MAC 00:02:f7:00:58:4d
  658 01:39:17.685508  Sending with 100 millisecond of delay
  660 01:39:56.211040  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  661 01:39:56.311790  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  662 01:39:56.312580  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  663 01:39:56.313237  Sending with 100 millisecond of delay
  665 01:40:02.075176  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  666 01:40:02.175906  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  667 01:40:02.176465  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:44)
  668 01:40:02.177377  bootm 0x80200000 0x8fe00000 0x8fc00000
  669 01:40:02.177756  ## Booting kernel from Legacy Image at 80200000 ...
  670 01:40:02.178079     Image Name:   
  671 01:40:02.178380     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  672 01:40:02.178674     Data Size:    65665536 Bytes = 62.6 MiB
  673 01:40:02.178965     Load Address: 80200000
  674 01:40:02.179251     Entry Point:  80200000
  675 01:40:02.698281     Verifying Checksum ... OK
  676 01:40:02.698784  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  677 01:40:02.699126     Image Name:   
  678 01:40:02.699437     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  679 01:40:02.699733     Data Size:    31447282 Bytes = 30 MiB
  680 01:40:02.700019     Load Address: 00000000
  681 01:40:02.700298     Entry Point:  00000000
  682 01:40:02.957288     Verifying Checksum ... OK
  683 01:40:02.975163  ## Flattened Device Tree blob at 8fc00000
  684 01:40:02.978392     Booting using the fdt blob at 0x8fc00000
  685 01:40:02.978830     Loading Kernel Image
  686 01:40:03.056343     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  687 01:40:03.056792  
  688 01:40:03.057129  Starting kernel ...
  689 01:40:03.057488  
  690 01:40:03.058231  end: 2.4.3 bootloader-commands (duration 00:02:36) [common]
  691 01:40:03.058714  start: 2.4.4 auto-login-action (timeout 00:01:44) [common]
  692 01:40:03.059074  Setting prompt string to ['Linux version [0-9]']
  693 01:40:03.059416  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  694 01:40:03.059767  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  695 01:40:03.133375  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  696 01:40:03.134347  start: 2.4.4.1 login-action (timeout 00:01:43) [common]
  697 01:40:03.134811  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  698 01:40:03.135187  Setting prompt string to []
  699 01:40:03.135562  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  700 01:40:03.135921  Using line separator: #'\n'#
  701 01:40:03.136225  No login prompt set.
  702 01:40:03.136557  Parsing kernel messages
  703 01:40:03.136943  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  704 01:40:03.137549  [login-action] Waiting for messages, (timeout 00:01:43)
  705 01:40:03.137888  Waiting using forced prompt support (timeout 00:00:52)
  706 01:40:03.140172  [    0.000000] Linux version 6.12.0-rc5 (KernelCI@build-j358496-arm64-gcc-12-defconfig-kselftest-z5crl) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Fri Nov  1 01:00:31 UTC 2024
  707 01:40:03.140579  [    0.000000] KASLR disabled due to lack of seed
  708 01:40:03.140906  [    0.000000] Machine model: ARM Juno development board (r0)
  709 01:40:03.141235  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  710 01:40:03.156134  [    0.000000] printk: legacy bootconsole [pl11] enabled
  711 01:40:03.159358  [    0.000000] efi: UEFI not found.
  712 01:40:03.234917  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  713 01:40:03.235361  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe1080-0x9fefe37bf]
  714 01:40:03.235694  [    0.000000] Zone ranges:
  715 01:40:03.236003  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  716 01:40:03.236300  [    0.000000]   DMA32    empty
  717 01:40:03.236588  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  718 01:40:03.236871  [    0.000000] Movable zone start for each node
  719 01:40:03.237147  [    0.000000] Early memory node ranges
  720 01:40:03.261104  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  721 01:40:03.261580  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  722 01:40:03.264321  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  723 01:40:03.379343  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  724 01:40:03.379829  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  725 01:40:03.380166  [    0.000000] psci: probing for conduit method from DT.
  726 01:40:03.380478  [    0.000000] psci: PSCIv1.1 detected in firmware.
  727 01:40:03.380773  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  728 01:40:03.381060  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  729 01:40:03.381400  [    0.000000] psci: SMC Calling Convention v1.1
  730 01:40:03.382515  [    0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
  731 01:40:03.423944  [    0.000000] Detected VIPT I-cache on CPU0
  732 01:40:03.424397  [    0.000000] CPU features: detected: ARM erratum 843419
  733 01:40:03.424824  [    0.000000] CPU features: detected: ARM erratum 845719
  734 01:40:03.425243  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  735 01:40:03.425662  [    0.000000] alternatives: applying boot alternatives
  736 01:40:03.471092  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  737 01:40:03.471576  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  738 01:40:03.472062  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  739 01:40:03.472466  <6>[    0.000000] Fallback order for Node 0: 0 
  740 01:40:03.472855  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  741 01:40:03.473271  <6>[    0.000000] Policy zone: Normal
  742 01:40:03.515926  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  743 01:40:03.516389  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  744 01:40:03.516818  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  745 01:40:03.517246  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  746 01:40:03.519224  <6>[    0.000000] software IO TLB: area num 8.
  747 01:40:03.556121  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  748 01:40:05.391295  <4>[    0.000000] **********************************************************
  749 01:40:05.391829  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  750 01:40:05.392271  <4>[    0.000000] **                                                      **
  751 01:40:05.393135  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  752 01:40:05.393551  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  753 01:40:05.394827  <4>[    0.000000] ** might reduce the security of your system.            **
  754 01:40:05.435056  <4>[    0.000000] **                                                      **
  755 01:40:05.435537  <4>[    0.000000] ** If you see this message and you are not debugging    **
  756 01:40:05.435878  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  757 01:40:05.436652  <4>[    0.000000] ** administrator!                                       **
  758 01:40:05.436991  <4>[    0.000000] **                                                      **
  759 01:40:05.437341  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  760 01:40:05.463169  <4>[    0.000000] **********************************************************
  761 01:40:05.463620  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  762 01:40:05.466364  <6>[    0.000000] ftrace: allocating 75058 entries in 294 pages
  763 01:40:05.733492  <6>[    0.000000] ftrace: allocated 294 pages with 4 groups
  764 01:40:05.734011  <6>[    0.000000] trace event string verifier disabled
  765 01:40:05.734449  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  766 01:40:05.734853  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  767 01:40:05.735767  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  768 01:40:05.736134  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  769 01:40:05.736526  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  770 01:40:05.737026  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  771 01:40:05.786927  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  772 01:40:05.787959  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  773 01:40:05.788350  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  774 01:40:05.788762  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  775 01:40:05.790568  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  776 01:40:05.884551  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  777 01:40:05.885031  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  778 01:40:05.885494  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  779 01:40:05.885903  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  780 01:40:05.886293  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  781 01:40:05.886673  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  782 01:40:05.887896  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  783 01:40:05.936102  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  784 01:40:05.936556  <3>[    0.000000] timer_sp804: timer clock not found: -517
  785 01:40:05.936985  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  786 01:40:05.937422  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  787 01:40:05.937817  <3>[    0.000000] timer_sp804: timer clock not found: -517
  788 01:40:05.938196  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  789 01:40:05.982892  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  790 01:40:05.983357  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  791 01:40:05.983791  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  792 01:40:05.984209  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  793 01:40:05.984598  <6>[    0.010519] Console: colour dummy device 80x25
  794 01:40:06.034891  <6>[    0.015643] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  795 01:40:06.035356  <6>[    0.026465] pid_max: default: 32768 minimum: 301
  796 01:40:06.035784  <6>[    0.032116] LSM: initializing lsm=capability,landlock,bpf,ima
  797 01:40:06.036183  <6>[    0.038720] landlock: Up and running.
  798 01:40:06.036569  <6>[    0.044119] LSM support for eBPF active
  799 01:40:06.036952  <6>[    0.049091] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  800 01:40:06.038120  <6>[    0.057083] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  801 01:40:06.072855  <6>[    0.081966] rcu: Hierarchical SRCU implementation.
  802 01:40:06.073341  <6>[    0.087163] rcu: 	Max phase no-delay instances is 400.
  803 01:40:06.076119  <6>[    0.093822] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  804 01:40:06.097807  <6>[    0.116887] EFI services will not be available.
  805 01:40:06.101038  <6>[    0.123906] smp: Bringing up secondary CPUs ...
  806 01:40:06.148737  <6>[    0.132317] CPU features: detected: Spectre-v2
  807 01:40:06.149227  <6>[    0.132330] CPU features: detected: Spectre-v3a
  808 01:40:06.149663  <6>[    0.132340] CPU features: detected: Spectre-BHB
  809 01:40:06.150057  <6>[    0.132352] CPU features: detected: ARM erratum 832075
  810 01:40:06.150437  <6>[    0.132359] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  811 01:40:06.150815  <6>[    0.132366] Detected PIPT I-cache on CPU1
  812 01:40:06.151186  <6>[    0.132510] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  813 01:40:06.152234  <6>[    0.135659] Detected PIPT I-cache on CPU2
  814 01:40:06.192582  <6>[    0.135754] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  815 01:40:06.193039  <6>[    0.138350] Detected VIPT I-cache on CPU3
  816 01:40:06.193499  <6>[    0.138529] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  817 01:40:06.193908  <6>[    0.141919] Detected VIPT I-cache on CPU4
  818 01:40:06.194296  <6>[    0.142061] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  819 01:40:06.194676  <6>[    0.146511] Detected VIPT I-cache on CPU5
  820 01:40:06.195053  <6>[    0.146650] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  821 01:40:06.235789  <6>[    0.147001] smp: Brought up 1 node, 6 CPUs
  822 01:40:06.236246  <6>[    0.235040] SMP: Total of 6 processors activated.
  823 01:40:06.236677  <6>[    0.240121] CPU: All CPU(s) started at EL2
  824 01:40:06.237077  <6>[    0.244597] CPU features: detected: 32-bit EL0 Support
  825 01:40:06.237500  <6>[    0.250099] CPU features: detected: 32-bit EL1 Support
  826 01:40:06.237892  <6>[    0.255676] CPU features: detected: CRC32 instructions
  827 01:40:06.239015  <6>[    0.261322] alternatives: applying system-wide alternatives
  828 01:40:06.270714  <6>[    0.279350] Memory: 7999168K/8372224K available (24064K kernel code, 7806K rwdata, 14632K rodata, 17472K init, 860K bss, 332000K reserved, 32768K cma-reserved)
  829 01:40:06.273996  <6>[    0.295846] devtmpfs: initialized
  830 01:40:06.335756  <6>[    0.345568] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  831 01:40:06.338924  <6>[    0.355755] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  832 01:40:06.403669  <6>[    0.382940] 16496 pages in range for non-PLT usage
  833 01:40:06.404159  <6>[    0.382956] 508016 pages in range for PLT usage
  834 01:40:06.404688  <6>[    0.388748] pinctrl core: initialized pinctrl subsystem
  835 01:40:06.405250  <6>[    0.406122] DMI not present or invalid.
  836 01:40:06.405782  <6>[    0.415847] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  837 01:40:06.406270  <6>[    0.425647] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  838 01:40:06.407718  <6>[    0.433896] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  839 01:40:06.449542  <6>[    0.443697] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  840 01:40:06.450744  <6>[    0.452300] audit: initializing netlink subsys (disabled)
  841 01:40:06.451112  <5>[    0.458605] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1
  842 01:40:06.451423  <6>[    0.463613] thermal_sys: Registered thermal governor 'step_wise'
  843 01:40:06.451717  <6>[    0.466754] thermal_sys: Registered thermal governor 'power_allocator'
  844 01:40:06.451996  <6>[    0.473407] cpuidle: using governor menu
  845 01:40:06.470656  <6>[    0.485500] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  846 01:40:06.473865  <6>[    0.492995] ASID allocator initialised with 65536 entries
  847 01:40:06.489710  <6>[    0.509215] Serial: AMBA PL011 UART driver
  848 01:40:06.558238  <6>[    0.552758] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  849 01:40:06.558711  <6>[    0.560691] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  850 01:40:06.559052  <6>[    0.569646] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  851 01:40:06.559368  <6>[    0.577512] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  852 01:40:06.559661  <6>[    0.586007] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  853 01:40:06.604958  <6>[    0.594245] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  854 01:40:06.605463  <6>[    0.602542] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  855 01:40:06.605836  <6>[    0.610792] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  856 01:40:06.606149  <6>[    0.618982] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  857 01:40:06.606448  <6>[    0.627162] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  858 01:40:06.608217  <6>[    0.637476] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  859 01:40:06.653673  <6>[    0.645328] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  860 01:40:06.654137  <6>[    0.653448] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  861 01:40:06.654478  <6>[    0.661350] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  862 01:40:06.654792  <6>[    0.670363] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  863 01:40:06.655090  <6>[    0.678261] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  864 01:40:06.701421  <6>[    0.688681] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  865 01:40:06.701870  <6>[    0.696558] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  866 01:40:06.702205  <6>[    0.704701] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  867 01:40:06.702516  <6>[    0.712630] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  868 01:40:06.702813  <6>[    0.721680] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  869 01:40:06.703104  <6>[    0.729590] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  870 01:40:06.740597  <6>[    0.738745] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  871 01:40:06.741047  <6>[    0.746668] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  872 01:40:06.741429  <6>[    0.755803] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  873 01:40:06.743818  <6>[    0.763727] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  874 01:40:06.760009  <6>[    0.789638] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  875 01:40:06.788576  <6>[    0.799003] printk: legacy console [ttyAMA0] enabled
  876 01:40:06.789038  <6>[    0.799003] printk: legacy console [ttyAMA0] enabled
  877 01:40:06.789497  <6>[    0.809572] printk: legacy bootconsole [pl11] disabled
  878 01:40:06.791774  <6>[    0.809572] printk: legacy bootconsole [pl11] disabled
  879 01:40:06.836197  <6>[    0.835034] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  880 01:40:06.836656  <6>[    0.842128] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  881 01:40:06.837086  <6>[    0.848685] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  882 01:40:06.837593  <6>[    0.855761] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  883 01:40:06.837997  <6>[    0.862316] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  884 01:40:06.839473  <6>[    0.869389] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  885 01:40:06.862525  <6>[    0.875943] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  886 01:40:06.862977  <6>[    0.883016] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  887 01:40:06.865740  <6>[    0.897652] ACPI: Interpreter disabled.
  888 01:40:06.920206  <6>[    0.911136] iommu: Default domain type: Translated
  889 01:40:06.920666  <6>[    0.916249] iommu: DMA domain TLB invalidation policy: strict mode
  890 01:40:06.921094  <5>[    0.924988] SCSI subsystem initialized
  891 01:40:06.921532  <6>[    0.931412] usbcore: registered new interface driver usbfs
  892 01:40:06.921924  <6>[    0.937346] usbcore: registered new interface driver hub
  893 01:40:06.922308  <6>[    0.943110] usbcore: registered new device driver usb
  894 01:40:06.923394  <6>[    0.950971] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  895 01:40:06.968207  <6>[    0.960804] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  896 01:40:06.969396  <6>[    0.968240] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  897 01:40:06.969794  <6>[    0.978003] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  898 01:40:06.970202  <6>[    0.987573] pps_core: LinuxPPS API ver. 1 registered
  899 01:40:06.970595  <6>[    0.992881] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  900 01:40:06.971704  <6>[    1.002621] PTP clock support registered
  901 01:40:07.026444  <6>[    1.007478] EDAC MC: Ver: 3.0.0
  902 01:40:07.027586  <6>[    1.012436] scmi_core: SCMI protocol bus registered
  903 01:40:07.027970  <6>[    1.020986] FPGA manager framework
  904 01:40:07.028380  <6>[    1.025268] Advanced Linux Sound Architecture Driver Initialized.
  905 01:40:07.028771  <6>[    1.034408] NET: Registered PF_ATMPVC protocol family
  906 01:40:07.029146  <6>[    1.039753] NET: Registered PF_ATMSVC protocol family
  907 01:40:07.029556  <6>[    1.046014] vgaarb: loaded
  908 01:40:07.030027  <6>[    1.050336] clocksource: Switched to clocksource arch_sys_counter
  909 01:40:07.828124  <5>[    1.843807] VFS: Disk quotas dquot_6.6.0
  910 01:40:07.831426  <6>[    1.848119] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  911 01:40:07.831874  <6>[    1.857350] pnp: PnP ACPI: disabled
  912 01:40:07.902572  <6>[    1.892286] NET: Registered PF_INET protocol family
  913 01:40:07.903080  <6>[    1.897723] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  914 01:40:07.903534  <6>[    1.913585] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  915 01:40:07.904623  <6>[    1.922580] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  916 01:40:07.904996  <6>[    1.930717] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  917 01:40:07.951868  <6>[    1.939484] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  918 01:40:07.952556  <6>[    1.949119] TCP: Hash tables configured (established 65536 bind 65536)
  919 01:40:07.954093  <6>[    1.956693] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  920 01:40:07.954638  <6>[    1.964698] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  921 01:40:07.955230  <6>[    1.972007] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  922 01:40:07.955707  <6>[    1.980370] NET: Registered PF_UNIX/PF_LOCAL protocol family
  923 01:40:08.001084  <6>[    1.988246] RPC: Registered named UNIX socket transport module.
  924 01:40:08.001612  <6>[    1.994483] RPC: Registered udp transport module.
  925 01:40:08.001956  <6>[    1.999476] RPC: Registered tcp transport module.
  926 01:40:08.002272  <6>[    2.004466] RPC: Registered tcp-with-tls transport module.
  927 01:40:08.002571  <6>[    2.010239] RPC: Registered tcp NFSv4.1 backchannel transport module.
  928 01:40:08.002864  <6>[    2.016979] NET: Registered PF_XDP protocol family
  929 01:40:08.003152  <6>[    2.022076] PCI: CLS 0 bytes, default 64
  930 01:40:08.004207  <6>[    2.026954] Unpacking initramfs...
  931 01:40:08.061564  <6>[    2.048774] kvm [1]: nv: 554 coarse grained trap handlers
  932 01:40:08.062021  <6>[    2.055392] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  933 01:40:08.062358  <6>[    2.055392] Only trusted guests should be used on this system.
  934 01:40:08.062690  <6>[    2.069973] kvm [1]: IPA Size Limit: 40 bits
  935 01:40:08.062993  <6>[    2.077734] kvm [1]: vgic interrupt IRQ9
  936 01:40:08.063278  <6>[    2.082036] kvm [1]: Hyp nVHE mode initialized successfully
  937 01:40:08.064868  <5>[    2.094636] Initialise system trusted keyrings
  938 01:40:08.080165  <6>[    2.099925] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  939 01:40:08.134005  <6>[    2.120556] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  940 01:40:08.134486  <5>[    2.128048] NFS: Registering the id_resolver key type
  941 01:40:08.134833  <5>[    2.133472] Key type id_resolver registered
  942 01:40:08.135138  <5>[    2.137947] Key type id_legacy registered
  943 01:40:08.135431  <6>[    2.142384] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  944 01:40:08.135771  <6>[    2.149395] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  945 01:40:08.137288  <6>[    2.157654] 9p: Installing v9fs 9p2000 file system support
  946 01:40:08.230997  <6>[    2.218181] NET: Registered PF_ALG protocol family
  947 01:40:08.231470  <5>[    2.223331] Key type asymmetric registered
  948 01:40:08.231898  <5>[    2.227722] Asymmetric key parser 'x509' registered
  949 01:40:08.232299  <6>[    2.233183] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  950 01:40:08.232691  <6>[    2.240887] io scheduler mq-deadline registered
  951 01:40:08.233067  <6>[    2.245710] io scheduler kyber registered
  952 01:40:08.233488  <6>[    2.250102] io scheduler bfq registered
  953 01:40:08.234599  <4>[    2.255115] test_firmware: interface ready
  954 01:40:08.278125  <6>[    2.296667] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  955 01:40:10.368991  <6>[    4.351099] Freeing initrd memory: 30704K
  956 01:40:10.369533  <6>[    4.357627] leds-syscon 1c010008.0.led: registered LED (null)
  957 01:40:10.369951  <6>[    4.366669] leds-syscon 1c010008.1.led: registered LED (null)
  958 01:40:10.370272  <6>[    4.375590] leds-syscon 1c010008.2.led: registered LED (null)
  959 01:40:10.371277  <6>[    4.383569] leds-syscon 1c010008.3.led: registered LED (null)
  960 01:40:10.371619  <6>[    4.392898] leds-syscon 1c010008.4.led: registered LED (null)
  961 01:40:10.372681  <6>[    4.401484] leds-syscon 1c010008.5.led: registered LED (null)
  962 01:40:10.399878  <6>[    4.408170] leds-syscon 1c010008.6.led: registered LED (null)
  963 01:40:10.400331  <6>[    4.414811] leds-syscon 1c010008.7.led: registered LED (null)
  964 01:40:10.403191  <6>[    4.424669] ledtrig-cpu: registered to indicate activity on CPUs
  965 01:40:10.522061  <6>[    4.540227] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  966 01:40:10.571705  <6>[    4.560175] msm_serial: driver initialized
  967 01:40:10.572179  <6>[    4.565735] SuperH (H)SCI(F) driver initialized
  968 01:40:10.572520  <6>[    4.570930] STM32 USART driver initialized
  969 01:40:10.573577  <5>[    4.583154] arm-smmu 7fb00000.iommu: probing hardware configuration...
  970 01:40:10.573938  <5>[    4.590006] arm-smmu 7fb00000.iommu: SMMUv1 with:
  971 01:40:10.574249  <5>[    4.595027] arm-smmu 7fb00000.iommu: 	stage 2 translation
  972 01:40:10.574544  <5>[    4.600738] arm-smmu 7fb00000.iommu: 	coherent table walk
  973 01:40:10.575527  <5>[    4.606468] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  974 01:40:10.616827  <5>[    4.613933] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  975 01:40:10.617338  <5>[    4.620786] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  976 01:40:10.617775  <5>[    4.627635] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  977 01:40:10.618176  <5>[    4.635178] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  978 01:40:10.618566  <5>[    4.642090] arm-smmu 7fb10000.iommu: probing hardware configuration...
  979 01:40:10.618943  <5>[    4.648939] arm-smmu 7fb10000.iommu: SMMUv1 with:
  980 01:40:10.660952  <5>[    4.653953] arm-smmu 7fb10000.iommu: 	stage 2 translation
  981 01:40:10.661463  <5>[    4.659660] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  982 01:40:10.661896  <5>[    4.665715] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  983 01:40:10.662301  <5>[    4.673438] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  984 01:40:10.662690  <5>[    4.680808] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  985 01:40:10.663072  <5>[    4.687656] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  986 01:40:10.664173  <5>[    4.694501] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  987 01:40:10.705109  <5>[    4.701965] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  988 01:40:10.705610  <5>[    4.708863] arm-smmu 7fb20000.iommu: probing hardware configuration...
  989 01:40:10.706041  <5>[    4.715709] arm-smmu 7fb20000.iommu: SMMUv1 with:
  990 01:40:10.706440  <5>[    4.720723] arm-smmu 7fb20000.iommu: 	stage 2 translation
  991 01:40:10.706828  <5>[    4.726429] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  992 01:40:10.707206  <5>[    4.732484] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  993 01:40:10.749955  <5>[    4.740206] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  994 01:40:10.750423  <5>[    4.747601] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  995 01:40:10.750855  <5>[    4.754450] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  996 01:40:10.751253  <5>[    4.761293] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  997 01:40:10.751642  <5>[    4.768791] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  998 01:40:10.752022  <5>[    4.775653] arm-smmu 7fb30000.iommu: probing hardware configuration...
  999 01:40:10.752395  <5>[    4.782499] arm-smmu 7fb30000.iommu: SMMUv1 with:
 1000 01:40:10.803786  <5>[    4.787513] arm-smmu 7fb30000.iommu: 	stage 2 translation
 1001 01:40:10.804249  <5>[    4.793219] arm-smmu 7fb30000.iommu: 	coherent table walk
 1002 01:40:10.804680  <5>[    4.798936] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
 1003 01:40:10.805082  <5>[    4.806312] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1004 01:40:10.805513  <5>[    4.813203] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1005 01:40:10.805907  <5>[    4.820050] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1006 01:40:10.807032  <5>[    4.827514] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1007 01:40:10.855768  <6>[    4.865831] loop: module loaded
 1008 01:40:10.856227  <6>[    4.869790] lkdtm: No crash points registered, enable through debugfs
 1009 01:40:10.858974  <6>[    4.881626] megasas: 07.727.03.00-rc1
 1010 01:40:10.924464  <6>[    4.918195] thunder_xcv, ver 1.0
 1011 01:40:10.924936  <6>[    4.921846] thunder_bgx, ver 1.0
 1012 01:40:10.925401  <6>[    4.925489] nicpf, ver 1.0
 1013 01:40:10.925802  <6>[    4.932571] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1014 01:40:10.926886  <6>[    4.940091] hns3: Copyright (c) 2017 Huawei Corporation.
 1015 01:40:10.927258  <6>[    4.945856] hclge is initializing
 1016 01:40:10.927658  <6>[    4.949630] e1000: Intel(R) PRO/1000 Network Driver
 1017 01:40:10.928057  <6>[    4.954799] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1018 01:40:10.928529  <6>[    4.960973] e1000e: Intel(R) PRO/1000 Network Driver
 1019 01:40:10.973727  <6>[    4.966226] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1020 01:40:10.974188  <6>[    4.972581] igb: Intel(R) Gigabit Ethernet Network Driver
 1021 01:40:10.974621  <6>[    4.978271] igb: Copyright (c) 2007-2014 Intel Corporation.
 1022 01:40:10.975689  <6>[    4.984273] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1023 01:40:10.976061  <6>[    4.990832] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1024 01:40:10.977176  <6>[    4.998097] sky2: driver version 1.30
 1025 01:40:11.054016  <5>[    5.034916] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1026 01:40:11.055193  <6>[    5.052486] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1027 01:40:11.055585  <6>[    5.062891] VFIO - User Level meta-driver version: 0.3
 1028 01:40:11.055994  <6>[    5.074831] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1029 01:40:11.056390  <6>[    5.077601] usbcore: registered new interface driver usb-storage
 1030 01:40:11.057501  <6>[    5.082279] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1031 01:40:11.102933  <6>[    5.082563] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1032 01:40:11.103393  <6>[    5.083342] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1033 01:40:11.104529  <6>[    5.083470] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1034 01:40:11.104906  <6>[    5.084160] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1035 01:40:11.105337  <6>[    5.121128] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1036 01:40:11.106417  <6>[    5.129754] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1037 01:40:11.150310  <6>[    5.141110] rtc-pl031 1c170000.rtc: registered as rtc0
 1038 01:40:11.150766  <6>[    5.146594] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1039 01:40:11.151892  <6>[    5.146638] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:06 UTC (946684986)
 1040 01:40:11.152271  <6>[    5.154469] hub 1-0:1.0: USB hub found
 1041 01:40:11.152674  <6>[    5.164893] i2c_dev: i2c /dev entries driver
 1042 01:40:11.153062  <6>[    5.166413] hub 1-0:1.0: 1 port detected
 1043 01:40:11.153479  <6>[    5.178651] hub 2-0:1.0: USB hub found
 1044 01:40:11.153858  <6>[    5.182804] hub 2-0:1.0: 1 port detected
 1045 01:40:11.168808  <6>[    5.186094] sp805-wdt 1c0f0000.watchdog: registration successful
 1046 01:40:11.228282  <6>[    5.208648] sdhci: Secure Digital Host Controller Interface driver
 1047 01:40:11.228750  <6>[    5.210835] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1048 01:40:11.229181  <6>[    5.215156] sdhci: Copyright(c) Pierre Ossman
 1049 01:40:11.229613  <6>[    5.230464] Synopsys Designware Multimedia Card Interface Driver
 1050 01:40:11.230006  <6>[    5.239616] sdhci-pltfm: SDHCI platform and OF driver helper
 1051 01:40:11.230387  <6>[    5.255071] hid: raw HID events driver (C) Jiri Kosina
 1052 01:40:11.231526  <6>[    5.264155] usbcore: registered new interface driver usbhid
 1053 01:40:11.287511  <6>[    5.270095] usbhid: USB HID core driver
 1054 01:40:11.287970  <6>[    5.277213] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1055 01:40:11.288398  <6>[    5.292451] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1056 01:40:11.290809  <6>[    5.305832] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1057 01:40:11.347700  <6>[    5.332115] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1058 01:40:11.348160  <6>[    5.339617] IPv4 over IPsec tunneling driver
 1059 01:40:11.348591  <6>[    5.345704] IPsec XFRM device driver
 1060 01:40:11.348986  <6>[    5.349890] NET: Registered PF_INET6 protocol family
 1061 01:40:11.349417  <6>[    5.359994] Segment Routing with IPv6
 1062 01:40:11.349802  <6>[    5.364155] In-situ OAM (IOAM) with IPv6
 1063 01:40:11.350171  <6>[    5.370414] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1064 01:40:11.350541  <6>[    5.380045] NET: Registered PF_PACKET protocol family
 1065 01:40:11.406595  <6>[    5.385482] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1066 01:40:11.407110  <6>[    5.399695] 9pnet: Installing 9P2000 support
 1067 01:40:11.407639  <5>[    5.404478] Key type dns_resolver registered
 1068 01:40:11.408168  <6>[    5.409942] NET: Registered PF_VSOCK protocol family
 1069 01:40:11.408684  <6>[    5.415284] mpls_gso: MPLS GSO support
 1070 01:40:11.410138  <6>[    5.427573] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1071 01:40:11.473622  <6>[    5.495930] registered taskstats version 1
 1072 01:40:11.489613  <5>[    5.512232] Loading compiled-in X.509 certificates
 1073 01:40:11.561580  <6>[    5.572824] hub 2-1:1.0: USB hub found
 1074 01:40:11.562039  <5>[    5.574038] Loaded X.509 cert 'Build time autogenerated kernel key: 84e69550e3cb300e93948085eae7f659b736e52f'
 1075 01:40:11.564834  <6>[    5.577283] hub 2-1:1.0: 4 ports detected
 1076 01:40:11.656669  <6>[    5.641401] Demotion targets for Node 0: null
 1077 01:40:11.657162  <6>[    5.646867] ima: No TPM chip found, activating TPM-bypass!
 1078 01:40:11.657637  <6>[    5.652681] ima: Allocated hash algorithm: sha1
 1079 01:40:11.658043  <6>[    5.657607] ima: No architecture policies found
 1080 01:40:11.658427  <6>[    5.669875] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1081 01:40:11.658809  <6>[    5.682100] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1082 01:40:11.675483  <6>[    5.690010] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1083 01:40:11.723422  <3>[    5.739372] scpi_protocol scpi: incorrect or no SCP firmware found
 1084 01:40:11.726633  <3>[    5.745859] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1085 01:40:11.747480  <6>[    5.763917] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1086 01:40:12.159349  <4>[    6.177531] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1087 01:40:13.438690  <4>[    7.457377] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1088 01:40:23.134550  <6>[   17.141620] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1089 01:40:23.251422  <4>[   17.268818] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1090 01:40:32.729038  <6>[   26.735561] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1091 01:40:32.868633  <4>[   26.862568] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1092 01:40:32.869114  <6>[   26.871497] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1093 01:40:32.872021  <6>[   26.887378] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084940000, IRQ: 22
 1094 01:40:35.040623  <5>[   28.974411] Sending DHCP requests ., OK
 1095 01:40:35.041164  <6>[   29.042672] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210
 1096 01:40:35.041753  <6>[   29.051127] IP-Config: Complete:
 1097 01:40:35.043273  <6>[   29.054662]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254
 1098 01:40:35.043859  <6>[   29.065538]      host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1099 01:40:35.044497  <6>[   29.073766]      bootserver=192.168.56.254, rootserver=192.168.56.218, rootpath=
 1100 01:40:35.072618  <6>[   29.073785]      nameserver0=192.168.56.254
 1101 01:40:35.073089  <6>[   29.085971]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1102 01:40:35.073467  <6>[   29.097130] clk: Disabling unused clocks
 1103 01:40:35.073774  <6>[   29.101403] PM: genpd: Disabling unused power domains
 1104 01:40:35.076015  <6>[   29.106781] ALSA device list:
 1105 01:40:35.076430  <6>[   29.110076]   No soundcards found.
 1106 01:40:35.142563  <6>[   29.162762] Freeing unused kernel memory: 17472K
 1107 01:40:35.145803  <6>[   29.167938] Run /init as init process
 1108 01:40:35.177704  Loading, please wait...
 1109 01:40:35.305762  Starting systemd-udevd version 252.22-1~deb12u1
 1110 01:40:38.659104  <6>[   32.676798] usbcore: registered new device driver onboard-usb-dev
 1111 01:40:38.739047  <6>[   32.766115] tda998x 0-0070: found TDA19988
 1112 01:40:38.883002  <6>[   32.908833] tda998x 0-0071: found TDA19988
 1113 01:40:38.953847  Begin: Loading essential drivers ... done.
 1114 01:40:38.954300  Begin: Running /scripts/init-premount ... done.
 1115 01:40:38.954639  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1116 01:40:38.954955  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1117 01:40:38.972835  Device /sys/class/net/bond0 found
 1118 01:40:38.973310  done.
 1119 01:40:39.064786  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1120 01:40:39.138904  IP-Config: bond0 hardware address c6:47:48:d4:a7:85 mtu 1500 DHCP
 1121 01:40:39.156623  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1122 01:40:39.159887  /sys/class/net/bonding_masters/flags: Not a directory
 1123 01:40:39.252702  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1124 01:40:39.253393   address: 192.168.56.210   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1125 01:40:39.253749   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1126 01:40:39.254167   domain : mayfield.sirena.org.uk                                          
 1127 01:40:39.255896   rootserver: 192.168.56.254 rootpath: 
 1128 01:40:39.256339   filename  : 
 1129 01:40:39.298646  done.
 1130 01:40:39.299126  Begin: Running /scripts/nfs-bottom ... done.
 1131 01:40:39.349652  Begin: Running /scripts/init-bottom ... done.
 1132 01:40:41.727635  <30>[   35.745045] systemd[1]: System time before build time, advancing clock.
 1133 01:40:42.360438  <30>[   36.348033] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1134 01:40:42.360956  <30>[   36.381276] systemd[1]: Detected architecture arm64.
 1135 01:40:42.361490  
 1136 01:40:42.363221  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1137 01:40:42.385063  
 1138 01:40:42.388168  <30>[   36.405957] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1139 01:40:44.205462  <30>[   38.223062] systemd[1]: Queued start job for default target graphical.target.
 1140 01:40:44.291666  <30>[   38.273335] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1141 01:40:44.292174  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1142 01:40:44.292529  <30>[   38.295923] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1143 01:40:44.293612  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1144 01:40:44.295179  <30>[   38.319339] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1145 01:40:44.345193  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1146 01:40:44.345696  <30>[   38.342358] systemd[1]: Created slice user.slice - User and Session Slice.
 1147 01:40:44.346053  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1148 01:40:44.347118  <30>[   38.358865] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1149 01:40:44.347496  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1150 01:40:44.390952  <30>[   38.381754] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1151 01:40:44.391440  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1152 01:40:44.391787  <30>[   38.402801] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1153 01:40:44.394219  <30>[   38.422757] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1154 01:40:44.438734           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1155 01:40:44.439197  <30>[   38.438617] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1156 01:40:44.439536  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1157 01:40:44.439854  <30>[   38.456620] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1158 01:40:44.440157  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1159 01:40:44.486518  <30>[   38.475657] systemd[1]: Reached target paths.target - Path Units.
 1160 01:40:44.486779  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1161 01:40:44.486946  <30>[   38.490596] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1162 01:40:44.487105  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1163 01:40:44.487254  <30>[   38.507575] systemd[1]: Reached target slices.target - Slice Units.
 1164 01:40:44.487399  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1165 01:40:44.540935  <30>[   38.522596] systemd[1]: Reached target swap.target - Swaps.
 1166 01:40:44.541433  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1167 01:40:44.541775  <30>[   38.536653] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1168 01:40:44.542096  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1169 01:40:44.542398  <30>[   38.556492] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1170 01:40:44.544155  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1171 01:40:44.592687  <30>[   38.579965] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1172 01:40:44.593158  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1173 01:40:44.593545  <30>[   38.601585] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1174 01:40:44.593863  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1175 01:40:44.595985  <30>[   38.622653] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1176 01:40:44.649883  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1177 01:40:44.650363  <30>[   38.642828] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1178 01:40:44.650704  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1179 01:40:44.651020  <30>[   38.666465] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1180 01:40:44.651320  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1181 01:40:44.676073  <30>[   38.686268] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1182 01:40:44.679289  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1183 01:40:44.719041  <30>[   38.732853] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1184 01:40:44.722219           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1185 01:40:44.746008  <30>[   38.760879] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1186 01:40:44.749334           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1187 01:40:44.788887  <30>[   38.800846] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1188 01:40:44.792089           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1189 01:40:44.821941  <30>[   38.836829] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1190 01:40:44.825096           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1191 01:40:44.896930  <30>[   38.908556] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1192 01:40:44.900148           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1193 01:40:44.925905  <30>[   38.940515] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1194 01:40:44.929122           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1195 01:40:44.968838  <30>[   38.982427] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1196 01:40:44.972074           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1197 01:40:45.016817  <30>[   39.031394] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1198 01:40:45.019947           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1199 01:40:45.050782  <30>[   39.060086] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1200 01:40:45.053944           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1201 01:40:45.107849  <4>[   39.094254] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1202 01:40:45.108336  <6>[   39.108808] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1203 01:40:45.109528  <30>[   39.122418] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1204 01:40:45.111171           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1205 01:40:45.154779  <30>[   39.169445] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1206 01:40:45.157974           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1207 01:40:45.219722  <30>[   39.219426] systemd[1]: Starting systemd-journald.service - Journal Service...
 1208 01:40:45.220215           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1209 01:40:45.222981  <6>[   39.243508] fuse: init (API version 7.41)
 1210 01:40:45.262702  <30>[   39.274635] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1211 01:40:45.265948           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1212 01:40:45.295736  <30>[   39.304708] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1213 01:40:45.299059           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1214 01:40:45.338664  <30>[   39.349444] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1215 01:40:45.341812           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1216 01:40:45.374683  <30>[   39.388901] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1217 01:40:45.377920           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1218 01:40:45.448253  <30>[   39.426572] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1219 01:40:45.448870  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1220 01:40:45.449350  <30>[   39.445415] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1221 01:40:45.449737  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1222 01:40:45.450140  <30>[   39.466116] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1223 01:40:45.451467  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1224 01:40:45.503762  <30>[   39.488590] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1225 01:40:45.504315  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1226 01:40:45.504755  <30>[   39.508502] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1227 01:40:45.505174  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1228 01:40:45.506981  <30>[   39.532829] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1229 01:40:45.560405  <30>[   39.542166] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1230 01:40:45.561023  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1231 01:40:45.561474  <30>[   39.565202] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1232 01:40:45.561898  <30>[   39.574354] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1233 01:40:45.562261  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1234 01:40:45.624528  <30>[   39.596156] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1235 01:40:45.625038  <30>[   39.605125] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1236 01:40:45.625426  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1237 01:40:45.625745  <30>[   39.627797] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1238 01:40:45.626045  <30>[   39.637559] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1239 01:40:45.627812  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1240 01:40:45.679052  <30>[   39.664333] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1241 01:40:45.679525  <30>[   39.673573] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1242 01:40:45.679866  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1243 01:40:45.680177  <30>[   39.696267] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1244 01:40:45.680470  <30>[   39.705382] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1245 01:40:45.742941  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1246 01:40:45.743395  <30>[   39.728638] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1247 01:40:45.743738  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1248 01:40:45.744054  <30>[   39.752083] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1249 01:40:45.744362  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1250 01:40:45.796450  <30>[   39.778002] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1251 01:40:45.796924  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1252 01:40:45.797304  <30>[   39.805661] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1253 01:40:45.799692  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1254 01:40:45.843442  <30>[   39.857818] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1255 01:40:45.846698           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1256 01:40:45.892159  <30>[   39.888210] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1257 01:40:45.892674           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1258 01:40:45.893018  <30>[   39.905784] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1259 01:40:45.910572  <30>[   39.919611] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1260 01:40:45.973381  <30>[   39.965366] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1261 01:40:45.973879           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1262 01:40:45.976505  <30>[   39.987531] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1263 01:40:46.016381  <30>[   40.029488] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1264 01:40:46.019629           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1265 01:40:46.062298  <30>[   40.076420] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1266 01:40:46.065558           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1267 01:40:46.109285  <30>[   40.124024] systemd[1]: Started systemd-journald.service - Journal Service.
 1268 01:40:46.112421  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1269 01:40:46.169198  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1270 01:40:46.172462  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1271 01:40:46.236101           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1272 01:40:46.239282  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1273 01:40:46.287303  <5>[   40.320395] random: crng init done
 1274 01:40:46.308052  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1275 01:40:46.367053           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1276 01:40:46.367501  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[<46>[   40.381455] systemd-journald[220]: Received client request to flush runtime journal.
 1277 01:40:46.370231  0m - Load/Save Random Seed.
 1278 01:40:47.997182  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1279 01:40:47.997647  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1280 01:40:48.000481  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1281 01:40:48.053230           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1282 01:40:48.416896  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1283 01:40:48.501850  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1284 01:40:48.529871           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1285 01:40:48.791750  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1286 01:40:48.830601           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1287 01:40:49.290487  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1288 01:40:49.714129  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1289 01:40:50.038864           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1290 01:40:50.069936  <5>[   44.087613] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1291 01:40:50.085893           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1292 01:40:50.173758  <5>[   44.168866] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1293 01:40:50.174025  <5>[   44.176357] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1294 01:40:50.174198  <4>[   44.185600] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1295 01:40:50.176978  <6>[   44.197218] cfg80211: failed to load regulatory.db
 1296 01:40:50.246991  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1297 01:40:50.635593  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1298 01:40:50.638737  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1299 01:40:50.807436  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1300 01:40:50.807712  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1301 01:40:50.807904  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1302 01:40:50.808581  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1303 01:40:50.810678  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1304 01:40:50.841946  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1305 01:40:50.868567  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1306 01:40:50.871756  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1307 01:40:50.941595  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1308 01:40:50.999415  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1309 01:40:50.999664  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1310 01:40:50.999833  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1311 01:40:50.999990  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1312 01:40:51.002812  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1313 01:40:51.049797           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1314 01:40:51.145644           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1315 01:40:51.314497           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1316 01:40:51.343423           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1317 01:40:51.672404  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1318 01:40:51.716339  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1319 01:40:51.759172  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1320 01:40:51.762441  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1321 01:40:51.793330  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1322 01:40:51.814105  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1323 01:40:51.874992  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1324 01:40:51.875254  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1325 01:40:51.878186  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1326 01:40:51.942021           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1327 01:40:51.965976           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1328 01:40:52.115991  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1329 01:40:52.369593  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1330 01:40:52.471916  
 1331 01:40:52.472368  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1332 01:40:52.472707  
 1333 01:40:52.475046  debian-bookworm-arm64 login: root (automatic login)
 1334 01:40:52.475511  
 1335 01:40:53.020349  Linux debian-bookworm-arm64 6.12.0-rc5 #1 SMP PREEMPT Fri Nov  1 01:00:31 UTC 2024 aarch64
 1336 01:40:53.020686  
 1337 01:40:53.021672  The programs included with the Debian GNU/Linux system are free software;
 1338 01:40:53.021855  the exact distribution terms for each program are described in the
 1339 01:40:53.022035  individual files in /usr/share/doc/*/copyright.
 1340 01:40:53.022175  
 1341 01:40:53.022307  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1342 01:40:53.023632  permitted by applicable law.
 1343 01:40:54.815653  Matched prompt #10: / #
 1345 01:40:54.816913  Setting prompt string to ['/ #']
 1346 01:40:54.817545  end: 2.4.4.1 login-action (duration 00:00:52) [common]
 1348 01:40:54.818725  end: 2.4.4 auto-login-action (duration 00:00:52) [common]
 1349 01:40:54.819247  start: 2.4.5 expect-shell-connection (timeout 00:00:52) [common]
 1350 01:40:54.819641  Setting prompt string to ['/ #']
 1351 01:40:54.820022  Forcing a shell prompt, looking for ['/ #']
 1353 01:40:54.870964  / # 
 1354 01:40:54.871569  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1355 01:40:54.872059  Waiting using forced prompt support (timeout 00:02:30)
 1356 01:40:54.878762  
 1357 01:40:54.895041  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1358 01:40:54.895672  start: 2.4.6 export-device-env (timeout 00:00:52) [common]
 1359 01:40:54.896126  Sending with 100 millisecond of delay
 1361 01:41:07.268237  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/919761/extract-nfsrootfs-cz7yfwks'
 1362 01:41:07.369134  export NFS_ROOTFS='/var/lib/lava/dispatch<46>[   55.093504] systemd-journald[220]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1363 01:41:07.369716  <46>[   55.111943] systemd-journald[220]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1364 01:41:07.370118  er/tmp/919761/extract-nfsrootfs-cz7yfwks'
 1365 01:41:07.370725  Sending with 100 millisecond of delay
 1367 01:41:12.982204  / # export NFS_SERVER_IP='192.168.56.218'
 1368 01:41:13.083099  export NFS_SERVER_IP='192.168.56.218'
 1369 01:41:13.083970  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1370 01:41:13.084524  end: 2.4 uboot-commands (duration 00:04:26) [common]
 1371 01:41:13.085089  end: 2 uboot-action (duration 00:04:27) [common]
 1372 01:41:13.085674  start: 3 lava-test-retry (timeout 00:04:50) [common]
 1373 01:41:13.086216  start: 3.1 lava-test-shell (timeout 00:04:50) [common]
 1374 01:41:13.086640  Using namespace: common
 1376 01:41:13.187771  / # #
 1377 01:41:13.188380  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1378 01:41:13.193941  #
 1379 01:41:13.210225  Using /lava-919761
 1381 01:41:13.311427  / # export SHELL=/bin/bash
 1382 01:41:13.321819  export SHELL=/bin/bash
 1384 01:41:13.423252  / # . /lava-919761/environment
 1385 01:41:13.433769  . /lava-919761/environment
 1387 01:41:13.579104  / # /lava-919761/bin/lava-test-runner /lava-919761/0
 1388 01:41:13.579729  Test shell timeout: 10s (minimum of the action and connection timeout)
 1389 01:41:13.593565  /lava-919761/bin/lava-test-runner /lava-919761/0
 1390 01:41:14.142372  + export TESTRUN_ID=0_timesync-off
 1391 01:41:14.145512  + TESTRUN_ID=0_timesync-off
 1392 01:41:14.145980  + cd /lava-919761/0/tests/0_timesync-off
 1393 01:41:14.146359  ++ cat uuid
 1394 01:41:14.189255  + UUID=919761_1.6.2.4.1
 1395 01:41:14.189716  + set +x
 1396 01:41:14.192386  <LAVA_SIGNAL_STARTRUN 0_timesync-off 919761_1.6.2.4.1>
 1397 01:41:14.192925  + systemctl stop systemd-timesyncd
 1398 01:41:14.193534  Received signal: <STARTRUN> 0_timesync-off 919761_1.6.2.4.1
 1399 01:41:14.193863  Starting test lava.0_timesync-off (919761_1.6.2.4.1)
 1400 01:41:14.194249  Skipping test definition patterns.
 1401 01:41:14.320196  + set +x
 1402 01:41:14.336072  <LAVA_SIGNAL_ENDRUN 0_timesync-off 919761_1.6.2.4.1>
 1403 01:41:14.336537  Received signal: <ENDRUN> 0_timesync-off 919761_1.6.2.4.1
 1404 01:41:14.336747  Ending use of test pattern.
 1405 01:41:14.336909  Ending test lava.0_timesync-off (919761_1.6.2.4.1), duration 0.14
 1407 01:41:14.561805  + export TESTRUN_ID=1_kselftest-lkdtm
 1408 01:41:14.562121  + TESTRUN_ID=1_kselftest-lkdtm
 1409 01:41:14.564953  + cd /lava-919761/0/tests/1_kselftest-lkdtm
 1410 01:41:14.565234  ++ cat uuid
 1411 01:41:14.625841  + UUID=919761_1.6.2.4.5
 1412 01:41:14.626105  + set +x
 1413 01:41:14.626326  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 919761_1.6.2.4.5>
 1414 01:41:14.626526  + cd ./automated/linux/kselftest/
 1415 01:41:14.626938  Received signal: <STARTRUN> 1_kselftest-lkdtm 919761_1.6.2.4.5
 1416 01:41:14.627109  Starting test lava.1_kselftest-lkdtm (919761_1.6.2.4.5)
 1417 01:41:14.627341  Skipping test definition patterns.
 1418 01:41:14.629118  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.12-rc5-161-g90602c251cda/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1419 01:41:14.788850  INFO: install_deps skipped
 1420 01:41:15.589249  --2024-11-01 01:41:15--  http://storage.kernelci.org/mainline/master/v6.12-rc5-161-g90602c251cda/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1421 01:41:15.832463  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1422 01:41:15.976441  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1423 01:41:16.130181  HTTP request sent, awaiting response... 200 OK
 1424 01:41:16.130650  Length: 7111736 (6.8M) [application/octet-stream]
 1425 01:41:16.131076  Saving to: 'kselftest_armhf.tar.gz'
 1426 01:41:16.131473  
 1427 01:41:34.143752  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  34.89K   127KB/s               
kselftest_armhf.tar   1%[                    ]  78.04K   114KB/s               
kselftest_armhf.tar   2%[                    ] 164.26K   174KB/s               
kselftest_armhf.tar   3%[                    ] 210.67K   173KB/s               
kselftest_armhf.tar   3%[                    ] 261.29K   176KB/s               
kselftest_armhf.tar   4%[                    ] 314.73K   179KB/s               
kselftest_armhf.tar   5%[>                   ] 368.17K   182KB/s               
kselftest_armhf.tar   6%[>                   ] 423.01K   188KB/s               
kselftest_armhf.tar   6%[>                   ] 472.23K   191KB/s               
kselftest_armhf.tar   7%[>                   ] 510.20K   189KB/s               
kselftest_armhf.tar   8%[>                   ] 570.67K   195KB/s               
kselftest_armhf.tar   9%[>                   ] 626.92K   199KB/s    eta 32s    
kselftest_armhf.tar   9%[>                   ] 670.51K   198KB/s    eta 32s    
kselftest_armhf.tar  10%[=>                  ] 736.60K   205KB/s    eta 32s    
kselftest_armhf.tar  11%[=>                  ] 799.89K   209KB/s    eta 32s    
kselftest_armhf.tar  12%[=>                  ] 849.10K   209KB/s    eta 32s    
kselftest_armhf.tar  13%[=>                  ] 923.64K   222KB/s    eta 28s    
kselftest_armhf.tar  14%[=>                  ] 992.54K   239KB/s    eta 28s    
kselftest_armhf.tar  15%[==>                 ]   1.02M   228KB/s    eta 28s    
kselftest_armhf.tar  16%[==>                 ]   1.10M   243KB/s    eta 28s    
kselftest_armhf.tar  17%[==>                 ]   1.17M   254KB/s    eta 28s    
kselftest_armhf.tar  18%[==>                 ]   1.24M   256KB/s    eta 24s    
kselftest_armhf.tar  19%[==>                 ]   1.32M   271KB/s    eta 24s    
kselftest_armhf.tar  20%[===>                ]   1.39M   279KB/s    eta 24s    
kselftest_armhf.tar  21%[===>                ]   1.47M   288KB/s    eta 24s    
kselftest_armhf.tar  23%[===>                ]   1.56M   299KB/s    eta 24s    
kselftest_armhf.tar  24%[===>                ]   1.64M   306KB/s    eta 20s    
kselftest_armhf.tar  25%[====>               ]   1.71M   306KB/s    eta 20s    
kselftest_armhf.tar  26%[====>               ]   1.82M   321KB/s    eta 20s    
kselftest_armhf.tar  28%[====>               ]   1.91M   330KB/s    eta 20s    
kselftest_armhf.tar  29%[====>               ]   1.99M   334KB/s    eta 20s    
kselftest_armhf.tar  30%[=====>              ]   2.06M   343KB/s    eta 18s    
kselftest_armhf.tar  31%[=====>              ]   2.16M   346KB/s    eta 18s    
kselftest_armhf.tar  33%[=====>              ]   2.26M   357KB/s    eta 18s    
kselftest_armhf.tar  34%[=====>              ]   2.34M   362KB/s    eta 18s    
kselftest_armhf.tar  35%[======>             ]   2.44M   369KB/s    eta 18s    
kselftest_armhf.tar  37%[======>             ]   2.55M   384KB/s    eta 15s    
kselftest_armhf.tar  38%[======>             ]   2.63M   383KB/s    eta 15s    
kselftest_armhf.tar  40%[=======>            ]   2.73M   395KB/s    eta 15s    
kselftest_armhf.tar  41%[=======>            ]   2.84M   401KB/s    eta 15s    
kselftest_armhf.tar  43%[=======>            ]   2.92M   400KB/s    eta 15s    
kselftest_armhf.tar  44%[=======>            ]   3.02M   408KB/s    eta 12s    
kselftest_armhf.tar  46%[========>           ]   3.13M   412KB/s    eta 12s    
kselftest_armhf.tar  47%[========>           ]   3.22M   427KB/s    eta 12s    
kselftest_armhf.tar  48%[========>           ]   3.32M   428KB/s    eta 12s    
kselftest_armhf.tar  50%[=========>          ]   3.43M   434KB/s    eta 12s    
kselftest_armhf.tar  51%[=========>          ]   3.52M   429KB/s    eta 10s    
kselftest_armhf.tar  53%[=========>          ]   3.64M   432KB/s    eta 10s    
kselftest_armhf.tar  54%[=========>          ]   3.72M   429KB/s    eta 10s    
kselftest_armhf.tar  56%[==========>         ]   3.80M   431KB/s    eta 10s    
kselftest_armhf.tar  57%[==========>         ]   3.89M   427KB/s    eta 10s    
kselftest_armhf.tar  58%[==========>         ]   3.99M   429KB/s    eta 9s     
kselftest_armhf.tar  60%[===========>        ]   4.08M   423KB/s    eta 9s     
kselftest_armhf.tar  61%[===========>        ]   4.19M   431KB/s    eta 9s     
kselftest_armhf.tar  63%[===========>        ]   4.29M   431KB/s    eta 9s     
kselftest_armhf.tar  64%[===========>        ]   4.39M   426KB/s    eta 9s     
kselftest_armhf.tar  66%[============>       ]   4.50M   435KB/s    eta 7s     
kselftest_armhf.tar  67%[============>       ]   4.59M   435KB/s    eta 7s     
kselftest_armhf.tar  69%[============>       ]   4.70M   431KB/s    eta 7s     
kselftest_armhf.tar  70%[=============>      ]   4.81M   441KB/s    eta 7s     
kselftest_armhf.tar  72%[=============>      ]   4.89M   439KB/s    eta 7s     
kselftest_armhf.tar  73%[=============>      ]   5.00M   440KB/s    eta 5s     
kselftest_armhf.tar  75%[==============>     ]   5.09M   456KB/s    eta 5s     
kselftest_armhf.tar  76%[==============>     ]   5.19M   453KB/s    eta 5s     
kselftest_armhf.tar  77%[==============>     ]   5.27M   455KB/s    eta 5s     
kselftest_armhf.tar  79%[==============>     ]   5.38M   467KB/s    eta 5s     
kselftest_armhf.tar  80%[===============>    ]   5.46M   467KB/s    eta 4s     
kselftest_armhf.tar  82%[===============>    ]   5.57M   474KB/s    eta 4s     
kselftest_armhf.tar  83%[===============>    ]   5.66M   477KB/s    eta 4s     
kselftest_armhf.tar  85%[================>   ]   5.78M   483KB/s    eta 4s     
kselftest_armhf.tar  86%[================>   ]   5.86M   480KB/s    eta 4s     
kselftest_armhf.tar  88%[================>   ]   5.99M   488KB/s    eta 2s     
kselftest_armhf.tar  89%[================>   ]   6.08M   491KB/s    eta 2s     
kselftest_armhf.tar  91%[=================>  ]   6.20M   497KB/s    eta 2s     
kselftest_armhf.tar  92%[=================>  ]   6.29M   497KB/s    eta 2s     
kselftest_armhf.tar  94%[=================>  ]   6.42M   511KB/s    eta 2s     
kselftest_armhf.tar  95%[==================> ]   6.51M   508KB/s    eta 1s     
kselftest_armhf.tar  98%[==================> ]   6.65M   520KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   6.75M   527KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   6.78M   531KB/s    in 18s     
 1428 01:41:34.144628  
 1429 01:41:34.967937  2024-11-01 01:41:34 (386 KB/s) - 'kselftest_armhf.tar.gz' saved [7111736/7111736]
 1430 01:41:34.968242  
 1431 01:41:41.405084  <4>[   95.400719] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1432 01:41:41.405642  <4>[   95.408004] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1433 01:41:41.405847  <4>[   95.415409] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1434 01:41:41.406043  <4>[   95.422937] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1435 01:41:41.406201  <4>[   95.430201] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1436 01:41:41.448941  <4>[   95.437463] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1437 01:41:41.449228  <4>[   95.445343] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1438 01:41:41.449452  <4>[   95.453114] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1439 01:41:41.449907  <4>[   95.460451] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1440 01:41:41.450077  <4>[   95.467690] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1441 01:41:41.450274  <4>[   95.475163] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1442 01:41:41.492622  <4>[   95.482897] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1443 01:41:41.492922  <4>[   95.490103] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1444 01:41:41.493104  <4>[   95.497311] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1445 01:41:41.493302  <4>[   95.505070] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1446 01:41:41.493493  <4>[   95.512275] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1447 01:41:41.493607  <4>[   95.519486] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1448 01:41:41.536195  <4>[   95.526963] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1449 01:41:41.536468  <4>[   95.534696] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1450 01:41:41.536643  <4>[   95.541900] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1451 01:41:41.536802  <4>[   95.549103] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1452 01:41:41.536953  <4>[   95.556843] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1453 01:41:41.537100  <4>[   95.564049] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1454 01:41:41.579101  <4>[   95.571253] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1455 01:41:41.579393  <4>[   95.578979] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1456 01:41:41.579569  <4>[   95.586195] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1457 01:41:41.579729  <4>[   95.593414] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1458 01:41:41.582268  <4>[   95.600624] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1459 01:41:41.638895  <4>[   95.631268] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1460 01:41:41.639174  <4>[   95.641713] amba 20010000.etf: deferred probe pending: (reason unknown)
 1461 01:41:41.639370  <4>[   95.648659] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1462 01:41:41.639547  <4>[   95.655678] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1463 01:41:41.639718  <4>[   95.662873] amba 20070000.etr: deferred probe pending: (reason unknown)
 1464 01:41:41.641890  <4>[   95.669809] amba 20100000.stm: deferred probe pending: (reason unknown)
 1465 01:41:41.682116  <4>[   95.676743] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1466 01:41:41.682400  <4>[   95.684284] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1467 01:41:41.682627  <4>[   95.691744] amba 22040000.etm: deferred probe pending: (reason unknown)
 1468 01:41:41.682831  <4>[   95.698678] amba 22020000.cti: deferred probe pending: (reason unknown)
 1469 01:41:41.683022  <4>[   95.705610] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1470 01:41:41.685193  <4>[   95.712802] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1471 01:41:41.725612  <4>[   95.720248] amba 22140000.etm: deferred probe pending: (reason unknown)
 1472 01:41:41.725902  <4>[   95.727170] amba 22120000.cti: deferred probe pending: (reason unknown)
 1473 01:41:41.726082  <4>[   95.734096] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1474 01:41:41.726240  <4>[   95.741584] amba 23040000.etm: deferred probe pending: (reason unknown)
 1475 01:41:41.726390  <4>[   95.748521] amba 23020000.cti: deferred probe pending: (reason unknown)
 1476 01:41:41.728699  <4>[   95.755445] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1477 01:41:41.769289  <4>[   95.762632] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1478 01:41:41.769596  <4>[   95.770077] amba 23140000.etm: deferred probe pending: (reason unknown)
 1479 01:41:41.769807  <4>[   95.777001] amba 23120000.cti: deferred probe pending: (reason unknown)
 1480 01:41:41.769992  <4>[   95.783927] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1481 01:41:41.770170  <4>[   95.791376] amba 23240000.etm: deferred probe pending: (reason unknown)
 1482 01:41:41.772372  <4>[   95.798351] amba 23220000.cti: deferred probe pending: (reason unknown)
 1483 01:41:41.812670  <4>[   95.805290] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1484 01:41:41.813266  <4>[   95.812744] amba 23340000.etm: deferred probe pending: (reason unknown)
 1485 01:41:41.813489  <4>[   95.819677] amba 23320000.cti: deferred probe pending: (reason unknown)
 1486 01:41:41.813690  <4>[   95.826606] amba 20020000.cti: deferred probe pending: (reason unknown)
 1487 01:41:41.813889  <4>[   95.833532] amba 20110000.cti: deferred probe pending: (reason unknown)
 1488 01:41:41.815828  <4>[   95.840463] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1489 01:41:41.843943  <4>[   95.850795] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1490 01:41:41.847073  <4>[   95.861123] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1491 01:42:12.262208  skiplist:
 1492 01:42:12.280134  ========================================
 1493 01:42:12.283299  ========================================
 1494 01:42:12.427464  lkdtm:PANIC.sh
 1495 01:42:12.427759  lkdtm:PANIC_STOP_IRQOFF.sh
 1496 01:42:12.427954  lkdtm:BUG.sh
 1497 01:42:12.428127  lkdtm:WARNING.sh
 1498 01:42:12.428289  lkdtm:WARNING_MESSAGE.sh
 1499 01:42:12.428448  lkdtm:EXCEPTION.sh
 1500 01:42:12.428599  lkdtm:LOOP.sh
 1501 01:42:12.428835  lkdtm:EXHAUST_STACK.sh
 1502 01:42:12.428959  lkdtm:CORRUPT_STACK.sh
 1503 01:42:12.429075  lkdtm:CORRUPT_STACK_STRONG.sh
 1504 01:42:12.429191  lkdtm:ARRAY_BOUNDS.sh
 1505 01:42:12.429335  lkdtm:CORRUPT_LIST_ADD.sh
 1506 01:42:12.429452  lkdtm:CORRUPT_LIST_DEL.sh
 1507 01:42:12.429565  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1508 01:42:12.429678  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1509 01:42:12.429795  lkdtm:REPORT_STACK_CANARY.sh
 1510 01:42:12.429915  lkdtm:UNSET_SMEP.sh
 1511 01:42:12.430041  lkdtm:DOUBLE_FAULT.sh
 1512 01:42:12.430503  lkdtm:CORRUPT_PAC.sh
 1513 01:42:12.470496  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1514 01:42:12.470762  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1515 01:42:12.470948  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1516 01:42:12.471116  lkdtm:WRITE_AFTER_FREE.sh
 1517 01:42:12.471273  lkdtm:READ_AFTER_FREE.sh
 1518 01:42:12.471425  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1519 01:42:12.471573  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1520 01:42:12.471715  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1521 01:42:12.471827  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1522 01:42:12.471937  lkdtm:SLAB_FREE_DOUBLE.sh
 1523 01:42:12.472047  lkdtm:SLAB_FREE_CROSS.sh
 1524 01:42:12.472398  lkdtm:SLAB_FREE_PAGE.sh
 1525 01:42:12.472521  lkdtm:SOFTLOCKUP.sh
 1526 01:42:12.472636  lkdtm:HARDLOCKUP.sh
 1527 01:42:12.472753  lkdtm:SMP_CALL_LOCKUP.sh
 1528 01:42:12.472857  lkdtm:SPINLOCKUP.sh
 1529 01:42:12.472961  lkdtm:HUNG_TASK.sh
 1530 01:42:12.473791  lkdtm:EXEC_DATA.sh
 1531 01:42:12.474009  lkdtm:EXEC_STACK.sh
 1532 01:42:12.474177  lkdtm:EXEC_KMALLOC.sh
 1533 01:42:12.513631  lkdtm:EXEC_VMALLOC.sh
 1534 01:42:12.513865  lkdtm:EXEC_RODATA.sh
 1535 01:42:12.514032  lkdtm:EXEC_USERSPACE.sh
 1536 01:42:12.514184  lkdtm:EXEC_NULL.sh
 1537 01:42:12.514333  lkdtm:ACCESS_USERSPACE.sh
 1538 01:42:12.514475  lkdtm:ACCESS_NULL.sh
 1539 01:42:12.514615  lkdtm:WRITE_RO.sh
 1540 01:42:12.514759  lkdtm:WRITE_RO_AFTER_INIT.sh
 1541 01:42:12.514848  lkdtm:WRITE_KERN.sh
 1542 01:42:12.514938  lkdtm:WRITE_OPD.sh
 1543 01:42:12.515026  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1544 01:42:12.515115  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1545 01:42:12.515202  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1546 01:42:12.515291  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1547 01:42:12.515379  lkdtm:REFCOUNT_DEC_ZERO.sh
 1548 01:42:12.515467  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1549 01:42:12.516679  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1550 01:42:12.557110  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1551 01:42:12.557608  lkdtm:REFCOUNT_INC_ZERO.sh
 1552 01:42:12.558039  lkdtm:REFCOUNT_ADD_ZERO.sh
 1553 01:42:12.558441  lkdtm:REFCOUNT_INC_SATURATED.sh
 1554 01:42:12.558823  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1555 01:42:12.559195  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1556 01:42:12.559563  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1557 01:42:12.559927  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1558 01:42:12.560376  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1559 01:42:12.560744  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1560 01:42:12.561106  lkdtm:REFCOUNT_TIMING.sh
 1561 01:42:12.561526  lkdtm:ATOMIC_TIMING.sh
 1562 01:42:12.561894  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1563 01:42:12.562616  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1564 01:42:12.562948  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1565 01:42:12.600246  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1566 01:42:12.600726  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1567 01:42:12.601157  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1568 01:42:12.601595  lkdtm:USERCOPY_STACK_BEYOND.sh
 1569 01:42:12.601986  lkdtm:USERCOPY_KERNEL.sh
 1570 01:42:12.602366  lkdtm:STACKLEAK_ERASING.sh
 1571 01:42:12.602739  lkdtm:CFI_FORWARD_PROTO.sh
 1572 01:42:12.603107  lkdtm:CFI_BACKWARD.sh
 1573 01:42:12.603474  lkdtm:FORTIFY_STRSCPY.sh
 1574 01:42:12.603837  lkdtm:FORTIFY_STR_OBJECT.sh
 1575 01:42:12.604195  lkdtm:FORTIFY_STR_MEMBER.sh
 1576 01:42:12.604549  lkdtm:FORTIFY_MEM_OBJECT.sh
 1577 01:42:12.604903  lkdtm:FORTIFY_MEM_MEMBER.sh
 1578 01:42:12.605285  lkdtm:PPC_SLB_MULTIHIT.sh
 1579 01:42:12.605650  lkdtm:stack-entropy.sh
 1580 01:42:12.606368  ============== Tests to run ===============
 1581 01:42:12.643469  lkdtm:PANIC.sh
 1582 01:42:12.643928  lkdtm:PANIC_STOP_IRQOFF.sh
 1583 01:42:12.644357  lkdtm:BUG.sh
 1584 01:42:12.644762  lkdtm:WARNING.sh
 1585 01:42:12.645146  lkdtm:WARNING_MESSAGE.sh
 1586 01:42:12.645565  lkdtm:EXCEPTION.sh
 1587 01:42:12.645942  lkdtm:LOOP.sh
 1588 01:42:12.646312  lkdtm:EXHAUST_STACK.sh
 1589 01:42:12.646701  lkdtm:CORRUPT_STACK.sh
 1590 01:42:12.647086  lkdtm:CORRUPT_STACK_STRONG.sh
 1591 01:42:12.647446  lkdtm:ARRAY_BOUNDS.sh
 1592 01:42:12.647807  lkdtm:CORRUPT_LIST_ADD.sh
 1593 01:42:12.648162  lkdtm:CORRUPT_LIST_DEL.sh
 1594 01:42:12.648519  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1595 01:42:12.648877  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1596 01:42:12.649266  lkdtm:REPORT_STACK_CANARY.sh
 1597 01:42:12.649624  lkdtm:UNSET_SMEP.sh
 1598 01:42:12.649975  lkdtm:DOUBLE_FAULT.sh
 1599 01:42:12.650330  lkdtm:CORRUPT_PAC.sh
 1600 01:42:12.651078  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1601 01:42:12.686577  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1602 01:42:12.687031  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1603 01:42:12.687458  lkdtm:WRITE_AFTER_FREE.sh
 1604 01:42:12.687858  lkdtm:READ_AFTER_FREE.sh
 1605 01:42:12.688634  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1606 01:42:12.688992  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1607 01:42:12.689419  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1608 01:42:12.689802  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1609 01:42:12.690171  lkdtm:SLAB_FREE_DOUBLE.sh
 1610 01:42:12.690532  lkdtm:SLAB_FREE_CROSS.sh
 1611 01:42:12.690895  lkdtm:SLAB_FREE_PAGE.sh
 1612 01:42:12.691257  lkdtm:SOFTLOCKUP.sh
 1613 01:42:12.691614  lkdtm:HARDLOCKUP.sh
 1614 01:42:12.691970  lkdtm:SMP_CALL_LOCKUP.sh
 1615 01:42:12.692325  lkdtm:SPINLOCKUP.sh
 1616 01:42:12.692677  lkdtm:HUNG_TASK.sh
 1617 01:42:12.693028  lkdtm:EXEC_DATA.sh
 1618 01:42:12.693513  lkdtm:EXEC_STACK.sh
 1619 01:42:12.693849  lkdtm:EXEC_KMALLOC.sh
 1620 01:42:12.729751  lkdtm:EXEC_VMALLOC.sh
 1621 01:42:12.730198  lkdtm:EXEC_RODATA.sh
 1622 01:42:12.730629  lkdtm:EXEC_USERSPACE.sh
 1623 01:42:12.731026  lkdtm:EXEC_NULL.sh
 1624 01:42:12.731407  lkdtm:ACCESS_USERSPACE.sh
 1625 01:42:12.731782  lkdtm:ACCESS_NULL.sh
 1626 01:42:12.732152  lkdtm:WRITE_RO.sh
 1627 01:42:12.732519  lkdtm:WRITE_RO_AFTER_INIT.sh
 1628 01:42:12.732957  lkdtm:WRITE_KERN.sh
 1629 01:42:12.733371  lkdtm:WRITE_OPD.sh
 1630 01:42:12.733740  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1631 01:42:12.734100  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1632 01:42:12.734455  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1633 01:42:12.734814  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1634 01:42:12.735169  lkdtm:REFCOUNT_DEC_ZERO.sh
 1635 01:42:12.735522  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1636 01:42:12.736236  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1637 01:42:12.772818  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1638 01:42:12.773294  lkdtm:REFCOUNT_INC_ZERO.sh
 1639 01:42:12.773724  lkdtm:REFCOUNT_ADD_ZERO.sh
 1640 01:42:12.774125  lkdtm:REFCOUNT_INC_SATURATED.sh
 1641 01:42:12.774512  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1642 01:42:12.774894  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1643 01:42:12.775269  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1644 01:42:12.775644  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1645 01:42:12.776058  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1646 01:42:12.776433  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1647 01:42:12.776795  lkdtm:REFCOUNT_TIMING.sh
 1648 01:42:12.777157  lkdtm:ATOMIC_TIMING.sh
 1649 01:42:12.777554  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1650 01:42:12.777918  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1651 01:42:12.778681  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1652 01:42:12.826218  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1653 01:42:12.826713  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1654 01:42:12.827149  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1655 01:42:12.827549  lkdtm:USERCOPY_STACK_BEYOND.sh
 1656 01:42:12.827937  lkdtm:USERCOPY_KERNEL.sh
 1657 01:42:12.828359  lkdtm:STACKLEAK_ERASING.sh
 1658 01:42:12.828741  lkdtm:CFI_FORWARD_PROTO.sh
 1659 01:42:12.829107  lkdtm:CFI_BACKWARD.sh
 1660 01:42:12.829580  lkdtm:FORTIFY_STRSCPY.sh
 1661 01:42:12.829945  lkdtm:FORTIFY_STR_OBJECT.sh
 1662 01:42:12.830330  lkdtm:FORTIFY_STR_MEMBER.sh
 1663 01:42:12.830688  lkdtm:FORTIFY_MEM_OBJECT.sh
 1664 01:42:12.831039  lkdtm:FORTIFY_MEM_MEMBER.sh
 1665 01:42:12.831394  lkdtm:PPC_SLB_MULTIHIT.sh
 1666 01:42:12.831746  lkdtm:stack-entropy.sh
 1667 01:42:12.832475  ===========End Tests to run ===============
 1668 01:42:12.832817  shardfile-lkdtm pass
 1669 01:42:15.387824  <12>[  129.410347] kselftest: Running tests in lkdtm
 1670 01:42:15.419787  TAP version 13
 1671 01:42:15.467755  1..86
 1672 01:42:15.531778  # timeout set to 45
 1673 01:42:15.532270  # selftests: lkdtm: PANIC.sh
 1674 01:42:16.299313  # Skipping PANIC: crashes entire system
 1675 01:42:16.315174  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1676 01:42:16.387191  # timeout set to 45
 1677 01:42:16.387683  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1678 01:42:16.643162  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1679 01:42:16.674997  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1680 01:42:16.722964  # timeout set to 45
 1681 01:42:16.723452  # selftests: lkdtm: BUG.sh
 1682 01:42:17.250647  <6>[  131.245606] lkdtm: Performing direct entry BUG
 1683 01:42:17.251163  <4>[  131.250768] ------------[ cut here ]------------
 1684 01:42:17.251508  <2>[  131.255672] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1685 01:42:17.251824  <0>[  131.261264] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1686 01:42:17.254129  <4>[  131.268335] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1687 01:42:17.293964  <4>[  131.285964] CPU: 3 UID: 0 PID: 828 Comm: cat Tainted: G            E      6.12.0-rc5 #1
 1688 01:42:17.294456  <4>[  131.294258] Tainted: [E]=UNSIGNED_MODULE
 1689 01:42:17.294795  <4>[  131.298450] Hardware name: ARM Juno development board (r0) (DT)
 1690 01:42:17.295479  <4>[  131.304645] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1691 01:42:17.295809  <4>[  131.311891] pc : lkdtm_BUG+0x8/0x18
 1692 01:42:17.296105  <4>[  131.315664] lr : lkdtm_do_action+0x24/0x48
 1693 01:42:17.296393  <4>[  131.320038] sp : ffff8000851ab8b0
 1694 01:42:17.297458  <4>[  131.323621] x29: ffff8000851ab8b0 x28: ffff00080b4b12c0 x27: 0000000000000000
 1695 01:42:17.337355  <4>[  131.331054] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e50f000
 1696 01:42:17.337825  <4>[  131.338487] x23: ffff000807cdc488 x22: ffff8000851aba00 x21: ffff800083bed910
 1697 01:42:17.338155  <4>[  131.345919] x20: ffff00080ce65000 x19: 0000000000000004 x18: 0000000000000000
 1698 01:42:17.338460  <4>[  131.353351] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e50f000
 1699 01:42:17.338748  <4>[  131.360784] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1700 01:42:17.340603  <4>[  131.368216] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080c783bc
 1701 01:42:17.380769  <4>[  131.375648] x8 : ffff8000851ab548 x7 : 0000000000000000 x6 : 0000000000000001
 1702 01:42:17.381284  <4>[  131.383080] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1703 01:42:17.381629  <4>[  131.390511] x2 : 0000000000000000 x1 : ffff00080b4b12c0 x0 : ffff800080c79180
 1704 01:42:17.381934  <4>[  131.397944] Call trace:
 1705 01:42:17.382224  <4>[  131.400656]  lkdtm_BUG+0x8/0x18
 1706 01:42:17.382502  <4>[  131.404075]  direct_entry+0xa8/0x108
 1707 01:42:17.382775  <4>[  131.407928]  full_proxy_write+0x68/0xc8
 1708 01:42:17.384026  <4>[  131.412046]  vfs_write+0xd8/0x380
 1709 01:42:17.384443  <4>[  131.415641]  ksys_write+0x78/0x118
 1710 01:42:17.424199  <4>[  131.419321]  __arm64_sys_write+0x24/0x38
 1711 01:42:17.424638  <4>[  131.423523]  invoke_syscall+0x70/0x100
 1712 01:42:17.424959  <4>[  131.427554]  el0_svc_common.constprop.0+0x48/0xf0
 1713 01:42:17.425290  <4>[  131.432541]  do_el0_svc+0x24/0x38
 1714 01:42:17.425586  <4>[  131.436135]  el0_svc+0x3c/0x110
 1715 01:42:17.425866  <4>[  131.439553]  el0t_64_sync_handler+0x100/0x130
 1716 01:42:17.426144  <4>[  131.444187]  el0t_64_sync+0x190/0x198
 1717 01:42:17.426419  <0>[  131.448132] Code: 817c8898 ffff8000 aa1e03e9 d503201f (d4210000) 
 1718 01:42:17.427456  <4>[  131.454502] ---[ end trace 0000000000000000 ]---
 1719 01:42:17.467996  <6>[  131.459393] note: cat[828] exited with irqs disabled
 1720 01:42:17.468618  <6>[  131.464843] note: cat[828] exited with preempt_count 1
 1721 01:42:17.469267  <4>[  131.470551] ------------[ cut here ]------------
 1722 01:42:17.469871  <4>[  131.475449] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1723 01:42:17.470463  # Segmentation fault
 1724 01:42:17.471329  <4>[  131.485329] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1725 01:42:17.511048  <4>[  131.504744] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.12.0-rc5 #1
 1726 01:42:17.511328  <4>[  131.513396] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1727 01:42:17.511550  <4>[  131.518376] Hardware name: ARM Juno development board (r0) (DT)
 1728 01:42:17.511755  <4>[  131.524575] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1729 01:42:17.511939  <4>[  131.531823] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1730 01:42:17.512119  <4>[  131.537249] lr : ct_idle_enter+0x10/0x20
 1731 01:42:17.512293  <4>[  131.541451] sp : ffff800084103d50
 1732 01:42:17.554400  <4>[  131.545034] x29: ffff800084103d50 x28: 0000000000000000 x27: 0000000000000000
 1733 01:42:17.554644  <4>[  131.552468] x26: 0000000000000000 x25: 0000001e9c40d6d8 x24: 0000000000000000
 1734 01:42:17.554863  <4>[  131.559901] x23: 0000000000000000 x22: ffff00080b063880 x21: ffff00080b063880
 1735 01:42:17.555065  <4>[  131.567334] x20: ffff00080b063898 x19: ffff00097ee856c0 x18: 0000000000000000
 1736 01:42:17.555260  <4>[  131.574766] x17: 3831393763303830 x16: 3030386666666620 x15: 3a20307820306332
 1737 01:42:17.557755  <4>[  131.582198] x14: 0000000000000000 x13: 0000000000000010 x12: 0101010101010101
 1738 01:42:17.598113  <4>[  131.589630] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800081761284
 1739 01:42:17.598586  <4>[  131.597062] x8 : ffff800084103cc8 x7 : 0000000000000000 x6 : 0000000000000001
 1740 01:42:17.599018  <4>[  131.604494] x5 : 4000000000000002 x4 : ffff8008fc59c000 x3 : ffff800084103d50
 1741 01:42:17.599423  <4>[  131.611926] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 1742 01:42:17.599819  <4>[  131.619359] Call trace:
 1743 01:42:17.600205  <4>[  131.622072]  ct_kernel_exit.constprop.0+0xfc/0x118
 1744 01:42:17.600586  <4>[  131.627146]  ct_idle_enter+0x10/0x20
 1745 01:42:17.601389  <4>[  131.630999]  cpuidle_enter_state+0x210/0x6b8
 1746 01:42:17.635419  <4>[  131.635548]  cpuidle_enter+0x40/0x60
 1747 01:42:17.635949  <4>[  131.639404]  do_idle+0x214/0x2b0
 1748 01:42:17.636381  <4>[  131.642912]  cpu_startup_entry+0x40/0x50
 1749 01:42:17.636778  <4>[  131.647115]  secondary_start_kernel+0x140/0x168
 1750 01:42:17.637163  <4>[  131.651929]  __secondary_switched+0xb8/0xc0
 1751 01:42:17.638785  <4>[  131.656394] ---[ end trace 0000000000000000 ]---
 1752 01:42:17.743910  # [  131.245606] lkdtm: Performing direct entry BUG
 1753 01:42:17.744405  # [  131.250768] ------------[ cut here ]------------
 1754 01:42:17.744747  # [  131.255672] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1755 01:42:17.745061  # [  131.261264] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1756 01:42:17.747058  # [  131.268335] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1757 01:42:17.786930  # [  131.285964] CPU: 3 UID: 0 PID: 828 Comm: cat Tainted: G            E      6.12.0-rc5 #1
 1758 01:42:17.787970  # [  131.294258] Tainted: [E]=UNSIGNED_MODULE
 1759 01:42:17.788462  # [  131.298450] Hardware name: ARM Juno development board (r0) (DT)
 1760 01:42:17.788862  # [  131.304645] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1761 01:42:17.789313  # [  131.311891] pc : lkdtm_BUG+0x8/0x18
 1762 01:42:17.789776  # [  131.315664] lr : lkdtm_do_action+0x24/0x48
 1763 01:42:17.790282  # [  131.320038] sp : ffff8000851ab8b0
 1764 01:42:17.790744  # [  131.323621] x29: ffff8000851ab8b0 x28: ffff00080b4b12c0 x27: 0000000000000000
 1765 01:42:17.829861  # [  131.331054] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e50f000
 1766 01:42:17.830130  # [  131.338487] x23: ffff000807cdc488 x22: ffff8000851aba00 x21: ffff800083bed910
 1767 01:42:17.830303  # [  131.345919] x20: ffff00080ce65000 x19: 0000000000000004 x18: 0000000000000000
 1768 01:42:17.830478  # [  131.353351] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e50f000
 1769 01:42:17.830719  # [  131.360784] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1770 01:42:17.832993  # [  131.368216] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080c783bc
 1771 01:42:17.873034  # [  131.375648] x8 : ffff8000851ab548 x7 : 0000000000000000 x6 : 0000000000000001
 1772 01:42:17.873308  # [  131.383080] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1773 01:42:17.873486  # [  131.390511] x2 : 0000000000000000 x1 : ffff00080b4b12c0 x0 : ffff800080c79180
 1774 01:42:17.873645  # [  131.397944] Call trace:
 1775 01:42:17.873821  # [  131.400656]  lkdtm_BUG+0x8/0x18
 1776 01:42:17.873986  # [  131.404075]  direct_entry+0xa8/0x108
 1777 01:42:17.874130  # [  131.407928]  full_proxy_write+0x68/0xc8
 1778 01:42:17.874246  # [  131.412046]  vfs_write+0xd8/0x380
 1779 01:42:17.876136  # [  131.415641]  ksys_write+0x78/0x118
 1780 01:42:17.916094  # [  131.419321]  __arm64_sys_write+0x24/0x38
 1781 01:42:17.916341  # [  131.423523]  invoke_syscall+0x70/0x100
 1782 01:42:17.916514  # [  131.427554]  el0_svc_common.constprop.0+0x48/0xf0
 1783 01:42:17.916672  # [  131.432541]  do_el0_svc+0x24/0x38
 1784 01:42:17.917088  # [  131.436135]  el0_svc+0x3c/0x110
 1785 01:42:17.917278  # [  131.439553]  el0t_64_sync_handler+0x100/0x130
 1786 01:42:17.917422  # [  131.444187]  el0t_64_sync+0x190/0x198
 1787 01:42:17.917560  # [  131.448132] Code: 817c8898 ffff8000 aa1e03e9 d503201f (d4210000) 
 1788 01:42:17.917696  # [  131.454502] ---[ end trace 0000000000000000 ]---
 1789 01:42:17.919336  # [  131.459393] note: cat[828] exited with irqs disabled
 1790 01:42:17.959301  # [  131.464843] note: cat[828] exited with preempt_count 1
 1791 01:42:17.959567  # [  131.470551] ------------[ cut here ]------------
 1792 01:42:17.959743  # [  131.475449] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1793 01:42:17.959904  # [  131.485329] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1794 01:42:18.007225  # [  131.504744] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.12.0-rc5 #1
 1795 01:42:18.007709  # [  131.513396] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1796 01:42:18.008047  # [  131.518376] Hardware name: ARM Juno development board (r0) (DT)
 1797 01:42:18.008360  # [  131.524575] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1798 01:42:18.008665  # [  131.531823] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1799 01:42:18.008961  # BUG: saw 'kernel BUG at': ok
 1800 01:42:18.009293  ok 3 selftests: lkdtm: BUG.sh
 1801 01:42:18.009642  # timeout set to 45
 1802 01:42:18.010380  # selftests: lkdtm: WARNING.sh
 1803 01:42:18.322260  <6>[  132.316040] lkdtm: Performing direct entry WARNING
 1804 01:42:18.322540  <4>[  132.321275] ------------[ cut here ]------------
 1805 01:42:18.322712  <4>[  132.326175] WARNING: CPU: 3 PID: 875 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1806 01:42:18.323166  <4>[  132.335007] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1807 01:42:18.325577  <4>[  132.352635] CPU: 3 UID: 0 PID: 875 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1808 01:42:18.365612  <4>[  132.360931] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1809 01:42:18.365849  <4>[  132.366778] Hardware name: ARM Juno development board (r0) (DT)
 1810 01:42:18.366020  <4>[  132.372972] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1811 01:42:18.366469  <4>[  132.380218] pc : lkdtm_WARNING+0x24/0x38
 1812 01:42:18.366642  <4>[  132.384421] lr : lkdtm_do_action+0x24/0x48
 1813 01:42:18.366795  <4>[  132.388795] sp : ffff8000853039f0
 1814 01:42:18.366941  <4>[  132.392377] x29: ffff8000853039f0 x28: ffff00080cf437c0 x27: 0000000000000000
 1815 01:42:18.409054  <4>[  132.399812] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff930af000
 1816 01:42:18.409345  <4>[  132.407244] x23: ffff000807cdc488 x22: ffff800085303b40 x21: ffff800083bed920
 1817 01:42:18.409519  <4>[  132.414677] x20: ffff00080337b000 x19: 0000000000000008 x18: 0000000000000000
 1818 01:42:18.409675  <4>[  132.422109] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff930af000
 1819 01:42:18.409824  <4>[  132.429541] x14: 0000000000000000 x13: 205d303430363133 x12: ffff8000837aa4c8
 1820 01:42:18.412249  <4>[  132.436973] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 1821 01:42:18.452415  <4>[  132.444406] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 1822 01:42:18.452672  <4>[  132.451837] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1823 01:42:18.452843  <4>[  132.459269] x2 : 0000000000000000 x1 : ffff800083f5b5e8 x0 : 0000000000000001
 1824 01:42:18.453001  <4>[  132.466701] Call trace:
 1825 01:42:18.453151  <4>[  132.469414]  lkdtm_WARNING+0x24/0x38
 1826 01:42:18.453317  <4>[  132.473268]  direct_entry+0xa8/0x108
 1827 01:42:18.453448  <4>[  132.477121]  full_proxy_write+0x68/0xc8
 1828 01:42:18.453576  <4>[  132.481240]  vfs_write+0xd8/0x380
 1829 01:42:18.455567  <4>[  132.484834]  ksys_write+0x78/0x118
 1830 01:42:18.494657  <4>[  132.488514]  __arm64_sys_write+0x24/0x38
 1831 01:42:18.494914  <4>[  132.492716]  invoke_syscall+0x70/0x100
 1832 01:42:18.495084  <4>[  132.496747]  el0_svc_common.constprop.0+0x48/0xf0
 1833 01:42:18.495250  <4>[  132.501735]  do_el0_svc+0x24/0x38
 1834 01:42:18.495438  <4>[  132.505328]  el0_svc+0x3c/0x110
 1835 01:42:18.495589  <4>[  132.508747]  el0t_64_sync_handler+0x100/0x130
 1836 01:42:18.495735  <4>[  132.513382]  el0t_64_sync+0x190/0x198
 1837 01:42:18.497789  <4>[  132.517321] ---[ end trace 0000000000000000 ]---
 1838 01:42:18.606518  # [  132.316040] lkdtm: Performing direct entry WARNING
 1839 01:42:18.606786  # [  132.321275] ------------[ cut here ]------------
 1840 01:42:18.606955  # [  132.326175] WARNING: CPU: 3 PID: 875 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1841 01:42:18.607114  # [  132.335007] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1842 01:42:18.649666  # [  132.352635] CPU: 3 UID: 0 PID: 875 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1843 01:42:18.649937  # [  132.360931] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1844 01:42:18.650109  # [  132.366778] Hardware name: ARM Juno development board (r0) (DT)
 1845 01:42:18.650267  # [  132.372972] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1846 01:42:18.650419  # [  132.380218] pc : lkdtm_WARNING+0x24/0x38
 1847 01:42:18.650563  # [  132.384421] lr : lkdtm_do_action+0x24/0x48
 1848 01:42:18.650714  # [  132.388795] sp : ffff8000853039f0
 1849 01:42:18.650828  # [  132.392377] x29: ffff8000853039f0 x28: ffff00080cf437c0 x27: 0000000000000000
 1850 01:42:18.692792  # [  132.399812] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff930af000
 1851 01:42:18.693045  # [  132.407244] x23: ffff000807cdc488 x22: ffff800085303b40 x21: ffff800083bed920
 1852 01:42:18.693238  # [  132.414677] x20: ffff00080337b000 x19: 0000000000000008 x18: 0000000000000000
 1853 01:42:18.693402  # [  132.422109] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff930af000
 1854 01:42:18.693554  # [  132.429541] x14: 0000000000000000 x13: 205d303430363133 x12: ffff8000837aa4c8
 1855 01:42:18.696001  # [  132.436973] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 1856 01:42:18.735955  # [  132.444406] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 1857 01:42:18.736217  # [  132.451837] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1858 01:42:18.736388  # [  132.459269] x2 : 0000000000000000 x1 : ffff800083f5b5e8 x0 : 0000000000000001
 1859 01:42:18.736551  # [  132.466701] Call trace:
 1860 01:42:18.736683  # [  132.469414]  lkdtm_WARNING+0x24/0x38
 1861 01:42:18.736812  # [  132.473268]  direct_entry+0xa8/0x108
 1862 01:42:18.736939  # [  132.477121]  full_proxy_write+0x68/0xc8
 1863 01:42:18.737066  # [  132.481240]  vfs_write+0xd8/0x380
 1864 01:42:18.739098  # [  132.484834]  ksys_write+0x78/0x118
 1865 01:42:18.789368  # [  132.488514]  __arm64_sys_write+0x24/0x38
 1866 01:42:18.789661  # [  132.492716]  invoke_syscall+0x70/0x100
 1867 01:42:18.790128  # [  132.496747]  el0_svc_common.constprop.0+0x48/0xf0
 1868 01:42:18.790334  # [  132.501735]  do_el0_svc+0x24/0x38
 1869 01:42:18.790496  # [  132.505328]  el0_svc+0x3c/0x110
 1870 01:42:18.790656  # [  132.508747]  el0t_64_sync_handler+0x100/0x130
 1871 01:42:18.790835  # [  132.513382]  el0t_64_sync+0x190/0x198
 1872 01:42:18.790987  # [  132.517321] ---[ end trace 0000000000000000 ]---
 1873 01:42:18.791117  # WARNING: saw 'WARNING:': ok
 1874 01:42:18.791243  ok 4 selftests: lkdtm: WARNING.sh
 1875 01:42:18.791380  # timeout set to 45
 1876 01:42:18.792516  # selftests: lkdtm: WARNING_MESSAGE.sh
 1877 01:42:19.169042  <6>[  133.162762] lkdtm: Performing direct entry WARNING_MESSAGE
 1878 01:42:19.169329  <4>[  133.168674] ------------[ cut here ]------------
 1879 01:42:19.169506  <4>[  133.173620] Warning message trigger count: 2
 1880 01:42:19.169664  <4>[  133.178287] WARNING: CPU: 5 PID: 919 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1881 01:42:19.172331  <4>[  133.187817] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1882 01:42:19.212604  <4>[  133.205445] CPU: 5 UID: 0 PID: 919 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1883 01:42:19.213085  <4>[  133.213741] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1884 01:42:19.213482  <4>[  133.219587] Hardware name: ARM Juno development board (r0) (DT)
 1885 01:42:19.214171  <4>[  133.225782] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1886 01:42:19.214508  <4>[  133.233028] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1887 01:42:19.214813  <4>[  133.237928] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1888 01:42:19.215112  <4>[  133.242825] sp : ffff8000851ab8d0
 1889 01:42:19.256044  <4>[  133.246408] x29: ffff8000851ab8d0 x28: ffff00080b4b0040 x27: 0000000000000000
 1890 01:42:19.256509  <4>[  133.253842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6c8f000
 1891 01:42:19.256845  <4>[  133.261275] x23: ffff000807cdc488 x22: ffff8000851aba30 x21: ffff800083bed930
 1892 01:42:19.257157  <4>[  133.268708] x20: ffff0008059aa000 x19: 0000000000000010 x18: 0000000000000000
 1893 01:42:19.257506  <4>[  133.276140] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6c8f000
 1894 01:42:19.259332  <4>[  133.283572] x14: 0000000000000000 x13: 205d303236333731 x12: ffff8000837aa4c8
 1895 01:42:19.299430  <4>[  133.291005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 1896 01:42:19.299882  <4>[  133.298437] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 1897 01:42:19.300221  <4>[  133.305869] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1898 01:42:19.300535  <4>[  133.313300] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 1899 01:42:19.300833  <4>[  133.320732] Call trace:
 1900 01:42:19.301122  <4>[  133.323445]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1901 01:42:19.301468  <4>[  133.327996]  lkdtm_do_action+0x24/0x48
 1902 01:42:19.302636  <4>[  133.332022]  direct_entry+0xa8/0x108
 1903 01:42:19.352639  <4>[  133.335874]  full_proxy_write+0x68/0xc8
 1904 01:42:19.353163  <4>[  133.339994]  vfs_write+0xd8/0x380
 1905 01:42:19.353663  <4>[  133.343589]  ksys_write+0x78/0x118
 1906 01:42:19.354060  <4>[  133.347268]  __arm64_sys_write+0x24/0x38
 1907 01:42:19.354441  <4>[  133.351471]  invoke_syscall+0x70/0x100
 1908 01:42:19.354753  <4>[  133.355501]  el0_svc_common.constprop.0+0x48/0xf0
 1909 01:42:19.355212  <4>[  133.360489]  do_el0_svc+0x24/0x38
 1910 01:42:19.355578  <4>[  133.364083]  el0_svc+0x3c/0x110
 1911 01:42:19.355946  <4>[  133.367500]  el0t_64_sync_handler+0x100/0x130
 1912 01:42:19.356244  <4>[  133.372136]  el0t_64_sync+0x190/0x198
 1913 01:42:19.356986  <4>[  133.376075] ---[ end trace 0000000000000000 ]---
 1914 01:42:19.465755  # [  133.162762] lkdtm: Performing direct entry WARNING_MESSAGE
 1915 01:42:19.466205  # [  133.168674] ------------[ cut here ]------------
 1916 01:42:19.466507  # [  133.173620] Warning message trigger count: 2
 1917 01:42:19.466780  # [  133.178287] WARNING: CPU: 5 PID: 919 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1918 01:42:19.469051  # [  133.187817] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1919 01:42:19.508942  # [  133.205445] CPU: 5 UID: 0 PID: 919 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1920 01:42:19.509486  # [  133.213741] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1921 01:42:19.509829  # [  133.219587] Hardware name: ARM Juno development board (r0) (DT)
 1922 01:42:19.510575  # [  133.225782] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1923 01:42:19.511009  # [  133.233028] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1924 01:42:19.511432  # [  133.237928] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1925 01:42:19.511828  # [  133.242825] sp : ffff8000851ab8d0
 1926 01:42:19.552145  # [  133.246408] x29: ffff8000851ab8d0 x28: ffff00080b4b0040 x27: 0000000000000000
 1927 01:42:19.552679  # [  133.253842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6c8f000
 1928 01:42:19.553120  # [  133.261275] x23: ffff000807cdc488 x22: ffff8000851aba30 x21: ffff800083bed930
 1929 01:42:19.553610  # [  133.268708] x20: ffff0008059aa000 x19: 0000000000000010 x18: 0000000000000000
 1930 01:42:19.554037  # [  133.276140] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6c8f000
 1931 01:42:19.555273  # [  133.283572] x14: 0000000000000000 x13: 205d303236333731 x12: ffff8000837aa4c8
 1932 01:42:19.595038  # [  133.291005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 1933 01:42:19.595307  # [  133.298437] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 1934 01:42:19.595527  # [  133.305869] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1935 01:42:19.595727  # [  133.313300] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 1936 01:42:19.595920  # [  133.320732] Call trace:
 1937 01:42:19.596108  # [  133.323445]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1938 01:42:19.596295  # [  133.327996]  lkdtm_do_action+0x24/0x48
 1939 01:42:19.598179  # [  133.332022]  direct_entry+0xa8/0x108
 1940 01:42:19.638201  # [  133.335874]  full_proxy_write+0x68/0xc8
 1941 01:42:19.638464  # [  133.339994]  vfs_write+0xd8/0x380
 1942 01:42:19.638680  # [  133.343589]  ksys_write+0x78/0x118
 1943 01:42:19.638880  # [  133.347268]  __arm64_sys_write+0x24/0x38
 1944 01:42:19.639075  # [  133.351471]  invoke_syscall+0x70/0x100
 1945 01:42:19.639262  # [  133.355501]  el0_svc_common.constprop.0+0x48/0xf0
 1946 01:42:19.639448  # [  133.360489]  do_el0_svc+0x24/0x38
 1947 01:42:19.639628  # [  133.364083]  el0_svc+0x3c/0x110
 1948 01:42:19.639773  # [  133.367500]  el0t_64_sync_handler+0x100/0x130
 1949 01:42:19.639919  # [  133.372136]  el0t_64_sync+0x190/0x198
 1950 01:42:19.641353  # [  133.376075] ---[ end trace 0000000000000000 ]---
 1951 01:42:19.659033  # WARNING_MESSAGE: saw 'message trigger': ok
 1952 01:42:19.659278  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1953 01:42:19.662153  # timeout set to 45
 1954 01:42:19.662377  # selftests: lkdtm: EXCEPTION.sh
 1955 01:42:19.990675  <6>[  133.981260] lkdtm: Performing direct entry EXCEPTION
 1956 01:42:19.990961  <1>[  133.986617] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1957 01:42:19.991138  <1>[  133.995743] Mem abort info:
 1958 01:42:19.991633  <1>[  133.998852]   ESR = 0x0000000096000044
 1959 01:42:19.991851  <1>[  134.002921]   EC = 0x25: DABT (current EL), IL = 32 bits
 1960 01:42:19.992045  <1>[  134.008599]   SET = 0, FnV = 0
 1961 01:42:19.992218  <1>[  134.012043]   EA = 0, S1PTW = 0
 1962 01:42:19.992357  <1>[  134.015503]   FSC = 0x04: level 0 translation fault
 1963 01:42:19.992493  <1>[  134.020686] Data abort info:
 1964 01:42:19.993954  <1>[  134.023859]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1965 01:42:20.034110  <1>[  134.029637]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1966 01:42:20.034429  <1>[  134.034978]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1967 01:42:20.034960  <1>[  134.040581] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d467000
 1968 01:42:20.035148  <1>[  134.047326] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1969 01:42:20.035325  <0>[  134.054430] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1970 01:42:20.077489  <4>[  134.060975] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1971 01:42:20.078127  <4>[  134.078578] CPU: 1 UID: 0 PID: 958 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1972 01:42:20.078335  <4>[  134.086870] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1973 01:42:20.078600  <4>[  134.092713] Hardware name: ARM Juno development board (r0) (DT)
 1974 01:42:20.078864  <4>[  134.098904] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1975 01:42:20.079029  <4>[  134.106146] pc : lkdtm_EXCEPTION+0xc/0x20
 1976 01:42:20.080594  <4>[  134.110435] lr : lkdtm_do_action+0x24/0x48
 1977 01:42:20.120807  <4>[  134.114805] sp : ffff80008543bbe0
 1978 01:42:20.121077  <4>[  134.118390] x29: ffff80008543bbe0 x28: ffff00080b4b12c0 x27: 0000000000000000
 1979 01:42:20.121280  <4>[  134.125819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8748f000
 1980 01:42:20.121490  <4>[  134.133246] x23: ffff000807cdc488 x22: ffff80008543bd30 x21: ffff800083bed940
 1981 01:42:20.121650  <4>[  134.140673] x20: ffff00080326a000 x19: 000000000000000a x18: 0000000000000000
 1982 01:42:20.121799  <4>[  134.148104] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8748f000
 1983 01:42:20.164128  <4>[  134.155531] x14: 0000000000000000 x13: 205d303632313839 x12: ffff8000837aa4c8
 1984 01:42:20.164373  <4>[  134.162956] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 1985 01:42:20.164541  <4>[  134.170380] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 1986 01:42:20.164698  <4>[  134.177805] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1987 01:42:20.164847  <4>[  134.185228] x2 : 0000000000000000 x1 : ffff00080b4b12c0 x0 : 0000000000000000
 1988 01:42:20.164994  <4>[  134.192653] Call trace:
 1989 01:42:20.167312  <4>[  134.195363]  lkdtm_EXCEPTION+0xc/0x20
 1990 01:42:20.167530  <4>[  134.199298]  direct_entry+0xa8/0x108
 1991 01:42:20.207648  <4>[  134.203146]  full_proxy_write+0x68/0xc8
 1992 01:42:20.208413  <4>[  134.207259]  vfs_write+0xd8/0x380
 1993 01:42:20.208752  <4>[  134.210848]  ksys_write+0x78/0x118
 1994 01:42:20.209119  <4>[  134.214522]  __arm64_sys_write+0x24/0x38
 1995 01:42:20.209503  <4>[  134.218719]  invoke_syscall+0x70/0x100
 1996 01:42:20.209847  <4>[  134.222744]  el0_svc_common.constprop.0+0x48/0xf0
 1997 01:42:20.210182  <4>[  134.227727]  do_el0_svc+0x24/0x38
 1998 01:42:20.210513  <4>[  134.231315]  el0_svc+0x3c/0x110
 1999 01:42:20.210898  <4>[  134.234728]  el0t_64_sync_handler+0x100/0x130
 2000 01:42:20.211321  <4>[  134.239357]  el0t_64_sync+0x190/0x198
 2001 01:42:20.228795  <0>[  134.243294] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2002 01:42:20.231948  <4>[  134.249661] ---[ end trace 0000000000000000 ]---
 2003 01:42:20.232585  # Segmentation fault
 2004 01:42:20.356654  # [  133.981260] lkdtm: Performing direct entry EXCEPTION
 2005 01:42:20.356930  # [  133.986617] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2006 01:42:20.357104  # [  133.995743] Mem abort info:
 2007 01:42:20.357286  # [  133.998852]   ESR = 0x0000000096000044
 2008 01:42:20.357440  # [  134.002921]   EC = 0x25: DABT (current EL), IL = 32 bits
 2009 01:42:20.357588  # [  134.008599]   SET = 0, FnV = 0
 2010 01:42:20.357734  # [  134.012043]   EA = 0, S1PTW = 0
 2011 01:42:20.357876  # [  134.015503]   FSC = 0x04: level 0 translation fault
 2012 01:42:20.359825  # [  134.020686] Data abort info:
 2013 01:42:20.399874  # [  134.023859]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2014 01:42:20.400129  # [  134.029637]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2015 01:42:20.400297  # [  134.034978]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2016 01:42:20.400454  # [  134.040581] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d467000
 2017 01:42:20.400604  # [  134.047326] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2018 01:42:20.400751  # [  134.054430] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2019 01:42:20.442927  # [  134.060975] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2020 01:42:20.443185  # [  134.078578] CPU: 1 UID: 0 PID: 958 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2021 01:42:20.443404  # [  134.086870] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2022 01:42:20.443627  # [  134.092713] Hardware name: ARM Juno development board (r0) (DT)
 2023 01:42:20.443830  # [  134.098904] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2024 01:42:20.446131  # [  134.106146] pc : lkdtm_EXCEPTION+0xc/0x20
 2025 01:42:20.486078  # [  134.110435] lr : lkdtm_do_action+0x24/0x48
 2026 01:42:20.486332  # [  134.114805] sp : ffff80008543bbe0
 2027 01:42:20.486551  # [  134.118390] x29: ffff80008543bbe0 x28: ffff00080b4b12c0 x27: 0000000000000000
 2028 01:42:20.486768  # [  134.125819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8748f000
 2029 01:42:20.486944  # [  134.133246] x23: ffff000807cdc488 x22: ffff80008543bd30 x21: ffff800083bed940
 2030 01:42:20.487157  # [  134.140673] x20: ffff00080326a000 x19: 000000000000000a x18: 0000000000000000
 2031 01:42:20.489251  # [  134.148104] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8748f000
 2032 01:42:20.529294  # [  134.155531] x14: 0000000000000000 x13: 205d303632313839 x12: ffff8000837aa4c8
 2033 01:42:20.529552  # [  134.162956] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 2034 01:42:20.529776  # [  134.170380] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2035 01:42:20.530246  # [  134.177805] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2036 01:42:20.530426  # [  134.185228] x2 : 0000000000000000 x1 : ffff00080b4b12c0 x0 : 0000000000000000
 2037 01:42:20.530625  # [  134.192653] Call trace:
 2038 01:42:20.532495  # [  134.195363]  lkdtm_EXCEPTION+0xc/0x20
 2039 01:42:20.572508  # [  134.199298]  direct_entry+0xa8/0x108
 2040 01:42:20.572753  # [  134.203146]  full_proxy_write+0x68/0xc8
 2041 01:42:20.572972  # [  134.207259]  vfs_write+0xd8/0x380
 2042 01:42:20.573174  # [  134.210848]  ksys_write+0x78/0x118
 2043 01:42:20.573402  # [  134.214522]  __arm64_sys_write+0x24/0x38
 2044 01:42:20.573570  # [  134.218719]  invoke_syscall+0x70/0x100
 2045 01:42:20.573684  # [  134.222744]  el0_svc_common.constprop.0+0x48/0xf0
 2046 01:42:20.573797  # [  134.227727]  do_el0_svc+0x24/0x38
 2047 01:42:20.573908  # [  134.231315]  el0_svc+0x3c/0x110
 2048 01:42:20.574016  # [  134.234728]  el0t_64_sync_handler+0x100/0x130
 2049 01:42:20.575539  # [  134.239357]  el0t_64_sync+0x190/0x198
 2050 01:42:20.604454  # [  134.243294] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2051 01:42:20.604711  # [  134.249661] ---[ end trace 0000000000000000 ]---
 2052 01:42:20.604933  # EXCEPTION: saw 'call trace:': ok
 2053 01:42:20.605176  ok 6 selftests: lkdtm: EXCEPTION.sh
 2054 01:42:20.605409  # timeout set to 45
 2055 01:42:20.607609  # selftests: lkdtm: LOOP.sh
 2056 01:42:20.703816  # Skipping LOOP: Hangs the system
 2057 01:42:20.735697  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2058 01:42:20.783770  # timeout set to 45
 2059 01:42:20.784203  # selftests: lkdtm: EXHAUST_STACK.sh
 2060 01:42:21.055512  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2061 01:42:21.071547  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2062 01:42:21.135584  # timeout set to 45
 2063 01:42:21.136017  # selftests: lkdtm: CORRUPT_STACK.sh
 2064 01:42:21.391472  # Skipping CORRUPT_STACK: Crashes entire system on success
 2065 01:42:21.423368  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2066 01:42:21.487329  # timeout set to 45
 2067 01:42:21.487771  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2068 01:42:21.756267  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2069 01:42:21.772188  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2070 01:42:21.820162  # timeout set to 45
 2071 01:42:21.836151  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2072 01:42:22.278053  <6>[  136.272668] lkdtm: Performing direct entry ARRAY_BOUNDS
 2073 01:42:22.278504  <6>[  136.278264] lkdtm: Array access within bounds ...
 2074 01:42:22.279171  <6>[  136.283293] lkdtm: Array access beyond bounds ...
 2075 01:42:22.279477  <4>[  136.288312] ------------[ cut here ]------------
 2076 01:42:22.279753  <3>[  136.293689] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2077 01:42:22.280023  <3>[  136.301705] index 8 is out of range for type 'char [8]'
 2078 01:42:22.281386  <4>[  136.307253] CPU: 1 UID: 0 PID: 1157 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2079 01:42:22.321516  <4>[  136.315633] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2080 01:42:22.321979  <4>[  136.321476] Hardware name: ARM Juno development board (r0) (DT)
 2081 01:42:22.322314  <4>[  136.327668] Call trace:
 2082 01:42:22.322620  <4>[  136.330377]  dump_backtrace+0xa0/0x128
 2083 01:42:22.322907  <4>[  136.334404]  show_stack+0x20/0x38
 2084 01:42:22.323187  <4>[  136.337989]  dump_stack_lvl+0xc0/0xd0
 2085 01:42:22.323464  <4>[  136.341923]  dump_stack+0x18/0x28
 2086 01:42:22.323735  <4>[  136.345506]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2087 01:42:22.324006  <4>[  136.350659]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2088 01:42:22.324713  <4>[  136.355117]  lkdtm_do_action+0x24/0x48
 2089 01:42:22.364858  <4>[  136.359138]  direct_entry+0xa8/0x108
 2090 01:42:22.365396  <4>[  136.362984]  full_proxy_write+0x68/0xc8
 2091 01:42:22.365732  <4>[  136.367096]  vfs_write+0xd8/0x380
 2092 01:42:22.366045  <4>[  136.370684]  ksys_write+0x78/0x118
 2093 01:42:22.366714  <4>[  136.374358]  __arm64_sys_write+0x24/0x38
 2094 01:42:22.367034  <4>[  136.378555]  invoke_syscall+0x70/0x100
 2095 01:42:22.367322  <4>[  136.382579]  el0_svc_common.constprop.0+0x48/0xf0
 2096 01:42:22.367601  <4>[  136.387561]  do_el0_svc+0x24/0x38
 2097 01:42:22.367876  <4>[  136.391149]  el0_svc+0x3c/0x110
 2098 01:42:22.368148  <4>[  136.394561]  el0t_64_sync_handler+0x100/0x130
 2099 01:42:22.368508  <4>[  136.399191]  el0t_64_sync+0x190/0x198
 2100 01:42:22.396762  <4>[  136.403182] ---[ end trace ]---
 2101 01:42:22.397279  <3>[  136.406636] lkdtm: FAIL: survived array bounds overflow!
 2102 01:42:22.399942  <4>[  136.412256] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2103 01:42:22.511366  # [  136.272668] lkdtm: Performing direct entry ARRAY_BOUNDS
 2104 01:42:22.511858  # [  136.278264] lkdtm: Array access within bounds ...
 2105 01:42:22.512196  # [  136.283293] lkdtm: Array access beyond bounds ...
 2106 01:42:22.512505  # [  136.288312] ------------[ cut here ]------------
 2107 01:42:22.512793  # [  136.293689] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2108 01:42:22.513470  # [  136.301705] index 8 is out of range for type 'char [8]'
 2109 01:42:22.514637  # [  136.307253] CPU: 1 UID: 0 PID: 1157 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2110 01:42:22.554455  # [  136.315633] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2111 01:42:22.555480  # [  136.321476] Hardware name: ARM Juno development board (r0) (DT)
 2112 01:42:22.555968  # [  136.327668] Call trace:
 2113 01:42:22.556479  # [  136.330377]  dump_backtrace+0xa0/0x128
 2114 01:42:22.556953  # [  136.334404]  show_stack+0x20/0x38
 2115 01:42:22.557483  # [  136.337989]  dump_stack_lvl+0xc0/0xd0
 2116 01:42:22.558011  # [  136.341923]  dump_stack+0x18/0x28
 2117 01:42:22.558470  # [  136.345506]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2118 01:42:22.558927  # [  136.350659]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2119 01:42:22.559428  # [  136.355117]  lkdtm_do_action+0x24/0x48
 2120 01:42:22.597456  # [  136.359138]  direct_entry+0xa8/0x108
 2121 01:42:22.597750  # [  136.362984]  full_proxy_write+0x68/0xc8
 2122 01:42:22.597927  # [  136.367096]  vfs_write+0xd8/0x380
 2123 01:42:22.598084  # [  136.370684]  ksys_write+0x78/0x118
 2124 01:42:22.598235  # [  136.374358]  __arm64_sys_write+0x24/0x38
 2125 01:42:22.598395  # [  136.378555]  invoke_syscall+0x70/0x100
 2126 01:42:22.598556  # [  136.382579]  el0_svc_common.constprop.0+0x48/0xf0
 2127 01:42:22.598696  # [  136.387561]  do_el0_svc+0x24/0x38
 2128 01:42:22.598787  # [  136.391149]  el0_svc+0x3c/0x110
 2129 01:42:22.598878  # [  136.394561]  el0t_64_sync_handler+0x100/0x130
 2130 01:42:22.600608  # [  136.399191]  el0t_64_sync+0x190/0x198
 2131 01:42:22.645402  # [  136.403182] ---[ end trace ]---
 2132 01:42:22.645666  # [  136.406636] lkdtm: FAIL: survived array bounds overflow!
 2133 01:42:22.645837  # [  136.412256] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2134 01:42:22.646042  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2135 01:42:22.646211  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2136 01:42:22.648508  # timeout set to 45
 2137 01:42:22.648733  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2138 01:42:23.066713  <6>[  137.061580] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2139 01:42:23.067218  <6>[  137.067592] lkdtm: attempting good list addition
 2140 01:42:23.067942  <6>[  137.072533] lkdtm: attempting corrupted list addition
 2141 01:42:23.068289  <4>[  137.077899] ------------[ cut here ]------------
 2142 01:42:23.068601  <4>[  137.082829] list_add corruption. next->prev should be prev (ffff8000857d3938), but was 0000000000000000. (next=ffff8000857d3968).
 2143 01:42:23.070038  <4>[  137.094876] WARNING: CPU: 5 PID: 1201 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2144 01:42:23.109925  <4>[  137.104056] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2145 01:42:23.110807  <4>[  137.121683] CPU: 5 UID: 0 PID: 1201 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2146 01:42:23.111189  <4>[  137.130066] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2147 01:42:23.111516  <4>[  137.135911] Hardware name: ARM Juno development board (r0) (DT)
 2148 01:42:23.153339  <4>[  137.142106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2149 01:42:23.154212  <4>[  137.149352] pc : __list_add_valid_or_report+0x8c/0xe0
 2150 01:42:23.154584  <4>[  137.154685] lr : __list_add_valid_or_report+0x8c/0xe0
 2151 01:42:23.154905  <4>[  137.160016] sp : ffff8000857d38f0
 2152 01:42:23.155213  <4>[  137.163599] x29: ffff8000857d38f0 x28: ffff0008075437c0 x27: 0000000000000000
 2153 01:42:23.155510  <4>[  137.171033] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa69f000
 2154 01:42:23.155801  <4>[  137.178465] x23: ffff000807cdc488 x22: ffff8000857d3ad0 x21: ffff8000857d3958
 2155 01:42:23.196776  <4>[  137.185898] x20: ffff8000857d3968 x19: ffff8000857d3938 x18: 0000000000000000
 2156 01:42:23.197250  <4>[  137.193331] x17: 3833393364373538 x16: 3030303866666666 x15: 2820766572702065
 2157 01:42:23.197595  <4>[  137.200763] x14: 6220646c756f6873 x13: 205d393238323830 x12: ffff8000837aa4c8
 2158 01:42:23.197913  <4>[  137.208197] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2159 01:42:23.198214  <4>[  137.215629] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 2160 01:42:23.198505  <4>[  137.223061] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2161 01:42:23.240143  <4>[  137.230491] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008075437c0
 2162 01:42:23.240609  <4>[  137.237923] Call trace:
 2163 01:42:23.240948  <4>[  137.240636]  __list_add_valid_or_report+0x8c/0xe0
 2164 01:42:23.241293  <4>[  137.245620]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2165 01:42:23.241599  <4>[  137.250346]  lkdtm_do_action+0x24/0x48
 2166 01:42:23.241885  <4>[  137.254372]  direct_entry+0xa8/0x108
 2167 01:42:23.242171  <4>[  137.258224]  full_proxy_write+0x68/0xc8
 2168 01:42:23.242455  <4>[  137.262342]  vfs_write+0xd8/0x380
 2169 01:42:23.242731  <4>[  137.265937]  ksys_write+0x78/0x118
 2170 01:42:23.243060  <4>[  137.269617]  __arm64_sys_write+0x24/0x38
 2171 01:42:23.243813  <4>[  137.273820]  invoke_syscall+0x70/0x100
 2172 01:42:23.283238  <4>[  137.277851]  el0_svc_common.constprop.0+0x48/0xf0
 2173 01:42:23.284138  <4>[  137.282838]  do_el0_svc+0x24/0x38
 2174 01:42:23.284581  <4>[  137.286432]  el0_svc+0x3c/0x110
 2175 01:42:23.284909  <4>[  137.289851]  el0t_64_sync_handler+0x100/0x130
 2176 01:42:23.285254  <4>[  137.294486]  el0t_64_sync+0x190/0x198
 2177 01:42:23.285639  <4>[  137.298424] ---[ end trace 0000000000000000 ]---
 2178 01:42:23.286576  <3>[  137.303483] lkdtm: Overwrite did not happen, but no BUG?!
 2179 01:42:23.406152  # [  137.061580] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2180 01:42:23.406430  # [  137.067592] lkdtm: attempting good list addition
 2181 01:42:23.406651  # [  137.072533] lkdtm: attempting corrupted list addition
 2182 01:42:23.406852  # [  137.077899] ------------[ cut here ]------------
 2183 01:42:23.407048  # [  137.082829] list_add corruption. next->prev should be prev (ffff8000857d3938), but was 0000000000000000. (next=ffff8000857d3968).
 2184 01:42:23.407241  # [  137.094876] WARNING: CPU: 5 PID: 1201 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2185 01:42:23.449499  # [  137.104056] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2186 01:42:23.449998  # [  137.121683] CPU: 5 UID: 0 PID: 1201 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2187 01:42:23.450439  # [  137.130066] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2188 01:42:23.450843  # [  137.135911] Hardware name: ARM Juno development board (r0) (DT)
 2189 01:42:23.452718  # [  137.142106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2190 01:42:23.492620  # [  137.149352] pc : __list_add_valid_or_report+0x8c/0xe0
 2191 01:42:23.493100  # [  137.154685] lr : __list_add_valid_or_report+0x8c/0xe0
 2192 01:42:23.493586  # [  137.160016] sp : ffff8000857d38f0
 2193 01:42:23.494054  # [  137.163599] x29: ffff8000857d38f0 x28: ffff0008075437c0 x27: 0000000000000000
 2194 01:42:23.494446  # [  137.171033] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa69f000
 2195 01:42:23.494882  # [  137.178465] x23: ffff000807cdc488 x22: ffff8000857d3ad0 x21: ffff8000857d3958
 2196 01:42:23.495928  # [  137.185898] x20: ffff8000857d3968 x19: ffff8000857d3938 x18: 0000000000000000
 2197 01:42:23.535782  # [  137.193331] x17: 3833393364373538 x16: 3030303866666666 x15: 2820766572702065
 2198 01:42:23.536333  # [  137.200763] x14: 6220646c756f6873 x13: 205d393238323830 x12: ffff8000837aa4c8
 2199 01:42:23.537311  # [  137.208197] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2200 01:42:23.537785  # [  137.215629] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 2201 01:42:23.538363  # [  137.223061] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2202 01:42:23.539012  # [  137.230491] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008075437c0
 2203 01:42:23.539533  # [  137.237923] Call trace:
 2204 01:42:23.578724  # [  137.240636]  __list_add_valid_or_report+0x8c/0xe0
 2205 01:42:23.578998  # [  137.245620]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2206 01:42:23.579218  # [  137.250346]  lkdtm_do_action+0x24/0x48
 2207 01:42:23.579418  # [  137.254372]  direct_entry+0xa8/0x108
 2208 01:42:23.579610  # [  137.258224]  full_proxy_write+0x68/0xc8
 2209 01:42:23.579828  # [  137.262342]  vfs_write+0xd8/0x380
 2210 01:42:23.579986  # [  137.265937]  ksys_write+0x78/0x118
 2211 01:42:23.580094  # [  137.269617]  __arm64_sys_write+0x24/0x38
 2212 01:42:23.580202  # [  137.273820]  invoke_syscall+0x70/0x100
 2213 01:42:23.581850  # [  137.277851]  el0_svc_common.constprop.0+0x48/0xf0
 2214 01:42:23.626822  # [  137.282838]  do_el0_svc+0x24/0x38
 2215 01:42:23.627079  # [  137.286432]  el0_svc+0x3c/0x110
 2216 01:42:23.627262  # [  137.289851]  el0t_64_sync_handler+0x100/0x130
 2217 01:42:23.627424  # [  137.294486]  el0t_64_sync+0x190/0x198
 2218 01:42:23.627610  # [  137.298424] ---[ end trace 0000000000000000 ]---
 2219 01:42:23.627766  # [  137.303483] lkdtm: Overwrite did not happen, but no BUG?!
 2220 01:42:23.627917  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2221 01:42:23.628052  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2222 01:42:23.628171  # timeout set to 45
 2223 01:42:23.629953  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2224 01:42:23.990995  <6>[  137.985067] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2225 01:42:23.991518  <6>[  137.991233] lkdtm: attempting good list removal
 2226 01:42:23.991869  <6>[  137.996090] lkdtm: attempting corrupted list removal
 2227 01:42:23.992187  <4>[  138.001373] ------------[ cut here ]------------
 2228 01:42:23.992905  <4>[  138.006305] list_del corruption. next->prev should be ffff8000858a3980, but was 0000000000000000. (next=ffff8000858a39a8)
 2229 01:42:23.994473  <4>[  138.017843] WARNING: CPU: 2 PID: 1245 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2230 01:42:24.034193  <4>[  138.027718] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2231 01:42:24.035094  <4>[  138.045321] CPU: 2 UID: 0 PID: 1245 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2232 01:42:24.035476  <4>[  138.053698] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2233 01:42:24.035807  <4>[  138.059542] Hardware name: ARM Juno development board (r0) (DT)
 2234 01:42:24.077563  <4>[  138.065733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2235 01:42:24.078015  <4>[  138.072974] pc : __list_del_entry_valid_or_report+0x100/0x110
 2236 01:42:24.078355  <4>[  138.078997] lr : __list_del_entry_valid_or_report+0x100/0x110
 2237 01:42:24.078667  <4>[  138.085018] sp : ffff8000858a3940
 2238 01:42:24.078964  <4>[  138.088598] x29: ffff8000858a3940 x28: ffff00080a5ba540 x27: 0000000000000000
 2239 01:42:24.079262  <4>[  138.096026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbca0f000
 2240 01:42:24.079550  <4>[  138.103452] x23: ffff000807cdc488 x22: ffff8000858a3998 x21: ffff800082276ee0
 2241 01:42:24.120892  <4>[  138.110877] x20: ffff8000858a3980 x19: ffff8000858a3998 x18: 0000000000000000
 2242 01:42:24.121380  <4>[  138.118302] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2243 01:42:24.121726  <4>[  138.125727] x14: ffff00080096b7c0 x13: ffff8008fc57a000 x12: 0000000030d4d91d
 2244 01:42:24.122043  <4>[  138.133152] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 2245 01:42:24.122352  <4>[  138.140577] x8 : ffff8000858a36b8 x7 : 0000000000000000 x6 : 0000000000000001
 2246 01:42:24.124189  <4>[  138.148001] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2247 01:42:24.164280  <4>[  138.155424] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a5ba540
 2248 01:42:24.164758  <4>[  138.162848] Call trace:
 2249 01:42:24.165108  <4>[  138.165558]  __list_del_entry_valid_or_report+0x100/0x110
 2250 01:42:24.165476  <4>[  138.171233]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2251 01:42:24.165781  <4>[  138.175954]  lkdtm_do_action+0x24/0x48
 2252 01:42:24.166075  <4>[  138.179975]  direct_entry+0xa8/0x108
 2253 01:42:24.166359  <4>[  138.183822]  full_proxy_write+0x68/0xc8
 2254 01:42:24.166642  <4>[  138.187934]  vfs_write+0xd8/0x380
 2255 01:42:24.166922  <4>[  138.191524]  ksys_write+0x78/0x118
 2256 01:42:24.167621  <4>[  138.195198]  __arm64_sys_write+0x24/0x38
 2257 01:42:24.206716  <4>[  138.199395]  invoke_syscall+0x70/0x100
 2258 01:42:24.207206  <4>[  138.203421]  el0_svc_common.constprop.0+0x48/0xf0
 2259 01:42:24.207661  <4>[  138.208403]  do_el0_svc+0x24/0x38
 2260 01:42:24.208043  <4>[  138.211991]  el0_svc+0x3c/0x110
 2261 01:42:24.208375  <4>[  138.215403]  el0t_64_sync_handler+0x100/0x130
 2262 01:42:24.208768  <4>[  138.220032]  el0t_64_sync+0x190/0x198
 2263 01:42:24.209159  <4>[  138.223965] ---[ end trace 0000000000000000 ]---
 2264 01:42:24.209945  <3>[  138.228926] lkdtm: Overwrite did not happen, but no BUG?!
 2265 01:42:24.384242  # [  137.985067] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2266 01:42:24.384699  # [  137.991233] lkdtm: attempting good list removal
 2267 01:42:24.385420  # [  137.996090] lkdtm: attempting corrupted list removal
 2268 01:42:24.385748  # [  138.001373] ------------[ cut here ]------------
 2269 01:42:24.386103  # [  138.006305] list_del corruption. next->prev should be ffff8000858a3980, but was 0000000000000000. (next=ffff8000858a39a8)
 2270 01:42:24.387542  # [  138.017843] WARNING: CPU: 2 PID: 1245 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2271 01:42:24.427336  # [  138.027718] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2272 01:42:24.427772  # [  138.045321] CPU: 2 UID: 0 PID: 1245 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2273 01:42:24.428166  # [  138.053698] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2274 01:42:24.428526  # [  138.059542] Hardware name: ARM Juno development board (r0) (DT)
 2275 01:42:24.430581  # [  138.065733] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2276 01:42:24.470530  # [  138.072974] pc : __list_del_entry_valid_or_report+0x100/0x110
 2277 01:42:24.470959  # [  138.078997] lr : __list_del_entry_valid_or_report+0x100/0x110
 2278 01:42:24.471263  # [  138.085018] sp : ffff8000858a3940
 2279 01:42:24.471593  # [  138.088598] x29: ffff8000858a3940 x28: ffff00080a5ba540 x27: 0000000000000000
 2280 01:42:24.471911  # [  138.096026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbca0f000
 2281 01:42:24.472174  # [  138.103452] x23: ffff000807cdc488 x22: ffff8000858a3998 x21: ffff800082276ee0
 2282 01:42:24.513576  # [  138.110877] x20: ffff8000858a3980 x19: ffff8000858a3998 x18: 0000000000000000
 2283 01:42:24.514398  # [  138.118302] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2284 01:42:24.514738  # [  138.125727] x14: ffff00080096b7c0 x13: ffff8008fc57a000 x12: 0000000030d4d91d
 2285 01:42:24.515033  # [  138.133152] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 2286 01:42:24.515310  # [  138.140577] x8 : ffff8000858a36b8 x7 : 0000000000000000 x6 : 0000000000000001
 2287 01:42:24.515630  # [  138.148001] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2288 01:42:24.556843  # [  138.155424] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a5ba540
 2289 01:42:24.557315  # [  138.162848] Call trace:
 2290 01:42:24.557627  # [  138.165558]  __list_del_entry_valid_or_report+0x100/0x110
 2291 01:42:24.558018  # [  138.171233]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2292 01:42:24.558294  # [  138.175954]  lkdtm_do_action+0x24/0x48
 2293 01:42:24.558553  # [  138.179975]  direct_entry+0xa8/0x108
 2294 01:42:24.558804  # [  138.183822]  full_proxy_write+0x68/0xc8
 2295 01:42:24.559053  # [  138.187934]  vfs_write+0xd8/0x380
 2296 01:42:24.559397  # [  138.191524]  ksys_write+0x78/0x118
 2297 01:42:24.559654  # [  138.195198]  __arm64_sys_write+0x24/0x38
 2298 01:42:24.560346  # [  138.199395]  invoke_syscall+0x70/0x100
 2299 01:42:24.610544  # [  138.203421]  el0_svc_common.constprop.0+0x48/0xf0
 2300 01:42:24.610978  # [  138.208403]  do_el0_svc+0x24/0x38
 2301 01:42:24.611278  # [  138.211991]  el0_svc+0x3c/0x110
 2302 01:42:24.611561  # [  138.215403]  el0t_64_sync_handler+0x100/0x130
 2303 01:42:24.611823  # [  138.220032]  el0t_64_sync+0x190/0x198
 2304 01:42:24.612080  # [  138.223965] ---[ end trace 0000000000000000 ]---
 2305 01:42:24.612331  # [  138.228926] lkdtm: Overwrite did not happen, but no BUG?!
 2306 01:42:24.612644  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2307 01:42:24.612948  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2308 01:42:24.613236  # timeout set to 45
 2309 01:42:24.613914  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2310 01:42:24.865921  <6>[  138.860306] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2311 01:42:24.866922  <6>[  138.867403] lkdtm: attempting bad read from page below current stack
 2312 01:42:24.867379  <1>[  138.874111] Unable to handle kernel paging request at virtual address ffff80008593ffff
 2313 01:42:24.867756  <1>[  138.882364] Mem abort info:
 2314 01:42:24.868175  <1>[  138.885581]   ESR = 0x0000000096000007
 2315 01:42:24.868530  <1>[  138.889660]   EC = 0x25: DABT (current EL), IL = 32 bits
 2316 01:42:24.868877  <1>[  138.895267]   SET = 0, FnV = 0
 2317 01:42:24.869299  <1>[  138.898606]   EA = 0, S1PTW = 0
 2318 01:42:24.909143  <1>[  138.902034]   FSC = 0x07: level 3 translation fault
 2319 01:42:24.909462  <1>[  138.907205] Data abort info:
 2320 01:42:24.909953  <1>[  138.910370]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2321 01:42:24.910141  <1>[  138.916159]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2322 01:42:24.910340  <1>[  138.921530]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2323 01:42:24.910532  <1>[  138.927152] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2324 01:42:24.912427  <1>[  138.934161] [ffff80008593ffff] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088552f003, pte=0000000000000000
 2325 01:42:24.952742  <0>[  138.947036] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2326 01:42:24.953235  <4>[  138.953583] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2327 01:42:24.953647  <4>[  138.971187] CPU: 1 UID: 0 PID: 1284 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2328 01:42:24.954010  <4>[  138.979568] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2329 01:42:24.996171  <4>[  138.985416] Hardware name: ARM Juno development board (r0) (DT)
 2330 01:42:24.996646  <4>[  138.991607] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2331 01:42:24.997073  <4>[  138.998851] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2332 01:42:24.997488  <4>[  139.004538] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2333 01:42:24.997838  <4>[  139.010212] sp : ffff800085943c20
 2334 01:42:24.998176  <4>[  139.013793] x29: ffff800085943c20 x28: ffff00080cfa8040 x27: 0000000000000000
 2335 01:42:24.998510  <4>[  139.021222] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb42ff000
 2336 01:42:25.039393  <4>[  139.028651] x23: ffff000807cdc488 x22: ffff800085943da0 x21: ffff800083beda70
 2337 01:42:25.040187  <4>[  139.036077] x20: ffff00080332f000 x19: ffff800085940000 x18: 0000000000000000
 2338 01:42:25.040515  <4>[  139.043502] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb42ff000
 2339 01:42:25.041043  <4>[  139.050931] x14: 0000000000000000 x13: 205d333034373638 x12: ffff8000837aa4c8
 2340 01:42:25.041391  <4>[  139.058359] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2341 01:42:25.041674  <4>[  139.065787] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2342 01:42:25.082835  <4>[  139.073211] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2343 01:42:25.083271  <4>[  139.080635] x2 : 0000000000000000 x1 : ffff00080cfa8040 x0 : ffff8000823dbf88
 2344 01:42:25.083579  <4>[  139.088059] Call trace:
 2345 01:42:25.083857  <4>[  139.090770]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2346 01:42:25.084128  <4>[  139.096098]  lkdtm_do_action+0x24/0x48
 2347 01:42:25.084389  <4>[  139.100120]  direct_entry+0xa8/0x108
 2348 01:42:25.084645  <4>[  139.103967]  full_proxy_write+0x68/0xc8
 2349 01:42:25.084897  <4>[  139.108081]  vfs_write+0xd8/0x380
 2350 01:42:25.085144  <4>[  139.111670]  ksys_write+0x78/0x118
 2351 01:42:25.085959  <4>[  139.115345]  __arm64_sys_write+0x24/0x38
 2352 01:42:25.131179  <4>[  139.119542]  invoke_syscall+0x70/0x100
 2353 01:42:25.131679  <4>[  139.123567]  el0_svc_common.constprop.0+0x48/0xf0
 2354 01:42:25.132070  <4>[  139.128549]  do_el0_svc+0x24/0x38
 2355 01:42:25.132393  <4>[  139.132138]  el0_svc+0x3c/0x110
 2356 01:42:25.132734  <4>[  139.135550]  el0t_64_sync_handler+0x100/0x130
 2357 01:42:25.133063  <4>[  139.140180]  el0t_64_sync+0x190/0x198
 2358 01:42:25.133429  <0>[  139.144117] Code: 913d2000 97d3756f f000bb00 913e2000 (385ff261) 
 2359 01:42:25.134308  <4>[  139.150484] ---[ end trace 0000000000000000 ]---
 2360 01:42:25.134905  # Segmentation fault
 2361 01:42:25.270028  # [  138.860306] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2362 01:42:25.270300  # [  138.867403] lkdtm: attempting bad read from page below current stack
 2363 01:42:25.270472  # [  138.874111] Unable to handle kernel paging request at virtual address ffff80008593ffff
 2364 01:42:25.270629  # [  138.882364] Mem abort info:
 2365 01:42:25.270777  # [  138.885581]   ESR = 0x0000000096000007
 2366 01:42:25.270921  # [  138.889660]   EC = 0x25: DABT (current EL), IL = 32 bits
 2367 01:42:25.271066  # [  138.895267]   SET = 0, FnV = 0
 2368 01:42:25.271263  # [  138.898606]   EA = 0, S1PTW = 0
 2369 01:42:25.273336  # [  138.902034]   FSC = 0x07: level 3 translation fault
 2370 01:42:25.313468  # [  138.907205] Data abort info:
 2371 01:42:25.313939  # [  138.910370]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2372 01:42:25.314281  # [  138.916159]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2373 01:42:25.314591  # [  138.921530]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2374 01:42:25.314886  # [  138.927152] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2375 01:42:25.315181  # [  138.934161] [ffff80008593ffff] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088552f003, pte=0000000000000000
 2376 01:42:25.356636  # [  138.947036] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2377 01:42:25.357122  # [  138.953583] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2378 01:42:25.357521  # [  138.971187] CPU: 1 UID: 0 PID: 1284 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2379 01:42:25.357841  # [  138.979568] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2380 01:42:25.358149  # [  138.985416] Hardware name: ARM Juno development board (r0) (DT)
 2381 01:42:25.399796  # [  138.991607] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2382 01:42:25.400283  # [  138.998851] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2383 01:42:25.400620  # [  139.004538] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2384 01:42:25.400929  # [  139.010212] sp : ffff800085943c20
 2385 01:42:25.401268  # [  139.013793] x29: ffff800085943c20 x28: ffff00080cfa8040 x27: 0000000000000000
 2386 01:42:25.401580  # [  139.021222] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb42ff000
 2387 01:42:25.401964  # [  139.028651] x23: ffff000807cdc488 x22: ffff800085943da0 x21: ffff800083beda70
 2388 01:42:25.442842  # [  139.036077] x20: ffff00080332f000 x19: ffff800085940000 x18: 0000000000000000
 2389 01:42:25.443324  # [  139.043502] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb42ff000
 2390 01:42:25.444142  # [  139.050931] x14: 0000000000000000 x13: 205d333034373638 x12: ffff8000837aa4c8
 2391 01:42:25.444495  # [  139.058359] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2392 01:42:25.444805  # [  139.065787] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2393 01:42:25.446148  # [  139.073211] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2394 01:42:25.486033  # [  139.080635] x2 : 0000000000000000 x1 : ffff00080cfa8040 x0 : ffff8000823dbf88
 2395 01:42:25.486529  # [  139.088059] Call trace:
 2396 01:42:25.486872  # [  139.090770]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2397 01:42:25.487190  # [  139.096098]  lkdtm_do_action+0x24/0x48
 2398 01:42:25.487494  # [  139.100120]  direct_entry+0xa8/0x108
 2399 01:42:25.487786  # [  139.103967]  full_proxy_write+0x68/0xc8
 2400 01:42:25.488071  # [  139.108081]  vfs_write+0xd8/0x380
 2401 01:42:25.488351  # [  139.111670]  ksys_write+0x78/0x118
 2402 01:42:25.488630  # [  139.115345]  __arm64_sys_write+0x24/0x38
 2403 01:42:25.488908  # [  139.119542]  invoke_syscall+0x70/0x100
 2404 01:42:25.489682  # [  139.123567]  el0_svc_common.constprop.0+0x48/0xf0
 2405 01:42:25.538954  # [  139.128549]  do_el0_svc+0x24/0x38
 2406 01:42:25.539417  # [  139.132138]  el0_svc+0x3c/0x110
 2407 01:42:25.539751  # [  139.135550]  el0t_64_sync_handler+0x100/0x130
 2408 01:42:25.540063  # [  139.140180]  el0t_64_sync+0x190/0x198
 2409 01:42:25.540364  # [  139.144117] Code: 913d2000 97d3756f f000bb00 913e2000 (385ff261) 
 2410 01:42:25.540658  # [  139.150484] ---[ end trace 0000000000000000 ]---
 2411 01:42:25.540941  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2412 01:42:25.541261  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2413 01:42:25.541551  # timeout set to 45
 2414 01:42:25.542209  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2415 01:42:25.760419  <6>[  139.754867] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2416 01:42:25.760862  <6>[  139.761633] lkdtm: attempting bad read from page above current stack
 2417 01:42:25.761188  <1>[  139.768350] Unable to handle kernel paging request at virtual address ffff800085a0c000
 2418 01:42:25.761525  <1>[  139.776605] Mem abort info:
 2419 01:42:25.761832  <1>[  139.779717]   ESR = 0x0000000096000007
 2420 01:42:25.762189  <1>[  139.783796]   EC = 0x25: DABT (current EL), IL = 32 bits
 2421 01:42:25.762488  <1>[  139.789553]   SET = 0, FnV = 0
 2422 01:42:25.763261  <1>[  139.792925]   EA = 0, S1PTW = 0
 2423 01:42:25.803682  <1>[  139.796363]   FSC = 0x07: level 3 translation fault
 2424 01:42:25.804127  <1>[  139.801533] Data abort info:
 2425 01:42:25.804425  <1>[  139.804695]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2426 01:42:25.804710  <1>[  139.810473]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2427 01:42:25.804976  <1>[  139.815813]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2428 01:42:25.805276  <1>[  139.821417] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2429 01:42:25.806889  <1>[  139.828417] [ffff800085a0c000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000887860003, pte=0000000000000000
 2430 01:42:25.846888  <0>[  139.841297] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2431 01:42:25.847715  <4>[  139.847842] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2432 01:42:25.848064  <4>[  139.865447] CPU: 1 UID: 0 PID: 1338 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2433 01:42:25.848418  <4>[  139.873829] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2434 01:42:25.890247  <4>[  139.879672] Hardware name: ARM Juno development board (r0) (DT)
 2435 01:42:25.890694  <4>[  139.885866] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2436 01:42:25.891038  <4>[  139.893107] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2437 01:42:25.891329  <4>[  139.898878] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2438 01:42:25.891596  <4>[  139.904645] sp : ffff800085a0bbd0
 2439 01:42:25.891854  <4>[  139.908226] x29: ffff800085a0bbd0 x28: ffff000801fedcc0 x27: 0000000000000000
 2440 01:42:25.892111  <4>[  139.915655] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cd6f000
 2441 01:42:25.933345  <4>[  139.923083] x23: ffff000807cdc488 x22: ffff800085a0bd50 x21: ffff800083beda80
 2442 01:42:25.933626  <4>[  139.930516] x20: ffff00080b0f4000 x19: ffff800085a0c000 x18: 0000000000000000
 2443 01:42:25.933803  <4>[  139.937944] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9cd6f000
 2444 01:42:25.934239  <4>[  139.945368] x14: 0000000000000000 x13: 205d333336313637 x12: ffff8000837aa4c8
 2445 01:42:25.934404  <4>[  139.952793] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2446 01:42:25.934547  <4>[  139.960219] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2447 01:42:25.976789  <4>[  139.967647] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2448 01:42:25.977048  <4>[  139.975073] x2 : 0000000000000000 x1 : ffff000801fedcc0 x0 : ffff8000823dbf10
 2449 01:42:25.977268  <4>[  139.982500] Call trace:
 2450 01:42:25.977558  <4>[  139.985210]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2451 01:42:25.977828  <4>[  139.990625]  lkdtm_do_action+0x24/0x48
 2452 01:42:25.978089  <4>[  139.994647]  direct_entry+0xa8/0x108
 2453 01:42:25.978683  <4>[  139.998494]  full_proxy_write+0x68/0xc8
 2454 01:42:25.978967  <4>[  140.002607]  vfs_write+0xd8/0x380
 2455 01:42:25.979225  <4>[  140.006197]  ksys_write+0x78/0x118
 2456 01:42:25.980080  <4>[  140.009872]  __arm64_sys_write+0x24/0x38
 2457 01:42:26.024579  <4>[  140.014068]  invoke_syscall+0x70/0x100
 2458 01:42:26.025024  <4>[  140.018094]  el0_svc_common.constprop.0+0x48/0xf0
 2459 01:42:26.025379  <4>[  140.023077]  do_el0_svc+0x24/0x38
 2460 01:42:26.025733  <4>[  140.026665]  el0_svc+0x3c/0x110
 2461 01:42:26.026028  <4>[  140.030078]  el0t_64_sync_handler+0x100/0x130
 2462 01:42:26.026298  <4>[  140.034708]  el0t_64_sync+0x190/0x198
 2463 01:42:26.026557  <0>[  140.038644] Code: 97d37589 91401273 f000bb00 913c4000 (39400261) 
 2464 01:42:26.027746  <4>[  140.045010] ---[ end trace 0000000000000000 ]---
 2465 01:42:26.028101  # Segmentation fault
 2466 01:42:26.186314  # [  139.754867] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2467 01:42:26.186763  # [  139.761633] lkdtm: attempting bad read from page above current stack
 2468 01:42:26.187065  # [  139.768350] Unable to handle kernel paging request at virtual address ffff800085a0c000
 2469 01:42:26.187343  # [  139.776605] Mem abort info:
 2470 01:42:26.187613  # [  139.779717]   ESR = 0x0000000096000007
 2471 01:42:26.187872  # [  139.783796]   EC = 0x25: DABT (current EL), IL = 32 bits
 2472 01:42:26.188128  # [  139.789553]   SET = 0, FnV = 0
 2473 01:42:26.189526  # [  139.792925]   EA = 0, S1PTW = 0
 2474 01:42:26.229347  # [  139.796363]   FSC = 0x07: level 3 translation fault
 2475 01:42:26.229790  # [  139.801533] Data abort info:
 2476 01:42:26.230436  # [  139.804695]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2477 01:42:26.230743  # [  139.810473]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2478 01:42:26.231018  # [  139.815813]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2479 01:42:26.231285  # [  139.821417] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2480 01:42:26.232691  # [  139.828417] [ffff800085a0c000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000887860003, pte=0000000000000000
 2481 01:42:26.272618  # [  139.841297] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2482 01:42:26.273057  # [  139.847842] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2483 01:42:26.273415  # [  139.865447] CPU: 1 UID: 0 PID: 1338 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2484 01:42:26.273704  # [  139.873829] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2485 01:42:26.275877  # [  139.879672] Hardware name: ARM Juno development board (r0) (DT)
 2486 01:42:26.315781  # [  139.885866] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2487 01:42:26.316203  # [  139.893107] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2488 01:42:26.316515  # [  139.898878] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2489 01:42:26.316793  # [  139.904645] sp : ffff800085a0bbd0
 2490 01:42:26.317053  # [  139.908226] x29: ffff800085a0bbd0 x28: ffff000801fedcc0 x27: 0000000000000000
 2491 01:42:26.317374  # [  139.915655] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9cd6f000
 2492 01:42:26.319037  # [  139.923083] x23: ffff000807cdc488 x22: ffff800085a0bd50 x21: ffff800083beda80
 2493 01:42:26.358946  # [  139.930516] x20: ffff00080b0f4000 x19: ffff800085a0c000 x18: 0000000000000000
 2494 01:42:26.359371  # [  139.937944] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9cd6f000
 2495 01:42:26.359666  # [  139.945368] x14: 0000000000000000 x13: 205d333336313637 x12: ffff8000837aa4c8
 2496 01:42:26.359941  # [  139.952793] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2497 01:42:26.360201  # [  139.960219] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2498 01:42:26.362185  # [  139.967647] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2499 01:42:26.402133  # [  139.975073] x2 : 0000000000000000 x1 : ffff000801fedcc0 x0 : ffff8000823dbf10
 2500 01:42:26.402572  # [  139.982500] Call trace:
 2501 01:42:26.402866  # [  139.985210]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2502 01:42:26.403138  # [  139.990625]  lkdtm_do_action+0x24/0x48
 2503 01:42:26.403399  # [  139.994647]  direct_entry+0xa8/0x108
 2504 01:42:26.403653  # [  139.998494]  full_proxy_write+0x68/0xc8
 2505 01:42:26.403905  # [  140.002607]  vfs_write+0xd8/0x380
 2506 01:42:26.404155  # [  140.006197]  ksys_write+0x78/0x118
 2507 01:42:26.404404  # [  140.009872]  __arm64_sys_write+0x24/0x38
 2508 01:42:26.405325  # [  140.014068]  invoke_syscall+0x70/0x100
 2509 01:42:26.445231  # [  140.018094]  el0_svc_common.constprop.0+0x48/0xf0
 2510 01:42:26.445655  # [  140.023077]  do_el0_svc+0x24/0x38
 2511 01:42:26.445953  # [  140.026665]  el0_svc+0x3c/0x110
 2512 01:42:26.446232  # [  140.030078]  el0t_64_sync_handler+0x100/0x130
 2513 01:42:26.446494  # [  140.034708]  el0t_64_sync+0x190/0x198
 2514 01:42:26.446752  # [  140.038644] Code: 97d37589 91401273 f000bb00 913c4000 (39400261) 
 2515 01:42:26.447007  # [  140.045010] ---[ end trace 0000000000000000 ]---
 2516 01:42:26.447256  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2517 01:42:26.447503  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2518 01:42:26.448331  # timeout set to 45
 2519 01:42:26.463466  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2520 01:42:26.778204  <6>[  140.790149] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2521 01:42:26.781518  <6>[  140.796372] lkdtm: Recorded stack canary for pid 1404 at offset 1
 2522 01:42:26.810461  <6>[  140.822102] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2523 01:42:26.813613  <6>[  140.828293] lkdtm: ok: stack canaries differ between pid 1404 and pid 1406 at offset 1.
 2524 01:42:26.927078  # [  140.790149] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2525 01:42:26.927532  # [  140.796372] lkdtm: Recorded stack canary for pid 1404 at offset 1
 2526 01:42:26.927925  # [  140.822102] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2527 01:42:26.928645  # [  140.828293] lkdtm: ok: stack canaries differ between pid 1404 and pid 1406 at offset 1.
 2528 01:42:26.930444  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2529 01:42:26.962154  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2530 01:42:27.026116  # timeout set to 45
 2531 01:42:27.026556  # selftests: lkdtm: UNSET_SMEP.sh
 2532 01:42:27.459691  <6>[  141.477682] lkdtm: Performing direct entry UNSET_SMEP
 2533 01:42:27.462656  <3>[  141.483075] lkdtm: XFAIL: this test is x86_64-only
 2534 01:42:27.560604  # [  141.477682] lkdtm: Performing direct entry UNSET_SMEP
 2535 01:42:27.563726  # [  141.483075] lkdtm: XFAIL: this test is x86_64-only
 2536 01:42:27.595623  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2537 01:42:27.627738  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2538 01:42:27.691630  # timeout set to 45
 2539 01:42:27.691888  # selftests: lkdtm: DOUBLE_FAULT.sh
 2540 01:42:28.078315  <6>[  142.095992] lkdtm: Performing direct entry DOUBLE_FAULT
 2541 01:42:28.081469  <3>[  142.101590] lkdtm: XFAIL: this test is ia32-only
 2542 01:42:28.179271  # [  142.095992] lkdtm: Performing direct entry DOUBLE_FAULT
 2543 01:42:28.182424  # [  142.101590] lkdtm: XFAIL: this test is ia32-only
 2544 01:42:28.214263  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2545 01:42:28.262305  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2546 01:42:28.310295  # timeout set to 45
 2547 01:42:28.310550  # selftests: lkdtm: CORRUPT_PAC.sh
 2548 01:42:28.718998  <6>[  142.730822] lkdtm: Performing direct entry CORRUPT_PAC
 2549 01:42:28.722193  <3>[  142.736477] lkdtm: FAIL: CPU lacks pointer authentication feature
 2550 01:42:28.825975  # [  142.730822] lkdtm: Performing direct entry CORRUPT_PAC
 2551 01:42:28.829192  # [  142.736477] lkdtm: FAIL: CPU lacks pointer authentication feature
 2552 01:42:28.861062  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2553 01:42:28.909068  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2554 01:42:28.968949  # timeout set to 45
 2555 01:42:28.972182  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2556 01:42:29.364736  <6>[  143.377361] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2557 01:42:29.367976  <3>[  143.384113] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2558 01:42:29.465661  # [  143.377361] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2559 01:42:29.468909  # [  143.384113] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2560 01:42:29.500636  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2561 01:42:29.548789  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2562 01:42:29.606622  # timeout set to 45
 2563 01:42:29.609876  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2564 01:42:30.002878  <6>[  143.998200] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2565 01:42:30.003151  <6>[  144.004504] lkdtm: Attempting slab linear overflow ...
 2566 01:42:30.003322  <3>[  144.009977] =============================================================================
 2567 01:42:30.003738  <3>[  144.018435] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2568 01:42:30.003907  <3>[  144.026458] -----------------------------------------------------------------------------
 2569 01:42:30.004059  <3>[  144.026458] 
 2570 01:42:30.046417  <3>[  144.036652] 0xffff00080930a000-0xffff00080930a003 @offset=8192. First byte 0x78 instead of 0xcc
 2571 01:42:30.046930  <3>[  144.045635] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080930a000-0xffff00080930a003=0xcc
 2572 01:42:30.047281  <3>[  144.054529] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=2 pid=1614
 2573 01:42:30.047974  <4>[  144.062481]  __kmalloc_cache_noprof+0x2b4/0x300
 2574 01:42:30.048308  <4>[  144.067289]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2575 01:42:30.048607  <4>[  144.072270]  lkdtm_do_action+0x24/0x48
 2576 01:42:30.048896  <4>[  144.076293]  direct_entry+0xa8/0x108
 2577 01:42:30.049860  <4>[  144.080140]  full_proxy_write+0x68/0xc8
 2578 01:42:30.089889  <4>[  144.084254]  vfs_write+0xd8/0x380
 2579 01:42:30.090336  <4>[  144.087843]  ksys_write+0x78/0x118
 2580 01:42:30.090669  <4>[  144.091518]  __arm64_sys_write+0x24/0x38
 2581 01:42:30.090978  <4>[  144.095715]  invoke_syscall+0x70/0x100
 2582 01:42:30.091275  <4>[  144.099740]  el0_svc_common.constprop.0+0x48/0xf0
 2583 01:42:30.091571  <4>[  144.104723]  do_el0_svc+0x24/0x38
 2584 01:42:30.091858  <4>[  144.108311]  el0_svc+0x3c/0x110
 2585 01:42:30.092140  <4>[  144.111724]  el0t_64_sync_handler+0x100/0x130
 2586 01:42:30.092420  <4>[  144.116354]  el0t_64_sync+0x190/0x198
 2587 01:42:30.093081  <3>[  144.120286] Freed in skb_free_head+0x54/0xc0 age=59 cpu=2 pid=1614
 2588 01:42:30.133254  <4>[  144.126754]  kfree+0x248/0x2e8
 2589 01:42:30.133704  <4>[  144.130083]  skb_free_head+0x54/0xc0
 2590 01:42:30.134041  <4>[  144.133933]  skb_release_data+0x160/0x210
 2591 01:42:30.134359  <4>[  144.138213]  sk_skb_reason_drop+0x64/0x198
 2592 01:42:30.134662  <4>[  144.142581]  dev_kfree_skb_any_reason+0x4c/0x60
 2593 01:42:30.134955  <4>[  144.147387]  smsc911x_hard_start_xmit+0x134/0x288
 2594 01:42:30.135247  <4>[  144.152370]  dev_hard_start_xmit+0xac/0x208
 2595 01:42:30.135534  <4>[  144.156828]  sch_direct_xmit+0xd4/0x1d8
 2596 01:42:30.135835  <4>[  144.160936]  __dev_queue_xmit+0x50c/0xe88
 2597 01:42:30.136504  <4>[  144.165220]  ip_finish_output2+0x3ac/0x620
 2598 01:42:30.176544  <4>[  144.169589]  __ip_finish_output+0xac/0x1b0
 2599 01:42:30.176990  <4>[  144.173958]  ip_finish_output+0x3c/0x120
 2600 01:42:30.177449  <4>[  144.178152]  ip_output+0x70/0x110
 2601 01:42:30.177785  <4>[  144.181737]  __ip_queue_xmit+0x170/0x488
 2602 01:42:30.178131  <4>[  144.185931]  ip_queue_xmit+0x1c/0x30
 2603 01:42:30.178428  <4>[  144.189776]  __tcp_transmit_skb+0x56c/0xdc0
 2604 01:42:30.178718  <3>[  144.194234] Slab 0xfffffdffe024c200 objects=10 used=3 fp=0xffff00080930b400 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2605 01:42:30.179840  <3>[  144.207922] Object 0xffff000809309c00 @offset=7168 fp=0xffff00080930b400
 2606 01:42:30.219739  <3>[  144.207922] 
 2607 01:42:30.220200  <3>[  144.216642] Redzone  ffff000809309800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 01:42:30.220542  <3>[  144.226405] Redzone  ffff000809309810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 01:42:30.220859  <3>[  144.236166] Redzone  ffff000809309820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 01:42:30.223109  <3>[  144.245926] Redzone  ffff000809309830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 01:42:30.262968  <3>[  144.255686] Redzone  ffff000809309840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 01:42:30.263425  <3>[  144.265446] Redzone  ffff000809309850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 01:42:30.263761  <3>[  144.275206] Redzone  ffff000809309860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 01:42:30.264072  <3>[  144.284966] Redzone  ffff000809309870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 01:42:30.306252  <3>[  144.294726] Redzone  ffff000809309880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 01:42:30.306743  <3>[  144.304486] Redzone  ffff000809309890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 01:42:30.307105  <3>[  144.314246] Redzone  ffff0008093098a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 01:42:30.307423  <3>[  144.324006] Redzone  ffff0008093098b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 01:42:30.309448  <3>[  144.333766] Redzone  ffff0008093098c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 01:42:30.349393  <3>[  144.343525] Redzone  ffff0008093098d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 01:42:30.349850  <3>[  144.353285] Redzone  ffff0008093098e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 01:42:30.350192  <3>[  144.363044] Redzone  ffff0008093098f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 01:42:30.350505  <3>[  144.372804] Redzone  ffff000809309900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 01:42:30.392587  <3>[  144.382563] Redzone  ffff000809309910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 01:42:30.393064  <3>[  144.392323] Redzone  ffff000809309920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 01:42:30.393451  <3>[  144.402083] Redzone  ffff000809309930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 01:42:30.393772  <3>[  144.411843] Redzone  ffff000809309940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 01:42:30.435783  <3>[  144.421602] Redzone  ffff000809309950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 01:42:30.436234  <3>[  144.431362] Redzone  ffff000809309960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 01:42:30.436601  <3>[  144.441121] Redzone  ffff000809309970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 01:42:30.436928  <3>[  144.450881] Redzone  ffff000809309980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 01:42:30.439081  <3>[  144.460641] Redzone  ffff000809309990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 01:42:30.479058  <3>[  144.470401] Redzone  ffff0008093099a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 01:42:30.479511  <3>[  144.480160] Redzone  ffff0008093099b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 01:42:30.479847  <3>[  144.489920] Redzone  ffff0008093099c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 01:42:30.480166  <3>[  144.499679] Redzone  ffff0008093099d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 01:42:30.522228  <3>[  144.509439] Redzone  ffff0008093099e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 01:42:30.522693  <3>[  144.519199] Redzone  ffff0008093099f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 01:42:30.523037  <3>[  144.528958] Redzone  ffff000809309a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 01:42:30.523357  <3>[  144.538718] Redzone  ffff000809309a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 01:42:30.525486  <3>[  144.548477] Redzone  ffff000809309a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 01:42:30.565511  <3>[  144.558237] Redzone  ffff000809309a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 01:42:30.565961  <3>[  144.567996] Redzone  ffff000809309a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 01:42:30.566298  <3>[  144.577756] Redzone  ffff000809309a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 01:42:30.566614  <3>[  144.587515] Redzone  ffff000809309a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 01:42:30.608772  <3>[  144.597275] Redzone  ffff000809309a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 01:42:30.609622  <3>[  144.607035] Redzone  ffff000809309a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 01:42:30.609993  <3>[  144.616794] Redzone  ffff000809309a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 01:42:30.610313  <3>[  144.626553] Redzone  ffff000809309aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 01:42:30.612085  <3>[  144.636313] Redzone  ffff000809309ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 01:42:30.651950  <3>[  144.646073] Redzone  ffff000809309ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 01:42:30.652425  <3>[  144.655832] Redzone  ffff000809309ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 01:42:30.653125  <3>[  144.665592] Redzone  ffff000809309ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 01:42:30.653508  <3>[  144.675351] Redzone  ffff000809309af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 01:42:30.695156  <3>[  144.685111] Redzone  ffff000809309b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 01:42:30.695623  <3>[  144.694871] Redzone  ffff000809309b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 01:42:30.696322  <3>[  144.704630] Redzone  ffff000809309b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 01:42:30.696663  <3>[  144.714390] Redzone  ffff000809309b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 01:42:30.738442  <3>[  144.724149] Redzone  ffff000809309b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 01:42:30.738901  <3>[  144.733909] Redzone  ffff000809309b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 01:42:30.739632  <3>[  144.743668] Redzone  ffff000809309b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 01:42:30.739986  <3>[  144.753428] Redzone  ffff000809309b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 01:42:30.741737  <3>[  144.763187] Redzone  ffff000809309b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 01:42:30.781614  <3>[  144.772947] Redzone  ffff000809309b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 01:42:30.782455  <3>[  144.782707] Redzone  ffff000809309ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 01:42:30.782831  <3>[  144.792466] Redzone  ffff000809309bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 01:42:30.783154  <3>[  144.802226] Redzone  ffff000809309bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 01:42:30.824820  <3>[  144.811985] Redzone  ffff000809309bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 01:42:30.825710  <3>[  144.821745] Redzone  ffff000809309be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 01:42:30.826087  <3>[  144.831504] Redzone  ffff000809309bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 01:42:30.826410  <3>[  144.841265] Object   ffff000809309c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 01:42:30.828106  <3>[  144.851025] Object   ffff000809309c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 01:42:30.868086  <3>[  144.860784] Object   ffff000809309c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 01:42:30.868940  <3>[  144.870544] Object   ffff000809309c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 01:42:30.869346  <3>[  144.880303] Object   ffff000809309c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 01:42:30.869676  <3>[  144.890063] Object   ffff000809309c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 01:42:30.911288  <3>[  144.899823] Object   ffff000809309c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 01:42:30.912136  <3>[  144.909582] Object   ffff000809309c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 01:42:30.912510  <3>[  144.919341] Object   ffff000809309c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 01:42:30.912835  <3>[  144.929101] Object   ffff000809309c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 01:42:30.914621  <3>[  144.938861] Object   ffff000809309ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 01:42:30.954521  <3>[  144.948620] Object   ffff000809309cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 01:42:30.955360  <3>[  144.958380] Object   ffff000809309cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 01:42:30.955732  <3>[  144.968139] Object   ffff000809309cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 01:42:30.956055  <3>[  144.977899] Object   ffff000809309ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 01:42:30.997708  <3>[  144.987659] Object   ffff000809309cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 01:42:30.998554  <3>[  144.997418] Object   ffff000809309d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 01:42:30.998930  <3>[  145.007178] Object   ffff000809309d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 01:42:30.999254  <3>[  145.016937] Object   ffff000809309d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 01:42:31.040973  <3>[  145.026697] Object   ffff000809309d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 01:42:31.041470  <3>[  145.036456] Object   ffff000809309d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 01:42:31.042225  <3>[  145.046216] Object   ffff000809309d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 01:42:31.042573  <3>[  145.055975] Object   ffff000809309d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 01:42:31.044308  <3>[  145.065735] Object   ffff000809309d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 01:42:31.084170  <3>[  145.075495] Object   ffff000809309d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 01:42:31.085013  <3>[  145.085255] Object   ffff000809309d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 01:42:31.085433  <3>[  145.095014] Object   ffff000809309da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 01:42:31.085759  <3>[  145.104774] Object   ffff000809309db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 01:42:31.127445  <3>[  145.114533] Object   ffff000809309dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 01:42:31.128282  <3>[  145.124293] Object   ffff000809309dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 01:42:31.128656  <3>[  145.134052] Object   ffff000809309de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 01:42:31.128978  <3>[  145.143812] Object   ffff000809309df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 01:42:31.130749  <3>[  145.153572] Object   ffff000809309e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 01:42:31.170629  <3>[  145.163331] Object   ffff000809309e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 01:42:31.171088  <3>[  145.173091] Object   ffff000809309e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 01:42:31.171818  <3>[  145.182850] Object   ffff000809309e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 01:42:31.172172  <3>[  145.192610] Object   ffff000809309e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 01:42:31.213848  <3>[  145.202369] Object   ffff000809309e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 01:42:31.214694  <3>[  145.212129] Object   ffff000809309e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 01:42:31.215070  <3>[  145.221889] Object   ffff000809309e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 01:42:31.215392  <3>[  145.231648] Object   ffff000809309e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 01:42:31.217181  <3>[  145.241408] Object   ffff000809309e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 01:42:31.257071  <3>[  145.251167] Object   ffff000809309ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 01:42:31.257956  <3>[  145.260927] Object   ffff000809309eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 01:42:31.258332  <3>[  145.270686] Object   ffff000809309ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 01:42:31.258658  <3>[  145.280446] Object   ffff000809309ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 01:42:31.300228  <3>[  145.290205] Object   ffff000809309ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 01:42:31.301075  <3>[  145.299965] Object   ffff000809309ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 01:42:31.301490  <3>[  145.309725] Object   ffff000809309f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 01:42:31.301814  <3>[  145.319484] Object   ffff000809309f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 01:42:31.343493  <3>[  145.329244] Object   ffff000809309f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 01:42:31.343951  <3>[  145.339003] Object   ffff000809309f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 01:42:31.344678  <3>[  145.348763] Object   ffff000809309f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 01:42:31.345035  <3>[  145.358522] Object   ffff000809309f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 01:42:31.346820  <3>[  145.368282] Object   ffff000809309f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 01:42:31.386762  <3>[  145.378041] Object   ffff000809309f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 01:42:31.387233  <3>[  145.387801] Object   ffff000809309f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 01:42:31.387969  <3>[  145.397561] Object   ffff000809309f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 01:42:31.388338  <3>[  145.407320] Object   ffff000809309fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 01:42:31.429972  <3>[  145.417080] Object   ffff000809309fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 01:42:31.430788  <3>[  145.426839] Object   ffff000809309fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 01:42:31.431189  <3>[  145.436599] Object   ffff000809309fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 01:42:31.431519  <3>[  145.446358] Object   ffff000809309fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 01:42:31.433337  <3>[  145.456118] Object   ffff000809309ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2735 01:42:31.473457  <3>[  145.465878] Redzone  ffff00080930a000: cc cc cc cc cc cc cc cc                          ........
 2736 01:42:31.473911  <3>[  145.474942] Padding  ffff00080930a054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 01:42:31.474248  <3>[  145.484702] Padding  ffff00080930a064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 01:42:31.474558  <3>[  145.494461] Padding  ffff00080930a074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 01:42:31.516438  <3>[  145.504221] Padding  ffff00080930a084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 01:42:31.517277  <3>[  145.513980] Padding  ffff00080930a094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 01:42:31.517640  <3>[  145.523740] Padding  ffff00080930a0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 01:42:31.517957  <3>[  145.533499] Padding  ffff00080930a0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 01:42:31.519758  <3>[  145.543259] Padding  ffff00080930a0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 01:42:31.559593  <3>[  145.553018] Padding  ffff00080930a0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 01:42:31.560462  <3>[  145.562778] Padding  ffff00080930a0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 01:42:31.560839  <3>[  145.572538] Padding  ffff00080930a0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 01:42:31.561156  <3>[  145.582297] Padding  ffff00080930a104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 01:42:31.602838  <3>[  145.592057] Padding  ffff00080930a114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 01:42:31.603679  <3>[  145.601816] Padding  ffff00080930a124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 01:42:31.604055  <3>[  145.611576] Padding  ffff00080930a134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 01:42:31.604377  <3>[  145.621335] Padding  ffff00080930a144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 01:42:31.606152  <3>[  145.631095] Padding  ffff00080930a154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 01:42:31.646416  <3>[  145.640854] Padding  ffff00080930a164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 01:42:31.646889  <3>[  145.650614] Padding  ffff00080930a174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 01:42:31.647226  <3>[  145.660374] Padding  ffff00080930a184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 01:42:31.647534  <3>[  145.670133] Padding  ffff00080930a194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 01:42:31.689324  <3>[  145.679893] Padding  ffff00080930a1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 01:42:31.690170  <3>[  145.689652] Padding  ffff00080930a1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 01:42:31.690548  <3>[  145.699412] Padding  ffff00080930a1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 01:42:31.690864  <3>[  145.709171] Padding  ffff00080930a1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 01:42:31.732445  <3>[  145.718931] Padding  ffff00080930a1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 01:42:31.732910  <3>[  145.728691] Padding  ffff00080930a1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 01:42:31.733283  <3>[  145.738450] Padding  ffff00080930a204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 01:42:31.733617  <3>[  145.748210] Padding  ffff00080930a214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 01:42:31.735773  <3>[  145.757969] Padding  ffff00080930a224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 01:42:31.775786  <3>[  145.767729] Padding  ffff00080930a234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 01:42:31.776237  <3>[  145.777488] Padding  ffff00080930a244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 01:42:31.776574  <3>[  145.787248] Padding  ffff00080930a254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 01:42:31.776888  <3>[  145.797007] Padding  ffff00080930a264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 01:42:31.819014  <3>[  145.806767] Padding  ffff00080930a274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 01:42:31.819491  <3>[  145.816527] Padding  ffff00080930a284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 01:42:31.819831  <3>[  145.826286] Padding  ffff00080930a294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 01:42:31.820148  <3>[  145.836046] Padding  ffff00080930a2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 01:42:31.822298  <3>[  145.845805] Padding  ffff00080930a2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 01:42:31.862191  <3>[  145.855565] Padding  ffff00080930a2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 01:42:31.862669  <3>[  145.865324] Padding  ffff00080930a2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 01:42:31.863008  <3>[  145.875084] Padding  ffff00080930a2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 01:42:31.863327  <3>[  145.884844] Padding  ffff00080930a2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 01:42:31.905517  <3>[  145.894603] Padding  ffff00080930a304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 01:42:31.905999  <3>[  145.904363] Padding  ffff00080930a314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 01:42:31.906337  <3>[  145.914122] Padding  ffff00080930a324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 01:42:31.906654  <3>[  145.923882] Padding  ffff00080930a334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 01:42:31.908797  <3>[  145.933641] Padding  ffff00080930a344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 01:42:31.948628  <3>[  145.943401] Padding  ffff00080930a354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 01:42:31.949082  <3>[  145.953161] Padding  ffff00080930a364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 01:42:31.949479  <3>[  145.962920] Padding  ffff00080930a374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 01:42:31.949804  <3>[  145.972680] Padding  ffff00080930a384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 01:42:31.991874  <3>[  145.982439] Padding  ffff00080930a394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 01:42:31.992337  <3>[  145.992199] Padding  ffff00080930a3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 01:42:31.992676  <3>[  146.001958] Padding  ffff00080930a3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 01:42:31.992990  <3>[  146.011718] Padding  ffff00080930a3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 01:42:32.035075  <3>[  146.021477] Padding  ffff00080930a3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 01:42:32.035555  <3>[  146.031237] Padding  ffff00080930a3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 01:42:32.035904  <3>[  146.040997] Padding  ffff00080930a3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2795 01:42:32.036222  <4>[  146.050410] CPU: 2 UID: 0 PID: 1614 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2796 01:42:32.036552  <4>[  146.058790] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2797 01:42:32.038349  <4>[  146.064634] Hardware name: ARM Juno development board (r0) (DT)
 2798 01:42:32.038786  <4>[  146.070826] Call trace:
 2799 01:42:32.078501  <4>[  146.073536]  dump_backtrace+0xa0/0x128
 2800 01:42:32.078953  <4>[  146.077559]  show_stack+0x20/0x38
 2801 01:42:32.079286  <4>[  146.081145]  dump_stack_lvl+0x90/0xd0
 2802 01:42:32.079597  <4>[  146.085079]  dump_stack+0x18/0x28
 2803 01:42:32.079892  <4>[  146.088662]  print_trailer+0x15c/0x228
 2804 01:42:32.080180  <4>[  146.092686]  check_object+0xec/0x4a8
 2805 01:42:32.080465  <4>[  146.096536]  free_to_partial_list+0x310/0x648
 2806 01:42:32.080748  <4>[  146.101170]  __slab_free+0x1c4/0x340
 2807 01:42:32.081028  <4>[  146.105020]  kfree+0x248/0x2e8
 2808 01:42:32.081733  <4>[  146.108347]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2809 01:42:32.121847  <4>[  146.113328]  lkdtm_do_action+0x24/0x48
 2810 01:42:32.122299  <4>[  146.117349]  direct_entry+0xa8/0x108
 2811 01:42:32.122635  <4>[  146.121195]  full_proxy_write+0x68/0xc8
 2812 01:42:32.122950  <4>[  146.125306]  vfs_write+0xd8/0x380
 2813 01:42:32.123250  <4>[  146.128894]  ksys_write+0x78/0x118
 2814 01:42:32.123543  <4>[  146.132568]  __arm64_sys_write+0x24/0x38
 2815 01:42:32.123832  <4>[  146.136765]  invoke_syscall+0x70/0x100
 2816 01:42:32.124114  <4>[  146.140789]  el0_svc_common.constprop.0+0x48/0xf0
 2817 01:42:32.124391  <4>[  146.145770]  do_el0_svc+0x24/0x38
 2818 01:42:32.124672  <4>[  146.149358]  el0_svc+0x3c/0x110
 2819 01:42:32.125457  <4>[  146.152769]  el0t_64_sync_handler+0x100/0x130
 2820 01:42:32.142240  <4>[  146.157399]  el0t_64_sync+0x190/0x198
 2821 01:42:32.145432  <3>[  146.161332] FIX kmalloc-1k: Object at 0xffff000809309c00 not freed
 2822 01:42:32.273587  # [  143.998200] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2823 01:42:32.274089  # [  144.004504] lkdtm: Attempting slab linear overflow ...
 2824 01:42:32.274427  # [  144.009977] =============================================================================
 2825 01:42:32.274747  # [  144.018435] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2826 01:42:32.275411  # [  144.026458] -----------------------------------------------------------------------------
 2827 01:42:32.275733  # 
 2828 01:42:32.316716  # [  144.036652] 0xffff00080930a000-0xffff00080930a003 @offset=8192. First byte 0x78 instead of 0xcc
 2829 01:42:32.317194  # [  144.045635] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080930a000-0xffff00080930a003=0xcc
 2830 01:42:32.317584  # [  144.054529] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=2 pid=1614
 2831 01:42:32.317897  # [  144.062481]  __kmalloc_cache_noprof+0x2b4/0x300
 2832 01:42:32.318191  # [  144.067289]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2833 01:42:32.318475  # [  144.072270]  lkdtm_do_action+0x24/0x48
 2834 01:42:32.318758  # [  144.076293]  direct_entry+0xa8/0x108
 2835 01:42:32.319967  # [  144.080140]  full_proxy_write+0x68/0xc8
 2836 01:42:32.359876  # [  144.084254]  vfs_write+0xd8/0x380
 2837 01:42:32.360324  # [  144.087843]  ksys_write+0x78/0x118
 2838 01:42:32.360654  # [  144.091518]  __arm64_sys_write+0x24/0x38
 2839 01:42:32.360964  # [  144.095715]  invoke_syscall+0x70/0x100
 2840 01:42:32.361300  # [  144.099740]  el0_svc_common.constprop.0+0x48/0xf0
 2841 01:42:32.361601  # [  144.104723]  do_el0_svc+0x24/0x38
 2842 01:42:32.361888  # [  144.108311]  el0_svc+0x3c/0x110
 2843 01:42:32.362168  # [  144.111724]  el0t_64_sync_handler+0x100/0x130
 2844 01:42:32.362469  # [  144.116354]  el0t_64_sync+0x190/0x198
 2845 01:42:32.362824  # [  144.120286] Freed in skb_free_head+0x54/0xc0 age=59 cpu=2 pid=1614
 2846 01:42:32.363549  # [  144.126754]  kfree+0x248/0x2e8
 2847 01:42:32.403090  # [  144.130083]  skb_free_head+0x54/0xc0
 2848 01:42:32.403591  # [  144.133933]  skb_release_data+0x160/0x210
 2849 01:42:32.403926  # [  144.138213]  sk_skb_reason_drop+0x64/0x198
 2850 01:42:32.404239  # [  144.142581]  dev_kfree_skb_any_reason+0x4c/0x60
 2851 01:42:32.404533  # [  144.147387]  smsc911x_hard_start_xmit+0x134/0x288
 2852 01:42:32.404822  # [  144.152370]  dev_hard_start_xmit+0xac/0x208
 2853 01:42:32.405104  # [  144.156828]  sch_direct_xmit+0xd4/0x1d8
 2854 01:42:32.405441  # [  144.160936]  __dev_queue_xmit+0x50c/0xe88
 2855 01:42:32.405728  # [  144.165220]  ip_finish_output2+0x3ac/0x620
 2856 01:42:32.406487  # [  144.169589]  __ip_finish_output+0xac/0x1b0
 2857 01:42:32.446227  # [  144.173958]  ip_finish_output+0x3c/0x120
 2858 01:42:32.446683  # [  144.178152]  ip_output+0x70/0x110
 2859 01:42:32.447021  # [  144.181737]  __ip_queue_xmit+0x170/0x488
 2860 01:42:32.447333  # [  144.185931]  ip_queue_xmit+0x1c/0x30
 2861 01:42:32.447637  # [  144.189776]  __tcp_transmit_skb+0x56c/0xdc0
 2862 01:42:32.447931  # [  144.194234] Slab 0xfffffdffe024c200 objects=10 used=3 fp=0xffff00080930b400 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2863 01:42:32.448223  # [  144.207922] Object 0xffff000809309c00 @offset=7168 fp=0xffff00080930b400
 2864 01:42:32.448510  # 
 2865 01:42:32.489251  # [  144.216642] Redzone  ffff000809309800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 01:42:32.490112  # [  144.226405] Redzone  ffff000809309810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 01:42:32.490495  # [  144.236166] Redzone  ffff000809309820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 01:42:32.490810  # [  144.245926] Redzone  ffff000809309830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 01:42:32.532483  # [  144.255686] Redzone  ffff000809309840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 01:42:32.532970  # [  144.265446] Redzone  ffff000809309850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 01:42:32.533349  # [  144.275206] Redzone  ffff000809309860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 01:42:32.533724  # [  144.284966] Redzone  ffff000809309870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 01:42:32.535650  # [  144.294726] Redzone  ffff000809309880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 01:42:32.575494  # [  144.304486] Redzone  ffff000809309890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 01:42:32.576055  # [  144.314246] Redzone  ffff0008093098a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 01:42:32.576783  # [  144.324006] Redzone  ffff0008093098b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 01:42:32.577196  # [  144.333766] Redzone  ffff0008093098c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 01:42:32.618651  # [  144.343525] Redzone  ffff0008093098d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 01:42:32.619138  # [  144.353285] Redzone  ffff0008093098e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 01:42:32.619969  # [  144.363044] Redzone  ffff0008093098f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 01:42:32.620469  # [  144.372804] Redzone  ffff000809309900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 01:42:32.621905  # [  144.382563] Redzone  ffff000809309910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 01:42:32.661917  # [  144.392323] Redzone  ffff000809309920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 01:42:32.662901  # [  144.402083] Redzone  ffff000809309930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 01:42:32.663462  # [  144.411843] Redzone  ffff000809309940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 01:42:32.663905  # [  144.421602] Redzone  ffff000809309950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 01:42:32.705179  # [  144.431362] Redzone  ffff000809309960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 01:42:32.705764  # [  144.441121] Redzone  ffff000809309970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 01:42:32.706100  # [  144.450881] Redzone  ffff000809309980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 01:42:32.706937  # [  144.460641] Redzone  ffff000809309990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 01:42:32.708406  # [  144.470401] Redzone  ffff0008093099a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 01:42:32.748259  # [  144.480160] Redzone  ffff0008093099b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 01:42:32.749429  # [  144.489920] Redzone  ffff0008093099c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 01:42:32.750120  # [  144.499679] Redzone  ffff0008093099d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 01:42:32.750729  # [  144.509439] Redzone  ffff0008093099e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 01:42:32.791230  # [  144.519199] Redzone  ffff0008093099f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 01:42:32.791494  # [  144.528958] Redzone  ffff000809309a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 01:42:32.791660  # [  144.538718] Redzone  ffff000809309a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 01:42:32.791815  # [  144.548477] Redzone  ffff000809309a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 01:42:32.794363  # [  144.558237] Redzone  ffff000809309a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 01:42:32.834281  # [  144.567996] Redzone  ffff000809309a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 01:42:32.834546  # [  144.577756] Redzone  ffff000809309a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 01:42:32.834768  # [  144.587515] Redzone  ffff000809309a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 01:42:32.834973  # [  144.597275] Redzone  ffff000809309a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 01:42:32.877689  # [  144.607035] Redzone  ffff000809309a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 01:42:32.878160  # [  144.616794] Redzone  ffff000809309a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 01:42:32.878472  # [  144.626553] Redzone  ffff000809309aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 01:42:32.878972  # [  144.636313] Redzone  ffff000809309ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 01:42:32.880031  # [  144.646073] Redzone  ffff000809309ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 01:42:32.920853  # [  144.655832] Redzone  ffff000809309ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 01:42:32.921321  # [  144.665592] Redzone  ffff000809309ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 01:42:32.921755  # [  144.675351] Redzone  ffff000809309af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 01:42:32.922067  # [  144.685111] Redzone  ffff000809309b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 01:42:32.964036  # [  144.694871] Redzone  ffff000809309b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 01:42:32.964471  # [  144.704630] Redzone  ffff000809309b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 01:42:32.964774  # [  144.714390] Redzone  ffff000809309b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 01:42:32.965051  # [  144.724149] Redzone  ffff000809309b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 01:42:32.967283  # [  144.733909] Redzone  ffff000809309b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 01:42:33.007240  # [  144.743668] Redzone  ffff000809309b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 01:42:33.007673  # [  144.753428] Redzone  ffff000809309b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 01:42:33.007993  # [  144.763187] Redzone  ffff000809309b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 01:42:33.008299  # [  144.772947] Redzone  ffff000809309b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 01:42:33.050419  # [  144.782707] Redzone  ffff000809309ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 01:42:33.050859  # [  144.792466] Redzone  ffff000809309bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 01:42:33.051159  # [  144.802226] Redzone  ffff000809309bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 01:42:33.051438  # [  144.811985] Redzone  ffff000809309bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 01:42:33.053426  # [  144.821745] Redzone  ffff000809309be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 01:42:33.093550  # [  144.831504] Redzone  ffff000809309bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 01:42:33.094033  # [  144.841265] Object   ffff000809309c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 01:42:33.094346  # [  144.851025] Object   ffff000809309c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2931 01:42:33.094624  # [  144.860784] Object   ffff000809309c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2932 01:42:33.136723  # [  144.870544] Object   ffff000809309c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2933 01:42:33.137135  # [  144.880303] Object   ffff000809309c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2934 01:42:33.137528  # [  144.890063] Object   ffff000809309c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 01:42:33.137847  # [  144.899823] Object   ffff000809309c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 01:42:33.179834  # [  144.909582] Object   ffff000809309c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 01:42:33.180406  # [  144.919341] Object   ffff000809309c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 01:42:33.181368  # [  144.929101] Object   ffff000809309c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 01:42:33.181773  # [  144.938861] Object   ffff000809309ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 01:42:33.182096  # [  144.948620] Object   ffff000809309cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 01:42:33.223110  # [  144.958380] Object   ffff000809309cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 01:42:33.223599  # [  144.968139] Object   ffff000809309cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 01:42:33.223940  # [  144.977899] Object   ffff000809309ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 01:42:33.224254  # [  144.987659] Object   ffff000809309cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 01:42:33.266170  # [  144.997418] Object   ffff000809309d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 01:42:33.266971  # [  145.007178] Object   ffff000809309d10: 6b 6b 6b 6b 6b<6>[  147.265268] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2947 01:42:33.267296   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[  147.274586] lkdtm: Attempting vmalloc linear overflow ...
 2948 01:42:33.267583  b  kkkkkkkkkkkkkkkk
 2949 01:42:33.267854  # [  145.01<1>[  147.282267] Unable to handle kernel paging request at virtual address ffff800084b06000
 2950 01:42:33.268163  6937] Object   ffff000809309d20:<1>[  147.293375] Mem abort info:
 2951 01:42:33.309053   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  147.299036]   ESR = 0x0000000096000047
 2952 01:42:33.309361  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<1>[  147.305898]   EC = 0x25: DABT (current EL), IL = 32 bits
 2953 01:42:33.309539  kk
 2954 01:42:33.309697  # [  145.026697] Object   ff<1>[  147.314177]   SET = 0, FnV = 0
 2955 01:42:33.310115  ff000809309d30: 6b 6b 6b 6b 6b 6<1>[  147.320260]   EA = 0, S1PTW = 0
 2956 01:42:33.310285  b 6b 6b 6b 6b 6b 6b 6b 6b <6b 16b[  147.326441]   FSC = 0x07: level 3 translation fault
 2957 01:42:33.310433   kkkkkkkkkkkkkkkk
 2958 01:42:33.312219  # [  145.036456] Object   ffff000809309d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 01:42:33.352282  # [  145.046216] Object   ffff000809309d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 01:42:33.352557  # [  145.055975] Object   ffff000809309d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 01:42:33.352740  # [  145.065735] Object   ffff000809309d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 01:42:33.352918  # [  145.075495] Object   ffff000809309d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 01:42:33.395516  # [  145.085255] Object   ffff000809309d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 01:42:33.395783  # [  145.095014] Object   ffff000809309da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 01:42:33.395953  # [  145.104774] Object   ffff000809309db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 01:42:33.396112  # [  145.114533] Object   ffff000809309dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 01:42:33.398692  # [  145.124293] Object   ffff000809309dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 01:42:33.438684  # [  145.134052] Object   ffff000809309de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 01:42:33.438916  # [  145.143812] Object   ffff000809309df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 01:42:33.439086  # [  145.153572] Object   ffff000809309e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 01:42:33.439244  # [  145.163331] Object   ffff000809309e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 01:42:33.481750  # [  145.173091] Object   ffff000809309e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 01:42:33.481991  # [  145.182850] Object   ffff000809309e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 01:42:33.482163  # [  145.192610] Object   ffff000809309e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 01:42:33.482320  # [  145.202369] Object   ffff000809309e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 01:42:33.484913  # [  145.212129] Object   ffff000809309e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 01:42:33.524920  # [  145.221889] Object   ffff000809309e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 01:42:33.525181  # [  145.231648] Object   ffff000809309e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 01:42:33.525554  # [  145.241408] Object   ffff000809309e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 01:42:33.525841  # [  145.251167] Object   ffff000809309ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 01:42:33.568382  # [  145.260927] Object   ffff000809309eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 01:42:33.568878  # [  145.270686] Object   ffff000809309ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 01:42:33.569263  # [  145.280446] Object   ffff000809309ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 01:42:33.569599  # [  145.290205] Object   ffff000809309ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 01:42:33.571679  # [  145.299965] Object   ffff000809309ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 01:42:33.611590  # [  145.309725] Object   ffff000809309f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 01:42:33.612033  # [  145.319484] Object   ffff000809309f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 01:42:33.612370  # [  145.329244] Object   ffff000809309f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 01:42:33.612680  # [  145.339003] Object   ffff000809309f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 01:42:33.654720  # [  145.348763] Object   ffff000809309f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 01:42:33.655194  # [  145.358522] Object   ffff000809309f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 01:42:33.655536  # [  145.368282] Object   ffff000809309f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 01:42:33.655845  # [  145.378041] Object   ffff000809309f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 01:42:33.697849  # [  145.387801] Object   ffff000809309f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 01:42:33.698306  # [  145.397561] Object   ffff000809309f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 01:42:33.698649  # [  145.407320] Object   ffff000809309fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 01:42:33.698961  # [  145.417080] Object   ffff000809309fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 01:42:33.699261  # [  145.426839] Object   ffff000809309fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 01:42:33.741040  # [  145.436599] Object   ffff000809309fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 01:42:33.741526  # [  145.446358] Object   ffff000809309fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 01:42:33.741863  # [  145.456118] Object   ffff000809309ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 3002 01:42:33.742179  # [  145.465878] Redzone  ffff00080930a000: cc cc cc cc cc cc cc cc                          ........
 3003 01:42:33.744347  # [  145.474942] Padding  ffff00080930a054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 01:42:33.784206  # [  145.484702] Padding  ffff00080930a064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 01:42:33.784650  # [  145.494461] Padding  ffff00080930a074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 01:42:33.784985  # [  145.504221] Padding  ffff00080930a084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 01:42:33.785346  # [  145.513980] Padding  ffff00080930a094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 01:42:33.827433  # [  145.523740] Padding  ffff00080930a0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 01:42:33.827892  # [  145.533499] Padding  ffff00080930a0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 01:42:33.828226  # [  145.543259] Padding  ffff00080930a0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 01:42:33.828543  # [  145.553018] Padding  ffff00080930a0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 01:42:33.870496  # [  145.562778] Padding  ffff00080930a0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 01:42:33.870953  # [  145.572538] Padding  ffff00080930a0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 01:42:33.871296  # [  145.582297] Padding  ffff00080930a104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 01:42:33.871612  # [  145.592057] Padding  ffff00080930a114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 01:42:33.873824  # [  145.601816] Padding  ffff00080930a124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 01:42:33.913727  # [  145.611576] Padding  ffff00080930a134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 01:42:33.914180  # [  145.621335] Padding  ffff00080930a144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 01:42:33.914518  # [  145.631095] Padding  ffff00080930a154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 01:42:33.914832  # [  145.640854] Padding  ffff00080930a164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 01:42:33.956892  # [  145.650614] Padding  ffff00080930a174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 01:42:33.957404  # [  145.660374] Padding  ffff00080930a184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 01:42:33.957751  # [  145.670133] Padding  ffff00080930a194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 01:42:33.958065  # [  145.679893] Padding  ffff00080930a1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 01:42:33.960174  # [  145.689652] Padding  ffff00080930a1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 01:42:34.000039  # [  145.699412] Padding  ffff00080930a1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 01:42:34.000494  # [  145.709171] Padding  ffff00080930a1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 01:42:34.000853  # [  145.718931] Padding  ffff00080930a1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 01:42:34.001181  # [  145.728691] Padding  ffff00080930a1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 01:42:34.043191  # [  145.738450] Padding  ffff00080930a204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 01:42:34.043663  # [  145.748210] Padding  ffff00080930a214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 01:42:34.044001  # [  145.757969] Padding  ffff00080930a224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 01:42:34.044313  # [  145.767729] Padding  ffff00080930a234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 01:42:34.046451  # [  145.777488] Padding  ffff00080930a244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 01:42:34.086376  # [  145.787248] Padding  ffff00080930a254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 01:42:34.086832  # [  145.797007] Padding  ffff00080930a264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 01:42:34.087168  # [  145.806767] Padding  ffff00080930a274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 01:42:34.087535  # [  145.816527] Padding  ffff00080930a284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 01:42:34.129551  # [  145.826286] Padding  ffff00080930a294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 01:42:34.130013  # [  145.836046] Padding  ffff00080930a2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 01:42:34.130451  # [  145.845805] Padding  ffff00080930a2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 01:42:34.130857  # [  145.855565] Padding  ffff00080930a2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 01:42:34.132865  # [  145.865324] Padding  ffff00080930a2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 01:42:34.172700  # [  145.875084] Padding  ffff00080930a2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 01:42:34.173171  # [  145.884844] Padding  ffff00080930a2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 01:42:34.173636  # [  145.894603] Padding  ffff00080930a304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 01:42:34.174045  # [  145.904363] Padding  ffff00080930a314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 01:42:34.215813  # [  145.914122] Padding  ffff00080930a324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 01:42:34.216274  # [  145.923882] Padding  ffff00080930a334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 01:42:34.216706  # [  145.933641] Padding  ffff00080930a344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 01:42:34.217110  # [  145.943401] Padding  ffff00080930a354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 01:42:34.219099  # [  145.953161] Padding  ffff00080930a364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 01:42:34.259008  # [  145.962920] Padding  ffff00080930a374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 01:42:34.259463  # [  145.972680] Padding  ffff00080930a384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 01:42:34.259891  # [  145.982439] Padding  ffff00080930a394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 01:42:34.260295  # [  145.992199] Padding  ffff00080930a3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 01:42:34.302103  # [  146.001958] Padding  ffff00080930a3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 01:42:34.302572  # [  146.011718] Padding  ffff00080930a3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 01:42:34.303020  # [  146.021477] Padding  ffff00080930a3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 01:42:34.303479  # [  146.031237] Padding  ffff00080930a3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 01:42:34.305487  # [  146.040997] Padding  ffff00080930a3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3062 01:42:34.345304  # [  146.050410] CPU: 2 UID: 0 PID: 1614 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 3063 01:42:34.345775  # [  146.058790] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3064 01:42:34.346218  # [  146.064634] Hardware name: ARM Juno development board (r0) (DT)
 3065 01:42:34.346623  # [  146.070826] Call trace:
 3066 01:42:34.347012  # [  146.073536]  dump_backtrace+0xa0/0x128
 3067 01:42:34.347392  # [  146.077559]  show_stack+0x20/0x38
 3068 01:42:34.347768  # [  146.081145]  dump_stack_lvl+0x90/0xd0
 3069 01:42:34.348133  # [  146.085079]  dump_stack+0x18/0x28
 3070 01:42:34.348885  # [  146.088662]  print_trailer+0x15c/0x228
 3071 01:42:34.388496  # [  146.092686]  check_object+0xec/0x4a8
 3072 01:42:34.388970  # [  146.096536]  free_to_partial_list+0x310/0x648
 3073 01:42:34.389449  # [  146.101170]  __slab_free+0x1c4/0x340
 3074 01:42:34.389856  # [  146.105020]  kfree+0x248/0x2e8
 3075 01:42:34.390243  # [  146.108347]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3076 01:42:34.390628  # [  146.113328]  lkdtm_do_action+0x24/0x48
 3077 01:42:34.391397  # [  146.117349]  direct_entry+0xa8/0x108
 3078 01:42:34.391762  # [  146.121195]  full_proxy_write+0x68/0xc8
 3079 01:42:34.392140  # [  146.125306]  vfs_write+0xd8/0x380
 3080 01:42:34.392509  # [  146.128894]  ksys_write+0x78/0x118
 3081 01:42:34.392968  # [  146.132568]  __arm64_sys_write+0x24/0x38
 3082 01:42:34.431798  # [  146.136765]  invoke_syscall+0x70/0x100
 3083 01:42:34.432251  # [  146.140789]  el0_svc_common.constprop.0+0x48/0xf0
 3084 01:42:34.432677  # [  146.145770]  do_el0_svc+0x24/0x38
 3085 01:42:34.433478  # [  146.149358]  el0_svc+0x3c/0x110
 3086 01:42:34.433946  # [  146.152769]  el0t_64_sync_handler+0x100/0x130
 3087 01:42:34.434350  # [  146.157399]  el0t_64_sync+0x190/0x198
 3088 01:42:34.434734  # [  146.161332] FIX kmalloc-1k: Object at 0xffff000809309c00 not freed
 3089 01:42:34.435269  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3090 01:42:34.435655  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3091 01:42:34.436120  # timeout set to 45
 3092 01:42:34.436622  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3093 01:42:34.475102  <1>[  148.468294] Data abort info:
 3094 01:42:34.475550  <1>[  148.471482]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3095 01:42:34.475862  <1>[  148.477267]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3096 01:42:34.476144  <1>[  148.482613]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3097 01:42:34.476411  <1>[  148.488215] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3098 01:42:34.476675  <1>[  148.495210] [ffff800084b06000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088a5f3003, pte=0000000000000000
 3099 01:42:34.518485  <0>[  148.508088] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3100 01:42:34.519591  <4>[  148.514636] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3101 01:42:34.520144  <4>[  148.532241] CPU: 1 UID: 0 PID: 1653 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3102 01:42:34.520544  <4>[  148.540624] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3103 01:42:34.521773  <4>[  148.547689] Hardware name: ARM Juno development board (r0) (DT)
 3104 01:42:34.561865  <4>[  148.553885] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3105 01:42:34.562338  <4>[  148.561127] pc : __memset+0x94/0x188
 3106 01:42:34.562747  <4>[  148.564990] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3107 01:42:34.563463  <4>[  148.570581] sp : ffff800085f7ba60
 3108 01:42:34.563791  <4>[  148.574164] x29: ffff800085f7ba60 x28: ffff00080cfadcc0 x27: 0000000000000000
 3109 01:42:34.564145  <4>[  148.581599] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa85cf000
 3110 01:42:34.565150  <4>[  148.589025] x23: ffff000807cdc488 x22: ffff800085f7bbd0 x21: ffff800083bedae8
 3111 01:42:34.605162  <4>[  148.596451] x20: ffff800084b0d000 x19: ffff800084b05000 x18: 0000000000000000
 3112 01:42:34.605962  <4>[  148.603877] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 3113 01:42:34.606316  <4>[  148.611302] x14: 0000000000000000 x13: 205d363835343732 x12: ffff8000837aa4c8
 3114 01:42:34.606685  <4>[  148.618727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3115 01:42:34.607038  <4>[  148.626152] x8 : ffff800084b06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3116 01:42:34.608522  <4>[  148.633576] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3117 01:42:34.648832  <4>[  148.640999] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084b05000
 3118 01:42:34.649358  <4>[  148.648424] Call trace:
 3119 01:42:34.649811  <4>[  148.651134]  __memset+0x94/0x188
 3120 01:42:34.650218  <4>[  148.654639]  lkdtm_do_action+0x24/0x48
 3121 01:42:34.650616  <4>[  148.658661]  direct_entry+0xa8/0x108
 3122 01:42:34.650997  <4>[  148.662507]  full_proxy_write+0x68/0xc8
 3123 01:42:34.651377  <4>[  148.666621]  vfs_write+0xd8/0x380
 3124 01:42:34.651754  <4>[  148.670210]  ksys_write+0x78/0x118
 3125 01:42:34.652125  <4>[  148.673884]  __arm64_sys_write+0x24/0x38
 3126 01:42:34.652494  <4>[  148.678081]  invoke_syscall+0x70/0x100
 3127 01:42:34.692723  <4>[  148.682108]  el0_svc_common.constprop.0+0x48/0xf0
 3128 01:42:34.693548  <4>[  148.687089]  do_el0_svc+0x24/0x38
 3129 01:42:34.694080  <4>[  148.690678]  el0_svc+0x3c/0x110
 3130 01:42:34.695120  <4>[  148.694090]  el0t_64_sync_handler+0x100/0x130
 3131 01:42:34.695655  <4>[  148.698719]  el0t_64_sync+0x190/0x198
 3132 01:42:34.696170  <0>[  148.702656] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3133 01:42:34.696715  <4>[  148.709022] ---[ end trace 0000000000000000 ]---
 3134 01:42:34.697369  # Segmentation fault
 3135 01:42:34.879887  # [  147.265268] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3136 01:42:34.880337  # [  147.274586] lkdtm: Attempting vmalloc linear overflow ...
 3137 01:42:34.880641  # [  147.282267] Unable to handle kernel paging request at virtual address ffff800084b06000
 3138 01:42:34.880924  # [  147.293375] Mem abort info:
 3139 01:42:34.881194  # [  147.299036]   ESR = 0x0000000096000047
 3140 01:42:34.881518  # [  147.305898]   EC = 0x25: DABT (current EL), IL = 32 bits
 3141 01:42:34.881781  # [  147.314177]   SET = 0, FnV = 0
 3142 01:42:34.882047  # [  147.320260]   EA = 0, S1PTW = 0
 3143 01:42:34.882775  # [  147.326441]   FSC = 0x07: level 3 translation fault
 3144 01:42:34.883085  # [  148.468294] Data abort info:
 3145 01:42:34.923052  # [  148.471482]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3146 01:42:34.923474  # [  148.477267]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3147 01:42:34.923860  # [  148.482613]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3148 01:42:34.924217  # [  148.488215] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3149 01:42:34.924566  # [  148.495210] [ffff800084b06000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088a5f3003, pte=0000000000000000
 3150 01:42:34.926372  # [  148.508088] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3151 01:42:34.966280  # [  148.514636] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3152 01:42:34.966771  # [  148.532241] CPU: 1 UID: 0 PID: 1653 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3153 01:42:34.967211  # [  148.540624] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3154 01:42:34.967628  # [  148.547689] Hardware name: ARM Juno development board (r0) (DT)
 3155 01:42:35.009506  # [  148.553885] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3156 01:42:35.009992  # [  148.561127] pc : __memset+0x94/0x188
 3157 01:42:35.010426  # [  148.564990] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3158 01:42:35.010828  # [  148.570581] sp : ffff800085f7ba60
 3159 01:42:35.011213  # [  148.574164] x29: ffff800085f7ba60 x28: ffff00080cfadcc0 x27: 0000000000000000
 3160 01:42:35.011598  # [  148.581599] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa85cf000
 3161 01:42:35.011971  # [  148.589025] x23: ffff000807cdc488 x22: ffff800085f7bbd0 x21: ffff800083bedae8
 3162 01:42:35.052562  # [  148.596451] x20: ffff800084b0d000 x19: ffff800084b05000 x18: 0000000000000000
 3163 01:42:35.053046  # [  148.603877] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 3164 01:42:35.053453  # [  148.611302] x14: 0000000000000000 x13: 205d363835343732 x12: ffff8000837aa4c8
 3165 01:42:35.053779  # [  148.618727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3166 01:42:35.054105  # [  148.626152] x8 : ffff800084b06001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3167 01:42:35.054460  # [  148.633576] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3168 01:42:35.095792  # [  148.640999] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084b05000
 3169 01:42:35.096264  # [  148.648424] Call trace:
 3170 01:42:35.096604  # [  148.651134]  __memset+0x94/0x188
 3171 01:42:35.096916  # [  148.654639]  lkdtm_do_action+0x24/0x48
 3172 01:42:35.097251  # [  148.658661]  direct_entry+0xa8/0x108
 3173 01:42:35.097559  # [  148.662507]  full_proxy_write+0x68/0xc8
 3174 01:42:35.097844  # [  148.666621]  vfs_write+0xd8/0x380
 3175 01:42:35.098220  # [  148.670210]  ksys_write+0x78/0x118
 3176 01:42:35.098609  # [  148.673884]  __arm64_sys_write+0x24/0x38
 3177 01:42:35.098993  # [  148.678081]  invoke_syscall+0x70/0x100
 3178 01:42:35.099362  # [  148.682108]  el0_svc_common.constprop.0+0x48/0xf0
 3179 01:42:35.100092  # [  148.687089]  do_el0_svc+0x24/0x38
 3180 01:42:35.143722  # [  148.690678]  el0_svc+0x3c/0x110
 3181 01:42:35.144198  # [  148.694090]  el0t_64_sync_handler+0x100/0x130
 3182 01:42:35.144631  # [  148.698719]  el0t_64_sync+0x190/0x198
 3183 01:42:35.145027  # [  148.702656] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3184 01:42:35.145467  # [  148.709022] ---[ end trace 0000000000000000 ]---
 3185 01:42:35.145857  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3186 01:42:35.146233  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3187 01:42:35.146632  # timeout set to 45
 3188 01:42:35.147364  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3189 01:42:35.226804  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3190 01:42:35.242759  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3191 01:42:35.306680  # timeout set to 45
 3192 01:42:35.307169  # selftests: lkdtm: READ_AFTER_FREE.sh
 3193 01:42:35.783223  <6>[  149.785003] lkdtm: Performing direct entry READ_AFTER_FREE
 3194 01:42:35.783710  <6>[  149.790939] lkdtm: Value in memory before free: 12345678
 3195 01:42:35.784509  <6>[  149.796684] lkdtm: Attempting bad read from freed memory
 3196 01:42:35.786634  <6>[  149.802360] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3197 01:42:35.917114  # [  149.785003] lkdtm: Performing direct entry READ_AFTER_FREE
 3198 01:42:35.917661  # [  149.790939] lkdtm: Value in memory before free: 12345678
 3199 01:42:35.917999  # [  149.796684] lkdtm: Attempting bad read from freed memory
 3200 01:42:35.918312  # [  149.802360] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3201 01:42:35.920500  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3202 01:42:35.952218  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3203 01:42:36.022030  # timeout set to 45
 3204 01:42:36.025247  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3205 01:42:36.295058  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3206 01:42:36.311050  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3207 01:42:36.376821  # timeout set to 45
 3208 01:42:36.380050  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3209 01:42:36.838559  <6>[  150.839314] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3210 01:42:36.839017  <6>[  150.845743] lkdtm: Value in memory before free: 12345678
 3211 01:42:36.841818  <6>[  150.851397] lkdtm: Attempting to read from freed memory
 3212 01:42:36.842215  <6>[  150.857096] lkdtm: Memory correctly poisoned (0)
 3213 01:42:36.986311  # [  150.839314] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3214 01:42:36.986582  # [  150.845743] lkdtm: Value in memory before free: 12345678
 3215 01:42:36.986755  # [  150.851397] lkdtm: Attempting to read from freed memory
 3216 01:42:36.986911  # [  150.857096] lkdtm: Memory correctly poisoned (0)
 3217 01:42:36.989561  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3218 01:42:37.021640  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3219 01:42:37.069619  # timeout set to 45
 3220 01:42:37.085568  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3221 01:42:37.531117  <6>[  151.542457] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3222 01:42:37.534402  <6>[  151.548840] lkdtm: Memory appears initialized (6b, no earlier values)
 3223 01:42:37.663061  # [  151.542457] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3224 01:42:37.663502  # [  151.548840] lkdtm: Memory appears initialized (6b, no earlier values)
 3225 01:42:37.666360  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3226 01:42:37.698167  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3227 01:42:37.764091  # timeout set to 45
 3228 01:42:37.767244  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3229 01:42:38.222825  <6>[  152.234436] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3230 01:42:38.226103  <6>[  152.240914] lkdtm: Memory appears initialized (0, no earlier values)
 3231 01:42:38.354686  # [  152.234436] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3232 01:42:38.355158  # [  152.240914] lkdtm: Memory appears initialized (0, no earlier values)
 3233 01:42:38.357820  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3234 01:42:38.389635  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3235 01:42:38.464548  # timeout set to 45
 3236 01:42:38.464801  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3237 01:42:38.914991  <6>[  152.909571] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3238 01:42:38.915516  <6>[  152.915654] lkdtm: Attempting double slab free ...
 3239 01:42:38.915955  <3>[  152.920892] =============================================================================
 3240 01:42:38.916731  <3>[  152.929357] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3241 01:42:38.917096  <3>[  152.929357] 
 3242 01:42:38.918455  <3>[  152.942345] -----------------------------------------------------------------------------
 3243 01:42:38.918896  <3>[  152.942345] 
 3244 01:42:38.958616  <3>[  152.952542] Slab 0xfffffdffe03314c0 objects=25 used=0 fp=0xffff00080cc53008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3245 01:42:38.959082  <4>[  152.965803] CPU: 3 UID: 0 PID: 1954 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3246 01:42:38.959518  <4>[  152.974187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3247 01:42:38.959920  <4>[  152.981251] Hardware name: ARM Juno development board (r0) (DT)
 3248 01:42:38.960306  <4>[  152.987446] Call trace:
 3249 01:42:38.961641  <4>[  152.990158]  dump_backtrace+0xa0/0x128
 3250 01:42:39.001649  <4>[  152.994191]  show_stack+0x20/0x38
 3251 01:42:39.002107  <4>[  152.997780]  dump_stack_lvl+0x90/0xd0
 3252 01:42:39.002536  <4>[  153.001719]  dump_stack+0x18/0x28
 3253 01:42:39.003323  <4>[  153.005308]  slab_err+0xc8/0x110
 3254 01:42:39.003691  <4>[  153.008816]  free_to_partial_list+0x4d4/0x648
 3255 01:42:39.004082  <4>[  153.013455]  __slab_free+0x1c4/0x340
 3256 01:42:39.004462  <4>[  153.017310]  kmem_cache_free+0x234/0x2d0
 3257 01:42:39.004918  <4>[  153.021507]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3258 01:42:39.005329  <4>[  153.026146]  lkdtm_do_action+0x24/0x48
 3259 01:42:39.005706  <4>[  153.030173]  direct_entry+0xa8/0x108
 3260 01:42:39.006171  <4>[  153.034024]  full_proxy_write+0x68/0xc8
 3261 01:42:39.055502  <4>[  153.038142]  vfs_write+0xd8/0x380
 3262 01:42:39.055994  <4>[  153.041737]  ksys_write+0x78/0x118
 3263 01:42:39.056428  <4>[  153.045416]  __arm64_sys_write+0x24/0x38
 3264 01:42:39.056827  <4>[  153.049618]  invoke_syscall+0x70/0x100
 3265 01:42:39.057236  <4>[  153.053648]  el0_svc_common.constprop.0+0x48/0xf0
 3266 01:42:39.057631  <4>[  153.058636]  do_el0_svc+0x24/0x38
 3267 01:42:39.058009  <4>[  153.062229]  el0_svc+0x3c/0x110
 3268 01:42:39.058408  <4>[  153.065646]  el0t_64_sync_handler+0x100/0x130
 3269 01:42:39.058776  <4>[  153.070281]  el0t_64_sync+0x190/0x198
 3270 01:42:39.059516  <3>[  153.074221] FIX lkdtm-heap-double_free: Object at 0xffff00080cc53008 not freed
 3271 01:42:39.195055  # [  152.909571] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3272 01:42:39.195334  # [  152.915654] lkdtm: Attempting double slab free ...
 3273 01:42:39.195502  # [  152.920892] =============================================================================
 3274 01:42:39.195658  # [  152.929357] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3275 01:42:39.195810  # 
 3276 01:42:39.195952  # [  152.942345] -----------------------------------------------------------------------------
 3277 01:42:39.198212  # 
 3278 01:42:39.238413  # [  152.952542] Slab 0xfffffdffe03314c0 objects=25 used=0 fp=0xffff00080cc53008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3279 01:42:39.238888  # [  152.965803] CPU: 3 UID: 0 PID: 1954 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3280 01:42:39.239310  # [  152.974187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3281 01:42:39.239637  # [  152.981251] Hardware name: ARM Juno development board (r0) (DT)
 3282 01:42:39.239940  # [  152.987446] Call trace:
 3283 01:42:39.240233  # [  152.990158]  dump_backtrace+0xa0/0x128
 3284 01:42:39.241640  # [  152.994191]  show_stack+0x20/0x38
 3285 01:42:39.281519  # [  152.997780]  dump_stack_lvl+0x90/0xd0
 3286 01:42:39.282071  # [  153.001719]  dump_stack+0x18/0x28
 3287 01:42:39.282595  # [  153.005308]  slab_err+0xc8/0x110
 3288 01:42:39.283360  # [  153.008816]  free_to_partial_list+0x4d4/0x648
 3289 01:42:39.283727  # [  153.013455]  __slab_free+0x1c4/0x340
 3290 01:42:39.284139  # [  153.017310]  kmem_cache_free+0x234/0x2d0
 3291 01:42:39.284548  # [  153.021507]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3292 01:42:39.284948  # [  153.026146]  lkdtm_do_action+0x24/0x48
 3293 01:42:39.285370  # [  153.030173]  direct_entry+0xa8/0x108
 3294 01:42:39.285810  # [  153.034024]  full_proxy_write+0x68/0xc8
 3295 01:42:39.286239  # [  153.038142]  vfs_write+0xd8/0x380
 3296 01:42:39.324655  # [  153.041737]  ksys_write+0x78/0x118
 3297 01:42:39.325099  # [  153.045416]  __arm64_sys_write+0x24/0x38
 3298 01:42:39.325368  # [  153.049618]  invoke_syscall+0x70/0x100
 3299 01:42:39.325796  # [  153.053648]  el0_svc_common.constprop.0+0x48/0xf0
 3300 01:42:39.325967  # [  153.058636]  do_el0_svc+0x24/0x38
 3301 01:42:39.326121  # [  153.062229]  el0_svc+0x3c/0x110
 3302 01:42:39.326269  # [  153.065646]  el0t_64_sync_handler+0x100/0x130
 3303 01:42:39.326410  # [  153.070281]  el0t_64_sync+0x190/0x198
 3304 01:42:39.326553  # [  153.074221] FIX lkdtm-heap-double_free: Object at 0xffff00080cc53008 not freed
 3305 01:42:39.327692  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3306 01:42:39.344920  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3307 01:42:39.345176  # timeout set to 45
 3308 01:42:39.348048  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3309 01:42:39.757926  <6>[  153.752136] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3310 01:42:39.758444  <6>[  153.758244] lkdtm: Attempting cross-cache slab free ...
 3311 01:42:39.758782  <4>[  153.763802] ------------[ cut here ]------------
 3312 01:42:39.759462  <4>[  153.768741] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3313 01:42:39.759804  <4>[  153.777507] WARNING: CPU: 2 PID: 1993 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3314 01:42:39.801108  <4>[  153.785290] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3315 01:42:39.801645  <4>[  153.802893] CPU: 2 UID: 0 PID: 1993 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3316 01:42:39.802389  <4>[  153.811270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3317 01:42:39.802749  <4>[  153.818332] Hardware name: ARM Juno development board (r0) (DT)
 3318 01:42:39.803059  <4>[  153.824523] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3319 01:42:39.804683  <4>[  153.831764] pc : cache_from_obj+0xdc/0x128
 3320 01:42:39.844476  <4>[  153.836131] lr : cache_from_obj+0xdc/0x128
 3321 01:42:39.844926  <4>[  153.840497] sp : ffff8000864ebb60
 3322 01:42:39.845669  <4>[  153.844078] x29: ffff8000864ebb60 x28: ffff00080ccab7c0 x27: 0000000000000000
 3323 01:42:39.846022  <4>[  153.851506] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa047f000
 3324 01:42:39.846339  <4>[  153.858932] x23: ffff000807cdc488 x22: ffff000808124008 x21: ffff800080c7a650
 3325 01:42:39.846637  <4>[  153.866357] x20: ffff0008018af9c0 x19: ffff000808124008 x18: 0000000000000000
 3326 01:42:39.847836  <4>[  153.873781] x17: ffff8000803e458c x16: ffff8000803e450c x15: ffff8000800bce54
 3327 01:42:39.887857  <4>[  153.881206] x14: ffff8000817656bc x13: ffff80008002c6a8 x12: ffff80008046451c
 3328 01:42:39.888324  <4>[  153.888630] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176dcfc
 3329 01:42:39.888663  <4>[  153.896055] x8 : ffff8000864eb6b8 x7 : 0000000000000000 x6 : 0000000000000002
 3330 01:42:39.888973  <4>[  153.903478] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3331 01:42:39.889309  <4>[  153.910902] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 3332 01:42:39.889611  <4>[  153.918326] Call trace:
 3333 01:42:39.891103  <4>[  153.921036]  cache_from_obj+0xdc/0x128
 3334 01:42:39.931255  <4>[  153.925056]  kmem_cache_free+0x34/0x2d0
 3335 01:42:39.931702  <4>[  153.929162]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3336 01:42:39.932038  <4>[  153.933709]  lkdtm_do_action+0x24/0x48
 3337 01:42:39.932352  <4>[  153.937730]  direct_entry+0xa8/0x108
 3338 01:42:39.932650  <4>[  153.941577]  full_proxy_write+0x68/0xc8
 3339 01:42:39.932941  <4>[  153.945690]  vfs_write+0xd8/0x380
 3340 01:42:39.933261  <4>[  153.949279]  ksys_write+0x78/0x118
 3341 01:42:39.933553  <4>[  153.952953]  __arm64_sys_write+0x24/0x38
 3342 01:42:39.933882  <4>[  153.957150]  invoke_syscall+0x70/0x100
 3343 01:42:39.934545  <4>[  153.961176]  el0_svc_common.constprop.0+0x48/0xf0
 3344 01:42:39.974903  <4>[  153.966158]  do_el0_svc+0x24/0x38
 3345 01:42:39.975351  <4>[  153.969746]  el0_svc+0x3c/0x110
 3346 01:42:39.975776  <4>[  153.973159]  el0t_64_sync_handler+0x100/0x130
 3347 01:42:39.976174  <4>[  153.977789]  el0t_64_sync+0x190/0x198
 3348 01:42:39.976560  <4>[  153.981721] ---[ end trace 0000000000000000 ]---
 3349 01:42:39.976935  <3>[  153.986749] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=0 pid=1993
 3350 01:42:39.977355  <4>[  153.994389]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3351 01:42:39.977749  <4>[  153.999312]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3352 01:42:39.978186  <4>[  154.003893]  lkdtm_do_action+0x24/0x48
 3353 01:42:39.978950  <4>[  154.007940]  direct_entry+0xa8/0x108
 3354 01:42:40.028818  <4>[  154.011814]  full_proxy_write+0x68/0xc8
 3355 01:42:40.029370  <4>[  154.015950]  vfs_write+0xd8/0x380
 3356 01:42:40.029815  <4>[  154.019569]  ksys_write+0x78/0x118
 3357 01:42:40.030215  <4>[  154.023279]  __arm64_sys_write+0x24/0x38
 3358 01:42:40.031022  <4>[  154.027510]  invoke_syscall+0x70/0x100
 3359 01:42:40.031386  <4>[  154.031566]  el0_svc_common.constprop.0+0x48/0xf0
 3360 01:42:40.031781  <4>[  154.036571]  do_el0_svc+0x24/0x38
 3361 01:42:40.032164  <4>[  154.040188]  el0_svc+0x3c/0x110
 3362 01:42:40.032659  <4>[  154.043625]  el0t_64_sync_handler+0x100/0x130
 3363 01:42:40.033023  <4>[  154.048279]  el0t_64_sync+0x190/0x198
 3364 01:42:40.184044  # [  153.752136] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3365 01:42:40.184512  # [  153.758244] lkdtm: Attempting cross-cache slab free ...
 3366 01:42:40.184819  # [  153.763802] ------------[ cut here ]------------
 3367 01:42:40.185410  # [  153.768741] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3368 01:42:40.185718  # [  153.777507] WARNING: CPU: 2 PID: 1993 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3369 01:42:40.227093  # [  153.785290] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3370 01:42:40.227965  # [  153.802893] CPU: 2 UID: 0 PID: 1993 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3371 01:42:40.228325  # [  153.811270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3372 01:42:40.228613  # [  153.818332] Hardware name: ARM Juno development board (r0) (DT)
 3373 01:42:40.228884  # [  153.824523] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3374 01:42:40.229148  # [  153.831764] pc : cache_from_obj+0xdc/0x128
 3375 01:42:40.230396  # [  153.836131] lr : cache_from_obj+0xdc/0x128
 3376 01:42:40.270431  # [  153.840497] sp : ffff8000864ebb60
 3377 01:42:40.270902  # [  153.844078] x29: ffff8000864ebb60 x28: ffff00080ccab7c0 x27: 0000000000000000
 3378 01:42:40.271645  # [  153.851506] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa047f000
 3379 01:42:40.271999  # [  153.858932] x23: ffff000807cdc488 x22: ffff000808124008 x21: ffff800080c7a650
 3380 01:42:40.272306  # [  153.866357] x20: ffff0008018af9c0 x19: ffff000808124008 x18: 0000000000000000
 3381 01:42:40.272606  # [  153.873781] x17: ffff8000803e458c x16: ffff8000803e450c x15: ffff8000800bce54
 3382 01:42:40.313620  # [  153.881206] x14: ffff8000817656bc x13: ffff80008002c6a8 x12: ffff80008046451c
 3383 01:42:40.314100  # [  153.888630] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176dcfc
 3384 01:42:40.314848  # [  153.896055] x8 : ffff8000864eb6b8 x7 : 0000000000000000 x6 : 0000000000000002
 3385 01:42:40.315205  # [  153.903478] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3386 01:42:40.315597  # [  153.910902] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 3387 01:42:40.315907  # [  153.918326] Call trace:
 3388 01:42:40.316197  # [  153.921036]  cache_from_obj+0xdc/0x128
 3389 01:42:40.316993  # [  153.925056]  kmem_cache_free+0x34/0x2d0
 3390 01:42:40.356710  # [  153.929162]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3391 01:42:40.357183  # [  153.933709]  lkdtm_do_action+0x24/0x48
 3392 01:42:40.357576  # [  153.937730]  direct_entry+0xa8/0x108
 3393 01:42:40.357891  # [  153.941577]  full_proxy_write+0x68/0xc8
 3394 01:42:40.358195  # [  153.945690]  vfs_write+0xd8/0x380
 3395 01:42:40.358873  # [  153.949279]  ksys_write+0x78/0x118
 3396 01:42:40.359194  # [  153.952953]  __arm64_sys_write+0x24/0x38
 3397 01:42:40.359480  # [  153.957150]  invoke_syscall+0x70/0x100
 3398 01:42:40.359777  # [  153.961176]  el0_svc_common.constprop.0+0x48/0xf0
 3399 01:42:40.360266  # [  153.966158]  do_el0_svc+0x24/0x38
 3400 01:42:40.360611  # [  153.969746]  el0_svc+0x3c/0x110
 3401 01:42:40.399809  # [  153.973159]  el0t_64_sync_handler+0x100/0x130
 3402 01:42:40.400300  # [  153.977789]  el0t_64_sync+0x190/0x198
 3403 01:42:40.400738  # [  153.981721] ---[ end trace 0000000000000000 ]---
 3404 01:42:40.401139  # [  153.986749] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=0 pid=1993
 3405 01:42:40.401563  # [  153.994389]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3406 01:42:40.401944  # [  153.999312]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3407 01:42:40.402320  # [  154.003893]  lkdtm_do_action+0x24/0x48
 3408 01:42:40.402693  # [  154.007940]  direct_entry+0xa8/0x108
 3409 01:42:40.403519  # [  154.011814]  full_proxy_write+0x68/0xc8
 3410 01:42:40.443013  # [  154.015950]  vfs_write+0xd8/0x380
 3411 01:42:40.443480  # [  154.019569]  ksys_write+0x78/0x118
 3412 01:42:40.443816  # [  154.023279]  __arm64_sys_write+0x24/0x38
 3413 01:42:40.444129  # [  154.027510]  invoke_syscall+0x70/0x100
 3414 01:42:40.444422  # [  154.031566]  el0_svc_common.constprop.0+0x48/0xf0
 3415 01:42:40.444708  # [  154.036571]  do_el0_svc+0x24/0x38
 3416 01:42:40.445021  # [  154.040188]  el0_svc+0x3c/0x110
 3417 01:42:40.445357  # [  154.043625]  el0t_64_sync_handler+0x100/0x130
 3418 01:42:40.445651  # [  154.048279]  el0t_64_sync+0x190/0x198
 3419 01:42:40.445980  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3420 01:42:40.446678  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3421 01:42:40.447010  # timeout set to 45
 3422 01:42:40.461779  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3423 01:42:40.732364  <6>[  154.726814] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3424 01:42:40.732873  <6>[  154.732599] lkdtm: Attempting non-Slab slab free ...
 3425 01:42:40.733690  <4>[  154.737919] ------------[ cut here ]------------
 3426 01:42:40.734064  <4>[  154.742882] virt_to_cache: Object is not a Slab page!
 3427 01:42:40.734474  <4>[  154.748324] WARNING: CPU: 0 PID: 2032 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3428 01:42:40.775667  <4>[  154.756109] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3429 01:42:40.776181  <4>[  154.773736] CPU: 0 UID: 0 PID: 2032 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3430 01:42:40.776617  <4>[  154.782120] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3431 01:42:40.777417  <4>[  154.789184] Hardware name: ARM Juno development board (r0) (DT)
 3432 01:42:40.777785  <4>[  154.795379] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3433 01:42:40.778177  <4>[  154.802625] pc : cache_from_obj+0xb0/0x128
 3434 01:42:40.779063  <4>[  154.806998] lr : cache_from_obj+0xb0/0x128
 3435 01:42:40.819080  <4>[  154.811369] sp : ffff80008654ba90
 3436 01:42:40.819544  <4>[  154.814952] x29: ffff80008654ba90 x28: ffff00080ccaca40 x27: 0000000000000000
 3437 01:42:40.819976  <4>[  154.822386] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d7df000
 3438 01:42:40.820384  <4>[  154.829819] x23: ffff000807cdc488 x22: ffff000806c1a000 x21: ffff800080c79e10
 3439 01:42:40.820778  <4>[  154.837252] x20: 0000000000000000 x19: ffff800083df9d8c x18: 0000000000000000
 3440 01:42:40.821160  <4>[  154.844684] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d7df000
 3441 01:42:40.862467  <4>[  154.852116] x14: 0000000000000000 x13: 205d323838323437 x12: ffff8000837aa4c8
 3442 01:42:40.862942  <4>[  154.859548] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3443 01:42:40.863397  <4>[  154.866980] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 3444 01:42:40.863809  <4>[  154.874412] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3445 01:42:40.864198  <4>[  154.881843] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 3446 01:42:40.864582  <4>[  154.889275] Call trace:
 3447 01:42:40.864954  <4>[  154.891987]  cache_from_obj+0xb0/0x128
 3448 01:42:40.865820  <4>[  154.896012]  kmem_cache_free+0x34/0x2d0
 3449 01:42:40.905864  <4>[  154.900123]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3450 01:42:40.906318  <4>[  154.904588]  lkdtm_do_action+0x24/0x48
 3451 01:42:40.906655  <4>[  154.908615]  direct_entry+0xa8/0x108
 3452 01:42:40.906971  <4>[  154.912467]  full_proxy_write+0x68/0xc8
 3453 01:42:40.907266  <4>[  154.916585]  vfs_write+0xd8/0x380
 3454 01:42:40.907550  <4>[  154.920180]  ksys_write+0x78/0x118
 3455 01:42:40.907837  <4>[  154.923859]  __arm64_sys_write+0x24/0x38
 3456 01:42:40.908118  <4>[  154.928061]  invoke_syscall+0x70/0x100
 3457 01:42:40.908395  <4>[  154.932092]  el0_svc_common.constprop.0+0x48/0xf0
 3458 01:42:40.909072  <4>[  154.937079]  do_el0_svc+0x24/0x38
 3459 01:42:40.909472  <4>[  154.940673]  el0_svc+0x3c/0x110
 3460 01:42:40.932383  <4>[  154.944091]  el0t_64_sync_handler+0x100/0x130
 3461 01:42:40.932813  <4>[  154.948726]  el0t_64_sync+0x190/0x198
 3462 01:42:40.935619  <4>[  154.952665] ---[ end trace 0000000000000000 ]---
 3463 01:42:41.135270  # [  154.726814] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3464 01:42:41.135547  # [  154.732599] lkdtm: Attempting non-Slab slab free ...
 3465 01:42:41.135808  # [  154.737919] ------------[ cut here ]------------
 3466 01:42:41.136048  # [  154.742882] virt_to_cache: Object is not a Slab page!
 3467 01:42:41.136280  # [  154.748324] WARNING: CPU: 0 PID: 2032 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3468 01:42:41.138457  # [  154.756109] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3469 01:42:41.178410  # [  154.773736] CPU: 0 UID: 0 PID: 2032 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3470 01:42:41.178661  # [  154.782120] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3471 01:42:41.178881  # [  154.789184] Hardware name: ARM Juno development board (r0) (DT)
 3472 01:42:41.179082  # [  154.795379] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3473 01:42:41.179275  # [  154.802625] pc : cache_from_obj+0xb0/0x128
 3474 01:42:41.179464  # [  154.806998] lr : cache_from_obj+0xb0/0x128
 3475 01:42:41.179650  # [  154.811369] sp : ffff80008654ba90
 3476 01:42:41.221557  # [  154.814952] x29: ffff80008654ba90 x28: ffff00080ccaca40 x27: 0000000000000000
 3477 01:42:41.221814  # [  154.822386] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d7df000
 3478 01:42:41.222048  # [  154.829819] x23: ffff000807cdc488 x22: ffff000806c1a000 x21: ffff800080c79e10
 3479 01:42:41.222250  # [  154.837252] x20: 0000000000000000 x19: ffff800083df9d8c x18: 0000000000000000
 3480 01:42:41.222444  # [  154.844684] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d7df000
 3481 01:42:41.222614  # [  154.852116] x14: 0000000000000000 x13: 205d323838323437 x12: ffff8000837aa4c8
 3482 01:42:41.264648  # [  154.859548] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3483 01:42:41.264902  # [  154.866980] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 3484 01:42:41.265090  # [  154.874412] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3485 01:42:41.265271  # [  154.881843] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 3486 01:42:41.265426  # [  154.889275] Call trace:
 3487 01:42:41.265568  # [  154.891987]  cache_from_obj+0xb0/0x128
 3488 01:42:41.265704  # [  154.896012]  kmem_cache_free+0x34/0x2d0
 3489 01:42:41.267795  # [  154.900123]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3490 01:42:41.307812  # [  154.904588]  lkdtm_do_action+0x24/0x48
 3491 01:42:41.308060  # [  154.908615]  direct_entry+0xa8/0x108
 3492 01:42:41.308259  # [  154.912467]  full_proxy_write+0x68/0xc8
 3493 01:42:41.308677  # [  154.916585]  vfs_write+0xd8/0x380
 3494 01:42:41.308843  # [  154.920180]  ksys_write+0x78/0x118
 3495 01:42:41.309000  # [  154.923859]  __arm64_sys_write+0x24/0x38
 3496 01:42:41.309151  # [  154.928061]  invoke_syscall+0x70/0x100
 3497 01:42:41.309338  # [  154.932092]  el0_svc_common.constprop.0+0x48/0xf0
 3498 01:42:41.309476  # [  154.937079]  do_el0_svc+0x24/0x38
 3499 01:42:41.309608  # [  154.940673]  el0_svc+0x3c/0x110
 3500 01:42:41.311043  # [  154.944091]  el0t_64_sync_handler+0x100/0x130
 3501 01:42:41.311284  # [  154.948726]  el0t_64_sync+0x190/0x198
 3502 01:42:41.339973  # [  154.952665] ---[ end trace 0000000000000000 ]---
 3503 01:42:41.340215  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3504 01:42:41.340382  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3505 01:42:41.340538  # timeout set to 45
 3506 01:42:41.343148  # selftests: lkdtm: SOFTLOCKUP.sh
 3507 01:42:41.487168  # Skipping SOFTLOCKUP: Hangs the system
 3508 01:42:41.502268  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3509 01:42:41.567294  # timeout set to 45
 3510 01:42:41.567770  # selftests: lkdtm: HARDLOCKUP.sh
 3511 01:42:41.807144  # Skipping HARDLOCKUP: Hangs the system
 3512 01:42:41.839088  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3513 01:42:41.887104  # timeout set to 45
 3514 01:42:41.903026  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3515 01:42:42.158919  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3516 01:42:42.174849  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3517 01:42:42.238770  # timeout set to 45
 3518 01:42:42.239323  # selftests: lkdtm: SPINLOCKUP.sh
 3519 01:42:42.510622  # Skipping SPINLOCKUP: Hangs the system
 3520 01:42:42.526633  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3521 01:42:42.590483  # timeout set to 45
 3522 01:42:42.590965  # selftests: lkdtm: HUNG_TASK.sh
 3523 01:42:42.846456  # Skipping HUNG_TASK: Hangs the system
 3524 01:42:42.862347  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3525 01:42:42.926485  # timeout set to 45
 3526 01:42:42.926974  # selftests: lkdtm: EXEC_DATA.sh
 3527 01:42:43.420317  <6>[  157.414173] lkdtm: Performing direct entry EXEC_DATA
 3528 01:42:43.421356  <6>[  157.419739] lkdtm: attempting ok execution at ffff800080c7a7d0
 3529 01:42:43.421811  <6>[  157.426068] lkdtm: attempting bad execution at ffff800083f5b638
 3530 01:42:43.422145  <1>[  157.432343] Unable to handle kernel execute from non-executable memory at virtual address ffff800083f5b638
 3531 01:42:43.422563  <1>[  157.442557] Mem abort info:
 3532 01:42:43.422909  <1>[  157.445669]   ESR = 0x000000008600000f
 3533 01:42:43.423847  <1>[  157.449708]   EC = 0x21: IABT (current EL), IL = 32 bits
 3534 01:42:43.463701  <1>[  157.455327]   SET = 0, FnV = 0
 3535 01:42:43.464254  <1>[  157.458667]   EA = 0, S1PTW = 0
 3536 01:42:43.465130  <1>[  157.462096]   FSC = 0x0f: level 3 permission fault
 3537 01:42:43.465558  <1>[  157.467175] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3538 01:42:43.465995  <1>[  157.474171] [ffff800083f5b638] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000084180003, pte=007800008415b703
 3539 01:42:43.466366  <0>[  157.487045] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3540 01:42:43.507002  <4>[  157.493590] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3541 01:42:43.507516  <4>[  157.511192] CPU: 1 UID: 0 PID: 2246 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3542 01:42:43.508221  <4>[  157.519571] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3543 01:42:43.508592  <4>[  157.526632] Hardware name: ARM Juno development board (r0) (DT)
 3544 01:42:43.508911  <4>[  157.532823] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3545 01:42:43.510203  <4>[  157.540064] pc : data_area+0x0/0x40
 3546 01:42:43.550456  <4>[  157.543838] lr : execute_location+0x84/0xb0
 3547 01:42:43.550921  <4>[  157.548300] sp : ffff800086843b80
 3548 01:42:43.551236  <4>[  157.551883] x29: ffff800086843b80 x28: ffff0008075437c0 x27: 0000000000000000
 3549 01:42:43.551519  <4>[  157.559317] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa242f000
 3550 01:42:43.551788  <4>[  157.566742] x23: ffff000807cdc488 x22: ffff800086843d10 x21: 0000000000000001
 3551 01:42:43.552078  <4>[  157.574168] x20: ffff800080c7a7d0 x19: ffff800083f5b638 x18: 0000000000000000
 3552 01:42:43.593710  <4>[  157.581595] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa242f000
 3553 01:42:43.594151  <4>[  157.589024] x14: 0000000000000000 x13: 205d383630363234 x12: ffff8000837aa4c8
 3554 01:42:43.594539  <4>[  157.596448] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3555 01:42:43.594900  <4>[  157.603872] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3556 01:42:43.595249  <4>[  157.611296] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3557 01:42:43.595590  <4>[  157.618720] x2 : 0000000000000000 x1 : ffff0008075437c0 x0 : 0000000000000033
 3558 01:42:43.596979  <4>[  157.626145] Call trace:
 3559 01:42:43.637132  <4>[  157.628855]  data_area+0x0/0x40
 3560 01:42:43.637624  <4>[  157.632270]  lkdtm_EXEC_DATA+0x24/0x38
 3561 01:42:43.638050  <4>[  157.636293]  lkdtm_do_action+0x24/0x48
 3562 01:42:43.638455  <4>[  157.640314]  direct_entry+0xa8/0x108
 3563 01:42:43.638843  <4>[  157.644161]  full_proxy_write+0x68/0xc8
 3564 01:42:43.639218  <4>[  157.648274]  vfs_write+0xd8/0x380
 3565 01:42:43.639589  <4>[  157.651863]  ksys_write+0x78/0x118
 3566 01:42:43.639955  <4>[  157.655537]  __arm64_sys_write+0x24/0x38
 3567 01:42:43.640409  <4>[  157.659734]  invoke_syscall+0x70/0x100
 3568 01:42:43.640785  <4>[  157.663759]  el0_svc_common.constprop.0+0x48/0xf0
 3569 01:42:43.641511  <4>[  157.668741]  do_el0_svc+0x24/0x38
 3570 01:42:43.676826  <4>[  157.672329]  el0_svc+0x3c/0x110
 3571 01:42:43.677393  <4>[  157.675742]  el0t_64_sync_handler+0x100/0x130
 3572 01:42:43.677917  <4>[  157.680372]  el0t_64_sync+0x190/0x198
 3573 01:42:43.678417  <0>[  157.684308] Code: 018afb40 ffff0008 018af840 ffff0008 (aa1e03e9) 
 3574 01:42:43.679863  <4>[  157.690674] ---[ end trace 0000000000000000 ]---
 3575 01:42:43.680339  # Segmentation fault
 3576 01:42:43.836665  # [  157.414173] lkdtm: Performing direct entry EXEC_DATA
 3577 01:42:43.836936  # [  157.419739] lkdtm: attempting ok execution at ffff800080c7a7d0
 3578 01:42:43.837367  # [  157.426068] lkdtm: attempting bad execution at ffff800083f5b638
 3579 01:42:43.837542  # [  157.432343] Unable to handle kernel execute from non-executable memory at virtual address ffff800083f5b638
 3580 01:42:43.837698  # [  157.442557] Mem abort info:
 3581 01:42:43.837855  # [  157.445669]   ESR = 0x000000008600000f
 3582 01:42:43.839897  # [  157.449708]   EC = 0x21: IABT (current EL), IL = 32 bits
 3583 01:42:43.840113  # [  157.455327]   SET = 0, FnV = 0
 3584 01:42:43.879811  # [  157.458667]   EA = 0, S1PTW = 0
 3585 01:42:43.880063  # [  157.462096]   FSC = 0x0f: level 3 permission fault
 3586 01:42:43.880232  # [  157.467175] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3587 01:42:43.880675  # [  157.474171] [ffff800083f5b638] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000084180003, pte=007800008415b703
 3588 01:42:43.880859  # [  157.487045] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3589 01:42:43.922977  # [  157.493590] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3590 01:42:43.923232  # [  157.511192] CPU: 1 UID: 0 PID: 2246 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3591 01:42:43.923741  # [  157.519571] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3592 01:42:43.923924  # [  157.526632] Hardware name: ARM Juno development board (r0) (DT)
 3593 01:42:43.924079  # [  157.532823] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3594 01:42:43.926196  # [  157.540064] pc : data_area+0x0/0x40
 3595 01:42:43.966161  # [  157.543838] lr : execute_location+0x84/0xb0
 3596 01:42:43.966406  # [  157.548300] sp : ffff800086843b80
 3597 01:42:43.966575  # [  157.551883] x29: ffff800086843b80 x28: ffff0008075437c0 x27: 0000000000000000
 3598 01:42:43.966752  # [  157.559317] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa242f000
 3599 01:42:43.967212  # [  157.566742] x23: ffff000807cdc488 x22: ffff800086843d10 x21: 0000000000000001
 3600 01:42:43.967384  # [  157.574168] x20: ffff800080c7a7d0 x19: ffff800083f5b638 x18: 0000000000000000
 3601 01:42:43.969389  # [  157.581595] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa242f000
 3602 01:42:44.009308  # [  157.589024] x14: 0000000000000000 x13: 205d383630363234 x12: ffff8000837aa4c8
 3603 01:42:44.009881  # [  157.596448] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3604 01:42:44.010076  # [  157.603872] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3605 01:42:44.010235  # [  157.611296] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3606 01:42:44.010390  # [  157.618720] x2 : 0000000000000000 x1 : ffff0008075437c0 x0 : 0000000000000033
 3607 01:42:44.010536  # [  157.626145] Call trace:
 3608 01:42:44.012508  # [  157.628855]  data_area+0x0/0x40
 3609 01:42:44.052476  # [  157.632270]  lkdtm_EXEC_DATA+0x24/0x38
 3610 01:42:44.052718  # [  157.636293]  lkdtm_do_action+0x24/0x48
 3611 01:42:44.052886  # [  157.640314]  direct_entry+0xa8/0x108
 3612 01:42:44.053041  # [  157.644161]  full_proxy_write+0x68/0xc8
 3613 01:42:44.053192  # [  157.648274]  vfs_write+0xd8/0x380
 3614 01:42:44.053907  # [  157.651863]  ksys_write+0x78/0x118
 3615 01:42:44.054239  # [  157.655537]  __arm64_sys_write+0x24/0x38
 3616 01:42:44.054532  # [  157.659734]  invoke_syscall+0x70/0x100
 3617 01:42:44.054817  # [  157.663759]  el0_svc_common.constprop.0+0x48/0xf0
 3618 01:42:44.055103  # [  157.668741]  do_el0_svc+0x24/0x38
 3619 01:42:44.055815  # [  157.672329]  el0_svc+0x3c/0x110
 3620 01:42:44.095645  # [  157.675742]  el0t_64_sync_handler+0x100/0x130
 3621 01:42:44.096107  # [  157.680372]  el0t_64_sync+0x190/0x198
 3622 01:42:44.096442  # [  157.684308] Code: 018afb40 ffff0008 018af840 ffff0008 (aa1e03e9) 
 3623 01:42:44.096756  # [  157.690674] ---[ end trace 0000000000000000 ]---
 3624 01:42:44.097055  # EXEC_DATA: saw 'call trace:': ok
 3625 01:42:44.098895  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3626 01:42:44.099328  # timeout set to 45
 3627 01:42:44.099659  # selftests: lkdtm: EXEC_STACK.sh
 3628 01:42:44.367881  <6>[  158.361185] lkdtm: Performing direct entry EXEC_STACK
 3629 01:42:44.368512  <6>[  158.366723] lkdtm: attempting ok execution at ffff800080c7a7d0
 3630 01:42:44.368908  <6>[  158.373343] lkdtm: attempting bad execution at ffff8000868fb8c8
 3631 01:42:44.369586  <1>[  158.380292] Unable to handle kernel execute from non-executable memory at virtual address ffff8000868fb8c8
 3632 01:42:44.369915  <1>[  158.390331] Mem abort info:
 3633 01:42:44.370247  <1>[  158.393414]   ESR = 0x000000008600000f
 3634 01:42:44.371587  <1>[  158.397459]   EC = 0x21: IABT (current EL), IL = 32 bits
 3635 01:42:44.411427  <1>[  158.403087]   SET = 0, FnV = 0
 3636 01:42:44.411967  <1>[  158.406446]   EA = 0, S1PTW = 0
 3637 01:42:44.412322  <1>[  158.409878]   FSC = 0x0f: level 3 permission fault
 3638 01:42:44.412992  <1>[  158.414958] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3639 01:42:44.413374  <1>[  158.421958] [ffff8000868fb8c8] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000882271003, pte=006800088b49f703
 3640 01:42:44.413746  <0>[  158.434837] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3641 01:42:44.454701  <4>[  158.441387] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3642 01:42:44.455553  <4>[  158.458992] CPU: 1 UID: 0 PID: 2296 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3643 01:42:44.455980  <4>[  158.467377] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3644 01:42:44.456295  <4>[  158.474439] Hardware name: ARM Juno development board (r0) (DT)
 3645 01:42:44.456597  <4>[  158.480632] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3646 01:42:44.457929  <4>[  158.487882] pc : 0xffff8000868fb8c8
 3647 01:42:44.498219  <4>[  158.491647] lr : execute_location+0x84/0xb0
 3648 01:42:44.498758  <4>[  158.496109] sp : ffff8000868fb880
 3649 01:42:44.499500  <4>[  158.499694] x29: ffff8000868fb880 x28: ffff00080cfa8040 x27: 0000000000000000
 3650 01:42:44.499839  <4>[  158.507125] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff844bf000
 3651 01:42:44.500126  <4>[  158.514556] x23: ffff000807cdc488 x22: ffff8000868fba60 x21: 0000000000000001
 3652 01:42:44.500554  <4>[  158.521982] x20: ffff800080c7a7d0 x19: ffff8000868fb8c8 x18: 0000000000000000
 3653 01:42:44.541491  <4>[  158.529407] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 3654 01:42:44.541931  <4>[  158.536834] x14: ffff800081765594 x13: ffff800080464458 x12: ffff800080463f08
 3655 01:42:44.542237  <4>[  158.544264] x11: ffff8000806b7a18 x10: ffff800080c78940 x9 : ffff800080158894
 3656 01:42:44.542857  <4>[  158.551689] x8 : ffff8000868fb2e8 x7 : 0000000000000000 x6 : 0000000000000001
 3657 01:42:44.543201  <4>[  158.559113] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3658 01:42:44.543477  <4>[  158.566536] x2 : 0000000000000000 x1 : ffff00080cfa8040 x0 : 0000000000000033
 3659 01:42:44.544740  <4>[  158.573961] Call trace:
 3660 01:42:44.584900  <4>[  158.576671]  0xffff8000868fb8c8
 3661 01:42:44.585328  <4>[  158.580081]  lkdtm_EXEC_STACK+0x3c/0x70
 3662 01:42:44.585627  <4>[  158.584192]  lkdtm_do_action+0x24/0x48
 3663 01:42:44.585901  <4>[  158.588214]  direct_entry+0xa8/0x108
 3664 01:42:44.586164  <4>[  158.592061]  full_proxy_write+0x68/0xc8
 3665 01:42:44.586419  <4>[  158.596173]  vfs_write+0xd8/0x380
 3666 01:42:44.586669  <4>[  158.599762]  ksys_write+0x78/0x118
 3667 01:42:44.586915  <4>[  158.603436]  __arm64_sys_write+0x24/0x38
 3668 01:42:44.587162  <4>[  158.607633]  invoke_syscall+0x70/0x100
 3669 01:42:44.587405  <4>[  158.611659]  el0_svc_common.constprop.0+0x48/0xf0
 3670 01:42:44.588071  <4>[  158.616641]  do_el0_svc+0x24/0x38
 3671 01:42:44.624398  <4>[  158.620229]  el0_svc+0x3c/0x110
 3672 01:42:44.624952  <4>[  158.623641]  el0t_64_sync_handler+0x100/0x130
 3673 01:42:44.625380  <4>[  158.628271]  el0t_64_sync+0x190/0x198
 3674 01:42:44.626119  <0>[  158.632207] Code: 80c783bc ffff8000 868fb920 ffff8000 (aa1e03e9) 
 3675 01:42:44.626587  <4>[  158.638573] ---[ end trace 0000000000000000 ]---
 3676 01:42:44.626954  # Segmentation fault
 3677 01:42:44.772726  # [  158.361185] lkdtm: Performing direct entry EXEC_STACK
 3678 01:42:44.772997  # [  158.366723] lkdtm: attempting ok execution at ffff800080c7a7d0
 3679 01:42:44.773167  # [  158.373343] lkdtm: attempting bad execution at ffff8000868fb8c8
 3680 01:42:44.773345  # [  158.380292] Unable to handle kernel execute from non-executable memory at virtual address ffff8000868fb8c8
 3681 01:42:44.773499  # [  158.390331] Mem abort info:
 3682 01:42:44.773646  # [  158.393414]   ESR = 0x000000008600000f
 3683 01:42:44.775889  # [  158.397459]   EC = 0x21: IABT (current EL), IL = 32 bits
 3684 01:42:44.776108  # [  158.403087]   SET = 0, FnV = 0
 3685 01:42:44.815878  # [  158.406446]   EA = 0, S1PTW = 0
 3686 01:42:44.816133  # [  158.409878]   FSC = 0x0f: level 3 permission fault
 3687 01:42:44.816304  # [  158.414958] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3688 01:42:44.816462  # [  158.421958] [ffff8000868fb8c8] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000882271003, pte=006800088b49f703
 3689 01:42:44.816615  # [  158.434837] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3690 01:42:44.859058  # [  158.441387] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3691 01:42:44.859314  # [  158.458992] CPU: 1 UID: 0 PID: 2296 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3692 01:42:44.859486  # [  158.467377] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3693 01:42:44.859642  # [  158.474439] Hardware name: ARM Juno development board (r0) (DT)
 3694 01:42:44.859793  # [  158.480632] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3695 01:42:44.862242  # [  158.487882] pc : 0xffff8000868fb8c8
 3696 01:42:44.902193  # [  158.491647] lr : execute_location+0x84/0xb0
 3697 01:42:44.902453  # [  158.496109] sp : ffff8000868fb880
 3698 01:42:44.902623  # [  158.499694] x29: ffff8000868fb880 x28: ffff00080cfa8040 x27: 0000000000000000
 3699 01:42:44.902780  # [  158.507125] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff844bf000
 3700 01:42:44.902929  # [  158.514556] x23: ffff000807cdc488 x22: ffff8000868fba60 x21: 0000000000000001
 3701 01:42:44.903085  # [  158.521982] x20: ffff800080c7a7d0 x19: ffff8000868fb8c8 x18: 0000000000000000
 3702 01:42:44.905333  # [  158.529407] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 3703 01:42:44.945544  # [  158.536834] x14: ffff800081765594 x13: ffff800080464458 x12: ffff800080463f08
 3704 01:42:44.946424  # [  158.544264] x11: ffff8000806b7a18 x10: ffff800080c78940 x9 : ffff800080158894
 3705 01:42:44.946802  # [  158.551689] x8 : ffff8000868fb2e8 x7 : 0000000000000000 x6 : 0000000000000001
 3706 01:42:44.947129  # [  158.559113] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3707 01:42:44.947432  # [  158.566536] x2 : 0000000000000000 x1 : ffff00080cfa8040 x0 : 0000000000000033
 3708 01:42:44.947727  # [  158.573961] Call trace:
 3709 01:42:44.949039  # [  158.576671]  0xffff8000868fb8c8
 3710 01:42:44.988802  # [  158.580081]  lkdtm_EXEC_STACK+0x3c/0x70
 3711 01:42:44.989306  # [  158.584192]  lkdtm_do_action+0x24/0x48
 3712 01:42:44.989651  # [  158.588214]  direct_entry+0xa8/0x108
 3713 01:42:44.990358  # [  158.592061]  full_proxy_write+0x68/0xc8
 3714 01:42:44.990705  # [  158.596173]  vfs_write+0xd8/0x380
 3715 01:42:44.991007  # [  158.599762]  ksys_write+0x78/0x118
 3716 01:42:44.991299  # [  158.603436]  __arm64_sys_write+0x24/0x38
 3717 01:42:44.991584  # [  158.607633]  invoke_syscall+0x70/0x100
 3718 01:42:44.991858  # [  158.611659]  el0_svc_common.constprop.0+0x48/0xf0
 3719 01:42:44.992164  # [  158.616641]  do_el0_svc+0x24/0x38
 3720 01:42:44.992516  # [  158.620229]  el0_svc+0x3c/0x110
 3721 01:42:45.031152  # [  158.623641]  el0t_64_sync_handler+0x100/0x130
 3722 01:42:45.031623  # [  158.628271]  el0t_64_sync+0x190/0x198
 3723 01:42:45.032362  # [  158.632207] Code: 80c783bc ffff8000 868fb920 ffff8000 (aa1e03e9) 
 3724 01:42:45.032736  # [  158.638573] ---[ end trace 0000000000000000 ]---
 3725 01:42:45.033054  # EXEC_STACK: saw 'call trace:': ok
 3726 01:42:45.033399  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3727 01:42:45.033695  # timeout set to 45
 3728 01:42:45.033992  # selftests: lkdtm: EXEC_KMALLOC.sh
 3729 01:42:45.315143  <6>[  159.308621] lkdtm: Performing direct entry EXEC_KMALLOC
 3730 01:42:45.315679  <6>[  159.314366] lkdtm: attempting ok execution at ffff800080c7a7d0
 3731 01:42:45.316428  <6>[  159.320751] lkdtm: attempting bad execution at ffff000802126a40
 3732 01:42:45.316765  <1>[  159.327027] Unable to handle kernel execute from non-executable memory at virtual address ffff000802126a40
 3733 01:42:45.317123  <1>[  159.337365] Mem abort info:
 3734 01:42:45.317503  <1>[  159.340480]   ESR = 0x000000008600000f
 3735 01:42:45.318567  <1>[  159.344520]   EC = 0x21: IABT (current EL), IL = 32 bits
 3736 01:42:45.318924  <1>[  159.350130]   SET = 0, FnV = 0
 3737 01:42:45.358559  <1>[  159.353472]   EA = 0, S1PTW = 0
 3738 01:42:45.358842  <1>[  159.356897]   FSC = 0x0f: level 3 permission fault
 3739 01:42:45.359025  <1>[  159.361999] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3740 01:42:45.359485  <1>[  159.369001] [ffff000802126a40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc15003, pmd=18000009ffc04003, pte=0068000882126707
 3741 01:42:45.359603  <0>[  159.381881] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3742 01:42:45.401911  <4>[  159.388427] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3743 01:42:45.402229  <4>[  159.406029] CPU: 2 UID: 0 PID: 2346 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3744 01:42:45.402436  <4>[  159.414410] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3745 01:42:45.402652  <4>[  159.421479] Hardware name: ARM Juno development board (r0) (DT)
 3746 01:42:45.402823  <4>[  159.427672] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3747 01:42:45.405020  <4>[  159.434916] pc : 0xffff000802126a40
 3748 01:42:45.445413  <4>[  159.438681] lr : execute_location+0x84/0xb0
 3749 01:42:45.445904  <4>[  159.443148] sp : ffff8000869db9e0
 3750 01:42:45.446597  <4>[  159.446729] x29: ffff8000869db9e0 x28: ffff00080ccab7c0 x27: 0000000000000000
 3751 01:42:45.447197  <4>[  159.454158] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb543f000
 3752 01:42:45.447501  <4>[  159.461589] x23: ffff000807cdc488 x22: ffff8000869dbb80 x21: 0000000000000001
 3753 01:42:45.447779  <4>[  159.469014] x20: ffff800080c7a7d0 x19: ffff000802126a40 x18: 0000000000000000
 3754 01:42:45.488718  <4>[  159.476442] x17: ffff80008046451c x16: ffff800080464458 x15: ffff800080463f08
 3755 01:42:45.489487  <4>[  159.483874] x14: 0000000000000000 x13: 205d313537303233 x12: ffff8000837aa4c8
 3756 01:42:45.489818  <4>[  159.491299] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3757 01:42:45.490109  <4>[  159.498723] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3758 01:42:45.490381  <4>[  159.506147] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3759 01:42:45.490644  <4>[  159.513571] x2 : 0000000000000000 x1 : ffff00080ccab7c0 x0 : 0000000000000033
 3760 01:42:45.492059  <4>[  159.520996] Call trace:
 3761 01:42:45.532148  <4>[  159.523706]  0xffff000802126a40
 3762 01:42:45.532548  <4>[  159.527116]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3763 01:42:45.532843  <4>[  159.531400]  lkdtm_do_action+0x24/0x48
 3764 01:42:45.533483  <4>[  159.535421]  direct_entry+0xa8/0x108
 3765 01:42:45.533822  <4>[  159.539268]  full_proxy_write+0x68/0xc8
 3766 01:42:45.534126  <4>[  159.543381]  vfs_write+0xd8/0x380
 3767 01:42:45.534421  <4>[  159.546970]  ksys_write+0x78/0x118
 3768 01:42:45.534703  <4>[  159.550644]  __arm64_sys_write+0x24/0x38
 3769 01:42:45.534978  <4>[  159.554841]  invoke_syscall+0x70/0x100
 3770 01:42:45.535266  <4>[  159.558866]  el0_svc_common.constprop.0+0x48/0xf0
 3771 01:42:45.535638  <4>[  159.563848]  do_el0_svc+0x24/0x38
 3772 01:42:45.570760  <4>[  159.567437]  el0_svc+0x3c/0x110
 3773 01:42:45.571329  <4>[  159.570849]  el0t_64_sync_handler+0x100/0x130
 3774 01:42:45.572090  <4>[  159.575479]  el0t_64_sync+0x190/0x198
 3775 01:42:45.572444  <0>[  159.579415] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3776 01:42:45.574112  <4>[  159.585781] ---[ end trace 0000000000000000 ]---
 3777 01:42:45.574931  # Segmentation fault
 3778 01:42:45.748923  # [  159.308621] lkdtm: Performing direct entry EXEC_KMALLOC
 3779 01:42:45.749421  # [  159.314366] lkdtm: attempting ok execution at ffff800080c7a7d0
 3780 01:42:45.749731  # [  159.320751] lkdtm: attempting bad execution at ffff000802126a40
 3781 01:42:45.750027  # [  159.327027] Unable to handle kernel execute from non-executable memory at virtual address ffff000802126a40
 3782 01:42:45.750304  # [  159.337365] Mem abort info:
 3783 01:42:45.750563  # [  159.340480]   ESR = 0x000000008600000f
 3784 01:42:45.752226  # [  159.344520]   EC = 0x21: IABT (current EL), IL = 32 bits
 3785 01:42:45.752613  # [  159.350130]   SET = 0, FnV = 0
 3786 01:42:45.792194  # [  159.353472]   EA = 0, S1PTW = 0
 3787 01:42:45.792609  # [  159.356897]   FSC = 0x0f: level 3 permission fault
 3788 01:42:45.792912  # [  159.361999] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3789 01:42:45.793192  # [  159.369001] [ffff000802126a40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc15003, pmd=18000009ffc04003, pte=0068000882126707
 3790 01:42:45.793517  # [  159.381881] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3791 01:42:45.835229  # [  159.388427] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3792 01:42:45.835667  # [  159.406029] CPU: 2 UID: 0 PID: 2346 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3793 01:42:45.835973  # [  159.414410] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3794 01:42:45.836249  # [  159.421479] Hardware name: ARM Juno development board (r0) (DT)
 3795 01:42:45.836514  # [  159.427672] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3796 01:42:45.838503  # [  159.434916] pc : 0xffff000802126a40
 3797 01:42:45.878431  # [  159.438681] lr : execute_location+0x84/0xb0
 3798 01:42:45.878857  # [  159.443148] sp : ffff8000869db9e0
 3799 01:42:45.879162  # [  159.446729] x29: ffff8000869db9e0 x28: ffff00080ccab7c0 x27: 0000000000000000
 3800 01:42:45.879561  # [  159.454158] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb543f000
 3801 01:42:45.879844  # [  159.461589] x23: ffff000807cdc488 x22: ffff8000869dbb80 x21: 0000000000000001
 3802 01:42:45.880109  # [  159.469014] x20: ffff800080c7a7d0 x19: ffff000802126a40 x18: 0000000000000000
 3803 01:42:45.881682  # [  159.476442] x17: ffff80008046451c x16: ffff800080464458 x15: ffff800080463f08
 3804 01:42:45.921465  # [  159.483874] x14: 0000000000000000 x13: 205d313537303233 x12: ffff8000837aa4c8
 3805 01:42:45.921911  # [  159.491299] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3806 01:42:45.922588  # [  159.498723] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3807 01:42:45.922907  # [  159.506147] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3808 01:42:45.923186  # [  159.513571] x2 : 0000000000000000 x1 : ffff00080ccab7c0 x0 : 0000000000000033
 3809 01:42:45.923453  # [  159.520996] Call trace:
 3810 01:42:45.924846  # [  159.523706]  0xffff000802126a40
 3811 01:42:45.964803  # [  159.527116]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3812 01:42:45.965294  # [  159.531400]  lkdtm_do_action+0x24/0x48
 3813 01:42:45.965608  # [  159.535421]  direct_entry+0xa8/0x108
 3814 01:42:45.965905  # [  159.539268]  full_proxy_write+0x68/0xc8
 3815 01:42:45.966172  # [  159.543381]  vfs_write+0xd8/0x380
 3816 01:42:45.966431  # [  159.546970]  ksys_write+0x78/0x118
 3817 01:42:45.966683  # [  159.550644]  __arm64_sys_write+0x24/0x38
 3818 01:42:45.966935  # [  159.554841]  invoke_syscall+0x70/0x100
 3819 01:42:45.967183  # [  159.558866]  el0_svc_common.constprop.0+0x48/0xf0
 3820 01:42:45.967466  # [  159.563848]  do_el0_svc+0x24/0x38
 3821 01:42:45.968114  # [  159.567437]  el0_svc+0x3c/0x110
 3822 01:42:46.007573  # [  159.570849]  el0t_64_sync_handler+0x100/0x130
 3823 01:42:46.008038  # [  159.575479]  el0t_64_sync+0x190/0x198
 3824 01:42:46.008376  # [  159.579415] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3825 01:42:46.008688  # [  159.585781] ---[ end trace 0000000000000000 ]---
 3826 01:42:46.008988  # EXEC_KMALLOC: saw 'call trace:': ok
 3827 01:42:46.009327  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3828 01:42:46.009625  # timeout set to 45
 3829 01:42:46.010825  # selftests: lkdtm: EXEC_VMALLOC.sh
 3830 01:42:46.282519  <6>[  160.275903] lkdtm: Performing direct entry EXEC_VMALLOC
 3831 01:42:46.283387  <6>[  160.281583] lkdtm: attempting ok execution at ffff800080c7a7d0
 3832 01:42:46.283737  <6>[  160.288656] lkdtm: attempting bad execution at ffff800084b15000
 3833 01:42:46.284025  <1>[  160.294934] Unable to handle kernel execute from non-executable memory at virtual address ffff800084b15000
 3834 01:42:46.284299  <1>[  160.305099] Mem abort info:
 3835 01:42:46.284562  <1>[  160.308212]   ESR = 0x000000008600000f
 3836 01:42:46.286119  <1>[  160.312253]   EC = 0x21: IABT (current EL), IL = 32 bits
 3837 01:42:46.326088  <1>[  160.317858]   SET = 0, FnV = 0
 3838 01:42:46.326580  <1>[  160.321199]   EA = 0, S1PTW = 0
 3839 01:42:46.326884  <1>[  160.324623]   FSC = 0x0f: level 3 permission fault
 3840 01:42:46.327524  <1>[  160.329709] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3841 01:42:46.327880  <1>[  160.336707] [ffff800084b15000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088a5f3003, pte=006800088750a703
 3842 01:42:46.328218  <0>[  160.349584] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3843 01:42:46.369788  <4>[  160.356130] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3844 01:42:46.370440  <4>[  160.373733] CPU: 1 UID: 0 PID: 2396 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3845 01:42:46.370974  <4>[  160.382111] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3846 01:42:46.371411  <4>[  160.389173] Hardware name: ARM Juno development board (r0) (DT)
 3847 01:42:46.371860  <4>[  160.395367] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3848 01:42:46.372828  <4>[  160.402608] pc : 0xffff800084b15000
 3849 01:42:46.412667  <4>[  160.406369] lr : execute_location+0x84/0xb0
 3850 01:42:46.413179  <4>[  160.410832] sp : ffff800086abbb00
 3851 01:42:46.413551  <4>[  160.414412] x29: ffff800086abbb00 x28: ffff000801fe8040 x27: 0000000000000000
 3852 01:42:46.413894  <4>[  160.421841] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff832ef000
 3853 01:42:46.414186  <4>[  160.429267] x23: ffff000807cdc488 x22: ffff800086abbca0 x21: 0000000000000001
 3854 01:42:46.414537  <4>[  160.436697] x20: ffff800080c7a7d0 x19: ffff800084b15000 x18: 0000000000000000
 3855 01:42:46.455809  <4>[  160.444122] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 3856 01:42:46.456079  <4>[  160.451549] x14: 0000000000000000 x13: 205d363536383832 x12: ffff8000837aa4c8
 3857 01:42:46.456252  <4>[  160.458978] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3858 01:42:46.456414  <4>[  160.466402] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3859 01:42:46.456564  <4>[  160.473827] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3860 01:42:46.456706  <4>[  160.481252] x2 : 0000000000000000 x1 : ffff000801fe8040 x0 : 0000000000000033
 3861 01:42:46.458980  <4>[  160.488682] Call trace:
 3862 01:42:46.499196  <4>[  160.491392]  0xffff800084b15000
 3863 01:42:46.499431  <4>[  160.494801]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3864 01:42:46.499600  <4>[  160.499085]  lkdtm_do_action+0x24/0x48
 3865 01:42:46.499755  <4>[  160.503107]  direct_entry+0xa8/0x108
 3866 01:42:46.499904  <4>[  160.506955]  full_proxy_write+0x68/0xc8
 3867 01:42:46.500049  <4>[  160.511068]  vfs_write+0xd8/0x380
 3868 01:42:46.500191  <4>[  160.514658]  ksys_write+0x78/0x118
 3869 01:42:46.500330  <4>[  160.518332]  __arm64_sys_write+0x24/0x38
 3870 01:42:46.500472  <4>[  160.522528]  invoke_syscall+0x70/0x100
 3871 01:42:46.500611  <4>[  160.526554]  el0_svc_common.constprop.0+0x48/0xf0
 3872 01:42:46.502379  <4>[  160.531536]  do_el0_svc+0x24/0x38
 3873 01:42:46.538251  <4>[  160.535124]  el0_svc+0x3c/0x110
 3874 01:42:46.538740  <4>[  160.538537]  el0t_64_sync_handler+0x100/0x130
 3875 01:42:46.539085  <4>[  160.543167]  el0t_64_sync+0x190/0x198
 3876 01:42:46.539422  <0>[  160.547110] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3877 01:42:46.539740  <4>[  160.553476] ---[ end trace 0000000000000000 ]---
 3878 01:42:46.541704  # Segmentation fault
 3879 01:42:46.709327  # [  160.275903] lkdtm: Performing direct entry EXEC_VMALLOC
 3880 01:42:46.709788  # [  160.281583] lkdtm: attempting ok execution at ffff800080c7a7d0
 3881 01:42:46.710560  # [  160.288656] lkdtm: attempting bad execution at ffff800084b15000
 3882 01:42:46.710892  # [  160.294934] Unable to handle kernel execute from non-executable memory at virtual address ffff800084b15000
 3883 01:42:46.711247  # [  160.305099] Mem abort info:
 3884 01:42:46.711590  # [  160.308212]   ESR = 0x000000008600000f
 3885 01:42:46.711927  # [  160.312253]   EC = 0x21: IABT (current EL), IL = 32 bits
 3886 01:42:46.712636  # [  160.317858]   SET = 0, FnV = 0
 3887 01:42:46.712944  # [  160.321199]   EA = 0, S1PTW = 0
 3888 01:42:46.752471  # [  160.324623]   FSC = 0x0f: level 3 permission fault
 3889 01:42:46.753297  # [  160.329709] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3890 01:42:46.753649  # [  160.336707] [ffff800084b15000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088a5f3003, pte=006800088750a703
 3891 01:42:46.754015  # [  160.349584] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3892 01:42:46.795712  # [  160.356130] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3893 01:42:46.796156  # [  160.373733] CPU: 1 UID: 0 PID: 2396 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3894 01:42:46.796550  # [  160.382111] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3895 01:42:46.796909  # [  160.389173] Hardware name: ARM Juno development board (r0) (DT)
 3896 01:42:46.797301  # [  160.395367] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3897 01:42:46.797645  # [  160.402608] pc : 0xffff800084b15000
 3898 01:42:46.798826  # [  160.406369] lr : execute_location+0x84/0xb0
 3899 01:42:46.838821  # [  160.410832] sp : ffff800086abbb00
 3900 01:42:46.839247  # [  160.414412] x29: ffff800086abbb00 x28: ffff000801fe8040 x27: 0000000000000000
 3901 01:42:46.839549  # [  160.421841] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff832ef000
 3902 01:42:46.839834  # [  160.429267] x23: ffff000807cdc488 x22: ffff800086abbca0 x21: 0000000000000001
 3903 01:42:46.840097  # [  160.436697] x20: ffff800080c7a7d0 x19: ffff800084b15000 x18: 0000000000000000
 3904 01:42:46.840353  # [  160.444122] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 3905 01:42:46.881971  # [  160.451549] x14: 0000000000000000 x13: 205d363536383832 x12: ffff8000837aa4c8
 3906 01:42:46.882407  # [  160.458978] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3907 01:42:46.882711  # [  160.466402] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3908 01:42:46.882990  # [  160.473827] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3909 01:42:46.883255  # [  160.481252] x2 : 0000000000000000 x1 : ffff000801fe8040 x0 : 0000000000000033
 3910 01:42:46.883514  # [  160.488682] Call trace:
 3911 01:42:46.883766  # [  160.491392]  0xffff800084b15000
 3912 01:42:46.885119  # [  160.494801]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3913 01:42:46.925096  # [  160.499085]  lkdtm_do_action+0x24/0x48
 3914 01:42:46.925562  # [  160.503107]  direct_entry+0xa8/0x108
 3915 01:42:46.925910  # [  160.506955]  full_proxy_write+0x68/0xc8
 3916 01:42:46.926196  # [  160.511068]  vfs_write+0xd8/0x380
 3917 01:42:46.926527  # [  160.514658]  ksys_write+0x78/0x118
 3918 01:42:46.926797  # [  160.518332]  __arm64_sys_write+0x24/0x38
 3919 01:42:46.927048  # [  160.522528]  invoke_syscall+0x70/0x100
 3920 01:42:46.927356  # [  160.526554]  el0_svc_common.constprop.0+0x48/0xf0
 3921 01:42:46.927616  # [  160.531536]  do_el0_svc+0x24/0x38
 3922 01:42:46.927907  # [  160.535124]  el0_svc+0x3c/0x110
 3923 01:42:46.928611  # [  160.538537]  el0t_64_sync_handler+0x100/0x130
 3924 01:42:46.962033  # [  160.543167]  el0t_64_sync+0x190/0x198
 3925 01:42:46.962494  # [  160.547110] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3926 01:42:46.962904  # [  160.553476] ---[ end trace 0000000000000000 ]---
 3927 01:42:46.963222  # EXEC_VMALLOC: saw 'call trace:': ok
 3928 01:42:46.963526  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3929 01:42:46.963897  # timeout set to 45
 3930 01:42:46.965250  # selftests: lkdtm: EXEC_RODATA.sh
 3931 01:42:47.252259  <6>[  161.246244] lkdtm: Performing direct entry EXEC_RODATA
 3932 01:42:47.252725  <6>[  161.251773] lkdtm: attempting ok execution at ffff800080c7a7d0
 3933 01:42:47.253433  <6>[  161.258035] lkdtm: attempting bad execution at ffff800081c636b0
 3934 01:42:47.253797  <1>[  161.264359] Unable to handle kernel execute from non-executable memory at virtual address ffff800081c636b0
 3935 01:42:47.254187  <1>[  161.274700] Mem abort info:
 3936 01:42:47.254496  <1>[  161.277822]   ESR = 0x000000008600000e
 3937 01:42:47.255597  <1>[  161.281870]   EC = 0x21: IABT (current EL), IL = 32 bits
 3938 01:42:47.295814  <1>[  161.287478]   SET = 0, FnV = 0
 3939 01:42:47.296261  <1>[  161.290824]   EA = 0, S1PTW = 0
 3940 01:42:47.296616  <1>[  161.294252]   FSC = 0x0e: level 2 permission fault
 3941 01:42:47.296906  <1>[  161.299337] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3942 01:42:47.297575  <1>[  161.306343] [ffff800081c636b0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 3943 01:42:47.297916  <0>[  161.317306] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3944 01:42:47.339134  <4>[  161.323944] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3945 01:42:47.339940  <4>[  161.341548] CPU: 1 UID: 0 PID: 2446 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3946 01:42:47.340274  <4>[  161.349927] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3947 01:42:47.340565  <4>[  161.356990] Hardware name: ARM Juno development board (r0) (DT)
 3948 01:42:47.340856  <4>[  161.363181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3949 01:42:47.342443  <4>[  161.370424] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3950 01:42:47.382557  <4>[  161.375325] lr : execute_location+0x84/0xb0
 3951 01:42:47.383019  <4>[  161.379785] sp : ffff800086b93990
 3952 01:42:47.383337  <4>[  161.383366] x29: ffff800086b93990 x28: ffff000801fedcc0 x27: 0000000000000000
 3953 01:42:47.383696  <4>[  161.390797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff83e5f000
 3954 01:42:47.384004  <4>[  161.398228] x23: ffff000807cdc488 x22: ffff800086b93b20 x21: 0000000000000000
 3955 01:42:47.384327  <4>[  161.405661] x20: ffff800080c7a7d0 x19: ffff800081c636b0 x18: 0000000000000000
 3956 01:42:47.385693  <4>[  161.413091] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83e5f000
 3957 01:42:47.425619  <4>[  161.420517] x14: 0000000000000000 x13: 205d353330383532 x12: ffff8000837aa4c8
 3958 01:42:47.425887  <4>[  161.427943] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3959 01:42:47.426058  <4>[  161.435370] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3960 01:42:47.426214  <4>[  161.442799] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3961 01:42:47.426365  <4>[  161.450222] x2 : 0000000000000000 x1 : ffff000801fedcc0 x0 : 0000000000000033
 3962 01:42:47.428781  <4>[  161.457647] Call trace:
 3963 01:42:47.469035  <4>[  161.460357]  lkdtm_rodata_do_nothing+0x0/0x8
 3964 01:42:47.469287  <4>[  161.464903]  lkdtm_EXEC_RODATA+0x24/0x38
 3965 01:42:47.469458  <4>[  161.469101]  lkdtm_do_action+0x24/0x48
 3966 01:42:47.469616  <4>[  161.473123]  direct_entry+0xa8/0x108
 3967 01:42:47.469766  <4>[  161.476970]  full_proxy_write+0x68/0xc8
 3968 01:42:47.469913  <4>[  161.481083]  vfs_write+0xd8/0x380
 3969 01:42:47.470056  <4>[  161.484673]  ksys_write+0x78/0x118
 3970 01:42:47.470197  <4>[  161.488347]  __arm64_sys_write+0x24/0x38
 3971 01:42:47.470337  <4>[  161.492544]  invoke_syscall+0x70/0x100
 3972 01:42:47.470476  <4>[  161.496570]  el0_svc_common.constprop.0+0x48/0xf0
 3973 01:42:47.472411  <4>[  161.501552]  do_el0_svc+0x24/0x38
 3974 01:42:47.508571  <4>[  161.505140]  el0_svc+0x3c/0x110
 3975 01:42:47.509500  <4>[  161.508553]  el0t_64_sync_handler+0x100/0x130
 3976 01:42:47.509895  <4>[  161.513183]  el0t_64_sync+0x190/0x198
 3977 01:42:47.510322  <0>[  161.517120] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3978 01:42:47.510692  <4>[  161.523487] ---[ end trace 0000000000000000 ]---
 3979 01:42:47.511767  # Segmentation fault
 3980 01:42:47.711745  # [  161.246244] lkdtm: Performing direct entry EXEC_RODATA
 3981 01:42:47.712214  # [  161.251773] lkdtm: attempting ok execution at ffff800080c7a7d0
 3982 01:42:47.712514  # [  161.258035] lkdtm: attempting bad execution at ffff800081c636b0
 3983 01:42:47.712785  # [  161.264359] Unable to handle kernel execute from non-executable memory at virtual address ffff800081c636b0
 3984 01:42:47.713046  # [  161.274700] Mem abort info:
 3985 01:42:47.713357  # [  161.277822]   ESR = 0x000000008600000e
 3986 01:42:47.713617  # [  161.281870]   EC = 0x21: IABT (current EL), IL = 32 bits
 3987 01:42:47.714984  # [  161.287478]   SET = 0, FnV = 0
 3988 01:42:47.754854  # [  161.290824]   EA = 0, S1PTW = 0
 3989 01:42:47.755328  # [  161.294252]   FSC = 0x0e: level 2 permission fault
 3990 01:42:47.755664  # [  161.299337] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3991 01:42:47.755939  # [  161.306343] [ffff800081c636b0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 3992 01:42:47.756203  # [  161.317306] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3993 01:42:47.798032  # [  161.323944] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3994 01:42:47.798475  # [  161.341548] CPU: 1 UID: 0 PID: 2446 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3995 01:42:47.798783  # [  161.349927] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3996 01:42:47.799067  # [  161.356990] Hardware name: ARM Juno development board (r0) (DT)
 3997 01:42:47.799331  # [  161.363181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3998 01:42:47.799588  # [  161.370424] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3999 01:42:47.801279  # [  161.375325] lr : execute_location+0x84/0xb0
 4000 01:42:47.841176  # [  161.379785] sp : ffff800086b93990
 4001 01:42:47.841654  # [  161.383366] x29: ffff800086b93990 x28: ffff000801fedcc0 x27: 0000000000000000
 4002 01:42:47.841965  # [  161.390797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff83e5f000
 4003 01:42:47.842321  # [  161.398228] x23: ffff000807cdc488 x22: ffff800086b93b20 x21: 0000000000000000
 4004 01:42:47.842596  # [  161.405661] x20: ffff800080c7a7d0 x19: ffff800081c636b0 x18: 0000000000000000
 4005 01:42:47.844471  # [  161.413091] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83e5f000
 4006 01:42:47.884429  # [  161.420517] x14: 0000000000000000 x13: 205d353330383532 x12: ffff8000837aa4c8
 4007 01:42:47.884868  # [  161.427943] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4008 01:42:47.885281  # [  161.435370] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4009 01:42:47.885639  # [  161.442799] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4010 01:42:47.885984  # [  161.450222] x2 : 0000000000000000 x1 : ffff000801fedcc0 x0 : 0000000000000033
 4011 01:42:47.886321  # [  161.457647] Call trace:
 4012 01:42:47.887625  # [  161.460357]  lkdtm_rodata_do_nothing+0x0/0x8
 4013 01:42:47.927538  # [  161.464903]  lkdtm_EXEC_RODATA+0x24/0x38
 4014 01:42:47.927963  # [  161.469101]  lkdtm_do_action+0x24/0x48
 4015 01:42:47.928262  # [  161.473123]  direct_entry+0xa8/0x108
 4016 01:42:47.928536  # [  161.476970]  full_proxy_write+0x68/0xc8
 4017 01:42:47.928795  # [  161.481083]  vfs_write+0xd8/0x380
 4018 01:42:47.929047  # [  161.484673]  ksys_write+0x78/0x118
 4019 01:42:47.929343  # [  161.488347]  __arm64_sys_write+0x24/0x38
 4020 01:42:47.929614  # [  161.492544]  invoke_syscall+0x70/0x100
 4021 01:42:47.929927  # [  161.496570]  el0_svc_common.constprop.0+0x48/0xf0
 4022 01:42:47.930224  # [  161.501552]  do_el0_svc+0x24/0x38
 4023 01:42:47.930882  # [  161.505140]  el0_svc+0x3c/0x110
 4024 01:42:47.970314  # [  161.508553]  el0t_64_sync_handler+0x100/0x130
 4025 01:42:47.970738  # [  161.513183]  el0t_64_sync+0x190/0x198
 4026 01:42:47.971134  # [  161.517120] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4027 01:42:47.971431  # [  161.523487] ---[ end trace 0000000000000000 ]---
 4028 01:42:47.971703  # EXEC_RODATA: saw 'call trace:': ok
 4029 01:42:47.971964  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4030 01:42:47.973622  # timeout set to 45
 4031 01:42:47.974013  # selftests: lkdtm: EXEC_USERSPACE.sh
 4032 01:42:48.254756  <6>[  162.248471] lkdtm: Performing direct entry EXEC_USERSPACE
 4033 01:42:48.255217  <6>[  162.254408] lkdtm: attempting ok execution at ffff800080c7a7d0
 4034 01:42:48.255519  <6>[  162.260635] lkdtm: attempting bad execution at 0000ffff92607000
 4035 01:42:48.256137  <1>[  162.266884] Unable to handle kernel execution of user memory at virtual address 0000ffff92607000
 4036 01:42:48.256687  <1>[  162.276263] Mem abort info:
 4037 01:42:48.257149  <1>[  162.279579]   ESR = 0x000000008600000f
 4038 01:42:48.258064  <1>[  162.283648]   EC = 0x21: IABT (current EL), IL = 32 bits
 4039 01:42:48.258609  <1>[  162.289258]   SET = 0, FnV = 0
 4040 01:42:48.298248  <1>[  162.292599]   EA = 0, S1PTW = 0
 4041 01:42:48.298739  <1>[  162.296025]   FSC = 0x0f: level 3 permission fault
 4042 01:42:48.299220  <1>[  162.301114] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000881411000
 4043 01:42:48.299968  <1>[  162.307853] [0000ffff92607000] pgd=0000000000000000, p4d=08000008833cb003, pud=08000008814c4003, pmd=0800000882260003, pte=00a8000898f4ef43
 4044 01:42:48.300345  <0>[  162.320744] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4045 01:42:48.341600  <4>[  162.327379] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4046 01:42:48.342059  <4>[  162.344983] CPU: 2 UID: 0 PID: 2496 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4047 01:42:48.342370  <4>[  162.353365] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4048 01:42:48.342733  <4>[  162.360432] Hardware name: ARM Juno development board (r0) (DT)
 4049 01:42:48.343354  <4>[  162.366624] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4050 01:42:48.344900  <4>[  162.373866] pc : 0xffff92607000
 4051 01:42:48.384855  <4>[  162.377281] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4052 01:42:48.385529  <4>[  162.382185] sp : ffff800086c53ba0
 4053 01:42:48.386377  <4>[  162.385766] x29: ffff800086c53ba0 x28: ffff00080cfadcc0 x27: 0000000000000000
 4054 01:42:48.386925  <4>[  162.393196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff923cf000
 4055 01:42:48.387351  <4>[  162.400623] x23: ffff000807cdc488 x22: ffff800086c53d10 x21: ffff800083bedc38
 4056 01:42:48.387749  <4>[  162.408049] x20: ffff800080c7a7d0 x19: 0000ffff92607000 x18: 0000000000000000
 4057 01:42:48.388375  <4>[  162.415475] x17: ffff800080390d04 x16: ffff800080390278 x15: ffff8000803a37dc
 4058 01:42:48.428327  <4>[  162.422900] x14: 0000000000000000 x13: 205d353336303632 x12: ffff8000837aa4c8
 4059 01:42:48.428780  <4>[  162.430328] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4060 01:42:48.429087  <4>[  162.437758] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4061 01:42:48.429426  <4>[  162.445186] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4062 01:42:48.429705  <4>[  162.452610] x2 : 0000000000000000 x1 : ffff00080cfadcc0 x0 : 0000000000000033
 4063 01:42:48.431571  <4>[  162.460035] Call trace:
 4064 01:42:48.431959  <4>[  162.462746]  0xffff92607000
 4065 01:42:48.471583  <4>[  162.465809]  lkdtm_do_action+0x24/0x48
 4066 01:42:48.471996  <4>[  162.469832]  direct_entry+0xa8/0x108
 4067 01:42:48.472298  <4>[  162.473680]  full_proxy_write+0x68/0xc8
 4068 01:42:48.472578  <4>[  162.477795]  vfs_write+0xd8/0x380
 4069 01:42:48.472842  <4>[  162.481384]  ksys_write+0x78/0x118
 4070 01:42:48.473098  <4>[  162.485060]  __arm64_sys_write+0x24/0x38
 4071 01:42:48.473396  <4>[  162.489257]  invoke_syscall+0x70/0x100
 4072 01:42:48.473686  <4>[  162.493283]  el0_svc_common.constprop.0+0x48/0xf0
 4073 01:42:48.473946  <4>[  162.498266]  do_el0_svc+0x24/0x38
 4074 01:42:48.474197  <4>[  162.501855]  el0_svc+0x3c/0x110
 4075 01:42:48.505008  <4>[  162.505268]  el0t_64_sync_handler+0x100/0x130
 4076 01:42:48.505705  <4>[  162.509899]  el0t_64_sync+0x190/0x198
 4077 01:42:48.506102  <0>[  162.513841] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4078 01:42:48.506637  <4>[  162.520208] ---[ end trace 0000000000000000 ]---
 4079 01:42:48.508126  # Segmentation fault
 4080 01:42:48.683984  # [  162.248471] lkdtm: Performing direct entry EXEC_USERSPACE
 4081 01:42:48.684447  # [  162.254408] lkdtm: attempting ok execution at ffff800080c7a7d0
 4082 01:42:48.684838  # [  162.260635] lkdtm: attempting bad execution at 0000ffff92607000
 4083 01:42:48.685191  # [  162.266884] Unable to handle kernel execution of user memory at virtual address 0000ffff92607000
 4084 01:42:48.685573  # [  162.276263] Mem abort info:
 4085 01:42:48.685907  # [  162.279579]   ESR = 0x000000008600000f
 4086 01:42:48.686234  # [  162.283648]   EC = 0x21: IABT (current EL), IL = 32 bits
 4087 01:42:48.687211  # [  162.289258]   SET = 0, FnV = 0
 4088 01:42:48.727018  # [  162.292599]   EA = 0, S1PTW = 0
 4089 01:42:48.727444  # [  162.296025]   FSC = 0x0f: level 3 permission fault
 4090 01:42:48.727823  # [  162.301114] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000881411000
 4091 01:42:48.728182  # [  162.307853] [0000ffff92607000] pgd=0000000000000000, p4d=08000008833cb003, pud=08000008814c4003, pmd=0800000882260003, pte=00a8000898f4ef43
 4092 01:42:48.728610  # [  162.320744] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4093 01:42:48.770229  # [  162.327379] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4094 01:42:48.770680  # [  162.344983] CPU: 2 UID: 0 PID: 2496 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4095 01:42:48.771074  # [  162.353365] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4096 01:42:48.771435  # [  162.360432] Hardware name: ARM Juno development board (r0) (DT)
 4097 01:42:48.772114  # [  162.366624] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4098 01:42:48.773467  # [  162.373866] pc : 0xffff92607000
 4099 01:42:48.813353  # [  162.377281] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4100 01:42:48.813781  # [  162.382185] sp : ffff800086c53ba0
 4101 01:42:48.814535  # [  162.385766] x29: ffff800086c53ba0 x28: ffff00080cfadcc0 x27: 0000000000000000
 4102 01:42:48.814873  # [  162.393196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff923cf000
 4103 01:42:48.815321  # [  162.400623] x23: ffff000807cdc488 x22: ffff800086c53d10 x21: ffff800083bedc38
 4104 01:42:48.815772  # [  162.408049] x20: ffff800080c7a7d0 x19: 0000ffff92607000 x18: 0000000000000000
 4105 01:42:48.816549  # [  162.415475] x17: ffff800080390d04 x16: ffff800080390278 x15: ffff8000803a37dc
 4106 01:42:48.856628  # [  162.422900] x14: 0000000000000000 x13: 205d353336303632 x12: ffff8000837aa4c8
 4107 01:42:48.857453  # [  162.430328] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4108 01:42:48.857828  # [  162.437758] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4109 01:42:48.858155  # [  162.445186] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4110 01:42:48.858467  # [  162.452610] x2 : 0000000000000000 x1 : ffff00080cfadcc0 x0 : 0000000000000033
 4111 01:42:48.858763  # [  162.460035] Call trace:
 4112 01:42:48.859958  # [  162.462746]  0xffff92607000
 4113 01:42:48.899712  # [  162.465809]  lkdtm_do_action+0x24/0x48
 4114 01:42:48.900184  # [  162.469832]  direct_entry+0xa8/0x108
 4115 01:42:48.900608  # [  162.473680]  full_proxy_write+0x68/0xc8
 4116 01:42:48.901395  # [  162.477795]  vfs_write+0xd8/0x380
 4117 01:42:48.901754  # [  162.481384]  ksys_write+0x78/0x118
 4118 01:42:48.902131  # [  162.485060]  __arm64_sys_write+0x24/0x38
 4119 01:42:48.902443  # [  162.489257]  invoke_syscall+0x70/0x100
 4120 01:42:48.902797  # [  162.493283]  el0_svc_common.constprop.0+0x48/0xf0
 4121 01:42:48.903238  # [  162.498266]  do_el0_svc+0x24/0x38
 4122 01:42:48.903628  # [  162.501855]  el0_svc+0x3c/0x110
 4123 01:42:48.904100  # [  162.505268]  el0t_64_sync_handler+0x100/0x130
 4124 01:42:48.936833  # [  162.509899]  el0t_64_sync+0x190/0x198
 4125 01:42:48.937354  # [  162.513841] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4126 01:42:48.937790  # [  162.520208] ---[ end trace 0000000000000000 ]---
 4127 01:42:48.938190  # EXEC_USERSPACE: saw 'call trace:': ok
 4128 01:42:48.938575  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4129 01:42:48.938956  # timeout set to 45
 4130 01:42:48.940068  # selftests: lkdtm: EXEC_NULL.sh
 4131 01:42:49.239785  <6>[  163.233792] lkdtm: Performing direct entry EXEC_NULL
 4132 01:42:49.240394  <6>[  163.239106] lkdtm: attempting ok execution at ffff800080c7a7d0
 4133 01:42:49.241318  <6>[  163.245273] lkdtm: attempting bad execution at 0000000000000000
 4134 01:42:49.241712  <1>[  163.251983] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4135 01:42:49.242135  <1>[  163.261112] Mem abort info:
 4136 01:42:49.242529  <1>[  163.264202]   ESR = 0x0000000086000004
 4137 01:42:49.243331  <1>[  163.268244]   EC = 0x21: IABT (current EL), IL = 32 bits
 4138 01:42:49.243699  <1>[  163.273848]   SET = 0, FnV = 0
 4139 01:42:49.283245  <1>[  163.277187]   EA = 0, S1PTW = 0
 4140 01:42:49.283720  <1>[  163.280613]   FSC = 0x04: level 0 translation fault
 4141 01:42:49.284516  <1>[  163.285786] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882261000
 4142 01:42:49.284945  <1>[  163.292525] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4143 01:42:49.285351  <0>[  163.299637] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4144 01:42:49.326359  <4>[  163.306269] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4145 01:42:49.326646  <4>[  163.323871] CPU: 1 UID: 0 PID: 2546 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4146 01:42:49.326874  <4>[  163.332251] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4147 01:42:49.327075  <4>[  163.339312] Hardware name: ARM Juno development board (r0) (DT)
 4148 01:42:49.327215  <4>[  163.345505] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4149 01:42:49.327329  <4>[  163.352747] pc : 0x0
 4150 01:42:49.327454  <4>[  163.355201] lr : execute_location+0x84/0xb0
 4151 01:42:49.329435  <4>[  163.359664] sp : ffff800086d13940
 4152 01:42:49.369738  <4>[  163.363244] x29: ffff800086d13940 x28: ffff00080ccaca40 x27: 0000000000000000
 4153 01:42:49.370015  <4>[  163.370673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa920f000
 4154 01:42:49.370236  <4>[  163.378104] x23: ffff000807cdc488 x22: ffff800086d13ad0 x21: 0000000000000000
 4155 01:42:49.370437  <4>[  163.385529] x20: ffff800080c7a7d0 x19: 0000000000000000 x18: 0000000000000000
 4156 01:42:49.370632  <4>[  163.392962] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4157 01:42:49.372883  <4>[  163.400391] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 4158 01:42:49.413104  <4>[  163.407821] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158894
 4159 01:42:49.413548  <4>[  163.415246] x8 : ffff800086d135c8 x7 : 0000000000000000 x6 : 0000000000000001
 4160 01:42:49.413895  <4>[  163.422670] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4161 01:42:49.414213  <4>[  163.430094] x2 : 0000000000000000 x1 : ffff00080ccaca40 x0 : 0000000000000033
 4162 01:42:49.414513  <4>[  163.437519] Call trace:
 4163 01:42:49.414805  <4>[  163.440229]  0x0
 4164 01:42:49.415092  <4>[  163.442332]  lkdtm_EXEC_NULL+0x20/0x38
 4165 01:42:49.416480  <4>[  163.446356]  lkdtm_do_action+0x24/0x48
 4166 01:42:49.456724  <4>[  163.450377]  direct_entry+0xa8/0x108
 4167 01:42:49.457430  <4>[  163.454224]  full_proxy_write+0x68/0xc8
 4168 01:42:49.457910  <4>[  163.458337]  vfs_write+0xd8/0x380
 4169 01:42:49.458317  <4>[  163.461927]  ksys_write+0x78/0x118
 4170 01:42:49.458688  <4>[  163.465601]  __arm64_sys_write+0x24/0x38
 4171 01:42:49.459111  <4>[  163.469798]  invoke_syscall+0x70/0x100
 4172 01:42:49.459404  <4>[  163.473823]  el0_svc_common.constprop.0+0x48/0xf0
 4173 01:42:49.459916  <4>[  163.478806]  do_el0_svc+0x24/0x38
 4174 01:42:49.460315  <4>[  163.482394]  el0_svc+0x3c/0x110
 4175 01:42:49.460720  <4>[  163.485807]  el0t_64_sync_handler+0x100/0x130
 4176 01:42:49.461582  <4>[  163.490436]  el0t_64_sync+0x190/0x198
 4177 01:42:49.483348  <0>[  163.494383] Code: ???????? ???????? ???????? ???????? (????????) 
 4178 01:42:49.484042  <4>[  163.500752] ---[ end trace 0000000000000000 ]---
 4179 01:42:49.534252  # Segmentation fault
 4180 01:42:49.664605  # [  163.233792] lkdtm: Performing direct entry EXEC_NULL
 4181 01:42:49.664881  # [  163.239106] lkdtm: attempting ok execution at ffff800080c7a7d0
 4182 01:42:49.665054  # [  163.245273] lkdtm: attempting bad execution at 0000000000000000
 4183 01:42:49.665230  # [  163.251983] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4184 01:42:49.665390  # [  163.261112] Mem abort info:
 4185 01:42:49.665514  # [  163.264202]   ESR = 0x0000000086000004
 4186 01:42:49.665637  # [  163.268244]   EC = 0x21: IABT (current EL), IL = 32 bits
 4187 01:42:49.667762  # [  163.273848]   SET = 0, FnV = 0
 4188 01:42:49.707747  # [  163.277187]   EA = 0, S1PTW = 0
 4189 01:42:49.707994  # [  163.280613]   FSC = 0x04: level 0 translation fault
 4190 01:42:49.708167  # [  163.285786] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882261000
 4191 01:42:49.708324  # [  163.292525] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4192 01:42:49.708476  # [  163.299637] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4193 01:42:49.750900  # [  163.306269] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4194 01:42:49.751202  # [  163.323871] CPU: 1 UID: 0 PID: 2546 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4195 01:42:49.751426  # [  163.332251] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4196 01:42:49.751592  # [  163.339312] Hardware name: ARM Juno development board (r0) (DT)
 4197 01:42:49.751747  # [  163.345505] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4198 01:42:49.751895  # [  163.352747] pc : 0x0
 4199 01:42:49.752039  # [  163.355201] lr : execute_location+0x84/0xb0
 4200 01:42:49.754026  # [  163.359664] sp : ffff800086d13940
 4201 01:42:49.794059  # [  163.363244] x29: ffff800086d13940 x28: ffff00080ccaca40 x27: 0000000000000000
 4202 01:42:49.794309  # [  163.370673] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa920f000
 4203 01:42:49.794477  # [  163.378104] x23: ffff000807cdc488 x22: ffff800086d13ad0 x21: 0000000000000000
 4204 01:42:49.794633  # [  163.385529] x20: ffff800080c7a7d0 x19: 0000000000000000 x18: 0000000000000000
 4205 01:42:49.794834  # [  163.392962] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4206 01:42:49.797187  # [  163.400391] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 4207 01:42:49.837183  # [  163.407821] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158894
 4208 01:42:49.837457  # [  163.415246] x8 : ffff800086d135c8 x7 : 0000000000000000 x6 : 0000000000000001
 4209 01:42:49.837631  # [  163.422670] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4210 01:42:49.837790  # [  163.430094] x2 : 0000000000000000 x1 : ffff00080ccaca40 x0 : 0000000000000033
 4211 01:42:49.837940  # [  163.437519] Call trace:
 4212 01:42:49.838084  # [  163.440229]  0x0
 4213 01:42:49.838215  # [  163.442332]  lkdtm_EXEC_NULL+0x20/0x38
 4214 01:42:49.840343  # [  163.446356]  lkdtm_do_action+0x24/0x48
 4215 01:42:49.840566  # [  163.450377]  direct_entry+0xa8/0x108
 4216 01:42:49.880402  # [  163.454224]  full_proxy_write+0x68/0xc8
 4217 01:42:49.880652  # [  163.458337]  vfs_write+0xd8/0x380
 4218 01:42:49.880822  # [  163.461927]  ksys_write+0x78/0x118
 4219 01:42:49.880976  # [  163.465601]  __arm64_sys_write+0x24/0x38
 4220 01:42:49.881124  # [  163.469798]  invoke_syscall+0x70/0x100
 4221 01:42:49.881279  # [  163.473823]  el0_svc_common.constprop.0+0x48/0xf0
 4222 01:42:49.881413  # [  163.478806]  do_el0_svc+0x24/0x38
 4223 01:42:49.881540  # [  163.482394]  el0_svc+0x3c/0x110
 4224 01:42:49.881664  # [  163.485807]  el0t_64_sync_handler+0x100/0x130
 4225 01:42:49.881788  # [  163.490436]  el0t_64_sync+0x190/0x198
 4226 01:42:49.912028  # [  163.494383] Code: ???????? ???????? ???????? ???????? (????????) 
 4227 01:42:49.912280  # [  163.500752] ---[ end trace 0000000000000000 ]---
 4228 01:42:49.912452  # EXEC_NULL: saw 'call trace:': ok
 4229 01:42:49.912608  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4230 01:42:49.912765  # timeout set to 45
 4231 01:42:49.915194  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4232 01:42:50.197811  <6>[  164.198365] lkdtm: Performing direct entry ACCESS_USERSPACE
 4233 01:42:50.198085  <6>[  164.204539] lkdtm: attempting bad read at 0000ffffaac1d000
 4234 01:42:50.198319  <3>[  164.210411] lkdtm: FAIL: survived bad read
 4235 01:42:50.198484  <6>[  164.214858] lkdtm: attempting bad write at 0000ffffaac1d000
 4236 01:42:50.201031  <3>[  164.220779] lkdtm: FAIL: survived bad write
 4237 01:42:50.349076  # [  164.198365] lkdtm: Performing direct entry ACCESS_USERSPACE
 4238 01:42:50.349619  # [  164.204539] lkdtm: attempting bad read at 0000ffffaac1d000
 4239 01:42:50.349984  # [  164.210411] lkdtm: FAIL: survived bad read
 4240 01:42:50.350298  # [  164.214858] lkdtm: attempting bad write at 0000ffffaac1d000
 4241 01:42:50.352297  # [  164.220779] lkdtm: FAIL: survived bad write
 4242 01:42:50.368051  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4243 01:42:50.416149  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4244 01:42:50.464078  # timeout set to 45
 4245 01:42:50.464553  # selftests: lkdtm: ACCESS_NULL.sh
 4246 01:42:50.946794  <6>[  164.939304] lkdtm: Performing direct entry ACCESS_NULL
 4247 01:42:50.947260  <6>[  164.944851] lkdtm: attempting bad read at 0000000000000000
 4248 01:42:50.947656  <1>[  164.951132] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4249 01:42:50.948016  <1>[  164.961525] Mem abort info:
 4250 01:42:50.948357  <1>[  164.964683]   ESR = 0x0000000096000004
 4251 01:42:50.948695  <1>[  164.968737]   EC = 0x25: DABT (current EL), IL = 32 bits
 4252 01:42:50.949028  <1>[  164.974355]   SET = 0, FnV = 0
 4253 01:42:50.949958  <1>[  164.977695]   EA = 0, S1PTW = 0
 4254 01:42:50.990346  <1>[  164.981128]   FSC = 0x04: level 0 translation fault
 4255 01:42:50.990892  <1>[  164.986343] Data abort info:
 4256 01:42:50.991234  <1>[  164.989517]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4257 01:42:50.991534  <1>[  164.995295]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4258 01:42:50.991884  <1>[  165.000646]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4259 01:42:50.992546  <1>[  165.006266] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c7a2000
 4260 01:42:50.992858  <1>[  165.013007] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4261 01:42:50.993691  <0>[  165.020119] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4262 01:42:51.034002  <4>[  165.026753] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4263 01:42:51.034519  <4>[  165.044357] CPU: 2 UID: 0 PID: 2637 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4264 01:42:51.034926  <4>[  165.052738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4265 01:42:51.035285  <4>[  165.059800] Hardware name: ARM Juno development board (r0) (DT)
 4266 01:42:51.076751  <4>[  165.065995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4267 01:42:51.077022  <4>[  165.073237] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4268 01:42:51.077197  <4>[  165.077792] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4269 01:42:51.077397  <4>[  165.082344] sp : ffff800086e93ad0
 4270 01:42:51.077785  <4>[  165.085930] x29: ffff800086e93ad0 x28: ffff00080cfa8040 x27: 0000000000000000
 4271 01:42:51.077939  <4>[  165.093359] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe4af000
 4272 01:42:51.078077  <4>[  165.100786] x23: ffff000807cdc488 x22: ffff800086e93c40 x21: ffff800083bedc68
 4273 01:42:51.120077  <4>[  165.108211] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4274 01:42:51.120354  <4>[  165.115635] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe4af000
 4275 01:42:51.120845  <4>[  165.123060] x14: 0000000000000000 x13: 205d313538343439 x12: ffff8000837aa4c8
 4276 01:42:51.121034  <4>[  165.130485] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4277 01:42:51.121252  <4>[  165.137909] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4278 01:42:51.121435  <4>[  165.145333] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4279 01:42:51.163576  <4>[  165.152759] x2 : 0000000000000000 x1 : ffff00080cfa8040 x0 : 000000000000002e
 4280 01:42:51.163850  <4>[  165.160186] Call trace:
 4281 01:42:51.164072  <4>[  165.162897]  lkdtm_ACCESS_NULL+0x2c/0x80
 4282 01:42:51.164273  <4>[  165.167098]  lkdtm_do_action+0x24/0x48
 4283 01:42:51.164468  <4>[  165.171127]  direct_entry+0xa8/0x108
 4284 01:42:51.164657  <4>[  165.174983]  full_proxy_write+0x68/0xc8
 4285 01:42:51.164843  <4>[  165.179095]  vfs_write+0xd8/0x380
 4286 01:42:51.165025  <4>[  165.182685]  ksys_write+0x78/0x118
 4287 01:42:51.165222  <4>[  165.186360]  __arm64_sys_write+0x24/0x38
 4288 01:42:51.165377  <4>[  165.190557]  invoke_syscall+0x70/0x100
 4289 01:42:51.166728  <4>[  165.194588]  el0_svc_common.constprop.0+0x48/0xf0
 4290 01:42:51.200236  <4>[  165.199570]  do_el0_svc+0x24/0x38
 4291 01:42:51.200560  <4>[  165.203158]  el0_svc+0x3c/0x110
 4292 01:42:51.200806  <4>[  165.206571]  el0t_64_sync_handler+0x100/0x130
 4293 01:42:51.201033  <4>[  165.211201]  el0t_64_sync+0x190/0x198
 4294 01:42:51.201232  <0>[  165.215146] Code: d2800014 f000bb00 9116c000 97d36eb4 (f9400293) 
 4295 01:42:51.203312  <4>[  165.221513] ---[ end trace 0000000000000000 ]---
 4296 01:42:51.203585  # Segmentation fault
 4297 01:42:51.362114  # [  164.939304] lkdtm: Performing direct entry ACCESS_NULL
 4298 01:42:51.362390  # [  164.944851] lkdtm: attempting bad read at 0000000000000000
 4299 01:42:51.362611  # [  164.951132] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4300 01:42:51.362812  # [  164.961525] Mem abort info:
 4301 01:42:51.363005  # [  164.964683]   ESR = 0x0000000096000004
 4302 01:42:51.363195  # [  164.968737]   EC = 0x25: DABT (current EL), IL = 32 bits
 4303 01:42:51.363383  # [  164.974355]   SET = 0, FnV = 0
 4304 01:42:51.363554  # [  164.977695]   EA = 0, S1PTW = 0
 4305 01:42:51.405246  # [  164.981128]   FSC = 0x04: level 0 translation fault
 4306 01:42:51.405509  # [  164.986343] Data abort info:
 4307 01:42:51.405729  # [  164.989517]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4308 01:42:51.406188  # [  164.995295]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4309 01:42:51.406375  # [  165.000646]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4310 01:42:51.406548  # [  165.006266] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c7a2000
 4311 01:42:51.406717  # [  165.013007] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4312 01:42:51.408471  # [  165.020119] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4313 01:42:51.448617  # [  165.026753] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4314 01:42:51.448873  # [  165.044357] CPU: 2 UID: 0 PID: 2637 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4315 01:42:51.449093  # [  165.052738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4316 01:42:51.449326  # [  165.059800] Hardware name: ARM Juno development board (r0) (DT)
 4317 01:42:51.451637  # [  165.065995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4318 01:42:51.491638  # [  165.073237] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4319 01:42:51.491910  # [  165.077792] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4320 01:42:51.492131  # [  165.082344] sp : ffff800086e93ad0
 4321 01:42:51.492330  # [  165.085930] x29: ffff800086e93ad0 x28: ffff00080cfa8040 x27: 0000000000000000
 4322 01:42:51.492523  # [  165.093359] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe4af000
 4323 01:42:51.492711  # [  165.100786] x23: ffff000807cdc488 x22: ffff800086e93c40 x21: ffff800083bedc68
 4324 01:42:51.494784  # [  165.108211] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4325 01:42:51.534667  # [  165.115635] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe4af000
 4326 01:42:51.534933  # [  165.123060] x14: 0000000000000000 x13: 205d313538343439 x12: ffff8000837aa4c8
 4327 01:42:51.535110  # [  165.130485] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4328 01:42:51.535270  # [  165.137909] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4329 01:42:51.535417  # [  165.145333] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4330 01:42:51.537820  # [  165.152759] x2 : 0000000000000000 x1 : ffff00080cfa8040 x0 : 000000000000002e
 4331 01:42:51.577881  # [  165.160186] Call trace:
 4332 01:42:51.578126  # [  165.162897]  lkdtm_ACCESS_NULL+0x2c/0x80
 4333 01:42:51.578294  # [  165.167098]  lkdtm_do_action+0x24/0x48
 4334 01:42:51.578546  # [  165.171127]  direct_entry+0xa8/0x108
 4335 01:42:51.578707  # [  165.174983]  full_proxy_write+0x68/0xc8
 4336 01:42:51.578832  # [  165.179095]  vfs_write+0xd8/0x380
 4337 01:42:51.578951  # [  165.182685]  ksys_write+0x78/0x118
 4338 01:42:51.579069  # [  165.186360]  __arm64_sys_write+0x24/0x38
 4339 01:42:51.579185  # [  165.190557]  invoke_syscall+0x70/0x100
 4340 01:42:51.579300  # [  165.194588]  el0_svc_common.constprop.0+0x48/0xf0
 4341 01:42:51.580978  # [  165.199570]  do_el0_svc+0x24/0x38
 4342 01:42:51.620011  # [  165.203158]  el0_svc+0x3c/0x110
 4343 01:42:51.620261  # [  165.206571]  el0t_64_sync_handler+0x100/0x130
 4344 01:42:51.620431  # [  165.211201]  el0t_64_sync+0x190/0x198
 4345 01:42:51.620599  # [  165.215146] Code: d2800014 f000bb00 9116c000 97d36eb4 (f9400293) 
 4346 01:42:51.620756  # [  165.221513] ---[ end trace 0000000000000000 ]---
 4347 01:42:51.620903  # ACCESS_NULL: saw 'call trace:': ok
 4348 01:42:51.621047  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4349 01:42:51.623109  # timeout set to 45
 4350 01:42:51.623333  # selftests: lkdtm: WRITE_RO.sh
 4351 01:42:51.906143  <6>[  165.899940] lkdtm: Performing direct entry WRITE_RO
 4352 01:42:51.906740  <6>[  165.905192] lkdtm: attempting bad rodata write at ffff800081c636a8
 4353 01:42:51.907113  <1>[  165.911827] Unable to handle kernel write to read-only memory at virtual address ffff800081c636a8
 4354 01:42:51.907856  <1>[  165.921185] Mem abort info:
 4355 01:42:51.908278  <1>[  165.924437]   ESR = 0x000000009600004e
 4356 01:42:51.908661  <1>[  165.928521]   EC = 0x25: DABT (current EL), IL = 32 bits
 4357 01:42:51.908966  <1>[  165.934154]   SET = 0, FnV = 0
 4358 01:42:51.909593  <1>[  165.937495]   EA = 0, S1PTW = 0
 4359 01:42:51.949524  <1>[  165.940920]   FSC = 0x0e: level 2 permission fault
 4360 01:42:51.950128  <1>[  165.946006] Data abort info:
 4361 01:42:51.950647  <1>[  165.949173]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4362 01:42:51.951303  <1>[  165.954949]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4363 01:42:51.951608  <1>[  165.960290]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4364 01:42:51.951894  <1>[  165.965910] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4365 01:42:51.952970  <1>[  165.972906] [ffff800081c636a8] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 4366 01:42:51.992922  <0>[  165.983857] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4367 01:42:51.993951  <4>[  165.990490] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4368 01:42:51.994399  <4>[  166.008093] CPU: 2 UID: 0 PID: 2691 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4369 01:42:51.994820  <4>[  166.016472] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4370 01:42:51.996172  <4>[  166.023533] Hardware name: ARM Juno development board (r0) (DT)
 4371 01:42:52.036166  <4>[  166.029727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4372 01:42:52.036666  <4>[  166.036973] pc : lkdtm_WRITE_RO+0x44/0x68
 4373 01:42:52.036985  <4>[  166.041264] lr : lkdtm_WRITE_RO+0x2c/0x68
 4374 01:42:52.038053  <4>[  166.045547] sp : ffff800086f6bbb0
 4375 01:42:52.038419  <4>[  166.049130] x29: ffff800086f6bbb0 x28: ffff00080cfa92c0 x27: 0000000000000000
 4376 01:42:52.038832  <4>[  166.056566] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb3af000
 4377 01:42:52.039679  <4>[  166.063992] x23: ffff000807cdc488 x22: ffff800086f6bd20 x21: ffff800083bedba8
 4378 01:42:52.079295  <4>[  166.071420] x20: ffff000804f61000 x19: ffff800081c63000 x18: 0000000000000000
 4379 01:42:52.079635  <4>[  166.078845] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb3af000
 4380 01:42:52.079854  <4>[  166.086270] x14: 0000000000000000 x13: 205d323931353039 x12: ffff8000837aa4c8
 4381 01:42:52.080017  <4>[  166.093696] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4382 01:42:52.080194  <4>[  166.101120] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4383 01:42:52.082457  <4>[  166.108544] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4384 01:42:52.122652  <4>[  166.115968] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000823dd628
 4385 01:42:52.122975  <4>[  166.123394] Call trace:
 4386 01:42:52.123158  <4>[  166.126105]  lkdtm_WRITE_RO+0x44/0x68
 4387 01:42:52.123386  <4>[  166.130041]  lkdtm_do_action+0x24/0x48
 4388 01:42:52.123571  <4>[  166.134063]  direct_entry+0xa8/0x108
 4389 01:42:52.123760  <4>[  166.137911]  full_proxy_write+0x68/0xc8
 4390 01:42:52.123910  <4>[  166.142025]  vfs_write+0xd8/0x380
 4391 01:42:52.124053  <4>[  166.145614]  ksys_write+0x78/0x118
 4392 01:42:52.124166  <4>[  166.149289]  __arm64_sys_write+0x24/0x38
 4393 01:42:52.125784  <4>[  166.153486]  invoke_syscall+0x70/0x100
 4394 01:42:52.165681  <4>[  166.157513]  el0_svc_common.constprop.0+0x48/0xf0
 4395 01:42:52.165959  <4>[  166.162500]  do_el0_svc+0x24/0x38
 4396 01:42:52.166216  <4>[  166.166088]  el0_svc+0x3c/0x110
 4397 01:42:52.166456  <4>[  166.169501]  el0t_64_sync_handler+0x100/0x130
 4398 01:42:52.166663  <4>[  166.174131]  el0t_64_sync+0x190/0x198
 4399 01:42:52.166856  <0>[  166.178068] Code: f2b579a2 f000bb00 ca020021 9118a000 (f9035661) 
 4400 01:42:52.168757  <4>[  166.184436] ---[ end trace 0000000000000000 ]---
 4401 01:42:52.168970  # Segmentation fault
 4402 01:42:52.340093  # [  165.899940] lkdtm: Performing direct entry WRITE_RO
 4403 01:42:52.340370  # [  165.905192] lkdtm: attempting bad rodata write at ffff800081c636a8
 4404 01:42:52.340589  # [  165.911827] Unable to handle kernel write to read-only memory at virtual address ffff800081c636a8
 4405 01:42:52.340795  # [  165.921185] Mem abort info:
 4406 01:42:52.340956  # [  165.924437]   ESR = 0x000000009600004e
 4407 01:42:52.341116  # [  165.928521]   EC = 0x25: DABT (current EL), IL = 32 bits
 4408 01:42:52.341283  # [  165.934154]   SET = 0, FnV = 0
 4409 01:42:52.343190  # [  165.937495]   EA = 0, S1PTW = 0
 4410 01:42:52.383216  # [  165.940920]   FSC = 0x0e: level 2 permission fault
 4411 01:42:52.383475  # [  165.946006] Data abort info:
 4412 01:42:52.383696  # [  165.949173]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4413 01:42:52.383897  # [  165.954949]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4414 01:42:52.384094  # [  165.960290]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4415 01:42:52.384285  # [  165.965910] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4416 01:42:52.384472  # [  165.972906] [ffff800081c636a8] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 4417 01:42:52.426361  # [  165.983857] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4418 01:42:52.426617  # [  165.990490] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4419 01:42:52.426843  # [  166.008093] CPU: 2 UID: 0 PID: 2691 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4420 01:42:52.427046  # [  166.016472] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4421 01:42:52.429497  # [  166.023533] Hardware name: ARM Juno development board (r0) (DT)
 4422 01:42:52.469518  # [  166.029727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4423 01:42:52.469769  # [  166.036973] pc : lkdtm_WRITE_RO+0x44/0x68
 4424 01:42:52.469985  # [  166.041264] lr : lkdtm_WRITE_RO+0x2c/0x68
 4425 01:42:52.470187  # [  166.045547] sp : ffff800086f6bbb0
 4426 01:42:52.470377  # [  166.049130] x29: ffff800086f6bbb0 x28: ffff00080cfa92c0 x27: 0000000000000000
 4427 01:42:52.470507  # [  166.056566] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb3af000
 4428 01:42:52.470620  # [  166.063992] x23: ffff000807cdc488 x22: ffff800086f6bd20 x21: ffff800083bedba8
 4429 01:42:52.512706  # [  166.071420] x20: ffff000804f61000 x19: ffff800081c63000 x18: 0000000000000000
 4430 01:42:52.512960  # [  166.078845] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb3af000
 4431 01:42:52.513179  # [  166.086270] x14: 0000000000000000 x13: 205d323931353039 x12: ffff8000837aa4c8
 4432 01:42:52.513401  # [  166.093696] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4433 01:42:52.513598  # [  166.101120] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4434 01:42:52.513792  # [  166.108544] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4435 01:42:52.555882  # [  166.115968] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000823dd628
 4436 01:42:52.556156  # [  166.123394] Call trace:
 4437 01:42:52.556375  # [  166.126105]  lkdtm_WRITE_RO+0x44/0x68
 4438 01:42:52.556572  # [  166.130041]  lkdtm_do_action+0x24/0x48
 4439 01:42:52.556764  # [  166.134063]  direct_entry+0xa8/0x108
 4440 01:42:52.556952  # [  166.137911]  full_proxy_write+0x68/0xc8
 4441 01:42:52.557085  # [  166.142025]  vfs_write+0xd8/0x380
 4442 01:42:52.557194  # [  166.145614]  ksys_write+0x78/0x118
 4443 01:42:52.557336  # [  166.149289]  __arm64_sys_write+0x24/0x38
 4444 01:42:52.557443  # [  166.153486]  invoke_syscall+0x70/0x100
 4445 01:42:52.558956  # [  166.157513]  el0_svc_common.constprop.0+0x48/0xf0
 4446 01:42:52.603450  # [  166.162500]  do_el0_svc+0x24/0x38
 4447 01:42:52.603702  # [  166.166088]  el0_svc+0x3c/0x110
 4448 01:42:52.603926  # [  166.169501]  el0t_64_sync_handler+0x100/0x130
 4449 01:42:52.604125  # [  166.174131]  el0t_64_sync+0x190/0x198
 4450 01:42:52.604317  # [  166.178068] Code: f2b579a2 f000bb00 ca020021 9118a000 (f9035661) 
 4451 01:42:52.604509  # [  166.184436] ---[ end trace 0000000000000000 ]---
 4452 01:42:52.604697  # WRITE_RO: saw 'call trace:': ok
 4453 01:42:52.604881  ok 46 selftests: lkdtm: WRITE_RO.sh
 4454 01:42:52.605023  # timeout set to 45
 4455 01:42:52.606560  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4456 01:42:52.887294  <6>[  166.880930] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4457 01:42:52.887642  <6>[  166.887374] lkdtm: attempting bad ro_after_init write at ffff800082502da0
 4458 01:42:52.888145  <1>[  166.894511] Unable to handle kernel write to read-only memory at virtual address ffff800082502da0
 4459 01:42:52.888394  <1>[  166.903723] Mem abort info:
 4460 01:42:52.888621  <1>[  166.906844]   ESR = 0x000000009600004f
 4461 01:42:52.888811  <1>[  166.910910]   EC = 0x25: DABT (current EL), IL = 32 bits
 4462 01:42:52.888964  <1>[  166.916617]   SET = 0, FnV = 0
 4463 01:42:52.890500  <1>[  166.919991]   EA = 0, S1PTW = 0
 4464 01:42:52.930867  <1>[  166.923427]   FSC = 0x0f: level 3 permission fault
 4465 01:42:52.931139  <1>[  166.928512] Data abort info:
 4466 01:42:52.931305  <1>[  166.931676]   ISV = 0, ISS = 0x0000004f, ISS2 = 0x00000000
 4467 01:42:52.931460  <1>[  166.937454]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4468 01:42:52.931871  <1>[  166.942800]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4469 01:42:52.932039  <1>[  166.948419] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4470 01:42:52.934114  <1>[  166.955451] [ffff800082502da0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000008417d003, pte=0060000082702783
 4471 01:42:52.974129  <0>[  166.968350] Internal error: Oops: 000000009600004f [#15] PREEMPT SMP
 4472 01:42:52.974675  <4>[  166.974986] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4473 01:42:52.974875  <4>[  166.992597] CPU: 1 UID: 0 PID: 2745 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4474 01:42:52.975041  <4>[  167.000979] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4475 01:42:53.017507  <4>[  167.008041] Hardware name: ARM Juno development board (r0) (DT)
 4476 01:42:53.017789  <4>[  167.014232] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4477 01:42:53.017990  <4>[  167.021475] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4478 01:42:53.018155  <4>[  167.026722] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4479 01:42:53.018305  <4>[  167.031966] sp : ffff80008702b9f0
 4480 01:42:53.018450  <4>[  167.035554] x29: ffff80008702b9f0 x28: ffff000801fe8040 x27: 0000000000000000
 4481 01:42:53.018641  <4>[  167.042983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87b0f000
 4482 01:42:53.060841  <4>[  167.050409] x23: ffff000807cdc488 x22: ffff80008702bb60 x21: ffff800083bedbb8
 4483 01:42:53.061107  <4>[  167.057835] x20: ffff00080a72a000 x19: ffff800082502000 x18: 0000000000000000
 4484 01:42:53.061299  <4>[  167.065260] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87b0f000
 4485 01:42:53.061513  <4>[  167.072686] x14: 0000000000000000 x13: 205d343733373838 x12: ffff8000837aa4c8
 4486 01:42:53.061712  <4>[  167.080111] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4487 01:42:53.064015  <4>[  167.087538] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4488 01:42:53.104249  <4>[  167.094962] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4489 01:42:53.104512  <4>[  167.102386] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000823dd628
 4490 01:42:53.104678  <4>[  167.109814] Call trace:
 4491 01:42:53.104854  <4>[  167.112529]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4492 01:42:53.104995  <4>[  167.117425]  lkdtm_do_action+0x24/0x48
 4493 01:42:53.105128  <4>[  167.121449]  direct_entry+0xa8/0x108
 4494 01:42:53.105301  <4>[  167.125302]  full_proxy_write+0x68/0xc8
 4495 01:42:53.105447  <4>[  167.129416]  vfs_write+0xd8/0x380
 4496 01:42:53.105577  <4>[  167.133008]  ksys_write+0x78/0x118
 4497 01:42:53.107331  <4>[  167.136688]  __arm64_sys_write+0x24/0x38
 4498 01:42:53.152063  <4>[  167.140887]  invoke_syscall+0x70/0x100
 4499 01:42:53.152327  <4>[  167.144913]  el0_svc_common.constprop.0+0x48/0xf0
 4500 01:42:53.152494  <4>[  167.149894]  do_el0_svc+0x24/0x38
 4501 01:42:53.152647  <4>[  167.153485]  el0_svc+0x3c/0x110
 4502 01:42:53.152809  <4>[  167.156903]  el0t_64_sync_handler+0x100/0x130
 4503 01:42:53.152956  <4>[  167.161533]  el0t_64_sync+0x190/0x198
 4504 01:42:53.153074  <0>[  167.165473] Code: f2b579a2 f000bb00 ca020021 9118a000 (f906d261) 
 4505 01:42:53.155155  <4>[  167.171844] ---[ end trace 0000000000000000 ]---
 4506 01:42:53.155348  # Segmentation fault
 4507 01:42:53.343817  # [  166.880930] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4508 01:42:53.344087  # [  166.887374] lkdtm: attempting bad ro_after_init write at ffff800082502da0
 4509 01:42:53.344259  # [  166.894511] Unable to handle kernel write to read-only memory at virtual address ffff800082502da0
 4510 01:42:53.344419  # [  166.903723] Mem abort info:
 4511 01:42:53.344572  # [  166.906844]   ESR = 0x000000009600004f
 4512 01:42:53.344719  # [  166.910910]   EC = 0x25: DABT (current EL), IL = 32 bits
 4513 01:42:53.344861  # [  166.916617]   SET = 0, FnV = 0
 4514 01:42:53.346924  # [  166.919991]   EA = 0, S1PTW = 0
 4515 01:42:53.387029  # [  166.923427]   FSC = 0x0f: level 3 permission fault
 4516 01:42:53.387288  # [  166.928512] Data abort info:
 4517 01:42:53.387458  # [  166.931676]   ISV = 0, ISS = 0x0000004f, ISS2 = 0x00000000
 4518 01:42:53.387615  # [  166.937454]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4519 01:42:53.387764  # [  166.942800]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4520 01:42:53.387911  # [  166.948419] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4521 01:42:53.390223  # [  166.955451] [ffff800082502da0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000008417d003, pte=0060000082702783
 4522 01:42:53.430119  # [  166.968350] Internal error: Oops: 000000009600004f [#15] PREEMPT SMP
 4523 01:42:53.430367  # [  166.974986] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4524 01:42:53.430544  # [  166.992597] CPU: 1 UID: 0 PID: 2745 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4525 01:42:53.430702  # [  167.000979] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4526 01:42:53.473258  # [  167.008041] Hardware name: ARM Juno development board (r0) (DT)
 4527 01:42:53.473521  # [  167.014232] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4528 01:42:53.473698  # [  167.021475] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4529 01:42:53.473857  # [  167.026722] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4530 01:42:53.474071  # [  167.031966] sp : ffff80008702b9f0
 4531 01:42:53.474224  # [  167.035554] x29: ffff80008702b9f0 x28: ffff000801fe8040 x27: 0000000000000000
 4532 01:42:53.474371  # [  167.042983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87b0f000
 4533 01:42:53.516453  # [  167.050409] x23: ffff000807cdc488 x22: ffff80008702bb60 x21: ffff800083bedbb8
 4534 01:42:53.516710  # [  167.057835] x20: ffff00080a72a000 x19: ffff800082502000 x18: 0000000000000000
 4535 01:42:53.516883  # [  167.065260] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87b0f000
 4536 01:42:53.517041  # [  167.072686] x14: 0000000000000000 x13: 205d343733373838 x12: ffff8000837aa4c8
 4537 01:42:53.517193  # [  167.080111] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4538 01:42:53.517377  # [  167.087538] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4539 01:42:53.559598  # [  167.094962] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4540 01:42:53.559870  # [  167.102386] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000823dd628
 4541 01:42:53.560041  # [  167.109814] Call trace:
 4542 01:42:53.560197  # [  167.112529]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4543 01:42:53.560348  # [  167.117425]  lkdtm_do_action+0x24/0x48
 4544 01:42:53.560504  # [  167.121449]  direct_entry+0xa8/0x108
 4545 01:42:53.560624  # [  167.125302]  full_proxy_write+0x68/0xc8
 4546 01:42:53.560741  # [  167.129416]  vfs_write+0xd8/0x380
 4547 01:42:53.560906  # [  167.133008]  ksys_write+0x78/0x118
 4548 01:42:53.561025  # [  167.136688]  __arm64_sys_write+0x24/0x38
 4549 01:42:53.562741  # [  167.140887]  invoke_syscall+0x70/0x100
 4550 01:42:53.602726  # [  167.144913]  el0_svc_common.constprop.0+0x48/0xf0
 4551 01:42:53.602974  # [  167.149894]  do_el0_svc+0x24/0x38
 4552 01:42:53.603192  # [  167.153485]  el0_svc+0x3c/0x110
 4553 01:42:53.603391  # [  167.156903]  el0t_64_sync_handler+0x100/0x130
 4554 01:42:53.603585  # [  167.161533]  el0t_64_sync+0x190/0x198
 4555 01:42:53.603753  # [  167.165473] Code: f2b579a2 f000bb00 ca020021 9118a000 (f906d261) 
 4556 01:42:53.603921  # [  167.171844] ---[ end trace 0000000000000000 ]---
 4557 01:42:53.604092  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4558 01:42:53.604254  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4559 01:42:53.605906  # timeout set to 45
 4560 01:42:53.620893  # selftests: lkdtm: WRITE_KERN.sh
 4561 01:42:53.911365  <6>[  167.905272] lkdtm: Performing direct entry WRITE_KERN
 4562 01:42:53.911906  <6>[  167.910768] lkdtm: attempting bad 152 byte write at ffff800080c7a868
 4563 01:42:53.912259  <1>[  167.917650] Unable to handle kernel write to read-only memory at virtual address ffff800080c7a868
 4564 01:42:53.913050  <1>[  167.926885] Mem abort info:
 4565 01:42:53.913478  <1>[  167.930000]   ESR = 0x000000009600004e
 4566 01:42:53.913876  <1>[  167.934147]   EC = 0x25: DABT (current EL), IL = 32 bits
 4567 01:42:53.914284  <1>[  167.939787]   SET = 0, FnV = 0
 4568 01:42:53.914813  <1>[  167.943131]   EA = 0, S1PTW = 0
 4569 01:42:53.954659  <1>[  167.946560]   FSC = 0x0e: level 2 permission fault
 4570 01:42:53.954936  <1>[  167.951645] Data abort info:
 4571 01:42:53.955111  <1>[  167.954809]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4572 01:42:53.955328  <1>[  167.960585]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4573 01:42:53.955502  <1>[  167.965926]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4574 01:42:53.955627  <1>[  167.971537] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4575 01:42:53.957720  <1>[  167.978535] [ffff800080c7a868] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0040000080e00781
 4576 01:42:53.997999  <0>[  167.989491] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4577 01:42:53.998291  <4>[  167.996126] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4578 01:42:53.998496  <4>[  168.013729] CPU: 1 UID: 0 PID: 2799 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4579 01:42:53.998666  <4>[  168.022109] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4580 01:42:54.001097  <4>[  168.029173] Hardware name: ARM Juno development board (r0) (DT)
 4581 01:42:54.041304  <4>[  168.035369] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4582 01:42:54.041597  <4>[  168.042611] pc : __memcpy+0x128/0x250
 4583 01:42:54.041782  <4>[  168.046555] lr : lkdtm_WRITE_KERN+0x54/0x90
 4584 01:42:54.041944  <4>[  168.051018] sp : ffff80008710ba20
 4585 01:42:54.042096  <4>[  168.054598] x29: ffff80008710ba20 x28: ffff000801fe92c0 x27: 0000000000000000
 4586 01:42:54.042244  <4>[  168.062026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8961f000
 4587 01:42:54.044429  <4>[  168.069453] x23: ffff000807cdc488 x22: ffff80008710bba0 x21: 0000000000000098
 4588 01:42:54.084676  <4>[  168.076879] x20: ffff800080c7a7d0 x19: ffff800080c7a868 x18: 0000000000000000
 4589 01:42:54.084962  <4>[  168.084311] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8961f000
 4590 01:42:54.085140  <4>[  168.091745] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4591 01:42:54.085359  <4>[  168.099170] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4592 01:42:54.085839  <4>[  168.106595] x8 : c0000000ffffefff x7 : ffff8000817c8898 x6 : d503201fd65f03c0
 4593 01:42:54.087795  <4>[  168.114020] x5 : ffff800080c7a900 x4 : ffff800080c7a868 x3 : ffff800080c7a860
 4594 01:42:54.128041  <4>[  168.121448] x2 : 00000000000000a0 x1 : ffff800080c7a7c8 x0 : ffff800080c7a868
 4595 01:42:54.128307  <4>[  168.128879] Call trace:
 4596 01:42:54.128479  <4>[  168.131590]  __memcpy+0x128/0x250
 4597 01:42:54.128689  <4>[  168.135181]  lkdtm_do_action+0x24/0x48
 4598 01:42:54.128862  <4>[  168.139206]  direct_entry+0xa8/0x108
 4599 01:42:54.129011  <4>[  168.143059]  full_proxy_write+0x68/0xc8
 4600 01:42:54.129137  <4>[  168.147173]  vfs_write+0xd8/0x380
 4601 01:42:54.129313  <4>[  168.150762]  ksys_write+0x78/0x118
 4602 01:42:54.129437  <4>[  168.154437]  __arm64_sys_write+0x24/0x38
 4603 01:42:54.131172  <4>[  168.158637]  invoke_syscall+0x70/0x100
 4604 01:42:54.170453  <4>[  168.162669]  el0_svc_common.constprop.0+0x48/0xf0
 4605 01:42:54.170731  <4>[  168.167654]  do_el0_svc+0x24/0x38
 4606 01:42:54.170949  <4>[  168.171244]  el0_svc+0x3c/0x110
 4607 01:42:54.171112  <4>[  168.174656]  el0t_64_sync_handler+0x100/0x130
 4608 01:42:54.171290  <4>[  168.179286]  el0t_64_sync+0x190/0x198
 4609 01:42:54.171457  <0>[  168.183225] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4610 01:42:54.173559  <4>[  168.189598] ---[ end trace 0000000000000000 ]---
 4611 01:42:54.173770  # Segmentation fault
 4612 01:42:54.360097  # [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
 4613 01:42:54.360369  # [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
 4614 01:42:54.360543  # [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
 4615 01:42:54.360703  # [  167.905272] lkdtm: Performing direct entry WRITE_KERN
 4616 01:42:54.360853  # [  167.910768] lkdtm: attempting bad 152 byte write at ffff800080c7a868
 4617 01:42:54.363257  # [  167.917650] Unable to handle kernel write to read-only memory at virtual address ffff800080c7a868
 4618 01:42:54.403241  # [  167.926885] Mem abort info:
 4619 01:42:54.403497  # [  167.930000]   ESR = 0x000000009600004e
 4620 01:42:54.403716  # [  167.934147]   EC = 0x25: DABT (current EL), IL = 32 bits
 4621 01:42:54.403914  # [  167.939787]   SET = 0, FnV = 0
 4622 01:42:54.404105  # [  167.943131]   EA = 0, S1PTW = 0
 4623 01:42:54.404256  # [  167.946560]   FSC = 0x0e: level 2 permission fault
 4624 01:42:54.404366  # [  167.951645] Data abort info:
 4625 01:42:54.404474  # [  167.954809]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4626 01:42:54.404583  # [  167.960585]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4627 01:42:54.406463  # [  167.965926]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4628 01:42:54.446446  # [  167.971537] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4629 01:42:54.446729  # [  167.978535] [ffff800080c7a868] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0040000080e00781
 4630 01:42:54.446906  # [  167.989491] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4631 01:42:54.449551  # [  167.996126] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4632 01:42:54.489517  # [  168.013729] CPU: 1 UID: 0 PID: 2799 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4633 01:42:54.489769  # [  168.022109] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4634 01:42:54.489940  # [  168.029173] Hardware name: ARM Juno development board (r0) (DT)
 4635 01:42:54.490357  # [  168.035369] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4636 01:42:54.490526  # [  168.042611] pc : __memcpy+0x128/0x250
 4637 01:42:54.490680  # [  168.046555] lr : lkdtm_WRITE_KERN+0x54/0x90
 4638 01:42:54.490828  # [  168.051018] sp : ffff80008710ba20
 4639 01:42:54.532687  # [  168.054598] x29: ffff80008710ba20 x28: ffff000801fe92c0 x27: 0000000000000000
 4640 01:42:54.533039  # [  168.062026] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8961f000
 4641 01:42:54.533254  # [  168.069453] x23: ffff000807cdc488 x22: ffff80008710bba0 x21: 0000000000000098
 4642 01:42:54.533421  # [  168.076879] x20: ffff800080c7a7d0 x19: ffff800080c7a868 x18: 0000000000000000
 4643 01:42:54.533613  # [  168.084311] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8961f000
 4644 01:42:54.533822  # [  168.091745] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4645 01:42:54.575939  # [  168.099170] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4646 01:42:54.576202  # [  168.106595] x8 : c0000000ffffefff x7 : ffff8000817c8898 x6 : d503201fd65f03c0
 4647 01:42:54.576373  # [  168.114020] x5 : ffff800080c7a900 x4 : ffff800080c7a868 x3 : ffff800080c7a860
 4648 01:42:54.576529  # [  168.121448] x2 : 00000000000000a0 x1 : ffff800080c7a7c8 x0 : ffff800080c7a868
 4649 01:42:54.576679  # [  168.128879] Call trace:
 4650 01:42:54.576824  # [  168.131590]  __memcpy+0x128/0x250
 4651 01:42:54.576972  # [  168.135181]  lkdtm_do_action+0x24/0x48
 4652 01:42:54.577090  # [  168.139206]  direct_entry+0xa8/0x108
 4653 01:42:54.579008  # [  168.143059]  full_proxy_write+0x68/0xc8
 4654 01:42:54.619067  # [  168.147173]  vfs_write+0xd8/0x380
 4655 01:42:54.619315  # [  168.150762]  ksys_write+0x78/0x118
 4656 01:42:54.619531  # [  168.154437]  __arm64_sys_write+0x24/0x38
 4657 01:42:54.619731  # [  168.158637]  invoke_syscall+0x70/0x100
 4658 01:42:54.620178  # [  168.162669]  el0_svc_common.constprop.0+0x48/0xf0
 4659 01:42:54.620335  # [  168.167654]  do_el0_svc+0x24/0x38
 4660 01:42:54.620505  # [  168.171244]  el0_svc+0x3c/0x110
 4661 01:42:54.620673  # [  168.174656]  el0t_64_sync_handler+0x100/0x130
 4662 01:42:54.620837  # [  168.179286]  el0t_64_sync+0x190/0x198
 4663 01:42:54.620999  # [  168.183225] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4664 01:42:54.645519  # [  168.189598] ---[ end trace 0000000000000000 ]---
 4665 01:42:54.645995  # WRITE_KERN: saw 'call trace:': ok
 4666 01:42:54.646425  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4667 01:42:54.646817  # timeout set to 45
 4668 01:42:54.648715  # selftests: lkdtm: WRITE_OPD.sh
 4669 01:42:54.898302  <6>[  168.909851] lkdtm: Performing direct entry WRITE_OPD
 4670 01:42:54.901452  <6>[  168.915170] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4671 01:42:55.047200  # [  168.909851] lkdtm: Performing direct entry WRITE_OPD
 4672 01:42:55.050428  # [  168.915170] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4673 01:42:55.082285  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4674 01:42:55.130315  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4675 01:42:55.178264  # timeout set to 45
 4676 01:42:55.194305  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4677 01:42:55.644582  <6>[  169.638342] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4678 01:42:55.645064  <6>[  169.644957] lkdtm: attempting good refcount_inc() without overflow
 4679 01:42:55.645834  <6>[  169.651466] lkdtm: attempting bad refcount_inc() overflow
 4680 01:42:55.646173  <4>[  169.657182] ------------[ cut here ]------------
 4681 01:42:55.646522  <4>[  169.662112] refcount_t: saturated; leaking memory.
 4682 01:42:55.646866  <4>[  169.667462] WARNING: CPU: 1 PID: 2894 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4683 01:42:55.688217  <4>[  169.676295] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4684 01:42:55.688700  <4>[  169.693899] CPU: 1 UID: 0 PID: 2894 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4685 01:42:55.689148  <4>[  169.702278] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4686 01:42:55.689592  <4>[  169.709339] Hardware name: ARM Juno development board (r0) (DT)
 4687 01:42:55.691453  <4>[  169.715531] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4688 01:42:55.731264  <4>[  169.722772] pc : refcount_warn_saturate+0x174/0x220
 4689 01:42:55.731723  <4>[  169.727923] lr : refcount_warn_saturate+0x174/0x220
 4690 01:42:55.732153  <4>[  169.733073] sp : ffff8000872cba80
 4691 01:42:55.732941  <4>[  169.736653] x29: ffff8000872cba80 x28: ffff00080ccaca40 x27: 0000000000000000
 4692 01:42:55.733345  <4>[  169.744082] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb943f000
 4693 01:42:55.733746  <4>[  169.751508] x23: ffff000807cdc488 x22: ffff8000872cbc10 x21: ffff800083bedc88
 4694 01:42:55.734532  <4>[  169.758933] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 4695 01:42:55.774584  <4>[  169.766358] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4696 01:42:55.775058  <4>[  169.773783] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 4697 01:42:55.775496  <4>[  169.781209] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 4698 01:42:55.775906  <4>[  169.788633] x8 : ffff8000872cb7f8 x7 : 0000000000000000 x6 : 0000000000000001
 4699 01:42:55.776299  <4>[  169.796057] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4700 01:42:55.777818  <4>[  169.803482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 4701 01:42:55.817838  <4>[  169.810907] Call trace:
 4702 01:42:55.818684  <4>[  169.813617]  refcount_warn_saturate+0x174/0x220
 4703 01:42:55.819048  <4>[  169.818421]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4704 01:42:55.819367  <4>[  169.823666]  lkdtm_do_action+0x24/0x48
 4705 01:42:55.819672  <4>[  169.827687]  direct_entry+0xa8/0x108
 4706 01:42:55.819966  <4>[  169.831534]  full_proxy_write+0x68/0xc8
 4707 01:42:55.820253  <4>[  169.835647]  vfs_write+0xd8/0x380
 4708 01:42:55.820535  <4>[  169.839237]  ksys_write+0x78/0x118
 4709 01:42:55.820831  <4>[  169.842911]  __arm64_sys_write+0x24/0x38
 4710 01:42:55.821236  <4>[  169.847107]  invoke_syscall+0x70/0x100
 4711 01:42:55.854801  <4>[  169.851133]  el0_svc_common.constprop.0+0x48/0xf0
 4712 01:42:55.855282  <4>[  169.856115]  do_el0_svc+0x24/0x38
 4713 01:42:55.855621  <4>[  169.859703]  el0_svc+0x3c/0x110
 4714 01:42:55.855990  <4>[  169.863116]  el0t_64_sync_handler+0x100/0x130
 4715 01:42:55.856413  <4>[  169.867746]  el0t_64_sync+0x190/0x198
 4716 01:42:55.856819  <4>[  169.871679] ---[ end trace 0000000000000000 ]---
 4717 01:42:55.857988  <6>[  169.876671] lkdtm: Overflow detected: saturated
 4718 01:42:56.018183  # [    0.000000] ** the kernel, report this immediately to your system   **
 4719 01:42:56.018465  # [    0.000000] ** administrator!                                       **
 4720 01:42:56.018636  # [    0.000000] **                                                      **
 4721 01:42:56.018794  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4722 01:42:56.018948  # [    0.000000] **********************************************************
 4723 01:42:56.021385  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
 4724 01:42:56.061395  # [    0.000000] ftrace: allocating 75058 entries in 294 pages
 4725 01:42:56.061694  # [    0.000000] ftrace: allocated 294 pages with 4 groups
 4726 01:42:56.062150  # [  169.638342] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4727 01:42:56.062353  # [  169.644957] lkdtm: attempting good refcount_inc() without overflow
 4728 01:42:56.062527  # [  169.651466] lkdtm: attempting bad refcount_inc() overflow
 4729 01:42:56.062703  # [  169.657182] ------------[ cut here ]------------
 4730 01:42:56.062866  # [  169.662112] refcount_t: saturated; leaking memory.
 4731 01:42:56.104500  # [  169.667462] WARNING: CPU: 1 PID: 2894 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4732 01:42:56.104774  # [  169.676295] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4733 01:42:56.104949  # [  169.693899] CPU: 1 UID: 0 PID: 2894 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4734 01:42:56.105119  # [  169.702278] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4735 01:42:56.107646  # [  169.709339] Hardware name: ARM Juno development board (r0) (DT)
 4736 01:42:56.148081  # [  169.715531] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4737 01:42:56.148558  # [  169.722772] pc : refcount_warn_saturate+0x174/0x220
 4738 01:42:56.148898  # [  169.727923] lr : refcount_warn_saturate+0x174/0x220
 4739 01:42:56.149248  # [  169.733073] sp : ffff8000872cba80
 4740 01:42:56.149566  # [  169.736653] x29: ffff8000872cba80 x28: ffff00080ccaca40 x27: 0000000000000000
 4741 01:42:56.149862  # [  169.744082] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb943f000
 4742 01:42:56.151344  # [  169.751508] x23: ffff000807cdc488 x22: ffff8000872cbc10 x21: ffff800083bedc88
 4743 01:42:56.191165  # [  169.758933] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 4744 01:42:56.191677  # [  169.766358] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4745 01:42:56.192126  # [  169.773783] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 4746 01:42:56.192531  # [  169.781209] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 4747 01:42:56.192942  # [  169.788633] x8 : ffff8000872cb7f8 x7 : 0000000000000000 x6 : 0000000000000001
 4748 01:42:56.194403  # [  169.796057] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4749 01:42:56.234368  # [  169.803482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 4750 01:42:56.234855  # [  169.810907] Call trace:
 4751 01:42:56.235288  # [  169.813617]  refcount_warn_saturate+0x174/0x220
 4752 01:42:56.235712  # [  169.818421]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4753 01:42:56.236115  # [  169.823666]  lkdtm_do_action+0x24/0x48
 4754 01:42:56.236497  # [  169.827687]  direct_entry+0xa8/0x108
 4755 01:42:56.236863  # [  169.831534]  full_proxy_write+0x68/0xc8
 4756 01:42:56.237266  # [  169.835647]  vfs_write+0xd8/0x380
 4757 01:42:56.237666  # [  169.839237]  ksys_write+0x78/0x118
 4758 01:42:56.238313  # [  169.842911]  __arm64_sys_write+0x24/0x38
 4759 01:42:56.277532  # [  169.847107]  invoke_syscall+0x70/0x100
 4760 01:42:56.277997  # [  169.851133]  el0_svc_common.constprop.0+0x48/0xf0
 4761 01:42:56.278386  # [  169.856115]  do_el0_svc+0x24/0x38
 4762 01:42:56.278729  # [  169.859703]  el0_svc+0x3c/0x110
 4763 01:42:56.279028  # [  169.863116]  el0t_64_sync_handler+0x100/0x130
 4764 01:42:56.279380  # [  169.867746]  el0t_64_sync+0x190/0x198
 4765 01:42:56.279691  # [  169.871679] ---[ end trace 0000000000000000 ]---
 4766 01:42:56.279978  # [  169.876671] lkdtm: Overflow detected: saturated
 4767 01:42:56.280258  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4768 01:42:56.280649  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4769 01:42:56.281329  # timeout set to 45
 4770 01:42:56.295609  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4771 01:42:56.601022  <6>[  170.595032] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4772 01:42:56.601514  <6>[  170.601383] lkdtm: attempting good refcount_add() without overflow
 4773 01:42:56.601824  <6>[  170.607890] lkdtm: attempting bad refcount_add() overflow
 4774 01:42:56.602102  <4>[  170.613608] ------------[ cut here ]------------
 4775 01:42:56.602765  <4>[  170.618544] refcount_t: saturated; leaking memory.
 4776 01:42:56.603105  <4>[  170.623838] WARNING: CPU: 1 PID: 2933 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4777 01:42:56.644262  <4>[  170.632669] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4778 01:42:56.644758  <4>[  170.650273] CPU: 1 UID: 0 PID: 2933 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4779 01:42:56.645463  <4>[  170.658652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4780 01:42:56.645818  <4>[  170.665714] Hardware name: ARM Juno development board (r0) (DT)
 4781 01:42:56.647801  <4>[  170.671905] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4782 01:42:56.687699  <4>[  170.679147] pc : refcount_warn_saturate+0x174/0x220
 4783 01:42:56.688172  <4>[  170.684298] lr : refcount_warn_saturate+0x174/0x220
 4784 01:42:56.688510  <4>[  170.689448] sp : ffff80008736bc60
 4785 01:42:56.688827  <4>[  170.693029] x29: ffff80008736bc60 x28: ffff00080ccadcc0 x27: 0000000000000000
 4786 01:42:56.689124  <4>[  170.700457] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9725f000
 4787 01:42:56.689470  <4>[  170.707883] x23: ffff000807cdc488 x22: ffff80008736bdf0 x21: ffff800083bedc98
 4788 01:42:56.690978  <4>[  170.715309] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 4789 01:42:56.730971  <4>[  170.722733] x17: ffff800080c7ca74 x16: ffff8000807ab9d4 x15: ffff8000800bce54
 4790 01:42:56.731431  <4>[  170.730158] x14: ffff8000817656bc x13: ffff80008002c780 x12: ffff80008002c6a8
 4791 01:42:56.731769  <4>[  170.737582] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176dcfc
 4792 01:42:56.732084  <4>[  170.745007] x8 : ffff80008736b7b8 x7 : 0000000000000000 x6 : 0000000000000002
 4793 01:42:56.732383  <4>[  170.752431] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4794 01:42:56.734230  <4>[  170.759854] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 4795 01:42:56.774327  <4>[  170.767279] Call trace:
 4796 01:42:56.774781  <4>[  170.769989]  refcount_warn_saturate+0x174/0x220
 4797 01:42:56.775115  <4>[  170.774793]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4798 01:42:56.775429  <4>[  170.780038]  lkdtm_do_action+0x24/0x48
 4799 01:42:56.775728  <4>[  170.784060]  direct_entry+0xa8/0x108
 4800 01:42:56.776017  <4>[  170.787907]  full_proxy_write+0x68/0xc8
 4801 01:42:56.776298  <4>[  170.792020]  vfs_write+0xd8/0x380
 4802 01:42:56.776577  <4>[  170.795609]  ksys_write+0x78/0x118
 4803 01:42:56.776855  <4>[  170.799284]  __arm64_sys_write+0x24/0x38
 4804 01:42:56.777133  <4>[  170.803481]  invoke_syscall+0x70/0x100
 4805 01:42:56.811264  <4>[  170.807507]  el0_svc_common.constprop.0+0x48/0xf0
 4806 01:42:56.811840  <4>[  170.812488]  do_el0_svc+0x24/0x38
 4807 01:42:56.812185  <4>[  170.816076]  el0_svc+0x3c/0x110
 4808 01:42:56.812651  <4>[  170.819488]  el0t_64_sync_handler+0x100/0x130
 4809 01:42:56.812972  <4>[  170.824118]  el0t_64_sync+0x190/0x198
 4810 01:42:56.813325  <4>[  170.828051] ---[ end trace 0000000000000000 ]---
 4811 01:42:56.814443  <6>[  170.833017] lkdtm: Overflow detected: saturated
 4812 01:42:56.982387  # [  170.595032] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4813 01:42:56.982897  # [  170.601383] lkdtm: attempting good refcount_add() without overflow
 4814 01:42:56.983247  # [  170.607890] lkdtm: attempting bad refcount_add() overflow
 4815 01:42:56.983563  # [  170.613608] ------------[ cut here ]------------
 4816 01:42:56.983861  # [  170.618544] refcount_t: saturated; leaking memory.
 4817 01:42:56.984150  # [  170.623838] WARNING: CPU: 1 PID: 2933 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4818 01:42:57.025644  # [  170.632669] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4819 01:42:57.026179  # [  170.650273] CPU: 1 UID: 0 PID: 2933 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4820 01:42:57.026538  # [  170.658652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4821 01:42:57.026911  # [  170.665714] Hardware name: ARM Juno development board (r0) (DT)
 4822 01:42:57.027222  # [  170.671905] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4823 01:42:57.028901  # [  170.679147] pc : refcount_warn_saturate+0x174/0x220
 4824 01:42:57.068789  # [  170.684298] lr : refcount_warn_saturate+0x174/0x220
 4825 01:42:57.069770  # [  170.689448] sp : ffff80008736bc60
 4826 01:42:57.070360  # [  170.693029] x29: ffff80008736bc60 x28: ffff00080ccadcc0 x27: 0000000000000000
 4827 01:42:57.071146  # [  170.700457] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9725f000
 4828 01:42:57.071606  # [  170.707883] x23: ffff000807cdc488 x22: ffff80008736bdf0 x21: ffff800083bedc98
 4829 01:42:57.072001  # [  170.715309] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 4830 01:42:57.072963  # [  170.722733] x17: ffff800080c7ca74 x16: ffff8000807ab9d4 x15: ffff8000800bce54
 4831 01:42:57.111912  # [  170.730158] x14: ffff8000817656bc x13: ffff80008002c780 x12: ffff80008002c6a8
 4832 01:42:57.112363  # [  170.737582] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176dcfc
 4833 01:42:57.112752  # [  170.745007] x8 : ffff80008736b7b8 x7 : 0000000000000000 x6 : 0000000000000002
 4834 01:42:57.113108  # [  170.752431] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4835 01:42:57.113495  # [  170.759854] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 4836 01:42:57.113839  # [  170.767279] Call trace:
 4837 01:42:57.115135  # [  170.769989]  refcount_warn_saturate+0x174/0x220
 4838 01:42:57.154971  # [  170.774793]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4839 01:42:57.155827  # [  170.780038]  lkdtm_do_action+0x24/0x48
 4840 01:42:57.156397  # [  170.784060]  direct_entry+0xa8/0x108
 4841 01:42:57.156820  # [  170.787907]  full_proxy_write+0x68/0xc8
 4842 01:42:57.157363  # [  170.792020]  vfs_write+0xd8/0x380
 4843 01:42:57.157846  # [  170.795609]  ksys_write+0x78/0x118
 4844 01:42:57.158298  # [  170.799284]  __arm64_sys_write+0x24/0x38
 4845 01:42:57.158736  # [  170.803481]  invoke_syscall+0x70/0x100
 4846 01:42:57.159133  # [  170.807507]  el0_svc_common.constprop.0+0x48/0xf0
 4847 01:42:57.159605  # [  170.812488]  do_el0_svc+0x24/0x38
 4848 01:42:57.159945  # [  170.816076]  el0_svc+0x3c/0x110
 4849 01:42:57.203129  # [  170.819488]  el0t_64_sync_handler+0x100/0x130
 4850 01:42:57.203629  # [  170.824118]  el0t_64_sync+0x190/0x198
 4851 01:42:57.204431  # [  170.828051] ---[ end trace 0000000000000000 ]---
 4852 01:42:57.204800  # [  170.833017] lkdtm: Overflow detected: saturated
 4853 01:42:57.205197  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4854 01:42:57.205632  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4855 01:42:57.206027  # timeout set to 45
 4856 01:42:57.206499  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4857 01:42:57.583014  <6>[  171.572823] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4858 01:42:57.583532  <6>[  171.579997] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4859 01:42:57.584343  <4>[  171.586839] ------------[ cut here ]------------
 4860 01:42:57.584710  <4>[  171.591817] refcount_t: saturated; leaking memory.
 4861 01:42:57.585104  <4>[  171.597183] WARNING: CPU: 2 PID: 2972 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4862 01:42:57.626278  <4>[  171.605930] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4863 01:42:57.626779  <4>[  171.623535] CPU: 2 UID: 0 PID: 2972 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4864 01:42:57.627221  <4>[  171.631914] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4865 01:42:57.627988  <4>[  171.638976] Hardware name: ARM Juno development board (r0) (DT)
 4866 01:42:57.628359  <4>[  171.645168] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4867 01:42:57.628760  <4>[  171.652409] pc : refcount_warn_saturate+0xf0/0x220
 4868 01:42:57.629783  <4>[  171.657474] lr : refcount_warn_saturate+0xf0/0x220
 4869 01:42:57.669707  <4>[  171.662537] sp : ffff80008744bbf0
 4870 01:42:57.670166  <4>[  171.666118] x29: ffff80008744bbf0 x28: ffff00080ccab7c0 x27: 0000000000000000
 4871 01:42:57.670597  <4>[  171.673547] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4f8f000
 4872 01:42:57.670997  <4>[  171.680973] x23: ffff000807cdc488 x22: ffff80008744bd80 x21: ffff800083bedca8
 4873 01:42:57.671388  <4>[  171.688398] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 4874 01:42:57.671767  <4>[  171.695823] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4875 01:42:57.712982  <4>[  171.703249] x14: ffff00080096b7c0 x13: ffff8008fc57a000 x12: 0000000030d4d91d
 4876 01:42:57.713505  <4>[  171.710674] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 4877 01:42:57.713943  <4>[  171.718098] x8 : ffff80008744b968 x7 : 0000000000000000 x6 : 0000000000000001
 4878 01:42:57.714347  <4>[  171.725523] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4879 01:42:57.715099  <4>[  171.732947] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 4880 01:42:57.715458  <4>[  171.740371] Call trace:
 4881 01:42:57.716258  <4>[  171.743082]  refcount_warn_saturate+0xf0/0x220
 4882 01:42:57.756452  <4>[  171.747800]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4883 01:42:57.756907  <4>[  171.753829]  lkdtm_do_action+0x24/0x48
 4884 01:42:57.757278  <4>[  171.757850]  direct_entry+0xa8/0x108
 4885 01:42:57.757602  <4>[  171.761697]  full_proxy_write+0x68/0xc8
 4886 01:42:57.757898  <4>[  171.765811]  vfs_write+0xd8/0x380
 4887 01:42:57.758187  <4>[  171.769401]  ksys_write+0x78/0x118
 4888 01:42:57.758473  <4>[  171.773075]  __arm64_sys_write+0x24/0x38
 4889 01:42:57.758769  <4>[  171.777273]  invoke_syscall+0x70/0x100
 4890 01:42:57.759052  <4>[  171.781298]  el0_svc_common.constprop.0+0x48/0xf0
 4891 01:42:57.759329  <4>[  171.786280]  do_el0_svc+0x24/0x38
 4892 01:42:57.759977  <4>[  171.789868]  el0_svc+0x3c/0x110
 4893 01:42:57.787657  <4>[  171.793282]  el0t_64_sync_handler+0x100/0x130
 4894 01:42:57.788130  <4>[  171.797911]  el0t_64_sync+0x190/0x198
 4895 01:42:57.788492  <4>[  171.801844] ---[ end trace 0000000000000000 ]---
 4896 01:42:57.790831  <6>[  171.806819] lkdtm: Overflow detected: saturated
 4897 01:42:57.958744  # [  171.572823] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4898 01:42:57.959192  # [  171.579997] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4899 01:42:57.959494  # [  171.586839] ------------[ cut here ]------------
 4900 01:42:57.959774  # [  171.591817] refcount_t: saturated; leaking memory.
 4901 01:42:57.960042  # [  171.597183] WARNING: CPU: 2 PID: 2972 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4902 01:42:58.001975  # [  171.605930] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4903 01:42:58.002467  # [  171.623535] CPU: 2 UID: 0 PID: 2972 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4904 01:42:58.002804  # [  171.631914] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4905 01:42:58.003110  # [  171.638976] Hardware name: ARM Juno development board (r0) (DT)
 4906 01:42:58.003765  # [  171.645168] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4907 01:42:58.004081  # [  171.652409] pc : refcount_warn_saturate+0xf0/0x220
 4908 01:42:58.005323  # [  171.657474] lr : refcount_warn_saturate+0xf0/0x220
 4909 01:42:58.005745  # [  171.662537] sp : ffff80008744bbf0
 4910 01:42:58.045026  # [  171.666118] x29: ffff80008744bbf0 x28: ffff00080ccab7c0 x27: 0000000000000000
 4911 01:42:58.046022  # [  171.673547] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4f8f000
 4912 01:42:58.046474  # [  171.680973] x23: ffff000807cdc488 x22: ffff80008744bd80 x21: ffff800083bedca8
 4913 01:42:58.046872  # [  171.688398] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 4914 01:42:58.047234  # [  171.695823] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4915 01:42:58.088026  # [  171.703249] x14: ffff00080096b7c0 x13: ffff8008fc57a000 x12: 0000000030d4d91d
 4916 01:42:58.088291  # [  171.710674] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 4917 01:42:58.088719  # [  171.718098] x8 : ffff80008744b968 x7 : 0000000000000000 x6 : 0000000000000001
 4918 01:42:58.088886  # [  171.725523] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4919 01:42:58.089035  # [  171.732947] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 4920 01:42:58.089183  # [  171.740371] Call trace:
 4921 01:42:58.089364  # [  171.743082]  refcount_warn_saturate+0xf0/0x220
 4922 01:42:58.091203  # [  171.747800]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4923 01:42:58.131208  # [  171.753829]  lkdtm_do_action+0x24/0x48
 4924 01:42:58.131490  # [  171.757850]  direct_entry+0xa8/0x108
 4925 01:42:58.131658  # [  171.761697]  full_proxy_write+0x68/0xc8
 4926 01:42:58.131810  # [  171.765811]  vfs_write+0xd8/0x380
 4927 01:42:58.131953  # [  171.769401]  ksys_write+0x78/0x118
 4928 01:42:58.132131  # [  171.773075]  __arm64_sys_write+0x24/0x38
 4929 01:42:58.132321  # [  171.777273]  invoke_syscall+0x70/0x100
 4930 01:42:58.132462  # [  171.781298]  el0_svc_common.constprop.0+0x48/0xf0
 4931 01:42:58.132603  # [  171.786280]  do_el0_svc+0x24/0x38
 4932 01:42:58.132686  # [  171.789868]  el0_svc+0x3c/0x110
 4933 01:42:58.134354  # [  171.793282]  el0t_64_sync_handler+0x100/0x130
 4934 01:42:58.173190  # [  171.797911]  el0t_64_sync+0x190/0x198
 4935 01:42:58.173473  # [  171.801844] ---[ end trace 0000000000000000 ]---
 4936 01:42:58.173730  # [  171.806819] lkdtm: Overflow detected: saturated
 4937 01:42:58.173900  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4938 01:42:58.174053  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4939 01:42:58.174202  # timeout set to 45
 4940 01:42:58.176298  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4941 01:42:58.544131  <6>[  172.538213] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4942 01:42:58.544643  <6>[  172.545389] lkdtm: attempting bad refcount_add_not_zero() overflow
 4943 01:42:58.544985  <4>[  172.551899] ------------[ cut here ]------------
 4944 01:42:58.545723  <4>[  172.556835] refcount_t: saturated; leaking memory.
 4945 01:42:58.546069  <4>[  172.562006] WARNING: CPU: 3 PID: 3011 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4946 01:42:58.587372  <4>[  172.570750] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4947 01:42:58.587853  <4>[  172.588381] CPU: 3 UID: 0 PID: 3011 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4948 01:42:58.588201  <4>[  172.596765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4949 01:42:58.588902  <4>[  172.603830] Hardware name: ARM Juno development board (r0) (DT)
 4950 01:42:58.589293  <4>[  172.610024] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4951 01:42:58.590891  <4>[  172.617270] pc : refcount_warn_saturate+0xf0/0x220
 4952 01:42:58.630864  <4>[  172.622342] lr : refcount_warn_saturate+0xf0/0x220
 4953 01:42:58.631328  <4>[  172.627411] sp : ffff80008750ba20
 4954 01:42:58.631667  <4>[  172.630994] x29: ffff80008750ba20 x28: ffff00080ccaca40 x27: 0000000000000000
 4955 01:42:58.631986  <4>[  172.638428] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85c6f000
 4956 01:42:58.632290  <4>[  172.645861] x23: ffff000807cdc488 x22: ffff80008750bbb0 x21: ffff800083bedcb8
 4957 01:42:58.632585  <4>[  172.653294] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 4958 01:42:58.634096  <4>[  172.660727] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85c6f000
 4959 01:42:58.674211  <4>[  172.668159] x14: 0000000000000000 x13: 205d353338363535 x12: ffff8000837aa4c8
 4960 01:42:58.674681  <4>[  172.675592] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4961 01:42:58.675036  <4>[  172.683025] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 4962 01:42:58.675480  <4>[  172.690457] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4963 01:42:58.675874  <4>[  172.697889] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 4964 01:42:58.677500  <4>[  172.705321] Call trace:
 4965 01:42:58.717679  <4>[  172.708034]  refcount_warn_saturate+0xf0/0x220
 4966 01:42:58.718134  <4>[  172.712756]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4967 01:42:58.718564  <4>[  172.718791]  lkdtm_do_action+0x24/0x48
 4968 01:42:58.718969  <4>[  172.722817]  direct_entry+0xa8/0x108
 4969 01:42:58.719354  <4>[  172.726669]  full_proxy_write+0x68/0xc8
 4970 01:42:58.719739  <4>[  172.730787]  vfs_write+0xd8/0x380
 4971 01:42:58.720109  <4>[  172.734381]  ksys_write+0x78/0x118
 4972 01:42:58.720478  <4>[  172.738061]  __arm64_sys_write+0x24/0x38
 4973 01:42:58.720912  <4>[  172.742264]  invoke_syscall+0x70/0x100
 4974 01:42:58.721709  <4>[  172.746295]  el0_svc_common.constprop.0+0x48/0xf0
 4975 01:42:58.722064  <4>[  172.751282]  do_el0_svc+0x24/0x38
 4976 01:42:58.749093  <4>[  172.754876]  el0_svc+0x3c/0x110
 4977 01:42:58.750073  <4>[  172.758294]  el0t_64_sync_handler+0x100/0x130
 4978 01:42:58.750480  <4>[  172.762929]  el0t_64_sync+0x190/0x198
 4979 01:42:58.750907  <4>[  172.766868] ---[ end trace 0000000000000000 ]---
 4980 01:42:58.752434  <6>[  172.771861] lkdtm: Overflow detected: saturated
 4981 01:42:58.920019  # [  172.538213] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4982 01:42:58.920287  # [  172.545389] lkdtm: attempting bad refcount_add_not_zero() overflow
 4983 01:42:58.920458  # [  172.551899] ------------[ cut here ]------------
 4984 01:42:58.920618  # [  172.556835] refcount_t: saturated; leaking memory.
 4985 01:42:58.920772  # [  172.562006] WARNING: CPU: 3 PID: 3011 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4986 01:42:58.963102  # [  172.570750] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4987 01:42:58.963355  # [  172.588381] CPU: 3 UID: 0 PID: 3011 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4988 01:42:58.963530  # [  172.596765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4989 01:42:58.963689  # [  172.603830] Hardware name: ARM Juno development board (r0) (DT)
 4990 01:42:58.963840  # [  172.610024] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4991 01:42:58.963987  # [  172.617270] pc : refcount_warn_saturate+0xf0/0x220
 4992 01:42:58.966269  # [  172.622342] lr : refcount_warn_saturate+0xf0/0x220
 4993 01:42:59.006257  # [  172.627411] sp : ffff80008750ba20
 4994 01:42:59.006507  # [  172.630994] x29: ffff80008750ba20 x28: ffff00080ccaca40 x27: 0000000000000000
 4995 01:42:59.006683  # [  172.638428] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85c6f000
 4996 01:42:59.006842  # [  172.645861] x23: ffff000807cdc488 x22: ffff80008750bbb0 x21: ffff800083bedcb8
 4997 01:42:59.006993  # [  172.653294] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 4998 01:42:59.009408  # [  172.660727] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85c6f000
 4999 01:42:59.049412  # [  172.668159] x14: 0000000000000000 x13: 205d353338363535 x12: ffff8000837aa4c8
 5000 01:42:59.049672  # [  172.675592] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5001 01:42:59.049850  # [  172.683025] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5002 01:42:59.050012  # [  172.690457] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5003 01:42:59.050162  # [  172.697889] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 5004 01:42:59.050313  # [  172.705321] Call trace:
 5005 01:42:59.052579  # [  172.708034]  refcount_warn_saturate+0xf0/0x220
 5006 01:42:59.092833  # [  172.712756]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5007 01:42:59.093344  # [  172.718791]  lkdtm_do_action+0x24/0x48
 5008 01:42:59.093720  # [  172.722817]  direct_entry+0xa8/0x108
 5009 01:42:59.094037  # [  172.726669]  full_proxy_write+0x68/0xc8
 5010 01:42:59.094334  # [  172.730787]  vfs_write+0xd8/0x380
 5011 01:42:59.094625  # [  172.734381]  ksys_write+0x78/0x118
 5012 01:42:59.094927  # [  172.738061]  __arm64_sys_write+0x24/0x38
 5013 01:42:59.095206  # [  172.742264]  invoke_syscall+0x70/0x100
 5014 01:42:59.095481  # [  172.746295]  el0_svc_common.constprop.0+0x48/0xf0
 5015 01:42:59.095773  # [  172.751282]  do_el0_svc+0x24/0x38
 5016 01:42:59.096534  # [  172.754876]  el0_svc+0x3c/0x110
 5017 01:42:59.134980  # [  172.758294]  el0t_64_sync_handler+0x100/0x130
 5018 01:42:59.135508  # [  172.762929]  el0t_64_sync+0x190/0x198
 5019 01:42:59.136248  # [  172.766868] ---[ end trace 0000000000000000 ]---
 5020 01:42:59.136611  # [  172.771861] lkdtm: Overflow detected: saturated
 5021 01:42:59.136925  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5022 01:42:59.137257  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5023 01:42:59.138312  # timeout set to 45
 5024 01:42:59.138742  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5025 01:42:59.471956  <6>[  173.465351] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5026 01:42:59.472475  <6>[  173.471495] lkdtm: attempting good refcount_dec()
 5027 01:42:59.472819  <6>[  173.476613] lkdtm: attempting bad refcount_dec() to zero
 5028 01:42:59.473133  <4>[  173.482267] ------------[ cut here ]------------
 5029 01:42:59.473879  <4>[  173.487616] refcount_t: decrement hit 0; leaking memory.
 5030 01:42:59.474223  <4>[  173.493308] WARNING: CPU: 4 PID: 3050 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5031 01:42:59.515166  <4>[  173.502054] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5032 01:42:59.516039  <4>[  173.519683] CPU: 4 UID: 0 PID: 3050 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5033 01:42:59.516415  <4>[  173.528068] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5034 01:42:59.516741  <4>[  173.535132] Hardware name: ARM Juno development board (r0) (DT)
 5035 01:42:59.517050  <4>[  173.541327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5036 01:42:59.558554  <4>[  173.548573] pc : refcount_warn_saturate+0x60/0x220
 5037 01:42:59.559405  <4>[  173.553643] lr : refcount_warn_saturate+0x60/0x220
 5038 01:42:59.559781  <4>[  173.558712] sp : ffff8000875ab990
 5039 01:42:59.560102  <4>[  173.562296] x29: ffff8000875ab990 x28: ffff00080ccab7c0 x27: 0000000000000000
 5040 01:42:59.560411  <4>[  173.569729] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e14f000
 5041 01:42:59.560706  <4>[  173.577162] x23: ffff000807cdc488 x22: ffff8000875abb20 x21: ffff800083bedcc8
 5042 01:42:59.560996  <4>[  173.584595] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5043 01:42:59.602008  <4>[  173.592027] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e14f000
 5044 01:42:59.602467  <4>[  173.599459] x14: 0000000000000000 x13: 205d363136373834 x12: ffff8000837aa4c8
 5045 01:42:59.602812  <4>[  173.606892] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5046 01:42:59.603131  <4>[  173.614324] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5047 01:42:59.603434  <4>[  173.621757] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5048 01:42:59.605300  <4>[  173.629189] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5049 01:42:59.605743  <4>[  173.636621] Call trace:
 5050 01:42:59.645402  <4>[  173.639333]  refcount_warn_saturate+0x60/0x220
 5051 01:42:59.646253  <4>[  173.644056]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5052 01:42:59.646626  <4>[  173.648958]  lkdtm_do_action+0x24/0x48
 5053 01:42:59.646950  <4>[  173.652985]  direct_entry+0xa8/0x108
 5054 01:42:59.647253  <4>[  173.656837]  full_proxy_write+0x68/0xc8
 5055 01:42:59.647548  <4>[  173.660955]  vfs_write+0xd8/0x380
 5056 01:42:59.647834  <4>[  173.664550]  ksys_write+0x78/0x118
 5057 01:42:59.648115  <4>[  173.668230]  __arm64_sys_write+0x24/0x38
 5058 01:42:59.648402  <4>[  173.672433]  invoke_syscall+0x70/0x100
 5059 01:42:59.648841  <4>[  173.676464]  el0_svc_common.constprop.0+0x48/0xf0
 5060 01:42:59.682718  <4>[  173.681452]  do_el0_svc+0x24/0x38
 5061 01:42:59.683214  <4>[  173.685045]  el0_svc+0x3c/0x110
 5062 01:42:59.683552  <4>[  173.688463]  el0t_64_sync_handler+0x100/0x130
 5063 01:42:59.683904  <4>[  173.693099]  el0t_64_sync+0x190/0x198
 5064 01:42:59.684211  <4>[  173.697037] ---[ end trace 0000000000000000 ]---
 5065 01:42:59.685747  <6>[  173.702194] lkdtm: Zero detected: saturated
 5066 01:42:59.901699  # [  173.465351] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5067 01:42:59.902213  # [  173.471495] lkdtm: attempting good refcount_dec()
 5068 01:42:59.902652  # [  173.476613] lkdtm: attempting bad refcount_dec() to zero
 5069 01:42:59.903052  # [  173.482267] ------------[ cut here ]------------
 5070 01:42:59.903443  # [  173.487616] refcount_t: decrement hit 0; leaking memory.
 5071 01:42:59.903819  # [  173.493308] WARNING: CPU: 4 PID: 3050 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5072 01:42:59.944801  # [  173.502054] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5073 01:42:59.945327  # [  173.519683] CPU: 4 UID: 0 PID: 3050 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5074 01:42:59.945771  # [  173.528068] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5075 01:42:59.946175  # [  173.535132] Hardware name: ARM Juno development board (r0) (DT)
 5076 01:42:59.946567  # [  173.541327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5077 01:42:59.948075  # [  173.548573] pc : refcount_warn_saturate+0x60/0x220
 5078 01:42:59.987987  # [  173.553643] lr : refcount_warn_saturate+0x60/0x220
 5079 01:42:59.988461  # [  173.558712] sp : ffff8000875ab990
 5080 01:42:59.988893  # [  173.562296] x29: ffff8000875ab990 x28: ffff00080ccab7c0 x27: 0000000000000000
 5081 01:42:59.989334  # [  173.569729] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e14f000
 5082 01:42:59.989730  # [  173.577162] x23: ffff000807cdc488 x22: ffff8000875abb20 x21: ffff800083bedcc8
 5083 01:42:59.990113  # [  173.584595] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5084 01:42:59.991224  # [  173.592027] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e14f000
 5085 01:43:00.031131  # [  173.599459] x14: 0000000000000000 x13: 205d363136373834 x12: ffff8000837aa4c8
 5086 01:43:00.031639  # [  173.606892] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5087 01:43:00.032041  # [  173.614324] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5088 01:43:00.032364  # [  173.621757] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5089 01:43:00.032665  # [  173.629189] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5090 01:43:00.032954  # [  173.636621] Call trace:
 5091 01:43:00.034436  # [  173.639333]  refcount_warn_saturate+0x60/0x220
 5092 01:43:00.074300  # [  173.644056]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5093 01:43:00.074781  # [  173.648958]  lkdtm_do_action+0x24/0x48
 5094 01:43:00.075122  # [  173.652985]  direct_entry+0xa8/0x108
 5095 01:43:00.075435  # [  173.656837]  full_proxy_write+0x68/0xc8
 5096 01:43:00.075790  # [  173.660955]  vfs_write+0xd8/0x380
 5097 01:43:00.076089  # [  173.664550]  ksys_write+0x78/0x118
 5098 01:43:00.076375  # [  173.668230]  __arm64_sys_write+0x24/0x38
 5099 01:43:00.076704  # [  173.672433]  invoke_syscall+0x70/0x100
 5100 01:43:00.076994  # [  173.676464]  el0_svc_common.constprop.0+0x48/0xf0
 5101 01:43:00.077707  # [  173.681452]  do_el0_svc+0x24/0x38
 5102 01:43:00.078035  # [  173.685045]  el0_svc+0x3c/0x110
 5103 01:43:00.116429  # [  173.688463]  el0t_64_sync_handler+0x100/0x130
 5104 01:43:00.116891  # [  173.693099]  el0t_64_sync+0x190/0x198
 5105 01:43:00.117627  # [  173.697037] ---[ end trace 0000000000000000 ]---
 5106 01:43:00.117977  # [  173.702194] lkdtm: Zero detected: saturated
 5107 01:43:00.118290  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5108 01:43:00.118588  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5109 01:43:00.118877  # timeout set to 45
 5110 01:43:00.119633  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5111 01:43:00.513423  <6>[  174.506945] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5112 01:43:00.513949  <6>[  174.513576] lkdtm: attempting bad refcount_dec() below zero
 5113 01:43:00.514292  <4>[  174.519513] ------------[ cut here ]------------
 5114 01:43:00.514970  <4>[  174.524484] refcount_t: decrement hit 0; leaking memory.
 5115 01:43:00.515304  <4>[  174.530325] WARNING: CPU: 1 PID: 3094 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5116 01:43:00.556609  <4>[  174.539071] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5117 01:43:00.557096  <4>[  174.556675] CPU: 1 UID: 0 PID: 3094 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5118 01:43:00.557499  <4>[  174.565053] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5119 01:43:00.557851  <4>[  174.572115] Hardware name: ARM Juno development board (r0) (DT)
 5120 01:43:00.558526  <4>[  174.578307] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5121 01:43:00.560134  <4>[  174.585548] pc : refcount_warn_saturate+0x60/0x220
 5122 01:43:00.600026  <4>[  174.590614] lr : refcount_warn_saturate+0x60/0x220
 5123 01:43:00.600474  <4>[  174.595677] sp : ffff80008766bb80
 5124 01:43:00.600810  <4>[  174.599257] x29: ffff80008766bb80 x28: ffff00080ccab7c0 x27: 0000000000000000
 5125 01:43:00.601129  <4>[  174.606686] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac85f000
 5126 01:43:00.601486  <4>[  174.614111] x23: ffff000807cdc488 x22: ffff80008766bd10 x21: ffff800083bedcd8
 5127 01:43:00.601791  <4>[  174.621536] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5128 01:43:00.603324  <4>[  174.628962] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5129 01:43:00.643361  <4>[  174.636387] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5130 01:43:00.643819  <4>[  174.643812] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5131 01:43:00.644161  <4>[  174.651237] x8 : ffff80008766b8f8 x7 : 0000000000000000 x6 : 0000000000000001
 5132 01:43:00.644472  <4>[  174.658661] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5133 01:43:00.644771  <4>[  174.666086] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5134 01:43:00.645064  <4>[  174.673510] Call trace:
 5135 01:43:00.646640  <4>[  174.676220]  refcount_warn_saturate+0x60/0x220
 5136 01:43:00.686705  <4>[  174.680937]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5137 01:43:00.687190  <4>[  174.686008]  lkdtm_do_action+0x24/0x48
 5138 01:43:00.687533  <4>[  174.690030]  direct_entry+0xa8/0x108
 5139 01:43:00.687852  <4>[  174.693878]  full_proxy_write+0x68/0xc8
 5140 01:43:00.688153  <4>[  174.697991]  vfs_write+0xd8/0x380
 5141 01:43:00.688445  <4>[  174.701580]  ksys_write+0x78/0x118
 5142 01:43:00.688735  <4>[  174.705254]  __arm64_sys_write+0x24/0x38
 5143 01:43:00.689047  <4>[  174.709452]  invoke_syscall+0x70/0x100
 5144 01:43:00.689400  <4>[  174.713477]  el0_svc_common.constprop.0+0x48/0xf0
 5145 01:43:00.690112  <4>[  174.718459]  do_el0_svc+0x24/0x38
 5146 01:43:00.718077  <4>[  174.722047]  el0_svc+0x3c/0x110
 5147 01:43:00.718608  <4>[  174.725461]  el0t_64_sync_handler+0x100/0x130
 5148 01:43:00.719103  <4>[  174.730090]  el0t_64_sync+0x190/0x198
 5149 01:43:00.719509  <4>[  174.734023] ---[ end trace 0000000000000000 ]---
 5150 01:43:00.721223  <6>[  174.738984] lkdtm: Negative detected: saturated
 5151 01:43:00.904862  # [  174.506945] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5152 01:43:00.905136  # [  174.513576] lkdtm: attempting bad refcount_dec() below zero
 5153 01:43:00.905340  # [  174.519513] ------------[ cut here ]------------
 5154 01:43:00.905502  # [  174.524484] refcount_t: decrement hit 0; leaking memory.
 5155 01:43:00.905651  # [  174.530325] WARNING: CPU: 1 PID: 3094 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5156 01:43:00.948070  # [  174.539071] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5157 01:43:00.948323  # [  174.556675] CPU: 1 UID: 0 PID: 3094 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5158 01:43:00.948499  # [  174.565053] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5159 01:43:00.948661  # [  174.572115] Hardware name: ARM Juno development board (r0) (DT)
 5160 01:43:00.948813  # [  174.578307] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5161 01:43:00.948956  # [  174.585548] pc : refcount_warn_saturate+0x60/0x220
 5162 01:43:00.951257  # [  174.590614] lr : refcount_warn_saturate+0x60/0x220
 5163 01:43:00.991147  # [  174.595677] sp : ffff80008766bb80
 5164 01:43:00.991399  # [  174.599257] x29: ffff80008766bb80 x28: ffff00080ccab7c0 x27: 0000000000000000
 5165 01:43:00.991571  # [  174.606686] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac85f000
 5166 01:43:00.991728  # [  174.614111] x23: ffff000807cdc488 x22: ffff80008766bd10 x21: ffff800083bedcd8
 5167 01:43:00.991880  # [  174.621536] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5168 01:43:00.992025  # [  174.628962] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5169 01:43:01.034309  # [  174.636387] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5170 01:43:01.034564  # [  174.643812] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5171 01:43:01.034734  # [  174.651237] x8 : ffff80008766b8f8 x7 : 0000000000000000 x6 : 0000000000000001
 5172 01:43:01.034894  # [  174.658661] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5173 01:43:01.035044  # [  174.666086] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5174 01:43:01.035189  # [  174.673510] Call trace:
 5175 01:43:01.037502  # [  174.676220]  refcount_warn_saturate+0x60/0x220
 5176 01:43:01.077467  # [  174.680937]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5177 01:43:01.077721  # [  174.686008]  lkdtm_do_action+0x24/0x48
 5178 01:43:01.077894  # [  174.690030]  direct_entry+0xa8/0x108
 5179 01:43:01.078048  # [  174.693878]  full_proxy_write+0x68/0xc8
 5180 01:43:01.078200  # [  174.697991]  vfs_write+0xd8/0x380
 5181 01:43:01.078362  # [  174.701580]  ksys_write+0x78/0x118
 5182 01:43:01.078798  # [  174.705254]  __arm64_sys_write+0x24/0x38
 5183 01:43:01.078964  # [  174.709452]  invoke_syscall+0x70/0x100
 5184 01:43:01.079099  # [  174.713477]  el0_svc_common.constprop.0+0x48/0xf0
 5185 01:43:01.079231  # [  174.718459]  do_el0_svc+0x24/0x38
 5186 01:43:01.080726  # [  174.722047]  el0_svc+0x3c/0x110
 5187 01:43:01.119554  # [  174.725461]  el0t_64_sync_handler+0x100/0x130
 5188 01:43:01.119798  # [  174.730090]  el0t_64_sync+0x190/0x198
 5189 01:43:01.119965  # [  174.734023] ---[ end trace 0000000000000000 ]---
 5190 01:43:01.120119  # [  174.738984] lkdtm: Negative detected: saturated
 5191 01:43:01.120268  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5192 01:43:01.120414  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5193 01:43:01.120558  # timeout set to 45
 5194 01:43:01.122655  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5195 01:43:01.499598  <6>[  175.490865] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5196 01:43:01.500106  <6>[  175.498041] lkdtm: attempting bad refcount_dec_and_test() below zero
 5197 01:43:01.500448  <4>[  175.504978] ------------[ cut here ]------------
 5198 01:43:01.501120  <4>[  175.509952] refcount_t: underflow; use-after-free.
 5199 01:43:01.501483  <4>[  175.515205] WARNING: CPU: 2 PID: 3138 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5200 01:43:01.542853  <4>[  175.523952] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5201 01:43:01.543340  <4>[  175.541560] CPU: 2 UID: 0 PID: 3138 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5202 01:43:01.544076  <4>[  175.549941] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5203 01:43:01.544430  <4>[  175.557003] Hardware name: ARM Juno development board (r0) (DT)
 5204 01:43:01.544738  <4>[  175.563196] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5205 01:43:01.545039  <4>[  175.570439] pc : refcount_warn_saturate+0xc0/0x220
 5206 01:43:01.546385  <4>[  175.575504] lr : refcount_warn_saturate+0xc0/0x220
 5207 01:43:01.586271  <4>[  175.580568] sp : ffff8000877439e0
 5208 01:43:01.586719  <4>[  175.584148] x29: ffff8000877439e0 x28: ffff00080ccab7c0 x27: 0000000000000000
 5209 01:43:01.587061  <4>[  175.591579] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a7f000
 5210 01:43:01.587381  <4>[  175.599005] x23: ffff000807cdc488 x22: ffff800087743b80 x21: ffff800083bedce8
 5211 01:43:01.587688  <4>[  175.606431] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5212 01:43:01.589593  <4>[  175.613857] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5213 01:43:01.629621  <4>[  175.621281] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 5214 01:43:01.630082  <4>[  175.628705] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5215 01:43:01.630420  <4>[  175.636131] x8 : ffff800087743758 x7 : 0000000000000000 x6 : 0000000000000001
 5216 01:43:01.630732  <4>[  175.643556] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5217 01:43:01.631033  <4>[  175.650981] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5218 01:43:01.631323  <4>[  175.658406] Call trace:
 5219 01:43:01.632885  <4>[  175.661116]  refcount_warn_saturate+0xc0/0x220
 5220 01:43:01.672975  <4>[  175.665834]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5221 01:43:01.673454  <4>[  175.671689]  lkdtm_do_action+0x24/0x48
 5222 01:43:01.673786  <4>[  175.675710]  direct_entry+0xa8/0x108
 5223 01:43:01.674096  <4>[  175.679558]  full_proxy_write+0x68/0xc8
 5224 01:43:01.674402  <4>[  175.683672]  vfs_write+0xd8/0x380
 5225 01:43:01.674693  <4>[  175.687261]  ksys_write+0x78/0x118
 5226 01:43:01.674979  <4>[  175.690936]  __arm64_sys_write+0x24/0x38
 5227 01:43:01.675263  <4>[  175.695134]  invoke_syscall+0x70/0x100
 5228 01:43:01.675545  <4>[  175.699160]  el0_svc_common.constprop.0+0x48/0xf0
 5229 01:43:01.676233  <4>[  175.704143]  do_el0_svc+0x24/0x38
 5230 01:43:01.704421  <4>[  175.707731]  el0_svc+0x3c/0x110
 5231 01:43:01.704909  <4>[  175.711144]  el0t_64_sync_handler+0x100/0x130
 5232 01:43:01.705308  <4>[  175.715775]  el0t_64_sync+0x190/0x198
 5233 01:43:01.705642  <4>[  175.719709] ---[ end trace 0000000000000000 ]---
 5234 01:43:01.707685  <6>[  175.724672] lkdtm: Negative detected: saturated
 5235 01:43:01.875586  # [  175.490865] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5236 01:43:01.876041  # [  175.498041] lkdtm: attempting bad refcount_dec_and_test() below zero
 5237 01:43:01.876344  # [  175.504978] ------------[ cut here ]------------
 5238 01:43:01.876625  # [  175.509952] refcount_t: underflow; use-after-free.
 5239 01:43:01.876887  # [  175.515205] WARNING: CPU: 2 PID: 3138 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5240 01:43:01.918721  # [  175.523952] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5241 01:43:01.919169  # [  175.541560] CPU: 2 UID: 0 PID: 3138 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5242 01:43:01.919477  # [  175.549941] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5243 01:43:01.919760  # [  175.557003] Hardware name: ARM Juno development board (r0) (DT)
 5244 01:43:01.920027  # [  175.563196] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5245 01:43:01.920358  # [  175.570439] pc : refcount_warn_saturate+0xc0/0x220
 5246 01:43:01.921952  # [  175.575504] lr : refcount_warn_saturate+0xc0/0x220
 5247 01:43:01.961857  # [  175.580568] sp : ffff8000877439e0
 5248 01:43:01.962297  # [  175.584148] x29: ffff8000877439e0 x28: ffff00080ccab7c0 x27: 0000000000000000
 5249 01:43:01.962619  # [  175.591579] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9a7f000
 5250 01:43:01.962925  # [  175.599005] x23: ffff000807cdc488 x22: ffff800087743b80 x21: ffff800083bedce8
 5251 01:43:01.963229  # [  175.606431] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5252 01:43:01.963590  # [  175.613857] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5253 01:43:02.005014  # [  175.621281] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 5254 01:43:02.005487  # [  175.628705] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5255 01:43:02.005914  # [  175.636131] x8 : ffff800087743758 x7 : 0000000000000000 x6 : 0000000000000001
 5256 01:43:02.006278  # [  175.643556] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5257 01:43:02.006623  # [  175.650981] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5258 01:43:02.006992  # [  175.658406] Call trace:
 5259 01:43:02.007338  # [  175.661116]  refcount_warn_saturate+0xc0/0x220
 5260 01:43:02.048328  # [  175.665834]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5261 01:43:02.048763  # [  175.671689]  lkdtm_do_action+0x24/0x48
 5262 01:43:02.049061  # [  175.675710]  direct_entry+0xa8/0x108
 5263 01:43:02.049391  # [  175.679558]  full_proxy_write+0x68/0xc8
 5264 01:43:02.049664  # [  175.683672]  vfs_write+0xd8/0x380
 5265 01:43:02.049927  # [  175.687261]  ksys_write+0x78/0x118
 5266 01:43:02.050180  # [  175.690936]  __arm64_sys_write+0x24/0x38
 5267 01:43:02.050430  # [  175.695134]  invoke_syscall+0x70/0x100
 5268 01:43:02.050676  # [  175.699160]  el0_svc_common.constprop.0+0x48/0xf0
 5269 01:43:02.050917  # [  175.704143]  do_el0_svc+0x24/0x38
 5270 01:43:02.051541  # [  175.707731]  el0_svc+0x3c/0x110
 5271 01:43:02.096270  # [  175.711144]  el0t_64_sync_handler+0x100/0x130
 5272 01:43:02.096696  # [  175.715775]  el0t_64_sync+0x190/0x198
 5273 01:43:02.096993  # [  175.719709] ---[ end trace 0000000000000000 ]---
 5274 01:43:02.097311  # [  175.724672] lkdtm: Negative detected: saturated
 5275 01:43:02.097586  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5276 01:43:02.097847  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5277 01:43:02.098102  # timeout set to 45
 5278 01:43:02.099454  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5279 01:43:02.486203  <6>[  176.480138] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5280 01:43:02.486480  <6>[  176.487311] lkdtm: attempting bad refcount_sub_and_test() below zero
 5281 01:43:02.486652  <4>[  176.494050] ------------[ cut here ]------------
 5282 01:43:02.486812  <4>[  176.499024] refcount_t: underflow; use-after-free.
 5283 01:43:02.486964  <4>[  176.504342] WARNING: CPU: 1 PID: 3182 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5284 01:43:02.529401  <4>[  176.513088] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5285 01:43:02.529656  <4>[  176.530692] CPU: 1 UID: 0 PID: 3182 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5286 01:43:02.529836  <4>[  176.539071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5287 01:43:02.530359  <4>[  176.546132] Hardware name: ARM Juno development board (r0) (DT)
 5288 01:43:02.530698  <4>[  176.552324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5289 01:43:02.532900  <4>[  176.559565] pc : refcount_warn_saturate+0xc0/0x220
 5290 01:43:02.573016  <4>[  176.564630] lr : refcount_warn_saturate+0xc0/0x220
 5291 01:43:02.573909  <4>[  176.569693] sp : ffff800087803c50
 5292 01:43:02.574287  <4>[  176.573273] x29: ffff800087803c50 x28: ffff00080ccab7c0 x27: 0000000000000000
 5293 01:43:02.574614  <4>[  176.580702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d0bf000
 5294 01:43:02.574926  <4>[  176.588128] x23: ffff000807cdc488 x22: ffff800087803df0 x21: ffff800083bedcf8
 5295 01:43:02.575224  <4>[  176.595553] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5296 01:43:02.576355  <4>[  176.602978] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5297 01:43:02.616346  <4>[  176.610403] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5298 01:43:02.616801  <4>[  176.617828] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5299 01:43:02.617140  <4>[  176.625254] x8 : ffff8000878039c8 x7 : 0000000000000000 x6 : 0000000000000001
 5300 01:43:02.617517  <4>[  176.632678] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5301 01:43:02.617853  <4>[  176.640101] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5302 01:43:02.619650  <4>[  176.647527] Call trace:
 5303 01:43:02.659723  <4>[  176.650237]  refcount_warn_saturate+0xc0/0x220
 5304 01:43:02.660174  <4>[  176.654954]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5305 01:43:02.660512  <4>[  176.660808]  lkdtm_do_action+0x24/0x48
 5306 01:43:02.660823  <4>[  176.664830]  direct_entry+0xa8/0x108
 5307 01:43:02.661124  <4>[  176.668677]  full_proxy_write+0x68/0xc8
 5308 01:43:02.661479  <4>[  176.672790]  vfs_write+0xd8/0x380
 5309 01:43:02.661774  <4>[  176.676379]  ksys_write+0x78/0x118
 5310 01:43:02.662062  <4>[  176.680054]  __arm64_sys_write+0x24/0x38
 5311 01:43:02.662343  <4>[  176.684251]  invoke_syscall+0x70/0x100
 5312 01:43:02.663052  <4>[  176.688276]  el0_svc_common.constprop.0+0x48/0xf0
 5313 01:43:02.663382  <4>[  176.693258]  do_el0_svc+0x24/0x38
 5314 01:43:02.691120  <4>[  176.696847]  el0_svc+0x3c/0x110
 5315 01:43:02.691613  <4>[  176.700260]  el0t_64_sync_handler+0x100/0x130
 5316 01:43:02.691953  <4>[  176.704890]  el0t_64_sync+0x190/0x198
 5317 01:43:02.692311  <4>[  176.708823] ---[ end trace 0000000000000000 ]---
 5318 01:43:02.694280  <6>[  176.713775] lkdtm: Negative detected: saturated
 5319 01:43:02.887004  # [  176.480138] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5320 01:43:02.887512  # [  176.487311] lkdtm: attempting bad refcount_sub_and_test() below zero
 5321 01:43:02.887850  # [  176.494050] ------------[ cut here ]------------
 5322 01:43:02.888166  # [  176.499024] refcount_t: underflow; use-after-free.
 5323 01:43:02.888463  # [  176.504342] WARNING: CPU: 1 PID: 3182 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5324 01:43:02.930433  # [  176.513088] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5325 01:43:02.930911  # [  176.530692] CPU: 1 UID: 0 PID: 3182 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5326 01:43:02.931350  # [  176.539071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5327 01:43:02.931755  # [  176.546132] Hardware name: ARM Juno development board (r0) (DT)
 5328 01:43:02.932142  # [  176.552324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5329 01:43:02.933574  # [  176.559565] pc : refcount_warn_saturate+0xc0/0x220
 5330 01:43:02.973355  # [  176.564630] lr : refcount_warn_saturate+0xc0/0x220
 5331 01:43:02.973851  # [  176.569693] sp : ffff800087803c50
 5332 01:43:02.974188  # [  176.573273] x29: ffff800087803c50 x28: ffff00080ccab7c0 x27: 0000000000000000
 5333 01:43:02.974566  # [  176.580702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d0bf000
 5334 01:43:02.974909  # [  176.588128] x23: ffff000807cdc488 x22: ffff800087803df0 x21: ffff800083bedcf8
 5335 01:43:02.975574  # [  176.595553] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5336 01:43:02.976476  # [  176.602978] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5337 01:43:03.016406  # [  176.610403] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5338 01:43:03.016905  # [  176.617828] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5339 01:43:03.017296  # [  176.625254] x8 : ffff8000878039c8 x7 : 0000000000000000 x6 : 0000000000000001
 5340 01:43:03.017614  # [  176.632678] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5341 01:43:03.017905  # [  176.640101] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5342 01:43:03.018186  # [  176.647527] Call trace:
 5343 01:43:03.019595  # [  176.650237]  refcount_warn_saturate+0xc0/0x220
 5344 01:43:03.059602  # [  176.654954]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5345 01:43:03.060076  # [  176.660808]  lkdtm_do_action+0x24/0x48
 5346 01:43:03.060412  # [  176.664830]  direct_entry+0xa8/0x108
 5347 01:43:03.060721  # [  176.668677]  full_proxy_write+0x68/0xc8
 5348 01:43:03.061005  # [  176.672790]  vfs_write+0xd8/0x380
 5349 01:43:03.061344  # [  176.676379]  ksys_write+0x78/0x118
 5350 01:43:03.061644  # [  176.680054]  __arm64_sys_write+0x24/0x38
 5351 01:43:03.061926  # [  176.684251]  invoke_syscall+0x70/0x100
 5352 01:43:03.062198  # [  176.688276]  el0_svc_common.constprop.0+0x48/0xf0
 5353 01:43:03.062882  # [  176.693258]  do_el0_svc+0x24/0x38
 5354 01:43:03.063209  # [  176.696847]  el0_svc+0x3c/0x110
 5355 01:43:03.107782  # [  176.700260]  el0t_64_sync_handler+0x100/0x130
 5356 01:43:03.108240  # [  176.704890]  el0t_64_sync+0x190/0x198
 5357 01:43:03.108562  # [  176.708823] ---[ end trace 0000000000000000 ]---
 5358 01:43:03.108864  # [  176.713775] lkdtm: Negative detected: saturated
 5359 01:43:03.109153  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5360 01:43:03.109509  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5361 01:43:03.109794  # timeout set to 45
 5362 01:43:03.111055  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5363 01:43:03.455432  <6>[  177.445962] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5364 01:43:03.455911  <6>[  177.451982] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5365 01:43:03.456299  <6>[  177.458702] lkdtm: Good: zero detected
 5366 01:43:03.456660  <6>[  177.462952] lkdtm: Correctly stayed at zero
 5367 01:43:03.457397  <6>[  177.467459] lkdtm: attempting bad refcount_inc() from zero
 5368 01:43:03.457726  <4>[  177.473240] ------------[ cut here ]------------
 5369 01:43:03.458068  <4>[  177.478165] refcount_t: addition on 0; use-after-free.
 5370 01:43:03.458816  <4>[  177.483625] WARNING: CPU: 2 PID: 3221 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5371 01:43:03.498688  <4>[  177.492448] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5372 01:43:03.499481  <4>[  177.510053] CPU: 2 UID: 0 PID: 3221 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5373 01:43:03.499871  <4>[  177.518431] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5374 01:43:03.500283  <4>[  177.525493] Hardware name: ARM Juno development board (r0) (DT)
 5375 01:43:03.542159  <4>[  177.531684] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5376 01:43:03.542629  <4>[  177.538925] pc : refcount_warn_saturate+0x158/0x220
 5377 01:43:03.543068  <4>[  177.544077] lr : refcount_warn_saturate+0x158/0x220
 5378 01:43:03.543477  <4>[  177.549227] sp : ffff8000878ab8e0
 5379 01:43:03.543871  <4>[  177.552807] x29: ffff8000878ab8e0 x28: ffff00080ccadcc0 x27: 0000000000000000
 5380 01:43:03.544266  <4>[  177.560236] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff975df000
 5381 01:43:03.544649  <4>[  177.567662] x23: ffff000807cdc488 x22: ffff8000878aba80 x21: ffff800083bedd18
 5382 01:43:03.585512  <4>[  177.575088] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5383 01:43:03.585973  <4>[  177.582512] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 5384 01:43:03.586785  <4>[  177.589938] x14: 0000000000000000 x13: 205d353631383734 x12: ffff8000837aa4c8
 5385 01:43:03.587166  <4>[  177.597362] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5386 01:43:03.587566  <4>[  177.604787] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5387 01:43:03.588879  <4>[  177.612212] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5388 01:43:03.628926  <4>[  177.619636] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 5389 01:43:03.629425  <4>[  177.627060] Call trace:
 5390 01:43:03.629853  <4>[  177.629770]  refcount_warn_saturate+0x158/0x220
 5391 01:43:03.630257  <4>[  177.634575]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5392 01:43:03.630644  <4>[  177.639472]  lkdtm_do_action+0x24/0x48
 5393 01:43:03.631023  <4>[  177.643494]  direct_entry+0xa8/0x108
 5394 01:43:03.631394  <4>[  177.647342]  full_proxy_write+0x68/0xc8
 5395 01:43:03.631788  <4>[  177.651455]  vfs_write+0xd8/0x380
 5396 01:43:03.632163  <4>[  177.655044]  ksys_write+0x78/0x118
 5397 01:43:03.632819  <4>[  177.658719]  __arm64_sys_write+0x24/0x38
 5398 01:43:03.671442  <4>[  177.662917]  invoke_syscall+0x70/0x100
 5399 01:43:03.671936  <4>[  177.666943]  el0_svc_common.constprop.0+0x48/0xf0
 5400 01:43:03.672368  <4>[  177.671925]  do_el0_svc+0x24/0x38
 5401 01:43:03.672690  <4>[  177.675513]  el0_svc+0x3c/0x110
 5402 01:43:03.672992  <4>[  177.678926]  el0t_64_sync_handler+0x100/0x130
 5403 01:43:03.673323  <4>[  177.683556]  el0t_64_sync+0x190/0x198
 5404 01:43:03.673738  <4>[  177.687488] ---[ end trace 0000000000000000 ]---
 5405 01:43:03.674705  <6>[  177.692437] lkdtm: Zero detected: saturated
 5406 01:43:03.895661  # [  177.445962] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5407 01:43:03.895934  # [  177.451982] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5408 01:43:03.896104  # [  177.458702] lkdtm: Good: zero detected
 5409 01:43:03.896261  # [  177.462952] lkdtm: Correctly stayed at zero
 5410 01:43:03.896412  # [  177.467459] lkdtm: attempting bad refcount_inc() from zero
 5411 01:43:03.896808  # [  177.473240] ------------[ cut here ]------------
 5412 01:43:03.896952  # [  177.478165] refcount_t: addition on 0; use-after-free.
 5413 01:43:03.938738  # [  177.483625] WARNING: CPU: 2 PID: 3221 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5414 01:43:03.939011  # [  177.492448] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5415 01:43:03.939467  # [  177.510053] CPU: 2 UID: 0 PID: 3221 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5416 01:43:03.939649  # [  177.518431] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5417 01:43:03.942054  # [  177.525493] Hardware name: ARM Juno development board (r0) (DT)
 5418 01:43:03.982001  # [  177.531684] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5419 01:43:03.982252  # [  177.538925] pc : refcount_warn_saturate+0x158/0x220
 5420 01:43:03.982444  # [  177.544077] lr : refcount_warn_saturate+0x158/0x220
 5421 01:43:03.982627  # [  177.549227] sp : ffff8000878ab8e0
 5422 01:43:03.982770  # [  177.552807] x29: ffff8000878ab8e0 x28: ffff00080ccadcc0 x27: 0000000000000000
 5423 01:43:03.982912  # [  177.560236] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff975df000
 5424 01:43:03.985107  # [  177.567662] x23: ffff000807cdc488 x22: ffff8000878aba80 x21: ffff800083bedd18
 5425 01:43:04.025127  # [  177.575088] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5426 01:43:04.025401  # [  177.582512] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 5427 01:43:04.025575  # [  177.589938] x14: 0000000000000000 x13: 205d353631383734 x12: ffff8000837aa4c8
 5428 01:43:04.025735  # [  177.597362] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5429 01:43:04.025886  # [  177.604787] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5430 01:43:04.028299  # [  177.612212] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5431 01:43:04.068351  # [  177.619636] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 5432 01:43:04.068606  # [  177.627060] Call trace:
 5433 01:43:04.068826  # [  177.629770]  refcount_warn_saturate+0x158/0x220
 5434 01:43:04.069023  # [  177.634575]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5435 01:43:04.069230  # [  177.639472]  lkdtm_do_action+0x24/0x48
 5436 01:43:04.069616  # [  177.643494]  direct_entry+0xa8/0x108
 5437 01:43:04.069990  # [  177.647342]  full_proxy_write+0x68/0xc8
 5438 01:43:04.070357  # [  177.651455]  vfs_write+0xd8/0x380
 5439 01:43:04.070717  # [  177.655044]  ksys_write+0x78/0x118
 5440 01:43:04.071590  # [  177.658719]  __arm64_sys_write+0x24/0x38
 5441 01:43:04.122209  # [  177.662917]  invoke_syscall+0x70/0x100
 5442 01:43:04.122678  # [  177.666943]  el0_svc_common.constprop.0+0x48/0xf0
 5443 01:43:04.123010  # [  177.671925]  do_el0_svc+0x24/0x38
 5444 01:43:04.123319  # [  177.675513]  el0_svc+0x3c/0x110
 5445 01:43:04.123612  # [  177.678926]  el0t_64_sync_handler+0x100/0x130
 5446 01:43:04.123902  # [  177.683556]  el0t_64_sync+0x190/0x198
 5447 01:43:04.124190  # [  177.687488] ---[ end trace 0000000000000000 ]---
 5448 01:43:04.124468  # [  177.692437] lkdtm: Zero detected: saturated
 5449 01:43:04.124744  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5450 01:43:04.125022  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5451 01:43:04.125844  # timeout set to 45
 5452 01:43:04.126199  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5453 01:43:04.455227  <6>[  178.449067] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5454 01:43:04.456057  <6>[  178.455158] lkdtm: attempting safe refcount_add_not_zero() from zero
 5455 01:43:04.456391  <6>[  178.461843] lkdtm: Good: zero detected
 5456 01:43:04.456677  <6>[  178.465905] lkdtm: Correctly stayed at zero
 5457 01:43:04.456946  <6>[  178.470402] lkdtm: attempting bad refcount_add() from zero
 5458 01:43:04.457237  <4>[  178.476202] ------------[ cut here ]------------
 5459 01:43:04.457508  <4>[  178.481129] refcount_t: addition on 0; use-after-free.
 5460 01:43:04.498591  <4>[  178.486689] WARNING: CPU: 1 PID: 3260 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5461 01:43:04.499081  <4>[  178.495523] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5462 01:43:04.499830  <4>[  178.513129] CPU: 1 UID: 0 PID: 3260 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5463 01:43:04.500195  <4>[  178.521510] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5464 01:43:04.502118  <4>[  178.528572] Hardware name: ARM Juno development board (r0) (DT)
 5465 01:43:04.542018  <4>[  178.534764] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5466 01:43:04.542471  <4>[  178.542005] pc : refcount_warn_saturate+0x158/0x220
 5467 01:43:04.542812  <4>[  178.547157] lr : refcount_warn_saturate+0x158/0x220
 5468 01:43:04.543126  <4>[  178.552308] sp : ffff800087953a00
 5469 01:43:04.543422  <4>[  178.555888] x29: ffff800087953a00 x28: ffff00080ccab7c0 x27: 0000000000000000
 5470 01:43:04.543716  <4>[  178.563316] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f8cf000
 5471 01:43:04.545328  <4>[  178.570743] x23: ffff000807cdc488 x22: ffff800087953ba0 x21: ffff800083bedd28
 5472 01:43:04.585320  <4>[  178.578169] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5473 01:43:04.585771  <4>[  178.585594] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5474 01:43:04.586110  <4>[  178.593019] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5475 01:43:04.586425  <4>[  178.600445] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5476 01:43:04.586723  <4>[  178.607870] x8 : ffff800087953778 x7 : 0000000000000000 x6 : 0000000000000001
 5477 01:43:04.588589  <4>[  178.615294] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5478 01:43:04.628704  <4>[  178.622719] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5479 01:43:04.629161  <4>[  178.630143] Call trace:
 5480 01:43:04.629567  <4>[  178.632853]  refcount_warn_saturate+0x158/0x220
 5481 01:43:04.629937  <4>[  178.637657]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5482 01:43:04.630246  <4>[  178.642554]  lkdtm_do_action+0x24/0x48
 5483 01:43:04.630632  <4>[  178.646577]  direct_entry+0xa8/0x108
 5484 01:43:04.631058  <4>[  178.650424]  full_proxy_write+0x68/0xc8
 5485 01:43:04.631478  <4>[  178.654537]  vfs_write+0xd8/0x380
 5486 01:43:04.631920  <4>[  178.658127]  ksys_write+0x78/0x118
 5487 01:43:04.632799  <4>[  178.661801]  __arm64_sys_write+0x24/0x38
 5488 01:43:04.676788  <4>[  178.665999]  invoke_syscall+0x70/0x100
 5489 01:43:04.677758  <4>[  178.670025]  el0_svc_common.constprop.0+0x48/0xf0
 5490 01:43:04.678199  <4>[  178.675008]  do_el0_svc+0x24/0x38
 5491 01:43:04.678620  <4>[  178.678596]  el0_svc+0x3c/0x110
 5492 01:43:04.679015  <4>[  178.682009]  el0t_64_sync_handler+0x100/0x130
 5493 01:43:04.679400  <4>[  178.686639]  el0t_64_sync+0x190/0x198
 5494 01:43:04.679778  <4>[  178.690572] ---[ end trace 0000000000000000 ]---
 5495 01:43:04.680386  <6>[  178.695528] lkdtm: Zero detected: saturated
 5496 01:43:04.895953  # [  178.449067] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5497 01:43:04.896760  # [  178.455158] lkdtm: attempting safe refcount_add_not_zero() from zero
 5498 01:43:04.897101  # [  178.461843] lkdtm: Good: zero detected
 5499 01:43:04.897500  # [  178.465905] lkdtm: Correctly stayed at zero
 5500 01:43:04.897849  # [  178.470402] lkdtm: attempting bad refcount_add() from zero
 5501 01:43:04.898189  # [  178.476202] ------------[ cut here ]------------
 5502 01:43:04.898522  # [  178.481129] refcount_t: addition on 0; use-after-free.
 5503 01:43:04.939166  # [  178.486689] WARNING: CPU: 1 PID: 3260 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5504 01:43:04.939599  # [  178.495523] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5505 01:43:04.939991  # [  178.513129] CPU: 1 UID: 0 PID: 3260 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5506 01:43:04.940351  # [  178.521510] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5507 01:43:04.942437  # [  178.528572] Hardware name: ARM Juno development board (r0) (DT)
 5508 01:43:04.982239  # [  178.534764] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5509 01:43:04.982686  # [  178.542005] pc : refcount_warn_saturate+0x158/0x220
 5510 01:43:04.983026  # [  178.547157] lr : refcount_warn_saturate+0x158/0x220
 5511 01:43:04.983309  # [  178.552308] sp : ffff800087953a00
 5512 01:43:04.983576  # [  178.555888] x29: ffff800087953a00 x28: ffff00080ccab7c0 x27: 0000000000000000
 5513 01:43:04.983904  # [  178.563316] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f8cf000
 5514 01:43:04.985557  # [  178.570743] x23: ffff000807cdc488 x22: ffff800087953ba0 x21: ffff800083bedd28
 5515 01:43:05.025325  # [  178.578169] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5516 01:43:05.026170  # [  178.585594] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5517 01:43:05.026516  # [  178.593019] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5518 01:43:05.026805  # [  178.600445] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5519 01:43:05.027150  # [  178.607870] x8 : ffff800087953778 x7 : 0000000000000000 x6 : 0000000000000001
 5520 01:43:05.028622  # [  178.615294] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5521 01:43:05.068548  # [  178.622719] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5522 01:43:05.068977  # [  178.630143] Call trace:
 5523 01:43:05.069318  # [  178.632853]  refcount_warn_saturate+0x158/0x220
 5524 01:43:05.069605  # [  178.637657]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5525 01:43:05.069872  # [  178.642554]  lkdtm_do_action+0x24/0x48
 5526 01:43:05.070133  # [  178.646577]  direct_entry+0xa8/0x108
 5527 01:43:05.070452  # [  178.650424]  full_proxy_write+0x68/0xc8
 5528 01:43:05.070721  # [  178.654537]  vfs_write+0xd8/0x380
 5529 01:43:05.070970  # [  178.658127]  ksys_write+0x78/0x118
 5530 01:43:05.071216  # [  178.661801]  __arm64_sys_write+0x24/0x38
 5531 01:43:05.071827  # [  178.665999]  invoke_syscall+0x70/0x100
 5532 01:43:05.121524  # [  178.670025]  el0_svc_common.constprop.0+0x48/0xf0
 5533 01:43:05.121953  # [  178.675008]  do_el0_svc+0x24/0x38
 5534 01:43:05.122278  # [  178.678596]  el0_svc+0x3c/0x110
 5535 01:43:05.122559  # [  178.682009]  el0t_64_sync_handler+0x100/0x130
 5536 01:43:05.123234  # [  178.686639]  el0t_64_sync+0x190/0x198
 5537 01:43:05.123538  # [  178.690572] ---[ end trace 0000000000000000 ]---
 5538 01:43:05.123807  # [  178.695528] lkdtm: Zero detected: saturated
 5539 01:43:05.124065  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5540 01:43:05.124316  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5541 01:43:05.124585  # timeout set to 45
 5542 01:43:05.124944  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5543 01:43:05.490302  <6>[  179.484022] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5544 01:43:05.491132  <6>[  179.490497] lkdtm: attempting bad refcount_inc() from saturated
 5545 01:43:05.491469  <4>[  179.496776] ------------[ cut here ]------------
 5546 01:43:05.491756  <4>[  179.501770] refcount_t: saturated; leaking memory.
 5547 01:43:05.492028  <4>[  179.507089] WARNING: CPU: 1 PID: 3304 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5548 01:43:05.533599  <4>[  179.515923] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5549 01:43:05.534092  <4>[  179.533527] CPU: 1 UID: 0 PID: 3304 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5550 01:43:05.534446  <4>[  179.541906] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5551 01:43:05.535152  <4>[  179.548968] Hardware name: ARM Juno development board (r0) (DT)
 5552 01:43:05.535504  <4>[  179.555159] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5553 01:43:05.537106  <4>[  179.562401] pc : refcount_warn_saturate+0x174/0x220
 5554 01:43:05.577023  <4>[  179.567553] lr : refcount_warn_saturate+0x174/0x220
 5555 01:43:05.577512  <4>[  179.572703] sp : ffff800087a03b30
 5556 01:43:05.577859  <4>[  179.576283] x29: ffff800087a03b30 x28: ffff00080ccab7c0 x27: 0000000000000000
 5557 01:43:05.578175  <4>[  179.583712] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92e1f000
 5558 01:43:05.578476  <4>[  179.591138] x23: ffff000807cdc488 x22: ffff800087a03cc0 x21: ffff800083bedd38
 5559 01:43:05.578776  <4>[  179.598564] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5560 01:43:05.580320  <4>[  179.605988] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5561 01:43:05.620277  <4>[  179.613413] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5562 01:43:05.620736  <4>[  179.620837] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5563 01:43:05.621076  <4>[  179.628262] x8 : ffff800087a038a8 x7 : 0000000000000000 x6 : 0000000000000001
 5564 01:43:05.621449  <4>[  179.635687] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5565 01:43:05.621761  <4>[  179.643111] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5566 01:43:05.622055  <4>[  179.650535] Call trace:
 5567 01:43:05.663676  <4>[  179.653246]  refcount_warn_saturate+0x174/0x220
 5568 01:43:05.664131  <4>[  179.658050]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5569 01:43:05.664520  <4>[  179.663382]  lkdtm_do_action+0x24/0x48
 5570 01:43:05.664836  <4>[  179.667404]  direct_entry+0xa8/0x108
 5571 01:43:05.665135  <4>[  179.671251]  full_proxy_write+0x68/0xc8
 5572 01:43:05.665490  <4>[  179.675364]  vfs_write+0xd8/0x380
 5573 01:43:05.665785  <4>[  179.678955]  ksys_write+0x78/0x118
 5574 01:43:05.666066  <4>[  179.682629]  __arm64_sys_write+0x24/0x38
 5575 01:43:05.666342  <4>[  179.686827]  invoke_syscall+0x70/0x100
 5576 01:43:05.666695  <4>[  179.690853]  el0_svc_common.constprop.0+0x48/0xf0
 5577 01:43:05.667420  <4>[  179.695835]  do_el0_svc+0x24/0x38
 5578 01:43:05.695376  <4>[  179.699424]  el0_svc+0x3c/0x110
 5579 01:43:05.695876  <4>[  179.702836]  el0t_64_sync_handler+0x100/0x130
 5580 01:43:05.696219  <4>[  179.707466]  el0t_64_sync+0x190/0x198
 5581 01:43:05.696527  <4>[  179.711398] ---[ end trace 0000000000000000 ]---
 5582 01:43:05.698622  <6>[  179.716358] lkdtm: Saturation detected: still saturated
 5583 01:43:05.875945  # [  179.484022] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5584 01:43:05.876745  # [  179.490497] lkdtm: attempting bad refcount_inc() from saturated
 5585 01:43:05.877071  # [  179.496776] ------------[ cut here ]------------
 5586 01:43:05.877421  # [  179.501770] refcount_t: saturated; leaking memory.
 5587 01:43:05.877705  # [  179.507089] WARNING: CPU: 1 PID: 3304 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5588 01:43:05.919104  # [  179.515923] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5589 01:43:05.919911  # [  179.533527] CPU: 1 UID: 0 PID: 3304 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5590 01:43:05.920301  # [  179.541906] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5591 01:43:05.920618  # [  179.548968] Hardware name: ARM Juno development board (r0) (DT)
 5592 01:43:05.920895  # [  179.555159] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5593 01:43:05.921158  # [  179.562401] pc : refcount_warn_saturate+0x174/0x220
 5594 01:43:05.962223  # [  179.567553] lr : refcount_warn_saturate+0x174/0x220
 5595 01:43:05.962690  # [  179.572703] sp : ffff800087a03b30
 5596 01:43:05.963405  # [  179.576283] x29: ffff800087a03b30 x28: ffff00080ccab7c0 x27: 0000000000000000
 5597 01:43:05.963760  # [  179.583712] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92e1f000
 5598 01:43:05.964053  # [  179.591138] x23: ffff000807cdc488 x22: ffff800087a03cc0 x21: ffff800083bedd38
 5599 01:43:05.964322  # [  179.598564] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5600 01:43:05.965605  # [  179.605988] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5601 01:43:06.005269  # [  179.613413] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5602 01:43:06.006136  # [  179.620837] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5603 01:43:06.006483  # [  179.628262] x8 : ffff800087a038a8 x7 : 0000000000000000 x6 : 0000000000000001
 5604 01:43:06.006771  # [  179.635687] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5605 01:43:06.007046  # [  179.643111] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5606 01:43:06.007375  # [  179.650535] Call trace:
 5607 01:43:06.008586  # [  179.653246]  refcount_warn_saturate+0x174/0x220
 5608 01:43:06.048488  # [  179.658050]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5609 01:43:06.048912  # [  179.663382]  lkdtm_do_action+0x24/0x48
 5610 01:43:06.049241  # [  179.667404]  direct_entry+0xa8/0x108
 5611 01:43:06.049528  # [  179.671251]  full_proxy_write+0x68/0xc8
 5612 01:43:06.049793  # [  179.675364]  vfs_write+0xd8/0x380
 5613 01:43:06.050049  # [  179.678955]  ksys_write+0x78/0x118
 5614 01:43:06.050300  # [  179.682629]  __arm64_sys_write+0x24/0x38
 5615 01:43:06.050549  # [  179.686827]  invoke_syscall+0x70/0x100
 5616 01:43:06.050795  # [  179.690853]  el0_svc_common.constprop.0+0x48/0xf0
 5617 01:43:06.051042  # [  179.695835]  do_el0_svc+0x24/0x38
 5618 01:43:06.051678  # [  179.699424]  el0_svc+0x3c/0x110
 5619 01:43:06.096040  # [  179.702836]  el0t_64_sync_handler+0x100/0x130
 5620 01:43:06.096471  # [  179.707466]  el0t_64_sync+0x190/0x198
 5621 01:43:06.096772  # [  179.711398] ---[ end trace 0000000000000000 ]---
 5622 01:43:06.097050  # [  179.716358] lkdtm: Saturation detected: still saturated
 5623 01:43:06.097364  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5624 01:43:06.097659  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5625 01:43:06.097927  # timeout set to 45
 5626 01:43:06.099236  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5627 01:43:06.493120  <6>[  180.486669] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5628 01:43:06.493669  <6>[  180.493419] lkdtm: attempting bad refcount_dec() from saturated
 5629 01:43:06.494010  <4>[  180.499669] ------------[ cut here ]------------
 5630 01:43:06.494689  <4>[  180.504604] refcount_t: decrement hit 0; leaking memory.
 5631 01:43:06.495070  <4>[  180.510382] WARNING: CPU: 1 PID: 3348 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5632 01:43:06.536307  <4>[  180.519127] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5633 01:43:06.536798  <4>[  180.536731] CPU: 1 UID: 0 PID: 3348 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5634 01:43:06.537500  <4>[  180.545109] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5635 01:43:06.537850  <4>[  180.552170] Hardware name: ARM Juno development board (r0) (DT)
 5636 01:43:06.538164  <4>[  180.558362] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5637 01:43:06.539846  <4>[  180.565603] pc : refcount_warn_saturate+0x60/0x220
 5638 01:43:06.579740  <4>[  180.570668] lr : refcount_warn_saturate+0x60/0x220
 5639 01:43:06.580192  <4>[  180.575731] sp : ffff800087ac3980
 5640 01:43:06.580527  <4>[  180.579311] x29: ffff800087ac3980 x28: ffff00080cfa8040 x27: 0000000000000000
 5641 01:43:06.580840  <4>[  180.586740] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f73f000
 5642 01:43:06.581143  <4>[  180.594166] x23: ffff000807cdc488 x22: ffff800087ac3b10 x21: ffff800083bedd48
 5643 01:43:06.581483  <4>[  180.601592] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5644 01:43:06.583037  <4>[  180.609016] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5645 01:43:06.623033  <4>[  180.616441] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5646 01:43:06.623487  <4>[  180.623866] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5647 01:43:06.623829  <4>[  180.631291] x8 : ffff800087ac36f8 x7 : 0000000000000000 x6 : 0000000000000001
 5648 01:43:06.624151  <4>[  180.638715] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5649 01:43:06.624458  <4>[  180.646139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfa8040
 5650 01:43:06.624754  <4>[  180.653564] Call trace:
 5651 01:43:06.666408  <4>[  180.656274]  refcount_warn_saturate+0x60/0x220
 5652 01:43:06.666878  <4>[  180.660992]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5653 01:43:06.667223  <4>[  180.666235]  lkdtm_do_action+0x24/0x48
 5654 01:43:06.667541  <4>[  180.670256]  direct_entry+0xa8/0x108
 5655 01:43:06.667842  <4>[  180.674103]  full_proxy_write+0x68/0xc8
 5656 01:43:06.668134  <4>[  180.678216]  vfs_write+0xd8/0x380
 5657 01:43:06.668419  <4>[  180.681805]  ksys_write+0x78/0x118
 5658 01:43:06.668698  <4>[  180.685480]  __arm64_sys_write+0x24/0x38
 5659 01:43:06.668974  <4>[  180.689676]  invoke_syscall+0x70/0x100
 5660 01:43:06.669295  <4>[  180.693701]  el0_svc_common.constprop.0+0x48/0xf0
 5661 01:43:06.670053  <4>[  180.698683]  do_el0_svc+0x24/0x38
 5662 01:43:06.697772  <4>[  180.702271]  el0_svc+0x3c/0x110
 5663 01:43:06.698276  <4>[  180.705685]  el0t_64_sync_handler+0x100/0x130
 5664 01:43:06.698714  <4>[  180.710314]  el0t_64_sync+0x190/0x198
 5665 01:43:06.699272  <4>[  180.714247] ---[ end trace 0000000000000000 ]---
 5666 01:43:06.700903  <6>[  180.719197] lkdtm: Saturation detected: still saturated
 5667 01:43:06.890823  # [  180.486669] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5668 01:43:06.891096  # [  180.493419] lkdtm: attempting bad refcount_dec() from saturated
 5669 01:43:06.891267  # [  180.499669] ------------[ cut here ]------------
 5670 01:43:06.891423  # [  180.504604] refcount_t: decrement hit 0; leaking memory.
 5671 01:43:06.891575  # [  180.510382] WARNING: CPU: 1 PID: 3348 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5672 01:43:06.934181  # [  180.519127] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5673 01:43:06.934634  # [  180.536731] CPU: 1 UID: 0 PID: 3348 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5674 01:43:06.934944  # [  180.545109] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5675 01:43:06.935227  # [  180.552170] Hardware name: ARM Juno development board (r0) (DT)
 5676 01:43:06.935494  # [  180.558362] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5677 01:43:06.935753  # [  180.565603] pc : refcount_warn_saturate+0x60/0x220
 5678 01:43:06.977352  # [  180.570668] lr : refcount_warn_saturate+0x60/0x220
 5679 01:43:06.977774  # [  180.575731] sp : ffff800087ac3980
 5680 01:43:06.978177  # [  180.579311] x29: ffff800087ac3980 x28: ffff00080cfa8040 x27: 0000000000000000
 5681 01:43:06.978463  # [  180.586740] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f73f000
 5682 01:43:06.978731  # [  180.594166] x23: ffff000807cdc488 x22: ffff800087ac3b10 x21: ffff800083bedd48
 5683 01:43:06.979331  # [  180.601592] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5684 01:43:06.980560  # [  180.609016] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5685 01:43:07.020486  # [  180.616441] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5686 01:43:07.020926  # [  180.623866] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5687 01:43:07.021356  # [  180.631291] x8 : ffff800087ac36f8 x7 : 0000000000000000 x6 : 0000000000000001
 5688 01:43:07.021716  # [  180.638715] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5689 01:43:07.022066  # [  180.646139] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfa8040
 5690 01:43:07.022407  # [  180.653564] Call trace:
 5691 01:43:07.023722  # [  180.656274]  refcount_warn_saturate+0x60/0x220
 5692 01:43:07.063647  # [  180.660992]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5693 01:43:07.064078  # [  180.666235]  lkdtm_do_action+0x24/0x48
 5694 01:43:07.064461  # [  180.670256]  direct_entry+0xa8/0x108
 5695 01:43:07.064815  # [  180.674103]  full_proxy_write+0x68/0xc8
 5696 01:43:07.065154  # [  180.678216]  vfs_write+0xd8/0x380
 5697 01:43:07.065515  # [  180.681805]  ksys_write+0x78/0x118
 5698 01:43:07.065846  # [  180.685480]  __arm64_sys_write+0x24/0x38
 5699 01:43:07.066176  # [  180.689676]  invoke_syscall+0x70/0x100
 5700 01:43:07.066502  # [  180.693701]  el0_svc_common.constprop.0+0x48/0xf0
 5701 01:43:07.066850  # [  180.698683]  do_el0_svc+0x24/0x38
 5702 01:43:07.067515  # [  180.702271]  el0_svc+0x3c/0x110
 5703 01:43:07.111493  # [  180.705685]  el0t_64_sync_handler+0x100/0x130
 5704 01:43:07.111922  # [  180.710314]  el0t_64_sync+0x190/0x198
 5705 01:43:07.112302  # [  180.714247] ---[ end trace 0000000000000000 ]---
 5706 01:43:07.112660  # [  180.719197] lkdtm: Saturation detected: still saturated
 5707 01:43:07.113358  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5708 01:43:07.113680  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5709 01:43:07.114026  # timeout set to 45
 5710 01:43:07.114735  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5711 01:43:07.499525  <6>[  181.493289] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5712 01:43:07.500080  <6>[  181.499778] lkdtm: attempting bad refcount_dec() from saturated
 5713 01:43:07.500889  <4>[  181.506029] ------------[ cut here ]------------
 5714 01:43:07.501276  <4>[  181.510971] refcount_t: saturated; leaking memory.
 5715 01:43:07.501679  <4>[  181.516240] WARNING: CPU: 1 PID: 3392 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5716 01:43:07.542769  <4>[  181.525072] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5717 01:43:07.543620  <4>[  181.542677] CPU: 1 UID: 0 PID: 3392 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5718 01:43:07.544012  <4>[  181.551055] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5719 01:43:07.544422  <4>[  181.558116] Hardware name: ARM Juno development board (r0) (DT)
 5720 01:43:07.544818  <4>[  181.564308] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5721 01:43:07.546343  <4>[  181.571549] pc : refcount_warn_saturate+0x174/0x220
 5722 01:43:07.586209  <4>[  181.576700] lr : refcount_warn_saturate+0x174/0x220
 5723 01:43:07.586667  <4>[  181.581850] sp : ffff800087b7b9b0
 5724 01:43:07.587479  <4>[  181.585430] x29: ffff800087b7b9b0 x28: ffff00080cfadcc0 x27: 0000000000000000
 5725 01:43:07.587853  <4>[  181.592858] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80a4f000
 5726 01:43:07.588249  <4>[  181.600284] x23: ffff000807cdc488 x22: ffff800087b7bb40 x21: ffff800083bedd58
 5727 01:43:07.588641  <4>[  181.607710] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5728 01:43:07.589493  <4>[  181.615134] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5729 01:43:07.629550  <4>[  181.622559] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5730 01:43:07.630415  <4>[  181.629985] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5731 01:43:07.630810  <4>[  181.637409] x8 : ffff800087b7b728 x7 : 0000000000000000 x6 : 0000000000000001
 5732 01:43:07.631221  <4>[  181.644833] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5733 01:43:07.631616  <4>[  181.652256] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfadcc0
 5734 01:43:07.631997  <4>[  181.659681] Call trace:
 5735 01:43:07.672874  <4>[  181.662391]  refcount_warn_saturate+0x174/0x220
 5736 01:43:07.673376  <4>[  181.667195]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5737 01:43:07.673809  <4>[  181.672527]  lkdtm_do_action+0x24/0x48
 5738 01:43:07.674580  <4>[  181.676548]  direct_entry+0xa8/0x108
 5739 01:43:07.674936  <4>[  181.680395]  full_proxy_write+0x68/0xc8
 5740 01:43:07.675326  <4>[  181.684507]  vfs_write+0xd8/0x380
 5741 01:43:07.675709  <4>[  181.688097]  ksys_write+0x78/0x118
 5742 01:43:07.676092  <4>[  181.691771]  __arm64_sys_write+0x24/0x38
 5743 01:43:07.676462  <4>[  181.695968]  invoke_syscall+0x70/0x100
 5744 01:43:07.676830  <4>[  181.699994]  el0_svc_common.constprop.0+0x48/0xf0
 5745 01:43:07.677315  <4>[  181.704976]  do_el0_svc+0x24/0x38
 5746 01:43:07.704304  <4>[  181.708564]  el0_svc+0x3c/0x110
 5747 01:43:07.704843  <4>[  181.711977]  el0t_64_sync_handler+0x100/0x130
 5748 01:43:07.705326  <4>[  181.716607]  el0t_64_sync+0x190/0x198
 5749 01:43:07.705766  <4>[  181.720540] ---[ end trace 0000000000000000 ]---
 5750 01:43:07.707561  <6>[  181.725489] lkdtm: Saturation detected: still saturated
 5751 01:43:07.893227  # [  181.493289] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5752 01:43:07.893506  # [  181.499778] lkdtm: attempting bad refcount_dec() from saturated
 5753 01:43:07.893678  # [  181.506029] ------------[ cut here ]------------
 5754 01:43:07.893834  # [  181.510971] refcount_t: saturated; leaking memory.
 5755 01:43:07.894243  # [  181.516240] WARNING: CPU: 1 PID: 3392 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5756 01:43:07.936278  # [  181.525072] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5757 01:43:07.936795  # [  181.542677] CPU: 1 UID: 0 PID: 3392 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5758 01:43:07.936983  # [  181.551055] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5759 01:43:07.937146  # [  181.558116] Hardware name: ARM Juno development board (r0) (DT)
 5760 01:43:07.937333  # [  181.564308] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5761 01:43:07.937485  # [  181.571549] pc : refcount_warn_saturate+0x174/0x220
 5762 01:43:07.979525  # [  181.576700] lr : refcount_warn_saturate+0x174/0x220
 5763 01:43:07.979794  # [  181.581850] sp : ffff800087b7b9b0
 5764 01:43:07.979959  # [  181.585430] x29: ffff800087b7b9b0 x28: ffff00080cfadcc0 x27: 0000000000000000
 5765 01:43:07.980114  # [  181.592858] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80a4f000
 5766 01:43:07.980525  # [  181.600284] x23: ffff000807cdc488 x22: ffff800087b7bb40 x21: ffff800083bedd58
 5767 01:43:07.980687  # [  181.607710] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5768 01:43:07.982645  # [  181.615134] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5769 01:43:08.022738  # [  181.622559] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5770 01:43:08.022997  # [  181.629985] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5771 01:43:08.023161  # [  181.637409] x8 : ffff800087b7b728 x7 : 0000000000000000 x6 : 0000000000000001
 5772 01:43:08.023314  # [  181.644833] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5773 01:43:08.023459  # [  181.652256] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfadcc0
 5774 01:43:08.023602  # [  181.659681] Call trace:
 5775 01:43:08.025866  # [  181.662391]  refcount_warn_saturate+0x174/0x220
 5776 01:43:08.065973  # [  181.667195]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5777 01:43:08.066219  # [  181.672527]  lkdtm_do_action+0x24/0x48
 5778 01:43:08.066383  # [  181.676548]  direct_entry+0xa8/0x108
 5779 01:43:08.066533  # [  181.680395]  full_proxy_write+0x68/0xc8
 5780 01:43:08.066677  # [  181.684507]  vfs_write+0xd8/0x380
 5781 01:43:08.066814  # [  181.688097]  ksys_write+0x78/0x118
 5782 01:43:08.066936  # [  181.691771]  __arm64_sys_write+0x24/0x38
 5783 01:43:08.067058  # [  181.695968]  invoke_syscall+0x70/0x100
 5784 01:43:08.067178  # [  181.699994]  el0_svc_common.constprop.0+0x48/0xf0
 5785 01:43:08.067297  # [  181.704976]  do_el0_svc+0x24/0x38
 5786 01:43:08.069062  # [  181.708564]  el0_svc+0x3c/0x110
 5787 01:43:08.113633  # [  181.711977]  el0t_64_sync_handler+0x100/0x130
 5788 01:43:08.113879  # [  181.716607]  el0t_64_sync+0x190/0x198
 5789 01:43:08.114044  # [  181.720540] ---[ end trace 0000000000000000 ]---
 5790 01:43:08.114198  # [  181.725489] lkdtm: Saturation detected: still saturated
 5791 01:43:08.114344  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5792 01:43:08.114487  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5793 01:43:08.114627  # timeout set to 45
 5794 01:43:08.116786  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5795 01:43:08.447691  <6>[  182.441462] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5796 01:43:08.448215  <6>[  182.448681] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5797 01:43:08.448656  <4>[  182.455716] ------------[ cut here ]------------
 5798 01:43:08.449425  <4>[  182.460661] refcount_t: saturated; leaking memory.
 5799 01:43:08.449822  <4>[  182.465960] WARNING: CPU: 2 PID: 3431 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5800 01:43:08.490878  <4>[  182.474704] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5801 01:43:08.491371  <4>[  182.492308] CPU: 2 UID: 0 PID: 3431 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5802 01:43:08.492172  <4>[  182.500686] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5803 01:43:08.492542  <4>[  182.507748] Hardware name: ARM Juno development board (r0) (DT)
 5804 01:43:08.492952  <4>[  182.513939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5805 01:43:08.494437  <4>[  182.521180] pc : refcount_warn_saturate+0xf0/0x220
 5806 01:43:08.534283  <4>[  182.526245] lr : refcount_warn_saturate+0xf0/0x220
 5807 01:43:08.534744  <4>[  182.531308] sp : ffff800087c23bb0
 5808 01:43:08.535174  <4>[  182.534888] x29: ffff800087c23bb0 x28: ffff00080ccab7c0 x27: 0000000000000000
 5809 01:43:08.535580  <4>[  182.542317] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fb4f000
 5810 01:43:08.535969  <4>[  182.549743] x23: ffff000807cdc488 x22: ffff800087c23d40 x21: ffff800083bedd68
 5811 01:43:08.536356  <4>[  182.557168] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 5812 01:43:08.577630  <4>[  182.564593] x17: ffff800080c7b440 x16: ffff8000807ab950 x15: ffff8000800bce54
 5813 01:43:08.578092  <4>[  182.572018] x14: ffff8000817656bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5814 01:43:08.578526  <4>[  182.579443] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176dcfc
 5815 01:43:08.578927  <4>[  182.586867] x8 : ffff800087c23708 x7 : 0000000000000000 x6 : 0000000000000002
 5816 01:43:08.579319  <4>[  182.594291] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5817 01:43:08.579703  <4>[  182.601715] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5818 01:43:08.580982  <4>[  182.609139] Call trace:
 5819 01:43:08.620980  <4>[  182.611849]  refcount_warn_saturate+0xf0/0x220
 5820 01:43:08.621485  <4>[  182.616566]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5821 01:43:08.621918  <4>[  182.622681]  lkdtm_do_action+0x24/0x48
 5822 01:43:08.622322  <4>[  182.626702]  direct_entry+0xa8/0x108
 5823 01:43:08.622712  <4>[  182.630550]  full_proxy_write+0x68/0xc8
 5824 01:43:08.623090  <4>[  182.634663]  vfs_write+0xd8/0x380
 5825 01:43:08.623464  <4>[  182.638252]  ksys_write+0x78/0x118
 5826 01:43:08.623834  <4>[  182.641927]  __arm64_sys_write+0x24/0x38
 5827 01:43:08.624206  <4>[  182.646123]  invoke_syscall+0x70/0x100
 5828 01:43:08.624933  <4>[  182.650148]  el0_svc_common.constprop.0+0x48/0xf0
 5829 01:43:08.658741  <4>[  182.655130]  do_el0_svc+0x24/0x38
 5830 01:43:08.659189  <4>[  182.658718]  el0_svc+0x3c/0x110
 5831 01:43:08.659575  <4>[  182.662131]  el0t_64_sync_handler+0x100/0x130
 5832 01:43:08.659931  <4>[  182.666760]  el0t_64_sync+0x190/0x198
 5833 01:43:08.660271  <4>[  182.670693] ---[ end trace 0000000000000000 ]---
 5834 01:43:08.661902  <6>[  182.675650] lkdtm: Saturation detected: still saturated
 5835 01:43:08.871796  # [  182.441462] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5836 01:43:08.872071  # [  182.448681] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5837 01:43:08.872294  # [  182.455716] ------------[ cut here ]------------
 5838 01:43:08.872493  # [  182.460661] refcount_t: saturated; leaking memory.
 5839 01:43:08.872687  # [  182.465960] WARNING: CPU: 2 PID: 3431 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5840 01:43:08.915243  # [  182.474704] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5841 01:43:08.915733  # [  182.492308] CPU: 2 UID: 0 PID: 3431 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5842 01:43:08.916080  # [  182.500686] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5843 01:43:08.916761  # [  182.507748] Hardware name: ARM Juno development board (r0) (DT)
 5844 01:43:08.917102  # [  182.513939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5845 01:43:08.918544  # [  182.521180] pc : refcount_warn_saturate+0xf0/0x220
 5846 01:43:08.958354  # [  182.526245] lr : refcount_warn_saturate+0xf0/0x220
 5847 01:43:08.958822  # [  182.531308] sp : ffff800087c23bb0
 5848 01:43:08.959705  # [  182.534888] x29: ffff800087c23bb0 x28: ffff00080ccab7c0 x27: 0000000000000000
 5849 01:43:08.960207  # [  182.542317] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fb4f000
 5850 01:43:08.960534  # [  182.549743] x23: ffff000807cdc488 x22: ffff800087c23d40 x21: ffff800083bedd68
 5851 01:43:08.960841  # [  182.557168] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 5852 01:43:08.961562  # [  182.564593] x17: ffff800080c7b440 x16: ffff8000807ab950 x15: ffff8000800bce54
 5853 01:43:09.001590  # [  182.572018] x14: ffff8000817656bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5854 01:43:09.002554  # [  182.579443] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176dcfc
 5855 01:43:09.002948  # [  182.586867] x8 : ffff800087c23708 x7 : 0000000000000000 x6 : 0000000000000002
 5856 01:43:09.003271  # [  182.594291] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5857 01:43:09.003576  # [  182.601715] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 5858 01:43:09.003878  # [  182.609139] Call trace:
 5859 01:43:09.004888  # [  182.611849]  refcount_warn_saturate+0xf0/0x220
 5860 01:43:09.044694  # [  182.616566]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5861 01:43:09.045364  # [  182.622681]  lkdtm_do_action+0x24/0x48
 5862 01:43:09.045758  # [  182.626702]  direct_entry+0xa8/0x108
 5863 01:43:09.046078  # [  182.630550]  full_proxy_write+0x68/0xc8
 5864 01:43:09.046428  # [  182.634663]  vfs_write+0xd8/0x380
 5865 01:43:09.046757  # [  182.638252]  ksys_write+0x78/0x118
 5866 01:43:09.047049  # [  182.641927]  __arm64_sys_write+0x24/0x38
 5867 01:43:09.047334  # [  182.646123]  invoke_syscall+0x70/0x100
 5868 01:43:09.047619  # [  182.650148]  el0_svc_common.constprop.0+0x48/0xf0
 5869 01:43:09.048347  # [  182.655130]  do_el0_svc+0x24/0x38
 5870 01:43:09.092466  # [  182.658718]  el0_svc+0x3c/0x110
 5871 01:43:09.092950  # [  182.662131]  el0t_64_sync_handler+0x100/0x130
 5872 01:43:09.093348  # [  182.666760]  el0t_64_sync+0x190/0x198
 5873 01:43:09.094041  # [  182.670693] ---[ end trace 0000000000000000 ]---
 5874 01:43:09.094386  # [  182.675650] lkdtm: Saturation detected: still saturated
 5875 01:43:09.094701  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5876 01:43:09.094994  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5877 01:43:09.095279  # timeout set to 45
 5878 01:43:09.095755  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5879 01:43:09.423883  <6>[  183.413601] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5880 01:43:09.424350  <6>[  183.420832] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5881 01:43:09.424746  <4>[  183.427860] ------------[ cut here ]------------
 5882 01:43:09.425101  <4>[  183.432792] refcount_t: saturated; leaking memory.
 5883 01:43:09.425880  <4>[  183.438009] WARNING: CPU: 1 PID: 3470 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5884 01:43:09.467128  <4>[  183.446755] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5885 01:43:09.467650  <4>[  183.464358] CPU: 1 UID: 0 PID: 3470 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5886 01:43:09.468095  <4>[  183.472738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5887 01:43:09.468866  <4>[  183.479800] Hardware name: ARM Juno development board (r0) (DT)
 5888 01:43:09.469238  <4>[  183.485991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5889 01:43:09.469641  <4>[  183.493233] pc : refcount_warn_saturate+0xf0/0x220
 5890 01:43:09.470667  <4>[  183.498298] lr : refcount_warn_saturate+0xf0/0x220
 5891 01:43:09.510457  <4>[  183.503361] sp : ffff800087cc3af0
 5892 01:43:09.510913  <4>[  183.506941] x29: ffff800087cc3af0 x28: ffff00080cfa8040 x27: 0000000000000000
 5893 01:43:09.511350  <4>[  183.514370] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8449f000
 5894 01:43:09.511755  <4>[  183.521796] x23: ffff000807cdc488 x22: ffff800087cc3c80 x21: ffff800083bedd78
 5895 01:43:09.512146  <4>[  183.529221] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 5896 01:43:09.513726  <4>[  183.536645] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5897 01:43:09.553840  <4>[  183.544069] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5898 01:43:09.554325  <4>[  183.551495] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5899 01:43:09.554757  <4>[  183.558920] x8 : ffff800087cc3868 x7 : 0000000000000000 x6 : 0000000000000001
 5900 01:43:09.555164  <4>[  183.566343] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5901 01:43:09.555558  <4>[  183.573767] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfa8040
 5902 01:43:09.555940  <4>[  183.581191] Call trace:
 5903 01:43:09.557057  <4>[  183.583901]  refcount_warn_saturate+0xf0/0x220
 5904 01:43:09.597194  <4>[  183.588619]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5905 01:43:09.597700  <4>[  183.594735]  lkdtm_do_action+0x24/0x48
 5906 01:43:09.598128  <4>[  183.598756]  direct_entry+0xa8/0x108
 5907 01:43:09.598532  <4>[  183.602604]  full_proxy_write+0x68/0xc8
 5908 01:43:09.598919  <4>[  183.606716]  vfs_write+0xd8/0x380
 5909 01:43:09.599300  <4>[  183.610305]  ksys_write+0x78/0x118
 5910 01:43:09.599674  <4>[  183.613980]  __arm64_sys_write+0x24/0x38
 5911 01:43:09.600047  <4>[  183.618176]  invoke_syscall+0x70/0x100
 5912 01:43:09.600436  <4>[  183.622202]  el0_svc_common.constprop.0+0x48/0xf0
 5913 01:43:09.601169  <4>[  183.627183]  do_el0_svc+0x24/0x38
 5914 01:43:09.601584  <4>[  183.630771]  el0_svc+0x3c/0x110
 5915 01:43:09.629093  <4>[  183.634184]  el0t_64_sync_handler+0x100/0x130
 5916 01:43:09.630030  <4>[  183.638813]  el0t_64_sync+0x190/0x198
 5917 01:43:09.630496  <4>[  183.642746] ---[ end trace 0000000000000000 ]---
 5918 01:43:09.632375  <6>[  183.647700] lkdtm: Saturation detected: still saturated
 5919 01:43:09.800147  # [  183.413601] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5920 01:43:09.800667  # [  183.420832] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5921 01:43:09.801060  # [  183.427860] ------------[ cut here ]------------
 5922 01:43:09.801910  # [  183.432792] refcount_t: saturated; leaking memory.
 5923 01:43:09.802259  # [  183.438009] WARNING: CPU: 1 PID: 3470 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5924 01:43:09.843357  # [  183.446755] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5925 01:43:09.844369  # [  183.464358] CPU: 1 UID: 0 PID: 3470 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5926 01:43:09.844942  # [  183.472738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5927 01:43:09.845483  # [  183.479800] Hardware name: ARM Juno development board (r0) (DT)
 5928 01:43:09.845934  # [  183.485991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5929 01:43:09.846396  # [  183.493233] pc : refcount_warn_saturate+0xf0/0x220
 5930 01:43:09.847060  # [  183.498298] lr : refcount_warn_saturate+0xf0/0x220
 5931 01:43:09.886644  # [  183.503361] sp : ffff800087cc3af0
 5932 01:43:09.887097  # [  183.506941] x29: ffff800087cc3af0 x28: ffff00080cfa8040 x27: 0000000000000000
 5933 01:43:09.887407  # [  183.514370] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8449f000
 5934 01:43:09.887686  # [  183.521796] x23: ffff000807cdc488 x22: ffff800087cc3c80 x21: ffff800083bedd78
 5935 01:43:09.887953  # [  183.529221] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 5936 01:43:09.889894  # [  183.536645] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5937 01:43:09.929681  # [  183.544069] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5938 01:43:09.930142  # [  183.551495] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 5939 01:43:09.930458  # [  183.558920] x8 : ffff800087cc3868 x7 : 0000000000000000 x6 : 0000000000000001
 5940 01:43:09.930738  # [  183.566343] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5941 01:43:09.931044  # [  183.573767] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfa8040
 5942 01:43:09.931329  # [  183.581191] Call trace:
 5943 01:43:09.932848  # [  183.583901]  refcount_warn_saturate+0xf0/0x220
 5944 01:43:09.972833  # [  183.588619]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5945 01:43:09.973300  # [  183.594735]  lkdtm_do_action+0x24/0x48
 5946 01:43:09.973613  # [  183.598756]  direct_entry+0xa8/0x108
 5947 01:43:09.973893  # [  183.602604]  full_proxy_write+0x68/0xc8
 5948 01:43:09.974266  # [  183.606716]  vfs_write+0xd8/0x380
 5949 01:43:09.974528  # [  183.610305]  ksys_write+0x78/0x118
 5950 01:43:09.974786  # [  183.613980]  __arm64_sys_write+0x24/0x38
 5951 01:43:09.975036  # [  183.618176]  invoke_syscall+0x70/0x100
 5952 01:43:09.975344  # [  183.622202]  el0_svc_common.constprop.0+0x48/0xf0
 5953 01:43:09.975593  # [  183.627183]  do_el0_svc+0x24/0x38
 5954 01:43:09.976253  # [  183.630771]  el0_svc+0x3c/0x110
 5955 01:43:10.020861  # [  183.634184]  el0t_64_sync_handler+0x100/0x130
 5956 01:43:10.021342  # [  183.638813]  el0t_64_sync+0x190/0x198
 5957 01:43:10.021878  # [  183.642746] ---[ end trace 0000000000000000 ]---
 5958 01:43:10.022231  # [  183.647700] lkdtm: Saturation detected: still saturated
 5959 01:43:10.022516  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5960 01:43:10.022776  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5961 01:43:10.023034  # timeout set to 45
 5962 01:43:10.024060  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5963 01:43:10.434297  <6>[  184.427432] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5964 01:43:10.435177  <6>[  184.434698] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5965 01:43:10.435546  <4>[  184.442212] ------------[ cut here ]------------
 5966 01:43:10.435870  <4>[  184.447183] refcount_t: underflow; use-after-free.
 5967 01:43:10.436264  <4>[  184.452403] WARNING: CPU: 3 PID: 3514 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5968 01:43:10.477560  <4>[  184.461148] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5969 01:43:10.478066  <4>[  184.478778] CPU: 3 UID: 0 PID: 3514 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5970 01:43:10.478778  <4>[  184.487163] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5971 01:43:10.479127  <4>[  184.494227] Hardware name: ARM Juno development board (r0) (DT)
 5972 01:43:10.479442  <4>[  184.500423] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5973 01:43:10.481109  <4>[  184.507668] pc : refcount_warn_saturate+0xc0/0x220
 5974 01:43:10.520984  <4>[  184.512739] lr : refcount_warn_saturate+0xc0/0x220
 5975 01:43:10.521500  <4>[  184.517808] sp : ffff800087d4bac0
 5976 01:43:10.521850  <4>[  184.521391] x29: ffff800087d4bac0 x28: ffff00080ccadcc0 x27: 0000000000000000
 5977 01:43:10.522164  <4>[  184.528826] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbb8f000
 5978 01:43:10.522467  <4>[  184.536259] x23: ffff000807cdc488 x22: ffff800087d4bc50 x21: ffff800083bedd88
 5979 01:43:10.522761  <4>[  184.543692] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5980 01:43:10.564270  <4>[  184.551124] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbb8f000
 5981 01:43:10.564756  <4>[  184.558556] x14: 0000000000000000 x13: 205d333831373434 x12: ffff8000837aa4c8
 5982 01:43:10.565110  <4>[  184.565990] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5983 01:43:10.565484  <4>[  184.573422] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5984 01:43:10.565795  <4>[  184.580855] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5985 01:43:10.566093  <4>[  184.588286] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 5986 01:43:10.567622  <4>[  184.595718] Call trace:
 5987 01:43:10.607815  <4>[  184.598431]  refcount_warn_saturate+0xc0/0x220
 5988 01:43:10.608416  <4>[  184.603153]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 5989 01:43:10.608768  <4>[  184.609274]  lkdtm_do_action+0x24/0x48
 5990 01:43:10.609249  <4>[  184.613301]  direct_entry+0xa8/0x108
 5991 01:43:10.609585  <4>[  184.617153]  full_proxy_write+0x68/0xc8
 5992 01:43:10.609885  <4>[  184.621270]  vfs_write+0xd8/0x380
 5993 01:43:10.610202  <4>[  184.624866]  ksys_write+0x78/0x118
 5994 01:43:10.610604  <4>[  184.628546]  __arm64_sys_write+0x24/0x38
 5995 01:43:10.610973  <4>[  184.632748]  invoke_syscall+0x70/0x100
 5996 01:43:10.611643  <4>[  184.636780]  el0_svc_common.constprop.0+0x48/0xf0
 5997 01:43:10.645485  <4>[  184.641767]  do_el0_svc+0x24/0x38
 5998 01:43:10.646083  <4>[  184.645361]  el0_svc+0x3c/0x110
 5999 01:43:10.646446  <4>[  184.648779]  el0t_64_sync_handler+0x100/0x130
 6000 01:43:10.647161  <4>[  184.653415]  el0t_64_sync+0x190/0x198
 6001 01:43:10.647514  <4>[  184.657353] ---[ end trace 0000000000000000 ]---
 6002 01:43:10.648883  <6>[  184.662527] lkdtm: Saturation detected: still saturated
 6003 01:43:10.816542  # [  184.427432] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6004 01:43:10.817521  # [  184.434698] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6005 01:43:10.818007  # [  184.442212] ------------[ cut here ]------------
 6006 01:43:10.818426  # [  184.447183] refcount_t: underflow; use-after-free.
 6007 01:43:10.818823  # [  184.452403] WARNING: CPU: 3 PID: 3514 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6008 01:43:10.859851  # [  184.461148] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6009 01:43:10.860317  # [  184.478778] CPU: 3 UID: 0 PID: 3514 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6010 01:43:10.860714  # [  184.487163] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6011 01:43:10.861073  # [  184.494227] Hardware name: ARM Juno development board (r0) (DT)
 6012 01:43:10.861450  # [  184.500423] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6013 01:43:10.863083  # [  184.507668] pc : refcount_warn_saturate+0xc0/0x220
 6014 01:43:10.902910  # [  184.512739] lr : refcount_warn_saturate+0xc0/0x220
 6015 01:43:10.903334  # [  184.517808] sp : ffff800087d4bac0
 6016 01:43:10.903720  # [  184.521391] x29: ffff800087d4bac0 x28: ffff00080ccadcc0 x27: 0000000000000000
 6017 01:43:10.904079  # [  184.528826] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbb8f000
 6018 01:43:10.904425  # [  184.536259] x23: ffff000807cdc488 x22: ffff800087d4bc50 x21: ffff800083bedd88
 6019 01:43:10.904759  # [  184.543692] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 6020 01:43:10.906326  # [  184.551124] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbb8f000
 6021 01:43:10.946228  # [  184.558556] x14: 0000000000000000 x13: 205d333831373434 x12: ffff8000837aa4c8
 6022 01:43:10.946703  # [  184.565990] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6023 01:43:10.947137  # [  184.573422] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 6024 01:43:10.947537  # [  184.580855] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6025 01:43:10.947922  # [  184.588286] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 6026 01:43:10.948306  # [  184.595718] Call trace:
 6027 01:43:10.949489  # [  184.598431]  refcount_warn_saturate+0xc0/0x220
 6028 01:43:10.989356  # [  184.603153]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6029 01:43:10.989852  # [  184.609274]  lkdtm_do_action+0x24/0x48
 6030 01:43:10.990288  # [  184.613301]  direct_entry+0xa8/0x108
 6031 01:43:10.990687  # [  184.617153]  full_proxy_write+0x68/0xc8
 6032 01:43:10.991073  # [  184.621270]  vfs_write+0xd8/0x380
 6033 01:43:10.991453  # [  184.624866]  ksys_write+0x78/0x118
 6034 01:43:10.991827  # [  184.628546]  __arm64_sys_write+0x24/0x38
 6035 01:43:10.992198  # [  184.632748]  invoke_syscall+0x70/0x100
 6036 01:43:10.992589  # [  184.636780]  el0_svc_common.constprop.0+0x48/0xf0
 6037 01:43:10.993363  # [  184.641767]  do_el0_svc+0x24/0x38
 6038 01:43:10.993712  # [  184.645361]  el0_svc+0x3c/0x110
 6039 01:43:11.037326  # [  184.648779]  el0t_64_sync_handler+0x100/0x130
 6040 01:43:11.037808  # [  184.653415]  el0t_64_sync+0x190/0x198
 6041 01:43:11.038605  # [  184.657353] ---[ end trace 0000000000000000 ]---
 6042 01:43:11.038972  # [  184.662527] lkdtm: Saturation detected: still saturated
 6043 01:43:11.039370  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6044 01:43:11.039761  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6045 01:43:11.040147  # timeout set to 45
 6046 01:43:11.040625  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6047 01:43:11.466310  <6>[  185.459865] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6048 01:43:11.466834  <6>[  185.467121] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6049 01:43:11.467641  <4>[  185.474230] ------------[ cut here ]------------
 6050 01:43:11.468012  <4>[  185.479200] refcount_t: underflow; use-after-free.
 6051 01:43:11.468408  <4>[  185.484475] WARNING: CPU: 1 PID: 3558 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6052 01:43:11.509541  <4>[  185.493219] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6053 01:43:11.510413  <4>[  185.510826] CPU: 1 UID: 0 PID: 3558 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6054 01:43:11.510806  <4>[  185.519204] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6055 01:43:11.511221  <4>[  185.526267] Hardware name: ARM Juno development board (r0) (DT)
 6056 01:43:11.511614  <4>[  185.532459] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6057 01:43:11.513118  <4>[  185.539701] pc : refcount_warn_saturate+0xc0/0x220
 6058 01:43:11.552864  <4>[  185.544766] lr : refcount_warn_saturate+0xc0/0x220
 6059 01:43:11.553757  <4>[  185.549829] sp : ffff800087e33a90
 6060 01:43:11.554146  <4>[  185.553409] x29: ffff800087e33a90 x28: ffff00080ccaca40 x27: 0000000000000000
 6061 01:43:11.554559  <4>[  185.560838] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ff4f000
 6062 01:43:11.554951  <4>[  185.568265] x23: ffff000807cdc488 x22: ffff800087e33c20 x21: ffff800083bedd98
 6063 01:43:11.555338  <4>[  185.575690] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 6064 01:43:11.596297  <4>[  185.583115] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6065 01:43:11.596757  <4>[  185.590540] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 6066 01:43:11.597553  <4>[  185.597966] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 6067 01:43:11.597925  <4>[  185.605391] x8 : ffff800087e33808 x7 : 0000000000000000 x6 : 0000000000000001
 6068 01:43:11.598326  <4>[  185.612815] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6069 01:43:11.598716  <4>[  185.620239] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 6070 01:43:11.599648  <4>[  185.627663] Call trace:
 6071 01:43:11.639654  <4>[  185.630373]  refcount_warn_saturate+0xc0/0x220
 6072 01:43:11.640125  <4>[  185.635090]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6073 01:43:11.640556  <4>[  185.641206]  lkdtm_do_action+0x24/0x48
 6074 01:43:11.640958  <4>[  185.645227]  direct_entry+0xa8/0x108
 6075 01:43:11.641386  <4>[  185.649075]  full_proxy_write+0x68/0xc8
 6076 01:43:11.641772  <4>[  185.653187]  vfs_write+0xd8/0x380
 6077 01:43:11.642148  <4>[  185.656776]  ksys_write+0x78/0x118
 6078 01:43:11.642539  <4>[  185.660450]  __arm64_sys_write+0x24/0x38
 6079 01:43:11.642909  <4>[  185.664647]  invoke_syscall+0x70/0x100
 6080 01:43:11.643672  <4>[  185.668673]  el0_svc_common.constprop.0+0x48/0xf0
 6081 01:43:11.676975  <4>[  185.673654]  do_el0_svc+0x24/0x38
 6082 01:43:11.677495  <4>[  185.677242]  el0_svc+0x3c/0x110
 6083 01:43:11.677844  <4>[  185.680655]  el0t_64_sync_handler+0x100/0x130
 6084 01:43:11.678162  <4>[  185.685284]  el0t_64_sync+0x190/0x198
 6085 01:43:11.678463  <4>[  185.689217] ---[ end trace 0000000000000000 ]---
 6086 01:43:11.680246  <6>[  185.694167] lkdtm: Saturation detected: still saturated
 6087 01:43:11.885159  # [  185.459865] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6088 01:43:11.885645  # [  185.467121] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6089 01:43:11.885949  # [  185.474230] ------------[ cut here ]------------
 6090 01:43:11.886230  # [  185.479200] refcount_t: underflow; use-after-free.
 6091 01:43:11.886500  # [  185.484475] WARNING: CPU: 1 PID: 3558 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6092 01:43:11.928111  # [  185.493219] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6093 01:43:11.928628  # [  185.510826] CPU: 1 UID: 0 PID: 3558 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6094 01:43:11.928974  # [  185.519204] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6095 01:43:11.929298  # [  185.526267] Hardware name: ARM Juno development board (r0) (DT)
 6096 01:43:11.929624  # [  185.532459] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6097 01:43:11.931396  # [  185.539701] pc : refcount_warn_saturate+0xc0/0x220
 6098 01:43:11.971419  # [  185.544766] lr : refcount_warn_saturate+0xc0/0x220
 6099 01:43:11.971844  # [  185.549829] sp : ffff800087e33a90
 6100 01:43:11.972220  # [  185.553409] x29: ffff800087e33a90 x28: ffff00080ccaca40 x27: 0000000000000000
 6101 01:43:11.972512  # [  185.560838] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ff4f000
 6102 01:43:11.973136  # [  185.568265] x23: ffff000807cdc488 x22: ffff800087e33c20 x21: ffff800083bedd98
 6103 01:43:11.973513  # [  185.575690] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 6104 01:43:11.974691  # [  185.583115] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6105 01:43:12.014498  # [  185.590540] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 6106 01:43:12.014964  # [  185.597966] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 6107 01:43:12.015274  # [  185.605391] x8 : ffff800087e33808 x7 : 0000000000000000 x6 : 0000000000000001
 6108 01:43:12.015901  # [  185.612815] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6109 01:43:12.016208  # [  185.620239] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccaca40
 6110 01:43:12.016478  # [  185.627663] Call trace:
 6111 01:43:12.017735  # [  185.630373]  refcount_warn_saturate+0xc0/0x220
 6112 01:43:12.057679  # [  185.635090]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6113 01:43:12.058099  # [  185.641206]  lkdtm_do_action+0x24/0x48
 6114 01:43:12.058763  # [  185.645227]  direct_entry+0xa8/0x108
 6115 01:43:12.059071  # [  185.649075]  full_proxy_write+0x68/0xc8
 6116 01:43:12.059376  # [  185.653187]  vfs_write+0xd8/0x380
 6117 01:43:12.059715  # [  185.656776]  ksys_write+0x78/0x118
 6118 01:43:12.059979  # [  185.660450]  __arm64_sys_write+0x24/0x38
 6119 01:43:12.060261  # [  185.664647]  invoke_syscall+0x70/0x100
 6120 01:43:12.060518  # [  185.668673]  el0_svc_common.constprop.0+0x48/0xf0
 6121 01:43:12.060874  # [  185.673654]  do_el0_svc+0x24/0x38
 6122 01:43:12.105766  # [  185.677242]  el0_svc+0x3c/0x110
 6123 01:43:12.106240  # [  185.680655]  el0t_64_sync_handler+0x100/0x130
 6124 01:43:12.106672  # [  185.685284]  el0t_64_sync+0x190/0x198
 6125 01:43:12.107065  # [  185.689217] ---[ end trace 0000000000000000 ]---
 6126 01:43:12.107471  # [  185.694167] lkdtm: Saturation detected: still saturated
 6127 01:43:12.107847  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6128 01:43:12.108221  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6129 01:43:12.108607  # timeout set to 45
 6130 01:43:12.109378  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6131 01:43:12.252814  # Skipping REFCOUNT_TIMING: timing only
 6132 01:43:12.268722  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6133 01:43:12.332705  # timeout set to 45
 6134 01:43:12.333193  # selftests: lkdtm: ATOMIC_TIMING.sh
 6135 01:43:12.588583  # Skipping ATOMIC_TIMING: timing only
 6136 01:43:12.620489  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6137 01:43:12.668445  # timeout set to 45
 6138 01:43:12.684475  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6139 01:43:13.145121  <6>[  187.138475] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6140 01:43:13.145615  <6>[  187.145077] lkdtm: attempting good copy_to_user of correct size
 6141 01:43:13.146097  <6>[  187.151398] lkdtm: attempting bad copy_to_user of too large size
 6142 01:43:13.146575  <0>[  187.157728] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6143 01:43:13.147047  <4>[  187.168656] ------------[ cut here ]------------
 6144 01:43:13.147337  <2>[  187.173560] kernel BUG at mm/usercopy.c:102!
 6145 01:43:13.188175  <0>[  187.178107] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6146 01:43:13.188442  <4>[  187.185262] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6147 01:43:13.188910  <4>[  187.202867] CPU: 2 UID: 0 PID: 3667 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6148 01:43:13.189102  <4>[  187.211246] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6149 01:43:13.191461  <4>[  187.218308] Hardware name: ARM Juno development board (r0) (DT)
 6150 01:43:13.231502  <4>[  187.224500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6151 01:43:13.231750  <4>[  187.231740] pc : usercopy_abort+0x74/0xa8
 6152 01:43:13.231923  <4>[  187.236029] lr : usercopy_abort+0x74/0xa8
 6153 01:43:13.232080  <4>[  187.240311] sp : ffff800087fcbb90
 6154 01:43:13.232229  <4>[  187.243891] x29: ffff800087fcbba0 x28: ffff000801fe8040 x27: 0000ffff93f1e010
 6155 01:43:13.232373  <4>[  187.251320] x26: 0000000000000001 x25: ffff00080930b410 x24: 0010000000000000
 6156 01:43:13.234842  <4>[  187.258747] x23: 000f00080930b410 x22: ffff00080930b810 x21: 0000000000000001
 6157 01:43:13.275160  <4>[  187.266172] x20: 0000000000000400 x19: ffff00080930b410 x18: 0000000000000000
 6158 01:43:13.275621  <4>[  187.273598] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 6159 01:43:13.275959  <4>[  187.281023] x14: ffff800081765594 x13: ffff800080c78940 x12: ffff800080c783bc
 6160 01:43:13.276275  <4>[  187.288449] x11: ffff800080c7d62c x10: ffff800080c7d4c4 x9 : ffff800080158894
 6161 01:43:13.276578  <4>[  187.295875] x8 : ffff800087fcb5f8 x7 : 0000000000000000 x6 : 0000000000000001
 6162 01:43:13.278440  <4>[  187.303299] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6163 01:43:13.318470  <4>[  187.310724] x2 : 0000000000000000 x1 : ffff000801fe8040 x0 : 0000000000000067
 6164 01:43:13.318930  <4>[  187.318149] Call trace:
 6165 01:43:13.319265  <4>[  187.320859]  usercopy_abort+0x74/0xa8
 6166 01:43:13.319580  <4>[  187.324793]  __check_heap_object+0xcc/0xe8
 6167 01:43:13.319884  <4>[  187.329164]  __check_object_size+0x1b4/0x2e0
 6168 01:43:13.320175  <4>[  187.333707]  do_usercopy_slab_size+0x26c/0x388
 6169 01:43:13.320462  <4>[  187.338429]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6170 01:43:13.320746  <4>[  187.343498]  lkdtm_do_action+0x24/0x48
 6171 01:43:13.321025  <4>[  187.347520]  direct_entry+0xa8/0x108
 6172 01:43:13.321733  <4>[  187.351367]  full_proxy_write+0x68/0xc8
 6173 01:43:13.361851  <4>[  187.355480]  vfs_write+0xd8/0x380
 6174 01:43:13.362313  <4>[  187.359068]  ksys_write+0x78/0x118
 6175 01:43:13.362749  <4>[  187.362743]  __arm64_sys_write+0x24/0x38
 6176 01:43:13.363220  <4>[  187.366940]  invoke_syscall+0x70/0x100
 6177 01:43:13.363614  <4>[  187.370966]  el0_svc_common.constprop.0+0x48/0xf0
 6178 01:43:13.364000  <4>[  187.375949]  do_el0_svc+0x24/0x38
 6179 01:43:13.364373  <4>[  187.379538]  el0_svc+0x3c/0x110
 6180 01:43:13.364763  <4>[  187.382951]  el0t_64_sync_handler+0x100/0x130
 6181 01:43:13.365136  <4>[  187.387581]  el0t_64_sync+0x190/0x198
 6182 01:43:13.365907  <0>[  187.391518] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6183 01:43:13.406740  <4>[  187.397885] ---[ end trace 0000000000000000 ]---
 6184 01:43:13.407200  <6>[  187.402772] note: cat[3667] exited with irqs disabled
 6185 01:43:13.407591  <6>[  187.408168] note: cat[3667] exited with preempt_count 1
 6186 01:43:13.407946  <4>[  187.415167] ------------[ cut here ]------------
 6187 01:43:13.408288  <4>[  187.420061] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6188 01:43:13.450062  <4>[  187.429928] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6189 01:43:13.450544  <4>[  187.447531] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6190 01:43:13.450980  <4>[  187.456170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6191 01:43:13.451384  <4>[  187.463232] Hardware name: ARM Juno development board (r0) (DT)
 6192 01:43:13.451774  <4>[  187.469424] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6193 01:43:13.452154  <4>[  187.476667] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6194 01:43:13.453280  <4>[  187.482082] lr : ct_idle_enter+0x10/0x20
 6195 01:43:13.493400  <4>[  187.486279] sp : ffff8000840fbd50
 6196 01:43:13.493856  <4>[  187.489859] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6197 01:43:13.494283  <4>[  187.497287] x26: 0000000000000000 x25: 0000002ba2d02f50 x24: 0000000000000000
 6198 01:43:13.494683  <4>[  187.504713] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 6199 01:43:13.495072  <4>[  187.512139] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 6200 01:43:13.496670  <4>[  187.519565] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 6201 01:43:13.536763  <4>[  187.526992] x14: ffff8000800c49a8 x13: ffff8000803e939c x12: ffff80008045b04c
 6202 01:43:13.537269  <4>[  187.534417] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 6203 01:43:13.537623  <4>[  187.541843] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6204 01:43:13.537942  <4>[  187.549268] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 6205 01:43:13.538241  <4>[  187.556693] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6206 01:43:13.538916  <4>[  187.564118] Call trace:
 6207 01:43:13.540061  <4>[  187.566828]  ct_kernel_exit.constprop.0+0xfc/0x118
 6208 01:43:13.578902  <4>[  187.571896]  ct_idle_enter+0x10/0x20
 6209 01:43:13.579338  <4>[  187.575743]  cpuidle_enter_state+0x210/0x6b8
 6210 01:43:13.579641  <4>[  187.580288]  cpuidle_enter+0x40/0x60
 6211 01:43:13.579916  <4>[  187.584139]  do_idle+0x214/0x2b0
 6212 01:43:13.580177  <4>[  187.587642]  cpu_startup_entry+0x40/0x50
 6213 01:43:13.580434  <4>[  187.591839]  secondary_start_kernel+0x140/0x168
 6214 01:43:13.580690  <4>[  187.596649]  __secondary_switched+0xb8/0xc0
 6215 01:43:13.582067  <4>[  187.601108] ---[ end trace 0000000000000000 ]---
 6216 01:43:13.597785  # Segmentation fault
 6217 01:43:13.721925  # [  187.138475] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6218 01:43:13.722464  # [  187.145077] lkdtm: attempting good copy_to_user of correct size
 6219 01:43:13.722894  # [  187.151398] lkdtm: attempting bad copy_to_user of too large size
 6220 01:43:13.723306  # [  187.157728] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6221 01:43:13.723696  # [  187.168656] ------------[ cut here ]------------
 6222 01:43:13.724088  # [  187.173560] kernel BUG at mm/usercopy.c:102!
 6223 01:43:13.764855  # [  187.178107] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6224 01:43:13.765714  # [  187.185262] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6225 01:43:13.766092  # [  187.202867] CPU: 2 UID: 0 PID: 3667 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6226 01:43:13.766416  # [  187.211246] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6227 01:43:13.768241  # [  187.218308] Hardware name: ARM Juno development board (r0) (DT)
 6228 01:43:13.808108  # [  187.224500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6229 01:43:13.808600  # [  187.231740] pc : usercopy_abort+0x74/0xa8
 6230 01:43:13.808939  # [  187.236029] lr : usercopy_abort+0x74/0xa8
 6231 01:43:13.809286  # [  187.240311] sp : ffff800087fcbb90
 6232 01:43:13.809596  # [  187.243891] x29: ffff800087fcbba0 x28: ffff000801fe8040 x27: 0000ffff93f1e010
 6233 01:43:13.809912  # [  187.251320] x26: 0000000000000001 x25: ffff00080930b410 x24: 0010000000000000
 6234 01:43:13.810228  # [  187.258747] x23: 000f00080930b410 x22: ffff00080930b810 x21: 0000000000000001
 6235 01:43:13.851229  # [  187.266172] x20: 0000000000000400 x19: ffff00080930b410 x18: 0000000000000000
 6236 01:43:13.851732  # [  187.273598] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 6237 01:43:13.852177  # [  187.281023] x14: ffff800081765594 x13: ffff800080c78940 x12: ffff800080c783bc
 6238 01:43:13.852590  # [  187.288449] x11: ffff800080c7d62c x10: ffff800080c7d4c4 x9 : ffff800080158894
 6239 01:43:13.853401  # [  187.295875] x8 : ffff800087fcb5f8 x7 : 0000000000000000 x6 : 0000000000000001
 6240 01:43:13.854601  # [  187.303299] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6241 01:43:13.894435  # [  187.310724] x2 : 0000000000000000 x1 : ffff000801fe8040 x0 : 0000000000000067
 6242 01:43:13.894923  # [  187.318149] Call trace:
 6243 01:43:13.895354  # [  187.320859]  usercopy_abort+0x74/0xa8
 6244 01:43:13.895756  # [  187.324793]  __check_heap_object+0xcc/0xe8
 6245 01:43:13.896542  # [  187.329164]  __check_object_size+0x1b4/0x2e0
 6246 01:43:13.896901  # [  187.333707]  do_usercopy_slab_size+0x26c/0x388
 6247 01:43:13.897326  # [  187.338429]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6248 01:43:13.897793  # [  187.343498]  lkdtm_do_action+0x24/0x48
 6249 01:43:13.898177  # [  187.347520]  direct_entry+0xa8/0x108
 6250 01:43:13.898649  # [  187.351367]  full_proxy_write+0x68/0xc8
 6251 01:43:13.937545  # [  187.355480]  vfs_write+0xd8/0x380
 6252 01:43:13.938019  # [  187.359068]  ksys_write+0x78/0x118
 6253 01:43:13.938454  # [  187.362743]  __arm64_sys_write+0x24/0x38
 6254 01:43:13.938850  # [  187.366940]  invoke_syscall+0x70/0x100
 6255 01:43:13.939232  # [  187.370966]  el0_svc_common.constprop.0+0x48/0xf0
 6256 01:43:13.939613  # [  187.375949]  do_el0_svc+0x24/0x38
 6257 01:43:13.939985  # [  187.379538]  el0_svc+0x3c/0x110
 6258 01:43:13.940375  # [  187.382951]  el0t_64_sync_handler+0x100/0x130
 6259 01:43:13.940764  # [  187.387581]  el0t_64_sync+0x190/0x198
 6260 01:43:13.941130  # [  187.391518] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6261 01:43:13.941938  # [  187.397885] ---[ end trace 0000000000000000 ]---
 6262 01:43:13.980780  # [  187.402772] note: cat[3667] exited with irqs disabled
 6263 01:43:13.981279  # [  187.408168] note: cat[3667] exited with preempt_count 1
 6264 01:43:13.982079  # [  187.415167] ------------[ cut here ]------------
 6265 01:43:13.982445  # [  187.420061] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6266 01:43:13.984109  # [  187.429928] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6267 01:43:14.023930  # [  187.447531] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6268 01:43:14.024410  # [  187.456170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6269 01:43:14.024845  # [  187.463232] Hardware name: ARM Juno development board (r0) (DT)
 6270 01:43:14.025684  # [  187.469424] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6271 01:43:14.026072  # [  187.476667] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6272 01:43:14.026390  # [  187.482082] lr : ct_idle_enter+0x10/0x20
 6273 01:43:14.027155  # [  187.486279] sp : ffff8000840fbd50
 6274 01:43:14.067103  # [  187.489859] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6275 01:43:14.067539  # [  187.497287] x26: 0000000000000000 x25: 0000002ba2d02f50 x24: 0000000000000000
 6276 01:43:14.067841  # [  187.504713] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 6277 01:43:14.068120  # [  187.512139] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 6278 01:43:14.068472  # [  187.519565] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 6279 01:43:14.070336  # [  187.526992] x14: ffff8000800c49a8 x13: ffff8000803e939c x12: ffff80008045b04c
 6280 01:43:14.109967  # [  187.534417] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 6281 01:43:14.110227  # [  187.541843] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6282 01:43:14.110399  # [  187.549268] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 6283 01:43:14.110555  # [  187.556693] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6284 01:43:14.110703  # [  187.564118] Call trace:
 6285 01:43:14.110860  # [  187.566828]  ct_kernel_exit.constprop.0+0xfc/0x118
 6286 01:43:14.111004  # [  187.571896]  ct_idle_enter+0x10/0x20
 6287 01:43:14.113111  # [  187.575743]  cpuidle_enter_state+0x210/0x6b8
 6288 01:43:14.163530  # [  187.580288]  cpuidle_enter+0x40/0x60
 6289 01:43:14.163987  # [  187.584139]  do_idle+0x214/0x2b0
 6290 01:43:14.164323  # [  187.587642]  cpu_startup_entry+0x40/0x50
 6291 01:43:14.164635  # [  187.591839]  secondary_start_kernel+0x140/0x168
 6292 01:43:14.164931  # [  187.596649]  __secondary_switched+0xb8/0xc0
 6293 01:43:14.165298  # [  187.601108] ---[ end trace 0000000000000000 ]---
 6294 01:43:14.165628  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6295 01:43:14.165917  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6296 01:43:14.166199  # timeout set to 45
 6297 01:43:14.166908  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6298 01:43:14.309381  <6>[  188.302662] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6299 01:43:14.310266  <6>[  188.309473] lkdtm: attempting good copy_from_user of correct size
 6300 01:43:14.310637  <6>[  188.315904] lkdtm: attempting bad copy_from_user of too large size
 6301 01:43:14.310965  <0>[  188.322407] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6302 01:43:14.311358  <4>[  188.333425] ------------[ cut here ]------------
 6303 01:43:14.312661  <2>[  188.338323] kernel BUG at mm/usercopy.c:102!
 6304 01:43:14.352705  <0>[  188.342866] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6305 01:43:14.353534  <4>[  188.350021] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6306 01:43:14.353924  <4>[  188.367625] CPU: 2 UID: 0 PID: 3710 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6307 01:43:14.354254  <4>[  188.376004] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6308 01:43:14.356079  <4>[  188.383066] Hardware name: ARM Juno development board (r0) (DT)
 6309 01:43:14.396141  <4>[  188.389258] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6310 01:43:14.396614  <4>[  188.396499] pc : usercopy_abort+0x74/0xa8
 6311 01:43:14.397341  <4>[  188.400786] lr : usercopy_abort+0x74/0xa8
 6312 01:43:14.397690  <4>[  188.405066] sp : ffff800088073830
 6313 01:43:14.397999  <4>[  188.408646] x29: ffff800088073840 x28: ffff00080cfa92c0 x27: 0000ffff838ff010
 6314 01:43:14.398301  <4>[  188.416074] x26: 0000000000000000 x25: ffff00080930c010 x24: 0010000000000000
 6315 01:43:14.399471  <4>[  188.423501] x23: 000f00080930c010 x22: ffff00080930c410 x21: 0000000000000000
 6316 01:43:14.439477  <4>[  188.430926] x20: 0000000000000400 x19: ffff00080930c010 x18: 0000000000000000
 6317 01:43:14.439925  <4>[  188.438351] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 6318 01:43:14.440260  <4>[  188.445776] x14: ffff800081765594 x13: ffff800080c78940 x12: ffff800080c783bc
 6319 01:43:14.440576  <4>[  188.453201] x11: ffff800080c7d5fc x10: ffff800080c7d390 x9 : ffff800080158894
 6320 01:43:14.440883  <4>[  188.460626] x8 : ffff800088073298 x7 : 0000000000000000 x6 : 0000000000000001
 6321 01:43:14.442793  <4>[  188.468050] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6322 01:43:14.482758  <4>[  188.475475] x2 : 0000000000000000 x1 : ffff00080cfa92c0 x0 : 0000000000000066
 6323 01:43:14.483216  <4>[  188.482901] Call trace:
 6324 01:43:14.483559  <4>[  188.485611]  usercopy_abort+0x74/0xa8
 6325 01:43:14.483880  <4>[  188.489545]  __check_heap_object+0xcc/0xe8
 6326 01:43:14.484188  <4>[  188.493915]  __check_object_size+0x1b4/0x2e0
 6327 01:43:14.484491  <4>[  188.498458]  do_usercopy_slab_size+0x138/0x388
 6328 01:43:14.484792  <4>[  188.503179]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6329 01:43:14.485089  <4>[  188.508422]  lkdtm_do_action+0x24/0x48
 6330 01:43:14.485973  <4>[  188.512443]  direct_entry+0xa8/0x108
 6331 01:43:14.526113  <4>[  188.516290]  full_proxy_write+0x68/0xc8
 6332 01:43:14.526665  <4>[  188.520403]  vfs_write+0xd8/0x380
 6333 01:43:14.527386  <4>[  188.523991]  ksys_write+0x78/0x118
 6334 01:43:14.527734  <4>[  188.527665]  __arm64_sys_write+0x24/0x38
 6335 01:43:14.528047  <4>[  188.531862]  invoke_syscall+0x70/0x100
 6336 01:43:14.528350  <4>[  188.535887]  el0_svc_common.constprop.0+0x48/0xf0
 6337 01:43:14.528639  <4>[  188.540869]  do_el0_svc+0x24/0x38
 6338 01:43:14.528924  <4>[  188.544457]  el0_svc+0x3c/0x110
 6339 01:43:14.529345  <4>[  188.547871]  el0t_64_sync_handler+0x100/0x130
 6340 01:43:14.529650  <4>[  188.552500]  el0t_64_sync+0x190/0x198
 6341 01:43:14.530010  <0>[  188.556436] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6342 01:43:14.570852  <4>[  188.562803] ---[ end trace 0000000000000000 ]---
 6343 01:43:14.571353  <6>[  188.567690] note: cat[3710] exited with irqs disabled
 6344 01:43:14.571779  <6>[  188.573078] note: cat[3710] exited with preempt_count 1
 6345 01:43:14.572132  <4>[  188.579959] ------------[ cut here ]------------
 6346 01:43:14.572481  <4>[  188.584857] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6347 01:43:14.614206  <4>[  188.594721] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6348 01:43:14.614710  <4>[  188.612325] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6349 01:43:14.615151  <4>[  188.620967] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6350 01:43:14.615571  <4>[  188.628032] Hardware name: ARM Juno development board (r0) (DT)
 6351 01:43:14.615983  <4>[  188.634225] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6352 01:43:14.616370  <4>[  188.641467] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6353 01:43:14.617487  <4>[  188.646885] lr : ct_idle_enter+0x10/0x20
 6354 01:43:14.657291  <4>[  188.651086] sp : ffff8000840fbd50
 6355 01:43:14.657813  <4>[  188.654669] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6356 01:43:14.658000  <4>[  188.662103] x26: 0000000000000000 x25: 0000002be83d9924 x24: 0000000000000000
 6357 01:43:14.658161  <4>[  188.669529] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 6358 01:43:14.658314  <4>[  188.676955] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 6359 01:43:14.660504  <4>[  188.684381] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6360 01:43:14.700717  <4>[  188.691807] x14: ffff800080023144 x13: ffff800080c7d390 x12: ffff80008045b234
 6361 01:43:14.701505  <4>[  188.699233] x11: ffff8000803e939c x10: 0000000000000b30 x9 : ffff800081761284
 6362 01:43:14.701845  <4>[  188.706660] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6363 01:43:14.702131  <4>[  188.714086] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 6364 01:43:14.702405  <4>[  188.721511] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6365 01:43:14.702664  <4>[  188.728936] Call trace:
 6366 01:43:14.703954  <4>[  188.731646]  ct_kernel_exit.constprop.0+0xfc/0x118
 6367 01:43:14.746820  <4>[  188.736715]  ct_idle_enter+0x10/0x20
 6368 01:43:14.747275  <4>[  188.740563]  cpuidle_enter_state+0x210/0x6b8
 6369 01:43:14.747665  <4>[  188.745108]  cpuidle_enter+0x40/0x60
 6370 01:43:14.748017  <4>[  188.748960]  do_idle+0x214/0x2b0
 6371 01:43:14.748359  <4>[  188.752464]  cpu_startup_entry+0x3c/0x50
 6372 01:43:14.748697  <4>[  188.756661]  secondary_start_kernel+0x140/0x168
 6373 01:43:14.749024  <4>[  188.761469]  __secondary_switched+0xb8/0xc0
 6374 01:43:14.749388  <4>[  188.765929] ---[ end trace 0000000000000000 ]---
 6375 01:43:14.749731  # Segmentation fault
 6376 01:43:14.750398  # [  188.302662] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6377 01:43:14.789931  # [  188.309473] lkdtm: attempting good copy_from_user of correct size
 6378 01:43:14.790353  # [  188.315904] lkdtm: attempting bad copy_from_user of too large size
 6379 01:43:14.790736  # [  188.322407] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6380 01:43:14.791095  # [  188.333425] ------------[ cut here ]------------
 6381 01:43:14.791442  # [  188.338323] kernel BUG at mm/usercopy.c:102!
 6382 01:43:14.791791  # [  188.342866] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6383 01:43:14.833103  # [  188.350021] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6384 01:43:14.833913  # [  188.367625] CPU: 2 UID: 0 PID: 3710 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6385 01:43:14.834244  # [  188.376004] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6386 01:43:14.834529  # [  188.383066] Hardware name: ARM Juno development board (r0) (DT)
 6387 01:43:14.836386  # [  188.389258] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6388 01:43:14.876213  # [  188.396499] pc : usercopy_abort+0x74/0xa8
 6389 01:43:14.876702  # [  188.400786] lr : usercopy_abort+0x74/0xa8
 6390 01:43:14.877444  # [  188.405066] sp : ffff800088073830
 6391 01:43:14.877796  # [  188.408646] x29: ffff800088073840 x28: ffff00080cfa92c0 x27: 0000ffff838ff010
 6392 01:43:14.878110  # [  188.416074] x26: 0000000000000000 x25: ffff00080930c010 x24: 0010000000000000
 6393 01:43:14.878458  # [  188.423501] x23: 000f00080930c010 x22: ffff00080930c410 x21: 0000000000000000
 6394 01:43:14.878759  # [  188.430926] x20: 0000000000000400 x19: ffff00080930c010 x18: 0000000000000000
 6395 01:43:14.919450  # [  188.438351] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 6396 01:43:14.920313  # [  188.445776] x14: ffff800081765594 x13: ffff800080c78940 x12: ffff800080c783bc
 6397 01:43:14.920694  # [  188.453201] x11: ffff800080c7d5fc x10: ffff800080c7d390 x9 : ffff800080158894
 6398 01:43:14.921024  # [  188.460626] x8 : ffff800088073298 x7 : 0000000000000000 x6 : 0000000000000001
 6399 01:43:14.921381  # [  188.468050] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6400 01:43:14.921682  # [  188.475475] x2 : 0000000000000000 x1 : ffff00080cfa92c0 x0 : 0000000000000066
 6401 01:43:14.922772  # [  188.482901] Call trace:
 6402 01:43:14.962644  # [  188.485611]  usercopy_abort+0x74/0xa8
 6403 01:43:14.963140  # [  188.489545]  __check_heap_object+0xcc/0xe8
 6404 01:43:14.963478  # [  188.493915]  __check_object_size+0x1b4/0x2e0
 6405 01:43:14.963788  # [  188.498458]  do_usercopy_slab_size+0x138/0x388
 6406 01:43:14.964080  # [  188.503179]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6407 01:43:14.964775  # [  188.508422]  lkdtm_do_action+0x24/0x48
 6408 01:43:14.965101  # [  188.512443]  direct_entry+0xa8/0x108
 6409 01:43:14.965445  # [  188.516290]  full_proxy_write+0x68/0xc8
 6410 01:43:14.965737  # [  188.520403]  vfs_write+0xd8/0x380
 6411 01:43:14.966036  # [  188.523991]  ksys_write+0x78/0x118
 6412 01:43:14.966384  # [  188.527665]  __arm64_sys_write+0x24/0x38
 6413 01:43:15.005812  # [  188.531862]  invoke_syscall+0x70/0x100
 6414 01:43:15.006283  # [  188.535887]  el0_svc_common.constprop.0+0x48/0xf0
 6415 01:43:15.007015  # [  188.540869]  do_el0_svc+0x24/0x38
 6416 01:43:15.007365  # [  188.544457]  el0_svc+0x3c/0x110
 6417 01:43:15.007697  # [  188.547871]  el0t_64_sync_handler+0x100/0x130
 6418 01:43:15.007999  # [  188.552500]  el0t_64_sync+0x190/0x198
 6419 01:43:15.008285  # [  188.556436] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6420 01:43:15.008572  # [  188.562803] ---[ end trace 0000000000000000 ]---
 6421 01:43:15.009295  # [  188.567690] note: cat[3710] exited with irqs disabled
 6422 01:43:15.049027  # [  188.573078] note: cat[3710] exited with preempt_count 1
 6423 01:43:15.049584  # [  188.579959] ------------[ cut here ]------------
 6424 01:43:15.049943  # [  188.584857] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6425 01:43:15.050264  # [  188.594721] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6426 01:43:15.052166  # [  188.612325] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6427 01:43:15.091848  # [  188.620967] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6428 01:43:15.092121  # [  188.628032] Hardware name: ARM Juno development board (r0) (DT)
 6429 01:43:15.092607  # [  188.634225] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6430 01:43:15.092793  # [  188.641467] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6431 01:43:15.092990  # [  188.646885] lr : ct_idle_enter+0x10/0x20
 6432 01:43:15.093162  # [  188.651086] sp : ffff8000840fbd50
 6433 01:43:15.095061  # [  188.654669] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6434 01:43:15.134977  # [  188.662103] x26: 0000000000000000 x25: 0000002be83d9924 x24: 0000000000000000
 6435 01:43:15.135239  # [  188.669529] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 6436 01:43:15.135460  # [  188.676955] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 6437 01:43:15.135941  # [  188.684381] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6438 01:43:15.136103  # [  188.691807] x14: ffff800080023144 x13: ffff800080c7d390 x12: ffff80008045b234
 6439 01:43:15.138150  # [  188.699233] x11: ffff8000803e939c x10: 0000000000000b30 x9 : ffff800081761284
 6440 01:43:15.161569  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6441 01:43:15.161826  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6442 01:43:15.162048  # timeout set to 45
 6443 01:43:15.164685  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6444 01:43:15.390003  <6>[  189.383575] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6445 01:43:15.390839  <6>[  189.390493] lkdtm: attempting good copy_to_user inside whitelist
 6446 01:43:15.391252  <6>[  189.397020] lkdtm: attempting bad copy_to_user outside whitelist
 6447 01:43:15.391666  <0>[  189.403358] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6448 01:43:15.392016  <4>[  189.414404] ------------[ cut here ]------------
 6449 01:43:15.393480  <2>[  189.419294] kernel BUG at mm/usercopy.c:102!
 6450 01:43:15.433312  <0>[  189.423836] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6451 01:43:15.434174  <4>[  189.430991] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6452 01:43:15.434609  <4>[  189.448598] CPU: 2 UID: 0 PID: 3753 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6453 01:43:15.435028  <4>[  189.456980] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6454 01:43:15.436929  <4>[  189.464042] Hardware name: ARM Juno development board (r0) (DT)
 6455 01:43:15.476787  <4>[  189.470234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6456 01:43:15.477273  <4>[  189.477477] pc : usercopy_abort+0x74/0xa8
 6457 01:43:15.478064  <4>[  189.481767] lr : usercopy_abort+0x74/0xa8
 6458 01:43:15.478427  <4>[  189.486049] sp : ffff800088113880
 6459 01:43:15.478824  <4>[  189.489630] x29: ffff800088113890 x28: ffff00080cfadcc0 x27: 0000000000000000
 6460 01:43:15.479211  <4>[  189.497062] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6461 01:43:15.480056  <4>[  189.504489] x23: 000f000807ad0107 x22: ffff000807ad0147 x21: 0000000000000001
 6462 01:43:15.520141  <4>[  189.511916] x20: 0000000000000040 x19: ffff000807ad0107 x18: 0000000000000000
 6463 01:43:15.520601  <4>[  189.519343] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6464 01:43:15.521023  <4>[  189.526769] x14: 74706d6574746120 x13: 205d383533333034 x12: ffff8000837aa4c8
 6465 01:43:15.521848  <4>[  189.534195] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6466 01:43:15.522213  <4>[  189.541620] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6467 01:43:15.523484  <4>[  189.549045] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6468 01:43:15.563477  <4>[  189.556470] x2 : 0000000000000000 x1 : ffff00080cfadcc0 x0 : 000000000000006a
 6469 01:43:15.563937  <4>[  189.563895] Call trace:
 6470 01:43:15.564750  <4>[  189.566606]  usercopy_abort+0x74/0xa8
 6471 01:43:15.565121  <4>[  189.570542]  __check_heap_object+0xcc/0xe8
 6472 01:43:15.565551  <4>[  189.574914]  __check_object_size+0x1b4/0x2e0
 6473 01:43:15.565951  <4>[  189.579458]  do_usercopy_slab_whitelist+0x140/0x370
 6474 01:43:15.566329  <4>[  189.584615]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6475 01:43:15.566712  <4>[  189.590120]  lkdtm_do_action+0x24/0x48
 6476 01:43:15.567177  <4>[  189.594142]  direct_entry+0xa8/0x108
 6477 01:43:15.606851  <4>[  189.597989]  full_proxy_write+0x68/0xc8
 6478 01:43:15.607316  <4>[  189.602103]  vfs_write+0xd8/0x380
 6479 01:43:15.607741  <4>[  189.605692]  ksys_write+0x78/0x118
 6480 01:43:15.608506  <4>[  189.609366]  __arm64_sys_write+0x24/0x38
 6481 01:43:15.608865  <4>[  189.613563]  invoke_syscall+0x70/0x100
 6482 01:43:15.609288  <4>[  189.617588]  el0_svc_common.constprop.0+0x48/0xf0
 6483 01:43:15.609675  <4>[  189.622570]  do_el0_svc+0x24/0x38
 6484 01:43:15.610067  <4>[  189.626159]  el0_svc+0x3c/0x110
 6485 01:43:15.610436  <4>[  189.629572]  el0t_64_sync_handler+0x100/0x130
 6486 01:43:15.610806  <4>[  189.634203]  el0t_64_sync+0x190/0x198
 6487 01:43:15.651969  <0>[  189.638140] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6488 01:43:15.652477  <4>[  189.644508] ---[ end trace 0000000000000000 ]---
 6489 01:43:15.652930  <6>[  189.649395] note: cat[3753] exited with irqs disabled
 6490 01:43:15.653590  <6>[  189.654782] note: cat[3753] exited with preempt_count 1
 6491 01:43:15.654081  <4>[  189.661935] ------------[ cut here ]------------
 6492 01:43:15.654895  <4>[  189.666829] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6493 01:43:15.695292  <4>[  189.676695] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6494 01:43:15.696335  <4>[  189.694303] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6495 01:43:15.696933  <4>[  189.702943] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6496 01:43:15.697492  <4>[  189.710005] Hardware name: ARM Juno development board (r0) (DT)
 6497 01:43:15.697984  <4>[  189.716197] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6498 01:43:15.698498  <4>[  189.723439] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6499 01:43:15.738666  <4>[  189.728855] lr : ct_idle_enter+0x10/0x20
 6500 01:43:15.739365  <4>[  189.733052] sp : ffff8000840fbd50
 6501 01:43:15.739884  <4>[  189.736633] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6502 01:43:15.740322  <4>[  189.744061] x26: 0000000000000000 x25: 0000002c28bb2750 x24: 0000000000000000
 6503 01:43:15.740899  <4>[  189.751488] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 6504 01:43:15.741524  <4>[  189.758914] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 6505 01:43:15.742484  <4>[  189.766342] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6506 01:43:15.781863  <4>[  189.773767] x14: ffff800080023144 x13: ffff800080c7d780 x12: ffff80008045b234
 6507 01:43:15.782356  <4>[  189.781194] x11: ffff8000803e939c x10: 0000000000000b30 x9 : ffff800081761284
 6508 01:43:15.782696  <4>[  189.788620] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6509 01:43:15.783007  <4>[  189.796050] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 6510 01:43:15.783309  <4>[  189.803477] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6511 01:43:15.783604  <4>[  189.810903] Call trace:
 6512 01:43:15.785070  <4>[  189.813613]  ct_kernel_exit.constprop.0+0xfc/0x118
 6513 01:43:15.829266  <4>[  189.818683]  ct_idle_enter+0x10/0x20
 6514 01:43:15.829531  <4>[  189.822533]  cpuidle_enter_state+0x210/0x6b8
 6515 01:43:15.829701  <4>[  189.827078]  cpuidle_enter+0x40/0x60
 6516 01:43:15.829857  <4>[  189.830929]  do_idle+0x214/0x2b0
 6517 01:43:15.830005  <4>[  189.834432]  cpu_startup_entry+0x40/0x50
 6518 01:43:15.830149  <4>[  189.838630]  secondary_start_kernel+0x140/0x168
 6519 01:43:15.830299  <4>[  189.843438]  __secondary_switched+0xb8/0xc0
 6520 01:43:15.830445  <4>[  189.847899] ---[ end trace 0000000000000000 ]---
 6521 01:43:15.832431  # Segmentation fault
 6522 01:43:15.872439  # [  189.383575] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6523 01:43:15.872704  # [  189.390493] lkdtm: attempting good copy_to_user inside whitelist
 6524 01:43:15.872873  # [  189.397020] lkdtm: attempting bad copy_to_user outside whitelist
 6525 01:43:15.873028  # [  189.403358] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6526 01:43:15.873179  # [  189.414404] ------------[ cut here ]------------
 6527 01:43:15.873371  # [  189.419294] kernel BUG at mm/usercopy.c:102!
 6528 01:43:15.915562  # [  189.423836] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6529 01:43:15.915814  # [  189.430991] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6530 01:43:15.915992  # [  189.448598] CPU: 2 UID: 0 PID: 3753 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6531 01:43:15.916151  # [  189.456980] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6532 01:43:15.918736  # [  189.464042] Hardware name: ARM Juno development board (r0) (DT)
 6533 01:43:15.958752  # [  189.470234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6534 01:43:15.959002  # [  189.477477] pc : usercopy_abort+0x74/0xa8
 6535 01:43:15.959171  # [  189.481767] lr : usercopy_abort+0x74/0xa8
 6536 01:43:15.959322  # [  189.486049] sp : ffff800088113880
 6537 01:43:15.959506  # [  189.489630] x29: ffff800088113890 x28: ffff00080cfadcc0 x27: 0000000000000000
 6538 01:43:15.959707  # [  189.497062] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6539 01:43:15.959856  # [  189.504489] x23: 000f000807ad0107 x22: ffff000807ad0147 x21: 0000000000000001
 6540 01:43:16.001854  # [  189.511916] x20: 0000000000000040 x19: ffff000807ad0107 x18: 0000000000000000
 6541 01:43:16.002104  # [  189.519343] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6542 01:43:16.002278  # [  189.526769] x14: 74706d6574746120 x13: 205d383533333034 x12: ffff8000837aa4c8
 6543 01:43:16.002436  # [  189.534195] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6544 01:43:16.002587  # [  189.541620] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6545 01:43:16.002735  # [  189.549045] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6546 01:43:16.045047  # [  189.556470] x2 : 0000000000000000 x1 : ffff00080cfadcc0 x0 : 000000000000006a
 6547 01:43:16.045418  # [  189.563895] Call trace:
 6548 01:43:16.045759  # [  189.566606]  usercopy_abort+0x74/0xa8
 6549 01:43:16.046072  # [  189.570542]  __check_heap_object+0xcc/0xe8
 6550 01:43:16.046367  # [  189.574914]  __check_object_size+0x1b4/0x2e0
 6551 01:43:16.046654  # [  189.579458]  do_usercopy_slab_whitelist+0x140/0x370
 6552 01:43:16.046997  # [  189.584615]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6553 01:43:16.047287  # [  189.590120]  lkdtm_do_action+0x24/0x48
 6554 01:43:16.047566  # [  189.594142]  direct_entry+0xa8/0x108
 6555 01:43:16.048402  # [  189.597989]  full_proxy_write+0x68/0xc8
 6556 01:43:16.088494  # [  189.602103]  vfs_write+0xd8/0x380
 6557 01:43:16.089000  # [  189.605692]  ksys_write+0x78/0x118
 6558 01:43:16.089456  # [  189.609366]  __arm64_sys_write+0x24/0x38
 6559 01:43:16.089899  # [  189.613563]  invoke_syscall+0x70/0x100
 6560 01:43:16.090253  # [  189.617588]  el0_svc_common.constprop.0+0x48/0xf0
 6561 01:43:16.090701  # [  189.622570]  do_el0_svc+0x24/0x38
 6562 01:43:16.091034  # [  189.626159]  el0_svc+0x3c/0x110
 6563 01:43:16.091327  # [  189.629572]  el0t_64_sync_handler+0x100/0x130
 6564 01:43:16.091674  # [  189.634203]  el0t_64_sync+0x190/0x198
 6565 01:43:16.092062  # [  189.638140] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6566 01:43:16.092770  # [  189.644508] ---[ end trace 0000000000000000 ]---
 6567 01:43:16.131653  # [  189.649395] note: cat[3753] exited with irqs disabled
 6568 01:43:16.132136  # [  189.654782] note: cat[3753] exited with preempt_count 1
 6569 01:43:16.132551  # [  189.661935] ------------[ cut here ]------------
 6570 01:43:16.132870  # [  189.666829] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6571 01:43:16.135029  # [  189.676695] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6572 01:43:16.174846  # [  189.694303] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6573 01:43:16.175309  # [  189.702943] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6574 01:43:16.175647  # [  189.710005] Hardware name: ARM Juno development board (r0) (DT)
 6575 01:43:16.175960  # [  189.716197] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6576 01:43:16.176254  # [  189.723439] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6577 01:43:16.176542  # [  189.728855] lr : ct_idle_enter+0x10/0x20
 6578 01:43:16.178078  # [  189.733052] sp : ffff8000840fbd50
 6579 01:43:16.228277  # [  189.736633] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6580 01:43:16.228774  # [  189.744061] x26: 0000000000000000 x25: 0000002c28bb2750 x24: 0000000000000000
 6581 01:43:16.229117  # [  189.751488] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 6582 01:43:16.230011  # [  189.758914] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 6583 01:43:16.230375  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6584 01:43:16.230685  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6585 01:43:16.230982  # timeout set to 45
 6586 01:43:16.231535  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6587 01:43:16.447864  <6>[  190.439465] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6588 01:43:16.448727  <6>[  190.446588] lkdtm: attempting good copy_from_user inside whitelist
 6589 01:43:16.449133  <6>[  190.453117] lkdtm: attempting bad copy_from_user outside whitelist
 6590 01:43:16.449549  <0>[  190.459782] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6591 01:43:16.449922  <4>[  190.470771] ------------[ cut here ]------------
 6592 01:43:16.450266  <2>[  190.475662] kernel BUG at mm/usercopy.c:102!
 6593 01:43:16.491370  <0>[  190.480211] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6594 01:43:16.491978  <4>[  190.487365] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6595 01:43:16.492314  <4>[  190.504975] CPU: 1 UID: 0 PID: 3796 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6596 01:43:16.492604  <4>[  190.513353] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6597 01:43:16.494405  <4>[  190.520415] Hardware name: ARM Juno development board (r0) (DT)
 6598 01:43:16.534477  <4>[  190.526610] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6599 01:43:16.534720  <4>[  190.533855] pc : usercopy_abort+0x74/0xa8
 6600 01:43:16.534889  <4>[  190.538144] lr : usercopy_abort+0x74/0xa8
 6601 01:43:16.535043  <4>[  190.542426] sp : ffff8000881bbb80
 6602 01:43:16.535190  <4>[  190.546006] x29: ffff8000881bbb90 x28: ffff00080cfa92c0 x27: 0000000000000000
 6603 01:43:16.535337  <4>[  190.553435] x26: 0000000000000000 x25: ffff800083f5b000 x24: 0010000000000000
 6604 01:43:16.537653  <4>[  190.560862] x23: 000f000807ad0567 x22: ffff000807ad05a7 x21: 0000000000000000
 6605 01:43:16.577843  <4>[  190.568287] x20: 0000000000000040 x19: ffff000807ad0567 x18: 0000000000000000
 6606 01:43:16.578075  <4>[  190.575713] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6607 01:43:16.578245  <4>[  190.583138] x14: 706d657474612065 x13: 205d323837393534 x12: ffff8000837aa4c8
 6608 01:43:16.578401  <4>[  190.590563] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6609 01:43:16.578550  <4>[  190.597988] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6610 01:43:16.580992  <4>[  190.605413] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6611 01:43:16.621443  <4>[  190.612838] x2 : 0000000000000000 x1 : ffff00080cfa92c0 x0 : 0000000000000069
 6612 01:43:16.621957  <4>[  190.620263] Call trace:
 6613 01:43:16.622298  <4>[  190.622974]  usercopy_abort+0x74/0xa8
 6614 01:43:16.622610  <4>[  190.626908]  __check_heap_object+0xcc/0xe8
 6615 01:43:16.622907  <4>[  190.631278]  __check_object_size+0x1b4/0x2e0
 6616 01:43:16.623198  <4>[  190.635821]  do_usercopy_slab_whitelist+0x218/0x370
 6617 01:43:16.623482  <4>[  190.640979]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6618 01:43:16.623764  <4>[  190.646657]  lkdtm_do_action+0x24/0x48
 6619 01:43:16.624041  <4>[  190.650678]  direct_entry+0xa8/0x108
 6620 01:43:16.624685  <4>[  190.654525]  full_proxy_write+0x68/0xc8
 6621 01:43:16.664699  <4>[  190.658638]  vfs_write+0xd8/0x380
 6622 01:43:16.665500  <4>[  190.662225]  ksys_write+0x78/0x118
 6623 01:43:16.665862  <4>[  190.665900]  __arm64_sys_write+0x24/0x38
 6624 01:43:16.666181  <4>[  190.670097]  invoke_syscall+0x70/0x100
 6625 01:43:16.666479  <4>[  190.674122]  el0_svc_common.constprop.0+0x48/0xf0
 6626 01:43:16.666777  <4>[  190.679104]  do_el0_svc+0x24/0x38
 6627 01:43:16.667063  <4>[  190.682692]  el0_svc+0x3c/0x110
 6628 01:43:16.667345  <4>[  190.686105]  el0t_64_sync_handler+0x100/0x130
 6629 01:43:16.667625  <4>[  190.690735]  el0t_64_sync+0x190/0x198
 6630 01:43:16.668060  <0>[  190.694673] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6631 01:43:16.709542  <4>[  190.701039] ---[ end trace 0000000000000000 ]---
 6632 01:43:16.710272  <6>[  190.705926] note: cat[3796] exited with irqs disabled
 6633 01:43:16.710871  <6>[  190.711296] note: cat[3796] exited with preempt_count 1
 6634 01:43:16.711356  <4>[  190.718145] ------------[ cut here ]------------
 6635 01:43:16.711844  <4>[  190.723037] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6636 01:43:16.752578  <4>[  190.732907] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6637 01:43:16.752874  <4>[  190.750510] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6638 01:43:16.753099  <4>[  190.759150] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6639 01:43:16.753342  <4>[  190.766215] Hardware name: ARM Juno development board (r0) (DT)
 6640 01:43:16.753545  <4>[  190.772407] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6641 01:43:16.753728  <4>[  190.779651] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6642 01:43:16.755645  <4>[  190.785074] lr : ct_idle_enter+0x10/0x20
 6643 01:43:16.795923  <4>[  190.789275] sp : ffff8000840f3d50
 6644 01:43:16.796208  <4>[  190.792857] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 6645 01:43:16.796383  <4>[  190.800289] x26: 0000000000000000 x25: 0000002c67af9e3c x24: 0000000000000000
 6646 01:43:16.796542  <4>[  190.807717] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 6647 01:43:16.796695  <4>[  190.815142] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 6648 01:43:16.799091  <4>[  190.822568] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6649 01:43:16.839289  <4>[  190.829994] x14: ffff800080023144 x13: ffff800080c7d858 x12: ffff80008045b234
 6650 01:43:16.839556  <4>[  190.837418] x11: ffff8000803e939c x10: 0000000000000b30 x9 : ffff800081761284
 6651 01:43:16.839777  <4>[  190.844843] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6652 01:43:16.839977  <4>[  190.852268] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 6653 01:43:16.840168  <4>[  190.859692] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6654 01:43:16.840356  <4>[  190.867117] Call trace:
 6655 01:43:16.842401  <4>[  190.869827]  ct_kernel_exit.constprop.0+0xfc/0x118
 6656 01:43:16.884246  <4>[  190.874896]  ct_idle_enter+0x10/0x20
 6657 01:43:16.884755  <4>[  190.878744]  cpuidle_enter_state+0x210/0x6b8
 6658 01:43:16.885187  <4>[  190.883290]  cpuidle_enter+0x40/0x60
 6659 01:43:16.885611  <4>[  190.887140]  do_idle+0x214/0x2b0
 6660 01:43:16.886001  <4>[  190.890643]  cpu_startup_entry+0x40/0x50
 6661 01:43:16.886372  <4>[  190.894840]  secondary_start_kernel+0x140/0x168
 6662 01:43:16.886739  <4>[  190.899648]  __secondary_switched+0xb8/0xc0
 6663 01:43:16.887119  <4>[  190.904107] ---[ end trace 0000000000000000 ]---
 6664 01:43:16.887498  # Segmentation fault
 6665 01:43:16.888228  # [  190.439465] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6666 01:43:16.927387  # [  190.446588] lkdtm: attempting good copy_from_user inside whitelist
 6667 01:43:16.927833  # [  190.453117] lkdtm: attempting bad copy_from_user outside whitelist
 6668 01:43:16.928569  # [  190.459782] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6669 01:43:16.928900  # [  190.470771] ------------[ cut here ]------------
 6670 01:43:16.929274  # [  190.475662] kernel BUG at mm/usercopy.c:102!
 6671 01:43:16.929628  # [  190.480211] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6672 01:43:16.970989  # [  190.487365] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6673 01:43:16.971468  # [  190.504975] CPU: 1 UID: 0 PID: 3796 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6674 01:43:16.971905  # [  190.513353] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6675 01:43:16.972303  # [  190.520415] Hardware name: ARM Juno development board (r0) (DT)
 6676 01:43:16.973972  # [  190.526610] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6677 01:43:17.013744  # [  190.533855] pc : usercopy_abort+0x74/0xa8
 6678 01:43:17.014219  # [  190.538144] lr : usercopy_abort+0x74/0xa8
 6679 01:43:17.014558  # [  190.542426] sp : ffff8000881bbb80
 6680 01:43:17.014867  # [  190.546006] x29: ffff8000881bbb90 x28: ffff00080cfa92c0 x27: 0000000000000000
 6681 01:43:17.015568  # [  190.553435] x26: 0000000000000000 x25: ffff800083f5b000 x24: 0010000000000000
 6682 01:43:17.015922  # [  190.560862] x23: 000f000807ad0567 x22: ffff000807ad05a7 x21: 0000000000000000
 6683 01:43:17.016304  # [  190.568287] x20: 0000000000000040 x19: ffff000807ad0567 x18: 0000000000000000
 6684 01:43:17.056902  # [  190.575713] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6685 01:43:17.057436  # [  190.583138] x14: 706d657474612065 x13: 205d323837393534 x12: ffff8000837aa4c8
 6686 01:43:17.058245  # [  190.590563] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6687 01:43:17.058677  # [  190.597988] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6688 01:43:17.059080  # [  190.605413] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6689 01:43:17.059461  # [  190.612838] x2 : 0000000000000000 x1 : ffff00080cfa92c0 x0 : 0000000000000069
 6690 01:43:17.060216  # [  190.620263] Call trace:
 6691 01:43:17.100166  # [  190.622974]  usercopy_abort+0x74/0xa8
 6692 01:43:17.100652  # [  190.626908]  __check_heap_object+0xcc/0xe8
 6693 01:43:17.101081  # [  190.631278]  __check_object_size+0x1b4/0x2e0
 6694 01:43:17.101602  # [  190.635821]  do_usercopy_slab_whitelist+0x218/0x370
 6695 01:43:17.101998  # [  190.640979]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6696 01:43:17.102376  # [  190.646657]  lkdtm_do_action+0x24/0x48
 6697 01:43:17.102743  # [  190.650678]  direct_entry+0xa8/0x108
 6698 01:43:17.103140  # [  190.654525]  full_proxy_write+0x68/0xc8
 6699 01:43:17.103515  # [  190.658638]  vfs_write+0xd8/0x380
 6700 01:43:17.104170  # [  190.662225]  ksys_write+0x78/0x118
 6701 01:43:17.143290  # [  190.665900]  __arm64_sys_write+0x24/0x38
 6702 01:43:17.143764  # [  190.670097]  invoke_syscall+0x70/0x100
 6703 01:43:17.144100  # [  190.674122]  el0_svc_common.constprop.0+0x48/0xf0
 6704 01:43:17.144409  # [  190.679104]  do_el0_svc+0x24/0x38
 6705 01:43:17.144701  # [  190.682692]  el0_svc+0x3c/0x110
 6706 01:43:17.145056  # [  190.686105]  el0t_64_sync_handler+0x100/0x130
 6707 01:43:17.145440  # [  190.690735]  el0t_64_sync+0x190/0x198
 6708 01:43:17.145729  # [  190.694673] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6709 01:43:17.146013  # [  190.701039] ---[ end trace 0000000000000000 ]---
 6710 01:43:17.146702  # [  190.705926] note: cat[3796] exited with irqs disabled
 6711 01:43:17.186428  # [  190.711296] note: cat[3796] exited with preempt_count 1
 6712 01:43:17.186903  # [  190.718145] ------------[ cut here ]------------
 6713 01:43:17.187234  # [  190.723037] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6714 01:43:17.187552  # [  190.732907] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6715 01:43:17.229515  # [  190.750510] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6716 01:43:17.230017  # [  190.759150] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6717 01:43:17.230365  # [  190.766215] Hardware name: ARM Juno development board (r0) (DT)
 6718 01:43:17.231058  # [  190.772407] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6719 01:43:17.231404  # [  190.779651] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6720 01:43:17.231708  # [  190.785074] lr : ct_idle_enter+0x10/0x20
 6721 01:43:17.232005  # [  190.789275] sp : ffff8000840f3d50
 6722 01:43:17.232900  # [  190.792857] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 6723 01:43:17.272449  # [  190.800289] x26: 0000000000000000 x25: 0000002c67af9e3c x24: 0000000000000000
 6724 01:43:17.272715  # [  190.807717] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 6725 01:43:17.272934  # [  190.815142] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 6726 01:43:17.273135  # [  190.822568] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6727 01:43:17.273351  # [  190.829994] x14: ffff800080023144 x13: ffff800080c7d858 x12: ffff80008045b234
 6728 01:43:17.275579  # [  190.837418] x11: ffff8000803e939c x10: 0000000000000b30 x9 : ffff800081761284
 6729 01:43:17.315579  # [  190.844843] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6730 01:43:17.315864  # [  190.852268] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 6731 01:43:17.316321  # [  190.859692] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6732 01:43:17.316512  # [  190.867117] Call trace:
 6733 01:43:17.316681  # [  190.869827]  ct_kernel_exit.constprop.0+0xfc/0x118
 6734 01:43:17.316846  # [  190.874896]  ct_idle_enter+0x10/0x20
 6735 01:43:17.317000  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6736 01:43:17.318828  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6737 01:43:17.334472  # timeout set to 45
 6738 01:43:17.334732  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6739 01:43:17.520723  <6>[  191.513928] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6740 01:43:17.521302  <6>[  191.520493] lkdtm: good_stack: ffff8000882438a8-ffff8000882438c8
 6741 01:43:17.521680  <6>[  191.526864] lkdtm: bad_stack : ffff8000882437e8-ffff800088243808
 6742 01:43:17.522013  <6>[  191.533554] lkdtm: attempting good copy_to_user of local stack
 6743 01:43:17.522320  <6>[  191.539768] lkdtm: attempting bad copy_to_user of distant stack
 6744 01:43:17.523883  <0>[  191.545990] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6745 01:43:17.564094  <4>[  191.555627] ------------[ cut here ]------------
 6746 01:43:17.564534  <2>[  191.560514] kernel BUG at mm/usercopy.c:102!
 6747 01:43:17.564832  <0>[  191.565056] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6748 01:43:17.565113  <4>[  191.572210] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6749 01:43:17.567320  <4>[  191.589813] CPU: 1 UID: 0 PID: 3839 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6750 01:43:17.607380  <4>[  191.598191] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6751 01:43:17.607837  <4>[  191.605253] Hardware name: ARM Juno development board (r0) (DT)
 6752 01:43:17.608170  <4>[  191.611445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6753 01:43:17.608483  <4>[  191.618687] pc : usercopy_abort+0x74/0xa8
 6754 01:43:17.608779  <4>[  191.622976] lr : usercopy_abort+0x74/0xa8
 6755 01:43:17.609068  <4>[  191.627257] sp : ffff8000882437f0
 6756 01:43:17.609394  <4>[  191.630838] x29: ffff800088243800 x28: ffff00080b4b0040 x27: 0000000000000000
 6757 01:43:17.650667  <4>[  191.638268] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 6758 01:43:17.651133  <4>[  191.645694] x23: 0000000000000001 x22: ffff800088243808 x21: 0000000000000001
 6759 01:43:17.651471  <4>[  191.653119] x20: 0000000000000020 x19: ffff8000882437e8 x18: 0000000000000000
 6760 01:43:17.651788  <4>[  191.660545] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6761 01:43:17.652089  <4>[  191.667970] x14: 74706d6574746120 x13: 205d303939353435 x12: ffff8000837aa4c8
 6762 01:43:17.652380  <4>[  191.675395] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6763 01:43:17.694132  <4>[  191.682820] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6764 01:43:17.694610  <4>[  191.690245] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6765 01:43:17.694939  <4>[  191.697669] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 000000000000005a
 6766 01:43:17.695241  <4>[  191.705095] Call trace:
 6767 01:43:17.695530  <4>[  191.707805]  usercopy_abort+0x74/0xa8
 6768 01:43:17.695816  <4>[  191.711739]  __check_object_size+0x294/0x2e0
 6769 01:43:17.696097  <4>[  191.716282]  do_usercopy_stack+0x2c0/0x3c8
 6770 01:43:17.696375  <4>[  191.720656]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6771 01:43:17.697343  <4>[  191.725899]  lkdtm_do_action+0x24/0x48
 6772 01:43:17.737531  <4>[  191.729921]  direct_entry+0xa8/0x108
 6773 01:43:17.738131  <4>[  191.733768]  full_proxy_write+0x68/0xc8
 6774 01:43:17.738466  <4>[  191.737881]  vfs_write+0xd8/0x380
 6775 01:43:17.738767  <4>[  191.741468]  ksys_write+0x78/0x118
 6776 01:43:17.739057  <4>[  191.745143]  __arm64_sys_write+0x24/0x38
 6777 01:43:17.739340  <4>[  191.749339]  invoke_syscall+0x70/0x100
 6778 01:43:17.739618  <4>[  191.753365]  el0_svc_common.constprop.0+0x48/0xf0
 6779 01:43:17.739889  <4>[  191.758347]  do_el0_svc+0x24/0x38
 6780 01:43:17.740159  <4>[  191.761935]  el0_svc+0x3c/0x110
 6781 01:43:17.740458  <4>[  191.765349]  el0t_64_sync_handler+0x100/0x130
 6782 01:43:17.741179  <4>[  191.769978]  el0t_64_sync+0x190/0x198
 6783 01:43:17.782125  <0>[  191.773915] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6784 01:43:17.782946  <4>[  191.780281] ---[ end trace 0000000000000000 ]---
 6785 01:43:17.783276  <6>[  191.785168] note: cat[3839] exited with irqs disabled
 6786 01:43:17.783633  <6>[  191.790536] note: cat[3839] exited with preempt_count 1
 6787 01:43:17.783943  <4>[  191.797400] ------------[ cut here ]------------
 6788 01:43:17.784239  <4>[  191.802290] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6789 01:43:17.825593  <4>[  191.812154] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6790 01:43:17.826230  <4>[  191.829758] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6791 01:43:17.826575  <4>[  191.838402] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6792 01:43:17.826915  <4>[  191.845464] Hardware name: ARM Juno development board (r0) (DT)
 6793 01:43:17.828683  <4>[  191.851655] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6794 01:43:17.868792  <4>[  191.858896] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6795 01:43:17.869321  <4>[  191.864313] lr : ct_idle_enter+0x10/0x20
 6796 01:43:17.869665  <4>[  191.868509] sp : ffff8000840f3d50
 6797 01:43:17.869991  <4>[  191.872090] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 6798 01:43:17.870311  <4>[  191.879523] x26: 0000000000000000 x25: 0000002ca803de08 x24: 0000000000000000
 6799 01:43:17.870641  <4>[  191.886949] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 6800 01:43:17.870975  <4>[  191.894376] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 6801 01:43:17.911827  <4>[  191.901801] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 6802 01:43:17.912418  <4>[  191.909226] x14: ffff8000800c49a8 x13: ffff80008045b314 x12: ffff80008045b04c
 6803 01:43:17.912633  <4>[  191.916659] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 6804 01:43:17.912808  <4>[  191.924090] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6805 01:43:17.912961  <4>[  191.931515] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 6806 01:43:17.915061  <4>[  191.938939] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6807 01:43:17.915277  <4>[  191.946365] Call trace:
 6808 01:43:17.958419  <4>[  191.949075]  ct_kernel_exit.constprop.0+0xfc/0x118
 6809 01:43:17.958691  <4>[  191.954148]  ct_idle_enter+0x10/0x20
 6810 01:43:17.958879  <4>[  191.957998]  cpuidle_enter_state+0x210/0x6b8
 6811 01:43:17.959038  <4>[  191.962542]  cpuidle_enter+0x40/0x60
 6812 01:43:17.959215  <4>[  191.966393]  do_idle+0x214/0x2b0
 6813 01:43:17.959357  <4>[  191.969902]  cpu_startup_entry+0x40/0x50
 6814 01:43:17.959497  <4>[  191.974103]  secondary_start_kernel+0x140/0x168
 6815 01:43:17.959636  <4>[  191.978910]  __secondary_switched+0xb8/0xc0
 6816 01:43:17.959718  <4>[  191.983370] ---[ end trace 0000000000000000 ]---
 6817 01:43:17.961525  # Segmentation fault
 6818 01:43:18.001525  # [  191.513928] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6819 01:43:18.001778  # [  191.520493] lkdtm: good_stack: ffff8000882438a8-ffff8000882438c8
 6820 01:43:18.001941  # [  191.526864] lkdtm: bad_stack : ffff8000882437e8-ffff800088243808
 6821 01:43:18.002091  # [  191.533554] lkdtm: attempting good copy_to_user of local stack
 6822 01:43:18.002235  # [  191.539768] lkdtm: attempting bad copy_to_user of distant stack
 6823 01:43:18.002375  # [  191.545990] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6824 01:43:18.004690  # [  191.555627] ------------[ cut here ]------------
 6825 01:43:18.044991  # [  191.560514] kernel BUG at mm/usercopy.c:102!
 6826 01:43:18.045499  # [  191.565056] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6827 01:43:18.045854  # [  191.572210] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6828 01:43:18.046174  # [  191.589813] CPU: 1 UID: 0 PID: 3839 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6829 01:43:18.088208  # [  191.598191] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6830 01:43:18.088706  # [  191.605253] Hardware name: ARM Juno development board (r0) (DT)
 6831 01:43:18.089133  # [  191.611445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6832 01:43:18.089572  # [  191.618687] pc : usercopy_abort+0x74/0xa8
 6833 01:43:18.090010  # [  191.622976] lr : usercopy_abort+0x74/0xa8
 6834 01:43:18.090399  # [  191.627257] sp : ffff8000882437f0
 6835 01:43:18.090774  # [  191.630838] x29: ffff800088243800 x28: ffff00080b4b0040 x27: 0000000000000000
 6836 01:43:18.091662  # [  191.638268] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 6837 01:43:18.131300  # [  191.645694] x23: 0000000000000001 x22: ffff800088243808 x21: 0000000000000001
 6838 01:43:18.131785  # [  191.653119] x20: 0000000000000020 x19: ffff8000882437e8 x18: 0000000000000000
 6839 01:43:18.132262  # [  191.660545] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6840 01:43:18.132715  # [  191.667970] x14: 74706d6574746120 x13: 205d303939353435 x12: ffff8000837aa4c8
 6841 01:43:18.133107  # [  191.675395] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6842 01:43:18.134580  # [  191.682820] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6843 01:43:18.174495  # [  191.690245] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6844 01:43:18.174987  # [  191.697669] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 000000000000005a
 6845 01:43:18.175426  # [  191.705095] Call trace:
 6846 01:43:18.175917  # [  191.707805]  usercopy_abort+0x74/0xa8
 6847 01:43:18.176338  # [  191.711739]  __check_object_size+0x294/0x2e0
 6848 01:43:18.176739  # [  191.716282]  do_usercopy_stack+0x2c0/0x3c8
 6849 01:43:18.177111  # [  191.720656]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6850 01:43:18.177590  # [  191.725899]  lkdtm_do_action+0x24/0x48
 6851 01:43:18.178421  # [  191.729921]  direct_entry+0xa8/0x108
 6852 01:43:18.217743  # [  191.733768]  full_proxy_write+0x68/0xc8
 6853 01:43:18.218204  # [  191.737881]  vfs_write+0xd8/0x380
 6854 01:43:18.218537  # [  191.741468]  ksys_write+0x78/0x118
 6855 01:43:18.218844  # [  191.745143]  __arm64_sys_write+0x24/0x38
 6856 01:43:18.219220  # [  191.749339]  invoke_syscall+0x70/0x100
 6857 01:43:18.219592  # [  191.753365]  el0_svc_common.constprop.0+0x48/0xf0
 6858 01:43:18.219886  # [  191.758347]  do_el0_svc+0x24/0x38
 6859 01:43:18.220169  # [  191.761935]  el0_svc+0x3c/0x110
 6860 01:43:18.220834  # [  191.765349]  el0t_64_sync_handler+0x100/0x130
 6861 01:43:18.221170  # [  191.769978]  el0t_64_sync+0x190/0x198
 6862 01:43:18.221649  # [  191.773915] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6863 01:43:18.260819  # [  191.780281] ---[ end trace 0000000000000000 ]---
 6864 01:43:18.261314  # [  191.785168] note: cat[3839] exited with irqs disabled
 6865 01:43:18.262017  # [  191.790536] note: cat[3839] exited with preempt_count 1
 6866 01:43:18.262358  # [  191.797400] ------------[ cut here ]------------
 6867 01:43:18.262671  # [  191.802290] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6868 01:43:18.303823  # [  191.812154] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6869 01:43:18.304595  # [  191.829758] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6870 01:43:18.304804  # [  191.838402] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6871 01:43:18.304967  # [  191.845464] Hardware name: ARM Juno development board (r0) (DT)
 6872 01:43:18.305118  # [  191.851655] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6873 01:43:18.305330  # [  191.858896] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6874 01:43:18.306952  # [  191.864313] lr : ct_idle_enter+0x10/0x20
 6875 01:43:18.346873  # [  191.868509] sp : ffff8000840f3d50
 6876 01:43:18.347129  # [  191.872090] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 6877 01:43:18.347298  # [  191.879523] x26: 0000000000000000 x25: 0000002ca803de08 x24: 0000000000000000
 6878 01:43:18.347737  # [  191.886949] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 6879 01:43:18.347914  # [  191.894376] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 6880 01:43:18.348067  # [  191.901801] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 6881 01:43:18.350065  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6882 01:43:18.367633  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6883 01:43:18.370749  # timeout set to 45
 6884 01:43:18.370992  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6885 01:43:18.582211  <6>[  192.575440] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6886 01:43:18.582665  <6>[  192.582418] lkdtm: good_stack: ffff80008830b938-ffff80008830b958
 6887 01:43:18.583410  <6>[  192.588758] lkdtm: bad_stack : ffff80008830b878-ffff80008830b898
 6888 01:43:18.583820  <6>[  192.595242] lkdtm: attempting good copy_from_user of local stack
 6889 01:43:18.584112  <6>[  192.601589] lkdtm: attempting bad copy_from_user of distant stack
 6890 01:43:18.585511  <0>[  192.608080] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6891 01:43:18.625694  <4>[  192.617662] ------------[ cut here ]------------
 6892 01:43:18.626239  <2>[  192.622550] kernel BUG at mm/usercopy.c:102!
 6893 01:43:18.627187  <0>[  192.627091] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6894 01:43:18.627660  <4>[  192.634253] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6895 01:43:18.629000  <4>[  192.651856] CPU: 1 UID: 0 PID: 3882 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6896 01:43:18.668931  <4>[  192.660237] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6897 01:43:18.669407  <4>[  192.667299] Hardware name: ARM Juno development board (r0) (DT)
 6898 01:43:18.669785  <4>[  192.673493] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6899 01:43:18.670190  <4>[  192.680740] pc : usercopy_abort+0x74/0xa8
 6900 01:43:18.670604  <4>[  192.685028] lr : usercopy_abort+0x74/0xa8
 6901 01:43:18.670894  <4>[  192.689309] sp : ffff80008830b880
 6902 01:43:18.671159  <4>[  192.692889] x29: ffff80008830b890 x28: ffff00080ccab7c0 x27: 0000000000000000
 6903 01:43:18.712309  <4>[  192.700319] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000000
 6904 01:43:18.712721  <4>[  192.707745] x23: 0000000000000001 x22: ffff80008830b898 x21: 0000000000000000
 6905 01:43:18.713022  <4>[  192.715171] x20: 0000000000000020 x19: ffff80008830b878 x18: 0000000000000000
 6906 01:43:18.713347  <4>[  192.722596] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6907 01:43:18.713625  <4>[  192.730022] x14: 706d657474612065 x13: 205d303830383036 x12: ffff8000837aa4c8
 6908 01:43:18.713891  <4>[  192.737447] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6909 01:43:18.755753  <4>[  192.744872] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6910 01:43:18.756251  <4>[  192.752297] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6911 01:43:18.756686  <4>[  192.759721] x2 : 0000000000000000 x1 : ffff00080ccab7c0 x0 : 0000000000000059
 6912 01:43:18.757083  <4>[  192.767147] Call trace:
 6913 01:43:18.757500  <4>[  192.769858]  usercopy_abort+0x74/0xa8
 6914 01:43:18.757885  <4>[  192.773791]  __check_object_size+0x294/0x2e0
 6915 01:43:18.758257  <4>[  192.778334]  do_usercopy_stack+0x1ec/0x3c8
 6916 01:43:18.758628  <4>[  192.782707]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6917 01:43:18.759364  <4>[  192.788125]  lkdtm_do_action+0x24/0x48
 6918 01:43:18.799166  <4>[  192.792146]  direct_entry+0xa8/0x108
 6919 01:43:18.799645  <4>[  192.795993]  full_proxy_write+0x68/0xc8
 6920 01:43:18.800074  <4>[  192.800106]  vfs_write+0xd8/0x380
 6921 01:43:18.800473  <4>[  192.803694]  ksys_write+0x78/0x118
 6922 01:43:18.800865  <4>[  192.807368]  __arm64_sys_write+0x24/0x38
 6923 01:43:18.801278  <4>[  192.811565]  invoke_syscall+0x70/0x100
 6924 01:43:18.801657  <4>[  192.815592]  el0_svc_common.constprop.0+0x48/0xf0
 6925 01:43:18.802037  <4>[  192.820574]  do_el0_svc+0x24/0x38
 6926 01:43:18.802448  <4>[  192.824162]  el0_svc+0x3c/0x110
 6927 01:43:18.803103  <4>[  192.827575]  el0t_64_sync_handler+0x100/0x130
 6928 01:43:18.803417  <4>[  192.832205]  el0t_64_sync+0x190/0x198
 6929 01:43:18.843914  <0>[  192.836142] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 6930 01:43:18.844496  <4>[  192.842508] ---[ end trace 0000000000000000 ]---
 6931 01:43:18.844883  <6>[  192.847395] note: cat[3882] exited with irqs disabled
 6932 01:43:18.845401  <6>[  192.852776] note: cat[3882] exited with preempt_count 1
 6933 01:43:18.845841  <4>[  192.859642] ------------[ cut here ]------------
 6934 01:43:18.846230  <4>[  192.864537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6935 01:43:18.887172  <4>[  192.874409] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6936 01:43:18.887743  <4>[  192.892010] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6937 01:43:18.888466  <4>[  192.900652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6938 01:43:18.888975  <4>[  192.907715] Hardware name: ARM Juno development board (r0) (DT)
 6939 01:43:18.890299  <4>[  192.913907] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6940 01:43:18.930378  <4>[  192.921151] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6941 01:43:18.930849  <4>[  192.926567] lr : ct_idle_enter+0x10/0x20
 6942 01:43:18.931239  <4>[  192.930763] sp : ffff8000840f3d50
 6943 01:43:18.931597  <4>[  192.934343] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 6944 01:43:18.932026  <4>[  192.941774] x26: 0000000000000000 x25: 0000002ce75461f4 x24: 0000000000000000
 6945 01:43:18.932340  <4>[  192.949201] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 6946 01:43:18.933399  <4>[  192.956626] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 6947 01:43:18.973829  <4>[  192.964054] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6948 01:43:18.974325  <4>[  192.971484] x14: ffff800080023144 x13: ffff800080c7de30 x12: ffff800080c7dbfc
 6949 01:43:18.974758  <4>[  192.978909] x11: ffff80008045b314 x10: 0000000000000b30 x9 : ffff800081761284
 6950 01:43:18.975165  <4>[  192.986334] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6951 01:43:18.975553  <4>[  192.993758] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 6952 01:43:18.977039  <4>[  193.001183] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6953 01:43:19.020103  <4>[  193.008608] Call trace:
 6954 01:43:19.020535  <4>[  193.011319]  ct_kernel_exit.constprop.0+0xfc/0x118
 6955 01:43:19.020836  <4>[  193.016387]  ct_idle_enter+0x10/0x20
 6956 01:43:19.021113  <4>[  193.020234]  cpuidle_enter_state+0x210/0x6b8
 6957 01:43:19.022031  <4>[  193.024779]  cpuidle_enter+0x40/0x60
 6958 01:43:19.022388  <4>[  193.028630]  do_idle+0x214/0x2b0
 6959 01:43:19.022690  <4>[  193.032132]  cpu_startup_entry+0x3c/0x50
 6960 01:43:19.022986  <4>[  193.036329]  secondary_start_kernel+0x140/0x168
 6961 01:43:19.023381  <4>[  193.041137]  __secondary_switched+0xb8/0xc0
 6962 01:43:19.023758  <4>[  193.045598] ---[ end trace 0000000000000000 ]---
 6963 01:43:19.024061  # Segmentation fault
 6964 01:43:19.063221  # [  192.575440] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6965 01:43:19.063676  # [  192.582418] lkdtm: good_stack: ffff80008830b938-ffff80008830b958
 6966 01:43:19.064017  # [  192.588758] lkdtm: bad_stack : ffff80008830b878-ffff80008830b898
 6967 01:43:19.064327  # [  192.595242] lkdtm: attempting good copy_from_user of local stack
 6968 01:43:19.064623  # [  192.601589] lkdtm: attempting bad copy_from_user of distant stack
 6969 01:43:19.064913  # [  192.608080] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6970 01:43:19.106407  # [  192.617662] ------------[ cut here ]------------
 6971 01:43:19.106894  # [  192.622550] kernel BUG at mm/usercopy.c:102!
 6972 01:43:19.107231  # [  192.627091] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6973 01:43:19.107546  # [  192.634253] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6974 01:43:19.107862  # [  192.651856] CPU: 1 UID: 0 PID: 3882 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6975 01:43:19.149495  # [  192.660237] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6976 01:43:19.149970  # [  192.667299] Hardware name: ARM Juno development board (r0) (DT)
 6977 01:43:19.150311  # [  192.673493] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6978 01:43:19.150623  # [  192.680740] pc : usercopy_abort+0x74/0xa8
 6979 01:43:19.151289  # [  192.685028] lr : usercopy_abort+0x74/0xa8
 6980 01:43:19.151615  # [  192.689309] sp : ffff80008830b880
 6981 01:43:19.151911  # [  192.692889] x29: ffff80008830b890 x28: ffff00080ccab7c0 x27: 0000000000000000
 6982 01:43:19.152762  # [  192.700319] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000000
 6983 01:43:19.192604  # [  192.707745] x23: 0000000000000001 x22: ffff80008830b898 x21: 0000000000000000
 6984 01:43:19.193081  # [  192.715171] x20: 0000000000000020 x19: ffff80008830b878 x18: 0000000000000000
 6985 01:43:19.193515  # [  192.722596] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6986 01:43:19.193902  # [  192.730022] x14: 706d657474612065 x13: 205d303830383036 x12: ffff8000837aa4c8
 6987 01:43:19.194242  # [  192.737447] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6988 01:43:19.195843  # [  192.744872] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6989 01:43:19.235885  # [  192.752297] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6990 01:43:19.236365  # [  192.759721] x2 : 0000000000000000 x1 : ffff00080ccab7c0 x0 : 0000000000000059
 6991 01:43:19.236702  # [  192.767147] Call trace:
 6992 01:43:19.237016  # [  192.769858]  usercopy_abort+0x74/0xa8
 6993 01:43:19.237360  # [  192.773791]  __check_object_size+0x294/0x2e0
 6994 01:43:19.237657  # [  192.778334]  do_usercopy_stack+0x1ec/0x3c8
 6995 01:43:19.238021  # [  192.782707]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6996 01:43:19.238314  # [  192.788125]  lkdtm_do_action+0x24/0x48
 6997 01:43:19.239001  # [  192.792146]  direct_entry+0xa8/0x108
 6998 01:43:19.279002  # [  192.795993]  full_proxy_write+0x68/0xc8
 6999 01:43:19.279591  # [  192.800106]  vfs_write+0xd8/0x380
 7000 01:43:19.280489  # [  192.803694]  ksys_write+0x78/0x118
 7001 01:43:19.280878  # [  192.807368]  __arm64_sys_write+0x24/0x38
 7002 01:43:19.281341  # [  192.811565]  invoke_syscall+0x70/0x100
 7003 01:43:19.281693  # [  192.815592]  el0_svc_common.constprop.0+0x48/0xf0
 7004 01:43:19.282102  # [  192.820574]  do_el0_svc+0x24/0x38
 7005 01:43:19.282609  # [  192.824162]  el0_svc+0x3c/0x110
 7006 01:43:19.282961  # [  192.827575]  el0t_64_sync_handler+0x100/0x130
 7007 01:43:19.283382  # [  192.832205]  el0t_64_sync+0x190/0x198
 7008 01:43:19.322010  # [  192.836142] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 7009 01:43:19.322281  # [  192.842508] ---[ end trace 0000000000000000 ]---
 7010 01:43:19.322451  # [  192.847395] note: cat[3882] exited with irqs disabled
 7011 01:43:19.322606  # [  192.852776] note: cat[3882] exited with preempt_count 1
 7012 01:43:19.322814  # [  192.859642] ------------[ cut here ]------------
 7013 01:43:19.322966  # [  192.864537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7014 01:43:19.365044  # [  192.874409] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7015 01:43:19.365324  # [  192.892010] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7016 01:43:19.365503  # [  192.900652] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7017 01:43:19.365662  # [  192.907715] Hardware name: ARM Juno development board (r0) (DT)
 7018 01:43:19.365812  # [  192.913907] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7019 01:43:19.365959  # [  192.921151] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7020 01:43:19.368243  # [  192.926567] lr : ct_idle_enter+0x10/0x20
 7021 01:43:19.408283  # [  192.930763] sp : ffff8000840f3d50
 7022 01:43:19.408603  # [  192.934343] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7023 01:43:19.408781  # [  192.941774] x26: 0000000000000000 x25: 0000002ce75461f4 x24: 0000000000000000
 7024 01:43:19.408938  # [  192.949201] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 7025 01:43:19.409080  # [  192.956626] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 7026 01:43:19.411460  # [  192.964054] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 7027 01:43:19.461091  # [  192.971484] x14: ffff800080023144 x13: ffff800080c7de30 x12: ffff800080c7dbfc
 7028 01:43:19.461377  # [  192.978909] x11: ffff80008045b314 x10: 0000000000000b30 x9 : ffff800081761284
 7029 01:43:19.461549  # [  192.986334] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7030 01:43:19.461703  # [  192.993758] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7031 01:43:19.461851  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7032 01:43:19.461997  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7033 01:43:19.462139  # timeout set to 45
 7034 01:43:19.464256  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7035 01:43:19.654785  <6>[  193.647888] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7036 01:43:19.655478  <6>[  193.654264] lkdtm: good_stack: ffff800088393a08-ffff800088393a28
 7037 01:43:19.655988  <6>[  193.660606] lkdtm: bad_stack : ffff800088393ff8-ffff800088394018
 7038 01:43:19.656618  <6>[  193.667357] lkdtm: attempting good copy_to_user of local stack
 7039 01:43:19.657299  <6>[  193.673548] lkdtm: attempting bad copy_to_user of distant stack
 7040 01:43:19.658397  <0>[  193.679795] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549944, size 32)!
 7041 01:43:19.697897  <4>[  193.691027] ------------[ cut here ]------------
 7042 01:43:19.698166  <2>[  193.695920] kernel BUG at mm/usercopy.c:102!
 7043 01:43:19.698387  <0>[  193.700461] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7044 01:43:19.698589  <4>[  193.707616] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7045 01:43:19.701039  <4>[  193.725221] CPU: 1 UID: 0 PID: 3925 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7046 01:43:19.741542  <4>[  193.733600] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7047 01:43:19.742028  <4>[  193.740661] Hardware name: ARM Juno development board (r0) (DT)
 7048 01:43:19.742464  <4>[  193.746853] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7049 01:43:19.742870  <4>[  193.754094] pc : usercopy_abort+0x74/0xa8
 7050 01:43:19.743266  <4>[  193.758382] lr : usercopy_abort+0x74/0xa8
 7051 01:43:19.743651  <4>[  193.762662] sp : ffff800088393950
 7052 01:43:19.744020  <4>[  193.766242] x29: ffff800088393960 x28: ffff00080ccadcc0 x27: 0000000000000000
 7053 01:43:19.784722  <4>[  193.773671] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 7054 01:43:19.785184  <4>[  193.781097] x23: 0000000000000000 x22: ffff800088394018 x21: 0000000000000001
 7055 01:43:19.785561  <4>[  193.788523] x20: 0000000000000020 x19: ffff800088393ff8 x18: 0000000000000000
 7056 01:43:19.785881  <4>[  193.795949] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7057 01:43:19.786187  <4>[  193.803373] x14: 74706d6574746120 x13: 205d353937393736 x12: ffff8000837aa4c8
 7058 01:43:19.788003  <4>[  193.810798] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7059 01:43:19.827999  <4>[  193.818223] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7060 01:43:19.828808  <4>[  193.825648] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7061 01:43:19.829175  <4>[  193.833072] x2 : 0000000000000000 x1 : ffff00080ccadcc0 x0 : 000000000000006c
 7062 01:43:19.829548  <4>[  193.840497] Call trace:
 7063 01:43:19.829873  <4>[  193.843207]  usercopy_abort+0x74/0xa8
 7064 01:43:19.830224  <4>[  193.847141]  __check_object_size+0x294/0x2e0
 7065 01:43:19.830517  <4>[  193.851683]  do_usercopy_stack+0x2c0/0x3c8
 7066 01:43:19.830801  <4>[  193.856057]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7067 01:43:19.831476  <4>[  193.861125]  lkdtm_do_action+0x24/0x48
 7068 01:43:19.871529  <4>[  193.865147]  direct_entry+0xa8/0x108
 7069 01:43:19.871993  <4>[  193.868994]  full_proxy_write+0x68/0xc8
 7070 01:43:19.872421  <4>[  193.873108]  vfs_write+0xd8/0x380
 7071 01:43:19.872814  <4>[  193.876697]  ksys_write+0x78/0x118
 7072 01:43:19.873197  <4>[  193.880371]  __arm64_sys_write+0x24/0x38
 7073 01:43:19.873614  <4>[  193.884568]  invoke_syscall+0x70/0x100
 7074 01:43:19.873989  <4>[  193.888594]  el0_svc_common.constprop.0+0x48/0xf0
 7075 01:43:19.874376  <4>[  193.893575]  do_el0_svc+0x24/0x38
 7076 01:43:19.874816  <4>[  193.897163]  el0_svc+0x3c/0x110
 7077 01:43:19.875549  <4>[  193.900576]  el0t_64_sync_handler+0x100/0x130
 7078 01:43:19.916013  <4>[  193.905205]  el0t_64_sync+0x190/0x198
 7079 01:43:19.916292  <0>[  193.909141] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 7080 01:43:19.916466  <4>[  193.915507] ---[ end trace 0000000000000000 ]---
 7081 01:43:19.916663  <6>[  193.920395] note: cat[3925] exited with irqs disabled
 7082 01:43:19.916824  <6>[  193.925769] note: cat[3925] exited with preempt_count 1
 7083 01:43:19.916972  <4>[  193.932645] ------------[ cut here ]------------
 7084 01:43:19.917118  <4>[  193.937537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7085 01:43:19.959234  <4>[  193.947402] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7086 01:43:19.959511  <4>[  193.965005] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7087 01:43:19.959686  <4>[  193.973643] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7088 01:43:19.959847  <4>[  193.980705] Hardware name: ARM Juno development board (r0) (DT)
 7089 01:43:19.962434  <4>[  193.986897] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7090 01:43:20.002611  <4>[  193.994138] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7091 01:43:20.002878  <4>[  193.999557] lr : ct_idle_enter+0x10/0x20
 7092 01:43:20.003051  <4>[  194.003758] sp : ffff8000840f3d50
 7093 01:43:20.003208  <4>[  194.007340] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7094 01:43:20.003373  <4>[  194.014768] x26: 0000000000000000 x25: 0000002d27490224 x24: 0000000000000000
 7095 01:43:20.003524  <4>[  194.022194] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 7096 01:43:20.005728  <4>[  194.029622] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 7097 01:43:20.045940  <4>[  194.037052] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 7098 01:43:20.046214  <4>[  194.044482] x14: ffff800080023144 x13: ffff800080c7ddf8 x12: ffff800080c7dcd0
 7099 01:43:20.046393  <4>[  194.051909] x11: ffff80008045b314 x10: 0000000000000b30 x9 : ffff800081761284
 7100 01:43:20.046556  <4>[  194.059339] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7101 01:43:20.046711  <4>[  194.066764] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7102 01:43:20.049039  <4>[  194.074189] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7103 01:43:20.091225  <4>[  194.081615] Call trace:
 7104 01:43:20.091682  <4>[  194.084325]  ct_kernel_exit.constprop.0+0xfc/0x118
 7105 01:43:20.092072  <4>[  194.089395]  ct_idle_enter+0x10/0x20
 7106 01:43:20.092528  <4>[  194.093246]  cpuidle_enter_state+0x210/0x6b8
 7107 01:43:20.092873  <4>[  194.097795]  cpuidle_enter+0x40/0x60
 7108 01:43:20.093239  <4>[  194.101645]  do_idle+0x214/0x2b0
 7109 01:43:20.093645  <4>[  194.105148]  cpu_startup_entry+0x3c/0x50
 7110 01:43:20.093985  <4>[  194.109345]  secondary_start_kernel+0x140/0x168
 7111 01:43:20.094368  <4>[  194.114154]  __secondary_switched+0xb8/0xc0
 7112 01:43:20.095132  <4>[  194.118613] ---[ end trace 0000000000000000 ]---
 7113 01:43:20.095445  # Segmentation fault
 7114 01:43:20.134138  # [  193.647888] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7115 01:43:20.134401  # [  193.654264] lkdtm: good_stack: ffff800088393a08-ffff800088393a28
 7116 01:43:20.134570  # [  193.660606] lkdtm: bad_stack : ffff800088393ff8-ffff800088394018
 7117 01:43:20.134724  # [  193.667357] lkdtm: attempting good copy_to_user of local stack
 7118 01:43:20.134872  # [  193.673548] lkdtm: attempting bad copy_to_user of distant stack
 7119 01:43:20.137261  # [  193.679795] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549944, size 32)!
 7120 01:43:20.177274  # [  193.691027] ------------[ cut here ]------------
 7121 01:43:20.177587  # [  193.695920] kernel BUG at mm/usercopy.c:102!
 7122 01:43:20.177761  # [  193.700461] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7123 01:43:20.178029  # [  193.707616] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7124 01:43:20.180368  # [  193.725221] CPU: 1 UID: 0 PID: 3925 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7125 01:43:20.220396  # [  193.733600] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7126 01:43:20.220695  # [  193.740661] Hardware name: ARM Juno development board (r0) (DT)
 7127 01:43:20.220871  # [  193.746853] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7128 01:43:20.221033  # [  193.754094] pc : usercopy_abort+0x74/0xa8
 7129 01:43:20.221197  # [  193.758382] lr : usercopy_abort+0x74/0xa8
 7130 01:43:20.221391  # [  193.762662] sp : ffff800088393950
 7131 01:43:20.221539  # [  193.766242] x29: ffff800088393960 x28: ffff00080ccadcc0 x27: 0000000000000000
 7132 01:43:20.223578  # [  193.773671] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 7133 01:43:20.263595  # [  193.781097] x23: 0000000000000000 x22: ffff800088394018 x21: 0000000000000001
 7134 01:43:20.263850  # [  193.788523] x20: 0000000000000020 x19: ffff800088393ff8 x18: 0000000000000000
 7135 01:43:20.264020  # [  193.795949] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7136 01:43:20.264176  # [  193.803373] x14: 74706d6574746120 x13: 205d353937393736 x12: ffff8000837aa4c8
 7137 01:43:20.264325  # [  193.810798] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7138 01:43:20.306680  # [  193.818223] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7139 01:43:20.306933  # [  193.825648] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7140 01:43:20.307105  # [  193.833072] x2 : 0000000000000000 x1 : ffff00080ccadcc0 x0 : 000000000000006c
 7141 01:43:20.307262  # [  193.840497] Call trace:
 7142 01:43:20.307413  # [  193.843207]  usercopy_abort+0x74/0xa8
 7143 01:43:20.307559  # [  193.847141]  __check_object_size+0x294/0x2e0
 7144 01:43:20.307681  # [  193.851683]  do_usercopy_stack+0x2c0/0x3c8
 7145 01:43:20.307788  # [  193.856057]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7146 01:43:20.307879  # [  193.861125]  lkdtm_do_action+0x24/0x48
 7147 01:43:20.309858  # [  193.865147]  direct_entry+0xa8/0x108
 7148 01:43:20.349864  # [  193.868994]  full_proxy_write+0x68/0xc8
 7149 01:43:20.350119  # [  193.873108]  vfs_write+0xd8/0x380
 7150 01:43:20.350288  # [  193.876697]  ksys_write+0x78/0x118
 7151 01:43:20.350444  # [  193.880371]  __arm64_sys_write+0x24/0x38
 7152 01:43:20.350601  # [  193.884568]  invoke_syscall+0x70/0x100
 7153 01:43:20.350738  # [  193.888594]  el0_svc_common.constprop.0+0x48/0xf0
 7154 01:43:20.350873  # [  193.893575]  do_el0_svc+0x24/0x38
 7155 01:43:20.351005  # [  193.897163]  el0_svc+0x3c/0x110
 7156 01:43:20.351137  # [  193.900576]  el0t_64_sync_handler+0x100/0x130
 7157 01:43:20.351269  # [  193.905205]  el0t_64_sync+0x190/0x198
 7158 01:43:20.393347  # [  193.909141] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 7159 01:43:20.393833  # [  193.915507] ---[ end trace 0000000000000000 ]---
 7160 01:43:20.394177  # [  193.920395] note: cat[3925] exited with irqs disabled
 7161 01:43:20.394492  # [  193.925769] note: cat[3925] exited with preempt_count 1
 7162 01:43:20.394789  # [  193.932645] ------------[ cut here ]------------
 7163 01:43:20.395436  # [  193.937537] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7164 01:43:20.436473  # [  193.947402] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7165 01:43:20.436950  # [  193.965005] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7166 01:43:20.437336  # [  193.973643] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7167 01:43:20.437657  # [  193.980705] Hardware name: ARM Juno development board (r0) (DT)
 7168 01:43:20.437957  # [  193.986897] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7169 01:43:20.439752  # [  193.994138] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7170 01:43:20.479617  # [  193.999557] lr : ct_idle_enter+0x10/0x20
 7171 01:43:20.480107  # [  194.003758] sp : ffff8000840f3d50
 7172 01:43:20.480432  # [  194.007340] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7173 01:43:20.480712  # [  194.014768] x26: 0000000000000000 x25: 0000002d27490224 x24: 0000000000000000
 7174 01:43:20.481041  # [  194.022194] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 7175 01:43:20.481371  # [  194.029622] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 7176 01:43:20.482833  # [  194.037052] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 7177 01:43:20.505646  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7178 01:43:20.506073  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7179 01:43:20.506372  # timeout set to 45
 7180 01:43:20.508787  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7181 01:43:20.748072  <6>[  194.741159] lkdtm: Performing direct entry USERCOPY_KERNEL
 7182 01:43:20.748535  <6>[  194.747232] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081c636b8
 7183 01:43:20.748927  <6>[  194.755479] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fd30
 7184 01:43:20.749707  <0>[  194.763535] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3538224, size 4096)!
 7185 01:43:20.750072  <4>[  194.773618] ------------[ cut here ]------------
 7186 01:43:20.751525  <2>[  194.778505] kernel BUG at mm/usercopy.c:102!
 7187 01:43:20.791365  <0>[  194.783046] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7188 01:43:20.792215  <4>[  194.790200] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7189 01:43:20.792608  <4>[  194.807805] CPU: 1 UID: 0 PID: 3968 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7190 01:43:20.793022  <4>[  194.816184] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7191 01:43:20.834777  <4>[  194.823245] Hardware name: ARM Juno development board (r0) (DT)
 7192 01:43:20.835249  <4>[  194.829436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7193 01:43:20.835686  <4>[  194.836677] pc : usercopy_abort+0x74/0xa8
 7194 01:43:20.836090  <4>[  194.840965] lr : usercopy_abort+0x74/0xa8
 7195 01:43:20.836479  <4>[  194.845246] sp : ffff8000884338f0
 7196 01:43:20.836860  <4>[  194.848827] x29: ffff800088433900 x28: ffff00080ccadcc0 x27: 0000000000000000
 7197 01:43:20.837264  <4>[  194.856255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd16f000
 7198 01:43:20.838003  <4>[  194.863681] x23: ffff000807cdc488 x22: ffff800080370d30 x21: 0000000000000001
 7199 01:43:20.878144  <4>[  194.871106] x20: 0000000000001000 x19: ffff80008036fd30 x18: 0000000000000000
 7200 01:43:20.878603  <4>[  194.878532] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7201 01:43:20.879030  <4>[  194.885956] x14: 74706d6574746120 x13: 205d353335333637 x12: ffff8000837aa4c8
 7202 01:43:20.879435  <4>[  194.893381] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7203 01:43:20.879820  <4>[  194.900806] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7204 01:43:20.921520  <4>[  194.908229] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7205 01:43:20.922011  <4>[  194.915654] x2 : 0000000000000000 x1 : ffff00080ccadcc0 x0 : 000000000000005f
 7206 01:43:20.922441  <4>[  194.923079] Call trace:
 7207 01:43:20.922840  <4>[  194.925789]  usercopy_abort+0x74/0xa8
 7208 01:43:20.923223  <4>[  194.929723]  __check_object_size+0x1f0/0x2e0
 7209 01:43:20.923602  <4>[  194.934266]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7210 01:43:20.923971  <4>[  194.938989]  lkdtm_do_action+0x24/0x48
 7211 01:43:20.924339  <4>[  194.943011]  direct_entry+0xa8/0x108
 7212 01:43:20.924734  <4>[  194.946858]  full_proxy_write+0x68/0xc8
 7213 01:43:20.925434  <4>[  194.950971]  vfs_write+0xd8/0x380
 7214 01:43:20.925778  <4>[  194.954558]  ksys_write+0x78/0x118
 7215 01:43:20.964786  <4>[  194.958233]  __arm64_sys_write+0x24/0x38
 7216 01:43:20.965267  <4>[  194.962430]  invoke_syscall+0x70/0x100
 7217 01:43:20.966057  <4>[  194.966456]  el0_svc_common.constprop.0+0x48/0xf0
 7218 01:43:20.966425  <4>[  194.971438]  do_el0_svc+0x24/0x38
 7219 01:43:20.966822  <4>[  194.975027]  el0_svc+0x3c/0x110
 7220 01:43:20.967205  <4>[  194.978439]  el0t_64_sync_handler+0x100/0x130
 7221 01:43:20.967789  <4>[  194.983068]  el0t_64_sync+0x190/0x198
 7222 01:43:20.968383  <0>[  194.987005] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 7223 01:43:20.968985  <4>[  194.993371] ---[ end trace 0000000000000000 ]---
 7224 01:43:21.009680  <6>[  194.998258] note: cat[3968] exited with irqs disabled
 7225 01:43:21.010241  <6>[  195.003633] note: cat[3968] exited with preempt_count 1
 7226 01:43:21.010666  <4>[  195.010539] ------------[ cut here ]------------
 7227 01:43:21.011021  <4>[  195.015434] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7228 01:43:21.012910  <4>[  195.025301] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7229 01:43:21.052909  <4>[  195.042903] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7230 01:43:21.053823  <4>[  195.051542] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7231 01:43:21.054195  <4>[  195.058604] Hardware name: ARM Juno development board (r0) (DT)
 7232 01:43:21.054523  <4>[  195.064796] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7233 01:43:21.054828  <4>[  195.072038] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7234 01:43:21.055122  <4>[  195.077455] lr : ct_idle_enter+0x10/0x20
 7235 01:43:21.055410  <4>[  195.081651] sp : ffff8000840f3d50
 7236 01:43:21.096182  <4>[  195.085231] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7237 01:43:21.097108  <4>[  195.092661] x26: 0000000000000000 x25: 0000002d67886230 x24: 0000000000000000
 7238 01:43:21.097557  <4>[  195.100089] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 7239 01:43:21.097888  <4>[  195.107519] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 7240 01:43:21.098302  <4>[  195.114945] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7241 01:43:21.099404  <4>[  195.122369] x14: ffff8000800c49a8 x13: ffff80008045b270 x12: ffff80008045b04c
 7242 01:43:21.139294  <4>[  195.129794] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 7243 01:43:21.139644  <4>[  195.137219] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7244 01:43:21.139909  <4>[  195.144646] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7245 01:43:21.140105  <4>[  195.152074] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7246 01:43:21.140356  <4>[  195.159498] Call trace:
 7247 01:43:21.140557  <4>[  195.162209]  ct_kernel_exit.constprop.0+0xfc/0x118
 7248 01:43:21.140769  <4>[  195.167279]  ct_idle_enter+0x10/0x20
 7249 01:43:21.142412  <4>[  195.171127]  cpuidle_enter_state+0x210/0x6b8
 7250 01:43:21.185704  <4>[  195.175672]  cpuidle_enter+0x40/0x60
 7251 01:43:21.185991  <4>[  195.179525]  do_idle+0x214/0x2b0
 7252 01:43:21.186166  <4>[  195.183033]  cpu_startup_entry+0x3c/0x50
 7253 01:43:21.186324  <4>[  195.187230]  secondary_start_kernel+0x140/0x168
 7254 01:43:21.186476  <4>[  195.192047]  __secondary_switched+0xb8/0xc0
 7255 01:43:21.186620  <4>[  195.196511] ---[ end trace 0000000000000000 ]---
 7256 01:43:21.186763  # Segmentation fault
 7257 01:43:21.186891  # [  194.741159] lkdtm: Performing direct entry USERCOPY_KERNEL
 7258 01:43:21.188798  # [  194.747232] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081c636b8
 7259 01:43:21.228804  # [  194.755479] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fd30
 7260 01:43:21.229049  # [  194.763535] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3538224, size 4096)!
 7261 01:43:21.229243  # [  194.773618] ------------[ cut here ]------------
 7262 01:43:21.229406  # [  194.778505] kernel BUG at mm/usercopy.c:102!
 7263 01:43:21.229556  # [  194.783046] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7264 01:43:21.272213  # [  194.790200] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7265 01:43:21.272648  # [  194.807805] CPU: 1 UID: 0 PID: 3968 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7266 01:43:21.272953  # [  194.816184] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7267 01:43:21.273275  # [  194.823245] Hardware name: ARM Juno development board (r0) (DT)
 7268 01:43:21.273556  # [  194.829436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7269 01:43:21.273820  # [  194.836677] pc : usercopy_abort+0x74/0xa8
 7270 01:43:21.275482  # [  194.840965] lr : usercopy_abort+0x74/0xa8
 7271 01:43:21.315344  # [  194.845246] sp : ffff8000884338f0
 7272 01:43:21.315773  # [  194.848827] x29: ffff800088433900 x28: ffff00080ccadcc0 x27: 0000000000000000
 7273 01:43:21.316073  # [  194.856255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd16f000
 7274 01:43:21.316468  # [  194.863681] x23: ffff000807cdc488 x22: ffff800080370d30 x21: 0000000000000001
 7275 01:43:21.316777  # [  194.871106] x20: 0000000000001000 x19: ffff80008036fd30 x18: 0000000000000000
 7276 01:43:21.317038  # [  194.878532] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7277 01:43:21.358549  # [  194.885956] x14: 74706d6574746120 x13: 205d353335333637 x12: ffff8000837aa4c8
 7278 01:43:21.358989  # [  194.893381] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7279 01:43:21.359292  # [  194.900806] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7280 01:43:21.359692  # [  194.908229] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7281 01:43:21.359978  # [  194.915654] x2 : 0000000000000000 x1 : ffff00080ccadcc0 x0 : 000000000000005f
 7282 01:43:21.360243  # [  194.923079] Call trace:
 7283 01:43:21.360499  # [  194.925789]  usercopy_abort+0x74/0xa8
 7284 01:43:21.361780  # [  194.929723]  __check_object_size+0x1f0/0x2e0
 7285 01:43:21.401684  # [  194.934266]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7286 01:43:21.402128  # [  194.938989]  lkdtm_do_action+0x24/0x48
 7287 01:43:21.402536  # [  194.943011]  direct_entry+0xa8/0x108
 7288 01:43:21.402831  # [  194.946858]  full_proxy_write+0x68/0xc8
 7289 01:43:21.403107  # [  194.950971]  vfs_write+0xd8/0x380
 7290 01:43:21.403453  # [  194.954558]  ksys_write+0x78/0x118
 7291 01:43:21.403711  # [  194.958233]  __arm64_sys_write+0x24/0x38
 7292 01:43:21.403960  # [  194.962430]  invoke_syscall+0x70/0x100
 7293 01:43:21.404208  # [  194.966456]  el0_svc_common.constprop.0+0x48/0xf0
 7294 01:43:21.404860  # [  194.971438]  do_el0_svc+0x24/0x38
 7295 01:43:21.405182  # [  194.975027]  el0_svc+0x3c/0x110
 7296 01:43:21.444843  # [  194.978439]  el0t_64_sync_handler+0x100/0x130
 7297 01:43:21.445312  # [  194.983068]  el0t_64_sync+0x190/0x198
 7298 01:43:21.445624  # [  194.987005] Code: aa0003e3 9000f280 9104e000 97f3eca6 (d4210000) 
 7299 01:43:21.445903  # [  194.993371] ---[ end trace 0000000000000000 ]---
 7300 01:43:21.446177  # [  194.998258] note: cat[3968] exited with irqs disabled
 7301 01:43:21.446441  # [  195.003633] note: cat[3968] exited with preempt_count 1
 7302 01:43:21.446700  # [  195.010539] ------------[ cut here ]------------
 7303 01:43:21.488048  # [  195.015434] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7304 01:43:21.488481  # [  195.025301] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7305 01:43:21.488791  # [  195.042903] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7306 01:43:21.489068  # [  195.051542] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7307 01:43:21.491321  # [  195.058604] Hardware name: ARM Juno development board (r0) (DT)
 7308 01:43:21.531127  # [  195.064796] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7309 01:43:21.531752  # [  195.072038] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7310 01:43:21.532070  # [  195.077455] lr : ct_idle_enter+0x10/0x20
 7311 01:43:21.532478  # [  195.081651] sp : ffff8000840f3d50
 7312 01:43:21.532857  # [  195.085231] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7313 01:43:21.533180  # [  195.092661] x26: 0000000000000000 x25: 0000002d67886230 x24: 0000000000000000
 7314 01:43:21.533697  # [  195.100089] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 7315 01:43:21.578870  # [  195.107519] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 7316 01:43:21.579154  # [  195.114945] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7317 01:43:21.579351  # [  195.122369] x14: ffff8000800c49a8 x13: ffff80008045b270 x12: ffff80008045b04c
 7318 01:43:21.579510  # [  195.129794] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 7319 01:43:21.579661  # USERCOPY_KERNEL: saw 'call trace:': ok
 7320 01:43:21.579798  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7321 01:43:21.581998  # timeout set to 45
 7322 01:43:21.582257  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7323 01:43:21.806750  <6>[  195.817644] lkdtm: Performing direct entry STACKLEAK_ERASING
 7324 01:43:21.809851  <3>[  195.823677] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7325 01:43:21.961883  # [  195.817644] lkdtm: Performing direct entry STACKLEAK_ERASING
 7326 01:43:21.965019  # [  195.823677] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7327 01:43:21.980919  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7328 01:43:22.028912  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7329 01:43:22.076832  # timeout set to 45
 7330 01:43:22.092961  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7331 01:43:22.564399  <6>[  196.553559] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7332 01:43:22.564859  <6>[  196.559575] lkdtm: Calling matched prototype ...
 7333 01:43:22.565331  <6>[  196.564518] lkdtm: Calling mismatched prototype ...
 7334 01:43:22.566041  <3>[  196.569713] lkdtm: FAIL: survived mismatched prototype function call!
 7335 01:43:22.567734  <4>[  196.576470] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7336 01:43:22.747422  # [  196.553559] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7337 01:43:22.747942  # [  196.559575] lkdtm: Calling matched prototype ...
 7338 01:43:22.748476  # [  196.564518] lkdtm: Calling mismatched prototype ...
 7339 01:43:22.749494  # [  196.569713] lkdtm: FAIL: survived mismatched prototype function call!
 7340 01:43:22.750838  # [  196.576470] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7341 01:43:22.751369  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7342 01:43:22.798475  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7343 01:43:22.846562  # timeout set to 45
 7344 01:43:22.862500  # selftests: lkdtm: CFI_BACKWARD.sh
 7345 01:43:23.393117  <6>[  197.376445] lkdtm: Performing direct entry CFI_BACKWARD
 7346 01:43:23.393756  <6>[  197.382020] lkdtm: Attempting unchecked stack return address redirection ...
 7347 01:43:23.394149  <6>[  197.389398] lkdtm: ok: redirected stack return address.
 7348 01:43:23.395045  <6>[  197.394939] lkdtm: Attempting checked stack return address redirection ...
 7349 01:43:23.395407  <3>[  197.402440] lkdtm: FAIL: stack return address was redirected!
 7350 01:43:23.396500  <3>[  197.408505] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7351 01:43:23.564231  # [  197.376445] lkdtm: Performing direct entry CFI_BACKWARD
 7352 01:43:23.564758  # [  197.382020] lkdtm: Attempting unchecked stack return address redirection ...
 7353 01:43:23.565537  # [  197.389398] lkdtm: ok: redirected stack return address.
 7354 01:43:23.565903  # [  197.394939] lkdtm: Attempting checked stack return address redirection ...
 7355 01:43:23.566225  # [  197.402440] lkdtm: FAIL: stack return address was redirected!
 7356 01:43:23.567793  # [  197.408505] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7357 01:43:23.582912  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7358 01:43:23.614742  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7359 01:43:23.678722  # timeout set to 45
 7360 01:43:23.678976  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7361 01:43:24.208233  <6>[  198.201804] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7362 01:43:24.208508  <4>[  198.207709] ------------[ cut here ]------------
 7363 01:43:24.208682  <4>[  198.212688] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7364 01:43:24.208841  <4>[  198.220070] WARNING: CPU: 0 PID: 4149 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7365 01:43:24.251563  <4>[  198.228902] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7366 01:43:24.251812  <4>[  198.246531] CPU: 0 UID: 0 PID: 4149 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7367 01:43:24.251989  <4>[  198.254916] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7368 01:43:24.252151  <4>[  198.261981] Hardware name: ARM Juno development board (r0) (DT)
 7369 01:43:24.252665  <4>[  198.268176] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7370 01:43:24.253001  <4>[  198.275422] pc : __fortify_report+0x64/0x98
 7371 01:43:24.253341  <4>[  198.279885] lr : __fortify_report+0x64/0x98
 7372 01:43:24.255046  <4>[  198.284345] sp : ffff800088733a40
 7373 01:43:24.295145  <4>[  198.287928] x29: ffff800088733a40 x28: ffff000801fe8040 x27: 0000000000000000
 7374 01:43:24.295603  <4>[  198.295361] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd4ef000
 7375 01:43:24.295940  <4>[  198.302794] x23: ffff000807cdc488 x22: ffff800088733c10 x21: ffff800083bee030
 7376 01:43:24.296258  <4>[  198.310227] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7377 01:43:24.296553  <4>[  198.317659] x17: ffff800080464458 x16: ffff800080463f08 x15: ffff8000806b7a18
 7378 01:43:24.338597  <4>[  198.325092] x14: 0000000000000000 x13: 205d383836323132 x12: ffff8000837aa4c8
 7379 01:43:24.339061  <4>[  198.332525] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7380 01:43:24.339397  <4>[  198.339957] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7381 01:43:24.339708  <4>[  198.347389] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7382 01:43:24.340008  <4>[  198.354821] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000801fe8040
 7383 01:43:24.340298  <4>[  198.362253] Call trace:
 7384 01:43:24.340584  <4>[  198.364965]  __fortify_report+0x64/0x98
 7385 01:43:24.341813  <4>[  198.369080]  __fortify_panic+0x10/0x18
 7386 01:43:24.382054  <4>[  198.373106]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7387 01:43:24.382540  <4>[  198.377835]  lkdtm_do_action+0x24/0x48
 7388 01:43:24.382967  <4>[  198.381861]  direct_entry+0xa8/0x108
 7389 01:43:24.383365  <4>[  198.385714]  full_proxy_write+0x68/0xc8
 7390 01:43:24.383750  <4>[  198.389831]  vfs_write+0xd8/0x380
 7391 01:43:24.384126  <4>[  198.393426]  ksys_write+0x78/0x118
 7392 01:43:24.384493  <4>[  198.397106]  __arm64_sys_write+0x24/0x38
 7393 01:43:24.384861  <4>[  198.401308]  invoke_syscall+0x70/0x100
 7394 01:43:24.385297  <4>[  198.405340]  el0_svc_common.constprop.0+0x48/0xf0
 7395 01:43:24.385673  <4>[  198.410328]  do_el0_svc+0x24/0x38
 7396 01:43:24.386402  <4>[  198.413922]  el0_svc+0x3c/0x110
 7397 01:43:24.426026  <4>[  198.417340]  el0t_64_sync_handler+0x100/0x130
 7398 01:43:24.426830  <4>[  198.421976]  el0t_64_sync+0x190/0x198
 7399 01:43:24.427930  <4>[  198.425914] ---[ end trace 0000000000000000 ]---
 7400 01:43:24.428443  <4>[  198.431460] ------------[ cut here ]------------
 7401 01:43:24.428870  <2>[  198.436356] kernel BUG at lib/string_helpers.c:1040!
 7402 01:43:24.429528  <0>[  198.441597] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7403 01:43:24.469380  <4>[  198.448759] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7404 01:43:24.470356  <4>[  198.466362] CPU: 1 UID: 0 PID: 4149 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7405 01:43:24.470729  <4>[  198.474742] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7406 01:43:24.471029  <4>[  198.481812] Hardware name: ARM Juno development board (r0) (DT)
 7407 01:43:24.471309  <4>[  198.488009] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7408 01:43:24.471579  <4>[  198.495249] pc : __fortify_panic+0x10/0x18
 7409 01:43:24.472381  <4>[  198.499632] lr : __fortify_panic+0x10/0x18
 7410 01:43:24.512468  <4>[  198.504002] sp : ffff800088733a70
 7411 01:43:24.512725  <4>[  198.507582] x29: ffff800088733a70 x28: ffff000801fe8040 x27: 0000000000000000
 7412 01:43:24.512898  <4>[  198.515011] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd4ef000
 7413 01:43:24.513057  <4>[  198.522437] x23: ffff000807cdc488 x22: ffff800088733c10 x21: ffff800083bee030
 7414 01:43:24.513239  <4>[  198.529862] x20: ffff0008055f7000 x19: ffff000806c42158 x18: 0000000000000000
 7415 01:43:24.513553  <4>[  198.537287] x17: ffff800080464458 x16: ffff800080463f08 x15: ffff8000806b7a18
 7416 01:43:24.556016  <4>[  198.544712] x14: 0000000000000000 x13: 205d383836323132 x12: ffff8000837aa4c8
 7417 01:43:24.556491  <4>[  198.552137] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7418 01:43:24.556832  <4>[  198.559561] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7419 01:43:24.557149  <4>[  198.566987] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7420 01:43:24.557515  <4>[  198.574410] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000801fe8040
 7421 01:43:24.557816  <4>[  198.581835] Call trace:
 7422 01:43:24.558104  <4>[  198.584546]  __fortify_panic+0x10/0x18
 7423 01:43:24.599350  <4>[  198.588568]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7424 01:43:24.599809  <4>[  198.593291]  lkdtm_do_action+0x24/0x48
 7425 01:43:24.600237  <4>[  198.597313]  direct_entry+0xa8/0x108
 7426 01:43:24.600639  <4>[  198.601160]  full_proxy_write+0x68/0xc8
 7427 01:43:24.601025  <4>[  198.605273]  vfs_write+0xd8/0x380
 7428 01:43:24.601442  <4>[  198.608862]  ksys_write+0x78/0x118
 7429 01:43:24.601821  <4>[  198.612537]  __arm64_sys_write+0x24/0x38
 7430 01:43:24.602211  <4>[  198.616735]  invoke_syscall+0x70/0x100
 7431 01:43:24.602654  <4>[  198.620761]  el0_svc_common.constprop.0+0x48/0xf0
 7432 01:43:24.603033  <4>[  198.625743]  do_el0_svc+0x24/0x38
 7433 01:43:24.603761  <4>[  198.629332]  el0_svc+0x3c/0x110
 7434 01:43:24.644036  <4>[  198.632745]  el0t_64_sync_handler+0x100/0x130
 7435 01:43:24.644622  <4>[  198.637375]  el0t_64_sync+0x190/0x198
 7436 01:43:24.645074  <0>[  198.641312] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7437 01:43:24.645617  <4>[  198.647678] ---[ end trace 0000000000000000 ]---
 7438 01:43:24.646570  <6>[  198.652564] note: cat[4149] exited with irqs disabled
 7439 01:43:24.646963  <6>[  198.657953] note: cat[4149] exited with preempt_count 1
 7440 01:43:24.647396  <4>[  198.664790] ------------[ cut here ]------------
 7441 01:43:24.648014  <4>[  198.669682] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7442 01:43:24.687289  <4>[  198.679547] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7443 01:43:24.687749  <4>[  198.697152] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7444 01:43:24.688364  <4>[  198.705792] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7445 01:43:24.688775  <4>[  198.712854] Hardware name: ARM Juno development board (r0) (DT)
 7446 01:43:24.730568  <4>[  198.719047] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7447 01:43:24.730841  <4>[  198.726297] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7448 01:43:24.731015  <4>[  198.731718] lr : ct_idle_enter+0x10/0x20
 7449 01:43:24.731176  <4>[  198.735914] sp : ffff8000840f3d50
 7450 01:43:24.731589  <4>[  198.739494] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7451 01:43:24.731754  <4>[  198.746922] x26: 0000000000000000 x25: 0000002e4157e4cc x24: 0000000000000000
 7452 01:43:24.731911  <4>[  198.754348] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 7453 01:43:24.774228  <4>[  198.761773] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 7454 01:43:24.774724  <4>[  198.769198] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7455 01:43:24.775472  <4>[  198.776624] x14: ffff8000800c49a8 x13: ffff800080c7e46c x12: ffff8000807ae370
 7456 01:43:24.775830  <4>[  198.784049] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 7457 01:43:24.776145  <4>[  198.791475] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7458 01:43:24.776446  <4>[  198.798900] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7459 01:43:24.817501  <4>[  198.806324] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7460 01:43:24.817950  <4>[  198.813748] Call trace:
 7461 01:43:24.818247  <4>[  198.816459]  ct_kernel_exit.constprop.0+0xfc/0x118
 7462 01:43:24.818525  <4>[  198.821527]  ct_idle_enter+0x10/0x20
 7463 01:43:24.818789  <4>[  198.825374]  cpuidle_enter_state+0x210/0x6b8
 7464 01:43:24.819045  <4>[  198.829919]  cpuidle_enter+0x40/0x60
 7465 01:43:24.819298  <4>[  198.833770]  do_idle+0x214/0x2b0
 7466 01:43:24.819549  <4>[  198.837273]  cpu_startup_entry+0x40/0x50
 7467 01:43:24.819798  <4>[  198.841470]  secondary_start_kernel+0x140/0x168
 7468 01:43:24.820649  <4>[  198.846278]  __secondary_switched+0xb8/0xc0
 7469 01:43:24.862334  <4>[  198.850738] ---[ end trace 0000000000000000 ]---
 7470 01:43:24.862746  # Segmentation fault
 7471 01:43:24.863043  # [  198.201804] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7472 01:43:24.863318  # [  198.207709] ------------[ cut here ]------------
 7473 01:43:24.863579  # [  198.212688] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7474 01:43:24.863842  # [  198.220070] WARNING: CPU: 0 PID: 4149 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7475 01:43:24.905565  # [  198.228902] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7476 01:43:24.906025  # [  198.246531] CPU: 0 UID: 0 PID: 4149 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7477 01:43:24.906369  # [  198.254916] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7478 01:43:24.906681  # [  198.261981] Hardware name: ARM Juno development board (r0) (DT)
 7479 01:43:24.906981  # [  198.268176] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7480 01:43:24.907273  # [  198.275422] pc : __fortify_report+0x64/0x98
 7481 01:43:24.908842  # [  198.279885] lr : __fortify_report+0x64/0x98
 7482 01:43:24.948717  # [  198.284345] sp : ffff800088733a40
 7483 01:43:24.949186  # [  198.287928] x29: ffff800088733a40 x28: ffff000801fe8040 x27: 0000000000000000
 7484 01:43:24.949576  # [  198.295361] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd4ef000
 7485 01:43:24.949891  # [  198.302794] x23: ffff000807cdc488 x22: ffff800088733c10 x21: ffff800083bee030
 7486 01:43:24.950185  # [  198.310227] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7487 01:43:24.950477  # [  198.317659] x17: ffff800080464458 x16: ffff800080463f08 x15: ffff8000806b7a18
 7488 01:43:24.991920  # [  198.325092] x14: 0000000000000000 x13: 205d383836323132 x12: ffff8000837aa4c8
 7489 01:43:24.992436  # [  198.332525] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7490 01:43:24.992852  # [  198.339957] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7491 01:43:24.993200  # [  198.347389] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7492 01:43:24.993633  # [  198.354821] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000801fe8040
 7493 01:43:24.993985  # [  198.362253] Call trace:
 7494 01:43:24.994280  # [  198.364965]  __fortify_report+0x64/0x98
 7495 01:43:24.995206  # [  198.369080]  __fortify_panic+0x10/0x18
 7496 01:43:25.035004  # [  198.373106]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7497 01:43:25.035583  # [  198.377835]  lkdtm_do_action+0x24/0x48
 7498 01:43:25.035985  # [  198.381861]  direct_entry+0xa8/0x108
 7499 01:43:25.036737  # [  198.385714]  full_proxy_write+0x68/0xc8
 7500 01:43:25.037139  # [  198.389831]  vfs_write+0xd8/0x380
 7501 01:43:25.037550  # [  198.393426]  ksys_write+0x78/0x118
 7502 01:43:25.037916  # [  198.397106]  __arm64_sys_write+0x24/0x38
 7503 01:43:25.038260  # [  198.401308]  invoke_syscall+0x70/0x100
 7504 01:43:25.038658  # [  198.405340]  el0_svc_common.constprop.0+0x48/0xf0
 7505 01:43:25.039095  # [  198.410328]  do_el0_svc+0x24/0x38
 7506 01:43:25.039651  # [  198.413922]  el0_svc+0x3c/0x110
 7507 01:43:25.078232  # [  198.417340]  el0t_64_sync_handler+0x100/0x130
 7508 01:43:25.078733  # [  198.421976]  el0t_64_sync+0x190/0x198
 7509 01:43:25.079617  # [  198.425914] ---[ end trace 0000000000000000 ]---
 7510 01:43:25.080108  # [  198.431460] ------------[ cut here ]------------
 7511 01:43:25.080576  # [  198.436356] kernel BUG at lib/string_helpers.c:1040!
 7512 01:43:25.080882  # [  198.441597] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7513 01:43:25.121175  # [  198.448759] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7514 01:43:25.121478  # [  198.466362] CPU: 1 UID: 0 PID: 4149 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7515 01:43:25.121655  # [  198.474742] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7516 01:43:25.121815  # [  198.481812] Hardware name: ARM Juno development board (r0) (DT)
 7517 01:43:25.121966  # [  198.488009] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7518 01:43:25.122114  # [  198.495249] pc : __fortify_panic+0x10/0x18
 7519 01:43:25.124260  # [  198.499632] lr : __fortify_panic+0x10/0x18
 7520 01:43:25.124485  # [  198.504002] sp : ffff800088733a70
 7521 01:43:25.164251  # [  198.507582] x29: ffff800088733a70 x28: ffff000801fe8040 x27: 0000000000000000
 7522 01:43:25.164510  # [  198.515011] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd4ef000
 7523 01:43:25.164944  # [  198.522437] x23: ffff000807cdc488 x22: ffff800088733c10 x21: ffff800083bee030
 7524 01:43:25.165159  # [  198.529862] x20: ffff0008055f7000 x19: ffff000806c42158 x18: 0000000000000000
 7525 01:43:25.165383  # [  198.537287] x17: ffff800080464458 x16: ffff800080463f08 x15: ffff8000806b7a18
 7526 01:43:25.207443  # [  198.544712] x14: 0000000000000000 x13: 205d383836323132 x12: ffff8000837aa4c8
 7527 01:43:25.207691  # [  198.552137] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7528 01:43:25.207952  # [  198.559561] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7529 01:43:25.208118  # [  198.566987] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7530 01:43:25.208270  # [  198.574410] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000801fe8040
 7531 01:43:25.208417  # [  198.581835] Call trace:
 7532 01:43:25.208561  # [  198.584546]  __fortify_panic+0x10/0x18
 7533 01:43:25.210546  # [  198.588568]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7534 01:43:25.250531  # [  198.593291]  lkdtm_do_action+0x24/0x48
 7535 01:43:25.250775  # [  198.597313]  direct_entry+0xa8/0x108
 7536 01:43:25.250942  # [  198.601160]  full_proxy_write+0x68/0xc8
 7537 01:43:25.251096  # [  198.605273]  vfs_write+0xd8/0x380
 7538 01:43:25.251339  # [  198.608862]  ksys_write+0x78/0x118
 7539 01:43:25.251492  # [  198.612537]  __arm64_sys_write+0x24/0x38
 7540 01:43:25.251636  # [  198.616735]  invoke_syscall+0x70/0x100
 7541 01:43:25.251777  # [  198.620761]  el0_svc_common.constprop.0+0x48/0xf0
 7542 01:43:25.251926  # [  198.625743]  do_el0_svc+0x24/0x38
 7543 01:43:25.252015  # [  198.629332]  el0_svc+0x3c/0x110
 7544 01:43:25.253649  # [  198.632745]  el0t_64_sync_handler+0x100/0x130
 7545 01:43:25.293770  # [  198.637375]  el0t_64_sync+0x190/0x198
 7546 01:43:25.294022  # [  198.641312] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7547 01:43:25.294195  # [  198.647678] ---[ end trace 0000000000000000 ]---
 7548 01:43:25.294351  # [  198.652564] note: cat[4149] exited with irqs disabled
 7549 01:43:25.294501  # [  198.657953] note: cat[4149] exited with preempt_count 1
 7550 01:43:25.294648  # [  198.664790] ------------[ cut here ]------------
 7551 01:43:25.294791  # [  198.669682] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7552 01:43:25.336878  # [  198.679547] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7553 01:43:25.337143  # [  198.697152] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7554 01:43:25.337346  # [  198.705792] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7555 01:43:25.337507  # [  198.712854] Hardware name: ARM Juno development board (r0) (DT)
 7556 01:43:25.340026  # [  198.719047] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7557 01:43:25.380277  # [  198.726297] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7558 01:43:25.380716  # [  198.731718] lr : ct_idle_enter+0x10/0x20
 7559 01:43:25.381014  # [  198.735914] sp : ffff8000840f3d50
 7560 01:43:25.381327  # [  198.739494] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7561 01:43:25.381602  # [  198.746922] x26: 0000000000000000 x25: 0000002e4157e4cc x24: 0000000000000000
 7562 01:43:25.381863  # [  198.754348] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 7563 01:43:25.383543  # [  198.761773] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 7564 01:43:25.422916  # [  198.769198] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7565 01:43:25.423356  # [  198.776624] x14: ffff8000800c49a8 x13: ffff800080c7e46c x12: ffff8000807ae370
 7566 01:43:25.423656  # [  198.784049] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 7567 01:43:25.423933  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7568 01:43:25.424199  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7569 01:43:25.426082  # timeout set to 45
 7570 01:43:25.426462  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7571 01:43:25.556771  <6>[  199.550063] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7572 01:43:25.557304  <6>[  199.556151] lkdtm: trying to strcmp() past the end of a struct
 7573 01:43:25.557651  <4>[  199.562310] ------------[ cut here ]------------
 7574 01:43:25.557961  <4>[  199.567252] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7575 01:43:25.558264  <4>[  199.574868] WARNING: CPU: 3 PID: 4196 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7576 01:43:25.599953  <4>[  199.583699] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7577 01:43:25.600431  <4>[  199.601331] CPU: 3 UID: 0 PID: 4196 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7578 01:43:25.600781  <4>[  199.609716] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7579 01:43:25.601095  <4>[  199.616781] Hardware name: ARM Juno development board (r0) (DT)
 7580 01:43:25.601447  <4>[  199.622976] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7581 01:43:25.603316  <4>[  199.630223] pc : __fortify_report+0x64/0x98
 7582 01:43:25.643289  <4>[  199.634685] lr : __fortify_report+0x64/0x98
 7583 01:43:25.644160  <4>[  199.639146] sp : ffff80008880b920
 7584 01:43:25.644551  <4>[  199.642728] x29: ffff80008880b920 x28: ffff00080ccadcc0 x27: 0000000000000000
 7585 01:43:25.644879  <4>[  199.650163] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb928f000
 7586 01:43:25.645183  <4>[  199.657595] x23: ffff000807cdc488 x22: ffff80008880bb00 x21: ffff800083bedff0
 7587 01:43:25.645523  <4>[  199.665029] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7588 01:43:25.646718  <4>[  199.672461] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7589 01:43:25.686704  <4>[  199.679894] x14: 7962203032203a77 x13: 205d323532373635 x12: ffff8000837aa4c8
 7590 01:43:25.687149  <4>[  199.687327] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7591 01:43:25.687486  <4>[  199.694760] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7592 01:43:25.687800  <4>[  199.702193] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7593 01:43:25.688103  <4>[  199.709624] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 7594 01:43:25.690017  <4>[  199.717056] Call trace:
 7595 01:43:25.730141  <4>[  199.719769]  __fortify_report+0x64/0x98
 7596 01:43:25.730590  <4>[  199.723882]  __fortify_panic+0x10/0x18
 7597 01:43:25.730964  <4>[  199.727908]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7598 01:43:25.731501  <4>[  199.732723]  lkdtm_do_action+0x24/0x48
 7599 01:43:25.732043  <4>[  199.736751]  direct_entry+0xa8/0x108
 7600 01:43:25.732572  <4>[  199.740602]  full_proxy_write+0x68/0xc8
 7601 01:43:25.733067  <4>[  199.744720]  vfs_write+0xd8/0x380
 7602 01:43:25.733508  <4>[  199.748315]  ksys_write+0x78/0x118
 7603 01:43:25.733815  <4>[  199.751994]  __arm64_sys_write+0x24/0x38
 7604 01:43:25.734104  <4>[  199.756197]  invoke_syscall+0x70/0x100
 7605 01:43:25.734753  <4>[  199.760228]  el0_svc_common.constprop.0+0x48/0xf0
 7606 01:43:25.773827  <4>[  199.765215]  do_el0_svc+0x24/0x38
 7607 01:43:25.774487  <4>[  199.768809]  el0_svc+0x3c/0x110
 7608 01:43:25.775021  <4>[  199.772227]  el0t_64_sync_handler+0x100/0x130
 7609 01:43:25.775568  <4>[  199.776863]  el0t_64_sync+0x190/0x198
 7610 01:43:25.776511  <4>[  199.780802] ---[ end trace 0000000000000000 ]---
 7611 01:43:25.777138  <4>[  199.785937] ------------[ cut here ]------------
 7612 01:43:25.777673  <2>[  199.790832] kernel BUG at lib/string_helpers.c:1040!
 7613 01:43:25.778133  <0>[  199.796074] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7614 01:43:25.817013  <4>[  199.803235] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7615 01:43:25.817585  <4>[  199.820842] CPU: 2 UID: 0 PID: 4196 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7616 01:43:25.817918  <4>[  199.829224] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7617 01:43:25.818206  <4>[  199.836288] Hardware name: ARM Juno development board (r0) (DT)
 7618 01:43:25.818478  <4>[  199.842485] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7619 01:43:25.820306  <4>[  199.849731] pc : __fortify_panic+0x10/0x18
 7620 01:43:25.860393  <4>[  199.854107] lr : __fortify_panic+0x10/0x18
 7621 01:43:25.860813  <4>[  199.858474] sp : ffff80008880b950
 7622 01:43:25.861115  <4>[  199.862055] x29: ffff80008880b950 x28: ffff00080ccadcc0 x27: 0000000000000000
 7623 01:43:25.861439  <4>[  199.869484] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb928f000
 7624 01:43:25.861715  <4>[  199.876910] x23: ffff000807cdc488 x22: ffff80008880bb00 x21: ffff800083bedff0
 7625 01:43:25.862311  <4>[  199.884335] x20: ffff000803235000 x19: 0000000000000013 x18: 0000000000000000
 7626 01:43:25.903806  <4>[  199.891761] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7627 01:43:25.904270  <4>[  199.899186] x14: 7962203032203a77 x13: 205d323532373635 x12: ffff8000837aa4c8
 7628 01:43:25.904605  <4>[  199.906610] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7629 01:43:25.904917  <4>[  199.914034] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7630 01:43:25.905246  <4>[  199.921459] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7631 01:43:25.905655  <4>[  199.928883] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 7632 01:43:25.907068  <4>[  199.936308] Call trace:
 7633 01:43:25.947256  <4>[  199.939018]  __fortify_panic+0x10/0x18
 7634 01:43:25.947724  <4>[  199.943040]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7635 01:43:25.948062  <4>[  199.947849]  lkdtm_do_action+0x24/0x48
 7636 01:43:25.948373  <4>[  199.951871]  direct_entry+0xa8/0x108
 7637 01:43:25.948670  <4>[  199.955719]  full_proxy_write+0x68/0xc8
 7638 01:43:25.948963  <4>[  199.959832]  vfs_write+0xd8/0x380
 7639 01:43:25.949281  <4>[  199.963421]  ksys_write+0x78/0x118
 7640 01:43:25.949565  <4>[  199.967096]  __arm64_sys_write+0x24/0x38
 7641 01:43:25.949844  <4>[  199.971293]  invoke_syscall+0x70/0x100
 7642 01:43:25.950545  <4>[  199.975319]  el0_svc_common.constprop.0+0x48/0xf0
 7643 01:43:25.950877  <4>[  199.980302]  do_el0_svc+0x24/0x38
 7644 01:43:25.992058  <4>[  199.983890]  el0_svc+0x3c/0x110
 7645 01:43:25.992798  <4>[  199.987304]  el0t_64_sync_handler+0x100/0x130
 7646 01:43:25.993363  <4>[  199.991933]  el0t_64_sync+0x190/0x198
 7647 01:43:25.994473  <0>[  199.995869] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7648 01:43:25.995046  <4>[  200.002235] ---[ end trace 0000000000000000 ]---
 7649 01:43:25.995768  <6>[  200.007122] note: cat[4196] exited with irqs disabled
 7650 01:43:25.996106  <6>[  200.012517] note: cat[4196] exited with preempt_count 1
 7651 01:43:25.996412  <4>[  200.019513] ------------[ cut here ]------------
 7652 01:43:26.035436  <4>[  200.024408] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7653 01:43:26.035920  <4>[  200.034273] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7654 01:43:26.036265  <4>[  200.051877] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 7655 01:43:26.036583  <4>[  200.060517] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7656 01:43:26.078762  <4>[  200.067579] Hardware name: ARM Juno development board (r0) (DT)
 7657 01:43:26.079221  <4>[  200.073772] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7658 01:43:26.079556  <4>[  200.081014] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7659 01:43:26.079874  <4>[  200.086430] lr : ct_idle_enter+0x10/0x20
 7660 01:43:26.080174  <4>[  200.090626] sp : ffff8000840fbd50
 7661 01:43:26.080466  <4>[  200.094208] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 7662 01:43:26.080757  <4>[  200.101636] x26: 0000000000000000 x25: 0000002e92173f20 x24: 0000000000000000
 7663 01:43:26.122070  <4>[  200.109063] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 7664 01:43:26.122529  <4>[  200.116490] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 7665 01:43:26.122869  <4>[  200.123916] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7666 01:43:26.123178  <4>[  200.131341] x14: ffff8000800c49a8 x13: ffff800080c7e64c x12: ffff8000807ae370
 7667 01:43:26.123476  <4>[  200.138767] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 7668 01:43:26.123767  <4>[  200.146193] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7669 01:43:26.165586  <4>[  200.153618] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 7670 01:43:26.166039  <4>[  200.161044] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7671 01:43:26.166377  <4>[  200.168469] Call trace:
 7672 01:43:26.166687  <4>[  200.171178]  ct_kernel_exit.constprop.0+0xfc/0x118
 7673 01:43:26.166990  <4>[  200.176246]  ct_idle_enter+0x10/0x20
 7674 01:43:26.167300  <4>[  200.180094]  cpuidle_enter_state+0x210/0x6b8
 7675 01:43:26.167587  <4>[  200.184639]  cpuidle_enter+0x40/0x60
 7676 01:43:26.167871  <4>[  200.188490]  do_idle+0x214/0x2b0
 7677 01:43:26.168152  <4>[  200.191992]  cpu_startup_entry+0x3c/0x50
 7678 01:43:26.168859  <4>[  200.196190]  secondary_start_kernel+0x140/0x168
 7679 01:43:26.186372  <4>[  200.200998]  __secondary_switched+0xb8/0xc0
 7680 01:43:26.189566  <4>[  200.205457] ---[ end trace 0000000000000000 ]---
 7681 01:43:26.189963  # Segmentation fault
 7682 01:43:26.312935  # [  199.550063] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7683 01:43:26.313232  # [  199.556151] lkdtm: trying to strcmp() past the end of a struct
 7684 01:43:26.313513  # [  199.562310] ------------[ cut here ]------------
 7685 01:43:26.313762  # [  199.567252] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7686 01:43:26.313956  # [  199.574868] WARNING: CPU: 3 PID: 4196 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7687 01:43:26.356072  # [  199.583699] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7688 01:43:26.356344  # [  199.601331] CPU: 3 UID: 0 PID: 4196 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7689 01:43:26.356517  # [  199.609716] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7690 01:43:26.356675  # [  199.616781] Hardware name: ARM Juno development board (r0) (DT)
 7691 01:43:26.356823  # [  199.622976] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7692 01:43:26.359235  # [  199.630223] pc : __fortify_report+0x64/0x98
 7693 01:43:26.399235  # [  199.634685] lr : __fortify_report+0x64/0x98
 7694 01:43:26.399497  # [  199.639146] sp : ffff80008880b920
 7695 01:43:26.399667  # [  199.642728] x29: ffff80008880b920 x28: ffff00080ccadcc0 x27: 0000000000000000
 7696 01:43:26.399834  # [  199.650163] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb928f000
 7697 01:43:26.399985  # [  199.657595] x23: ffff000807cdc488 x22: ffff80008880bb00 x21: ffff800083bedff0
 7698 01:43:26.400131  # [  199.665029] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7699 01:43:26.402385  # [  199.672461] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7700 01:43:26.442332  # [  199.679894] x14: 7962203032203a77 x13: 205d323532373635 x12: ffff8000837aa4c8
 7701 01:43:26.442588  # [  199.687327] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7702 01:43:26.442778  # [  199.694760] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7703 01:43:26.442959  # [  199.702193] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7704 01:43:26.443109  # [  199.709624] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 7705 01:43:26.443233  # [  199.717056] Call trace:
 7706 01:43:26.445470  # [  199.719769]  __fortify_report+0x64/0x98
 7707 01:43:26.485475  # [  199.723882]  __fortify_panic+0x10/0x18
 7708 01:43:26.485726  # [  199.727908]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7709 01:43:26.485895  # [  199.732723]  lkdtm_do_action+0x24/0x48
 7710 01:43:26.486048  # [  199.736751]  direct_entry+0xa8/0x108
 7711 01:43:26.486193  # [  199.740602]  full_proxy_write+0x68/0xc8
 7712 01:43:26.486337  # [  199.744720]  vfs_write+0xd8/0x380
 7713 01:43:26.486496  # [  199.748315]  ksys_write+0x78/0x118
 7714 01:43:26.486663  # [  199.751994]  __arm64_sys_write+0x24/0x38
 7715 01:43:26.486805  # [  199.756197]  invoke_syscall+0x70/0x100
 7716 01:43:26.486943  # [  199.760228]  el0_svc_common.constprop.0+0x48/0xf0
 7717 01:43:26.488630  # [  199.765215]  do_el0_svc+0x24/0x38
 7718 01:43:26.528705  # [  199.768809]  el0_svc+0x3c/0x110
 7719 01:43:26.529000  # [  199.772227]  el0t_64_sync_handler+0x100/0x130
 7720 01:43:26.529192  # [  199.776863]  el0t_64_sync+0x190/0x198
 7721 01:43:26.529373  # [  199.780802] ---[ end trace 0000000000000000 ]---
 7722 01:43:26.529527  # [  199.785937] ------------[ cut here ]------------
 7723 01:43:26.529673  # [  199.790832] kernel BUG at lib/string_helpers.c:1040!
 7724 01:43:26.529816  # [  199.796074] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7725 01:43:26.571883  # [  199.803235] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7726 01:43:26.572142  # [  199.820842] CPU: 2 UID: 0 PID: 4196 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7727 01:43:26.572313  # [  199.829224] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7728 01:43:26.572471  # [  199.836288] Hardware name: ARM Juno development board (r0) (DT)
 7729 01:43:26.572624  # [  199.842485] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7730 01:43:26.572769  # [  199.849731] pc : __fortify_panic+0x10/0x18
 7731 01:43:26.575032  # [  199.854107] lr : __fortify_panic+0x10/0x18
 7732 01:43:26.615058  # [  199.858474] sp : ffff80008880b950
 7733 01:43:26.615303  # [  199.862055] x29: ffff80008880b950 x28: ffff00080ccadcc0 x27: 0000000000000000
 7734 01:43:26.615523  # [  199.869484] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb928f000
 7735 01:43:26.615725  # [  199.876910] x23: ffff000807cdc488 x22: ffff80008880bb00 x21: ffff800083bedff0
 7736 01:43:26.615914  # [  199.884335] x20: ffff000803235000 x19: 0000000000000013 x18: 0000000000000000
 7737 01:43:26.618180  # [  199.891761] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7738 01:43:26.658117  # [  199.899186] x14: 7962203032203a77 x13: 205d323532373635 x12: ffff8000837aa4c8
 7739 01:43:26.658364  # [  199.906610] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7740 01:43:26.658584  # [  199.914034] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7741 01:43:26.658785  # [  199.921459] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7742 01:43:26.658978  # [  199.928883] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccadcc0
 7743 01:43:26.659159  # [  199.936308] Call trace:
 7744 01:43:26.661553  # [  199.939018]  __fortify_panic+0x10/0x18
 7745 01:43:26.701560  # [  199.943040]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7746 01:43:26.702041  # [  199.947849]  lkdtm_do_action+0x24/0x48
 7747 01:43:26.702474  # [  199.951871]  direct_entry+0xa8/0x108
 7748 01:43:26.702876  # [  199.955719]  full_proxy_write+0x68/0xc8
 7749 01:43:26.703259  # [  199.959832]  vfs_write+0xd8/0x380
 7750 01:43:26.703636  # [  199.963421]  ksys_write+0x78/0x118
 7751 01:43:26.704006  # [  199.967096]  __arm64_sys_write+0x24/0x38
 7752 01:43:26.704383  # [  199.971293]  invoke_syscall+0x70/0x100
 7753 01:43:26.704819  # [  199.975319]  el0_svc_common.constprop.0+0x48/0xf0
 7754 01:43:26.705190  # [  199.980302]  do_el0_svc+0x24/0x38
 7755 01:43:26.705997  # [  199.983890]  el0_svc+0x3c/0x110
 7756 01:43:26.744682  # [  199.987304]  el0t_64_sync_handler+0x100/0x130
 7757 01:43:26.745130  # [  199.991933]  el0t_64_sync+0x190/0x198
 7758 01:43:26.745548  # [  199.995869] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7759 01:43:26.745907  # [  200.002235] ---[ end trace 0000000000000000 ]---
 7760 01:43:26.746253  # [  200.007122] note: cat[4196] exited with irqs disabled
 7761 01:43:26.746593  # [  200.012517] note: cat[4196] exited with preempt_count 1
 7762 01:43:26.746928  # [  200.019513] ------------[ cut here ]------------
 7763 01:43:26.747925  # [  200.024408] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7764 01:43:26.787879  # [  200.034273] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7765 01:43:26.788351  # [  200.051877] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 7766 01:43:26.788806  # [  200.060517] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7767 01:43:26.789236  # [  200.067579] Hardware name: ARM Juno development board (r0) (DT)
 7768 01:43:26.831093  # [  200.073772] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7769 01:43:26.831562  # [  200.081014] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7770 01:43:26.831989  # [  200.086430] lr : ct_idle_enter+0x10/0x20
 7771 01:43:26.832383  # [  200.090626] sp : ffff8000840fbd50
 7772 01:43:26.832770  # [  200.094208] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 7773 01:43:26.833508  # [  200.101636] x26: 0000000000000000 x25: 0000002e92173f20 x24: 0000000000000000
 7774 01:43:26.833868  # [  200.109063] x23: 0000000000000000 x22: ffff00080b062080 x21: ffff00080b062080
 7775 01:43:26.834382  # [  200.116490] x20: ffff00080b062098 x19: ffff00097ee636c0 x18: 0000000000000000
 7776 01:43:26.874664  # [  200.123916] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7777 01:43:26.875354  # [  200.131341] x14: ffff8000800c49a8 x13: ffff800080c7e64c x12: ffff8000807ae370
 7778 01:43:26.875872  # [  200.138767] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 7779 01:43:26.876312  # [  200.146193] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7780 01:43:26.876761  # [  200.153618] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 7781 01:43:26.917322  # [  200.161044] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7782 01:43:26.917872  # [  200.168469] Call trace:
 7783 01:43:26.918525  # [  200.171178]  ct_kernel_exit.constprop.0+0xfc/0x118
 7784 01:43:26.918829  # [  200.176246]  ct_idle_enter+0x10/0x20
 7785 01:43:26.919104  # [  200.180094]  cpuidle_enter_state+0x210/0x6b8
 7786 01:43:26.919365  # [  200.184639]  cpuidle_enter+0x40/0x60
 7787 01:43:26.919621  # [  200.188490]  do_idle+0x214/0x2b0
 7788 01:43:26.919897  # [  200.191992]  cpu_startup_entry+0x3c/0x50
 7789 01:43:26.920166  # [  200.196190]  secondary_start_kernel+0x140/0x168
 7790 01:43:26.920417  # [  200.200998]  __secondary_switched+0xb8/0xc0
 7791 01:43:26.920808  # [  200.205457] ---[ end trace 0000000000000000 ]---
 7792 01:43:26.960673  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7793 01:43:26.961074  ok 81 selftests: lkdtm: FORTIFY_S<6>[  200.958761] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7794 01:43:26.961420  TR_OBJECT.sh
 7795 01:43:26.961706  # timeout set to 4<6>[  200.966740] lkdtm: trying to strncpy() past the end of a struct member...
 7796 01:43:26.961979  5
 7797 01:43:26.962242  # selftests: lkdtm: FORTIFY_S<4>[  200.976946] ------------[ cut here ]------------
 7798 01:43:26.962498  TR_MEMBER.sh
 7799 01:43:26.962754  <4>[  200.984222] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7800 01:43:27.004199  <4>[  200.992985] WARNING: CPU: 3 PID: 4243 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7801 01:43:27.004662  <4>[  201.001817] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7802 01:43:27.005014  <4>[  201.019445] CPU: 3 UID: 0 PID: 4243 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7803 01:43:27.005374  <4>[  201.027829] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7804 01:43:27.007479  <4>[  201.034894] Hardware name: ARM Juno development board (r0) (DT)
 7805 01:43:27.047500  <4>[  201.041089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7806 01:43:27.047985  <4>[  201.048335] pc : __fortify_report+0x64/0x98
 7807 01:43:27.048418  <4>[  201.052797] lr : __fortify_report+0x64/0x98
 7808 01:43:27.048822  <4>[  201.057258] sp : ffff8000888b3810
 7809 01:43:27.049237  <4>[  201.060840] x29: ffff8000888b3810 x28: ffff00080ccab7c0 x27: 0000000000000000
 7810 01:43:27.049627  <4>[  201.068275] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e8df000
 7811 01:43:27.050787  <4>[  201.075707] x23: 000000000000000f x22: ffff8000823df610 x21: ffff0008073af200
 7812 01:43:27.091144  <4>[  201.083140] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7813 01:43:27.091598  <4>[  201.090572] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7814 01:43:27.092029  <4>[  201.098005] x14: 7962203531203a77 x13: 205d323232343839 x12: ffff8000837aa4c8
 7815 01:43:27.092431  <4>[  201.105439] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7816 01:43:27.092821  <4>[  201.112871] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7817 01:43:27.094205  <4>[  201.120304] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7818 01:43:27.134278  <4>[  201.127735] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 7819 01:43:27.134742  <4>[  201.135169] Call trace:
 7820 01:43:27.135167  <4>[  201.137881]  __fortify_report+0x64/0x98
 7821 01:43:27.135567  <4>[  201.141995]  __fortify_panic+0x10/0x18
 7822 01:43:27.135956  <4>[  201.146021]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7823 01:43:27.136336  <4>[  201.151010]  lkdtm_do_action+0x24/0x48
 7824 01:43:27.136709  <4>[  201.155039]  direct_entry+0xa8/0x108
 7825 01:43:27.137078  <4>[  201.158891]  full_proxy_write+0x68/0xc8
 7826 01:43:27.137591  <4>[  201.163010]  vfs_write+0xd8/0x380
 7827 01:43:27.138366  <4>[  201.166605]  ksys_write+0x78/0x118
 7828 01:43:27.177939  <4>[  201.170285]  __arm64_sys_write+0x24/0x38
 7829 01:43:27.178414  <4>[  201.174487]  invoke_syscall+0x70/0x100
 7830 01:43:27.178848  <4>[  201.178518]  el0_svc_common.constprop.0+0x48/0xf0
 7831 01:43:27.179249  <4>[  201.183506]  do_el0_svc+0x24/0x38
 7832 01:43:27.179637  <4>[  201.187100]  el0_svc+0x3c/0x110
 7833 01:43:27.180022  <4>[  201.190519]  el0t_64_sync_handler+0x100/0x130
 7834 01:43:27.180392  <4>[  201.195154]  el0t_64_sync+0x190/0x198
 7835 01:43:27.180766  <4>[  201.199094] ---[ end trace 0000000000000000 ]---
 7836 01:43:27.181161  <4>[  201.204222] ------------[ cut here ]------------
 7837 01:43:27.181940  <2>[  201.209114] kernel BUG at lib/string_helpers.c:1040!
 7838 01:43:27.221404  <0>[  201.214356] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7839 01:43:27.222439  <4>[  201.221516] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7840 01:43:27.222933  <4>[  201.239145] CPU: 3 UID: 0 PID: 4243 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7841 01:43:27.224466  <4>[  201.247531] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7842 01:43:27.264653  <4>[  201.254599] Hardware name: ARM Juno development board (r0) (DT)
 7843 01:43:27.265097  <4>[  201.260795] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7844 01:43:27.265786  <4>[  201.268041] pc : __fortify_panic+0x10/0x18
 7845 01:43:27.266094  <4>[  201.272424] lr : __fortify_panic+0x10/0x18
 7846 01:43:27.266370  <4>[  201.276797] sp : ffff8000888b3840
 7847 01:43:27.266634  <4>[  201.280380] x29: ffff8000888b3840 x28: ffff00080ccab7c0 x27: 0000000000000000
 7848 01:43:27.266891  <4>[  201.287815] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e8df000
 7849 01:43:27.308108  <4>[  201.295247] x23: 000000000000000f x22: ffff8000823df610 x21: ffff0008073af200
 7850 01:43:27.308585  <4>[  201.302681] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7851 01:43:27.309327  <4>[  201.310113] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7852 01:43:27.309678  <4>[  201.317545] x14: 7962203531203a77 x13: 205d323232343839 x12: ffff8000837aa4c8
 7853 01:43:27.309985  <4>[  201.324978] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7854 01:43:27.310278  <4>[  201.332410] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7855 01:43:27.351483  <4>[  201.339842] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7856 01:43:27.351948  <4>[  201.347274] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 7857 01:43:27.352650  <4>[  201.354707] Call trace:
 7858 01:43:27.352996  <4>[  201.357420]  __fortify_panic+0x10/0x18
 7859 01:43:27.353345  <4>[  201.361449]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7860 01:43:27.353653  <4>[  201.366440]  lkdtm_do_action+0x24/0x48
 7861 01:43:27.353962  <4>[  201.370469]  direct_entry+0xa8/0x108
 7862 01:43:27.354245  <4>[  201.374322]  full_proxy_write+0x68/0xc8
 7863 01:43:27.354523  <4>[  201.378439]  vfs_write+0xd8/0x380
 7864 01:43:27.354971  <4>[  201.382034]  ksys_write+0x78/0x118
 7865 01:43:27.395169  <4>[  201.385714]  __arm64_sys_write+0x24/0x38
 7866 01:43:27.395656  <4>[  201.389917]  invoke_syscall+0x70/0x100
 7867 01:43:27.396088  <4>[  201.393948]  el0_svc_common.constprop.0+0x48/0xf0
 7868 01:43:27.396485  <4>[  201.398936]  do_el0_svc+0x24/0x38
 7869 01:43:27.396873  <4>[  201.402530]  el0_svc+0x3c/0x110
 7870 01:43:27.397280  <4>[  201.405949]  el0t_64_sync_handler+0x100/0x130
 7871 01:43:27.398033  <4>[  201.410584]  el0t_64_sync+0x190/0x198
 7872 01:43:27.398488  <0>[  201.414530] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7873 01:43:27.398905  <4>[  201.420901] ---[ end trace 0000000000000000 ]---
 7874 01:43:27.399383  <6>[  201.425792] note: cat[4243] exited with irqs disabled
 7875 01:43:27.438868  <6>[  201.431362] note: cat[4243] exited with preempt_count 1
 7876 01:43:27.439401  <4>[  201.437233] ------------[ cut here ]------------
 7877 01:43:27.439890  <4>[  201.442134] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7878 01:43:27.440317  # Segmentation fault
 7879 01:43:27.440756  <4>[  201.453926] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7880 01:43:27.482277  <4>[  201.471558] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5 #1
 7881 01:43:27.482770  <4>[  201.480208] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7882 01:43:27.483201  <4>[  201.487275] Hardware name: ARM Juno development board (r0) (DT)
 7883 01:43:27.483600  <4>[  201.493471] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7884 01:43:27.483989  <4>[  201.500718] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7885 01:43:27.484365  <4>[  201.506141] lr : ct_idle_enter+0x10/0x20
 7886 01:43:27.484740  <4>[  201.510342] sp : ffff800084103d50
 7887 01:43:27.525552  <4>[  201.513925] x29: ffff800084103d50 x28: 0000000000000000 x27: 0000000000000000
 7888 01:43:27.526039  <4>[  201.521359] x26: 0000000000000000 x25: 0000002ee697a418 x24: 0000000000000000
 7889 01:43:27.526857  <4>[  201.528792] x23: 0000000000000000 x22: ffff00080b063880 x21: ffff00080b063880
 7890 01:43:27.527252  <4>[  201.536225] x20: ffff00080b063898 x19: ffff00097ee856c0 x18: 0000000000000000
 7891 01:43:27.527606  <4>[  201.543658] x17: 6337626163633038 x16: 3030306666666620 x15: 3a20307820303030
 7892 01:43:27.528900  <4>[  201.551091] x14: 0000000000000000 x13: 205d323633313334 x12: 0000000000000000
 7893 01:43:27.568821  <4>[  201.558524] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff800081761284
 7894 01:43:27.569304  <4>[  201.565958] x8 : ffff800084103cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7895 01:43:27.569724  # [<4>[  201.573393] x5 : 4000000000000002 x4 : ffff8008fc59c000 x3 : ffff800084103d50
 7896 01:43:27.570085    200.958761] lkdtm:< 4P>e[r f o201.581m79] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7897 01:43:27.570452  ng direct entry FORTIFY_STR_MEMBER
 7898 01:43:27.570779  # [  200.966740] lkdtm: trying to strncpy() past the end of a struct member...
 7899 01:43:27.571988  # [  200.976946] ------------[ cut here ]------------
 7900 01:43:27.612032  # [  200.984222] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7901 01:43:27.612444  # [  200.992985] WARNING: CPU: 3 PID: 4243 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7902 01:43:27.612750  # [  201.001817] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7903 01:43:27.615250  # [  201.019445] CPU: 3 UID: 0 PID: 4243 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7904 01:43:27.655232  # [  201.027829] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7905 01:43:27.655705  # [  201.034894] Hardware name: ARM Juno development board (r0) (DT)
 7906 01:43:27.656039  # [  201.041089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7907 01:43:27.656350  # [  201.048335] pc : __fortify_report+0x64/0x98
 7908 01:43:27.656648  # [  201.052797] lr : __fortify_report+0x64/0x98
 7909 01:43:27.656945  # [  201.057258] sp : ffff8000888b3810
 7910 01:43:27.657302  # [  201.060840] x29: ffff8000888b3810 x28: ffff00080ccab7c0 x27: 0000000000000000
 7911 01:43:27.698411  # [  201.068275] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e8df000
 7912 01:43:27.698891  # [  201.075707] x23: 000000000000000f x22: ffff8000823df610 x21: ffff0008073af200
 7913 01:43:27.699788  # [  201.083140] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7914 01:43:27.700258  # [  201.090572] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7915 01:43:27.700593  # [  201.098005] x14: 7962203531203a77 x13: 205d323232343839 x12: ffff8000837aa4c8
 7916 01:43:27.700909  # [  201.105439] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7917 01:43:27.741510  # [  201.112871] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7918 01:43:27.742056  # [  201.120304] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7919 01:43:27.742491  # [  201.127735] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 7920 01:43:27.742891  # [  201.135169] Call trace:
 7921 01:43:27.743275  # [  201.137881]  __fortify_report+0x64/0x98
 7922 01:43:27.743650  # [  201.141995]  __fortify_panic+0x10/0x18
 7923 01:43:27.744022  # [  201.146021]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7924 01:43:27.744393  # [  201.151010]  lkdtm_do_action+0x24/0x48
 7925 01:43:27.745282  # [  201.155039]  direct_entry+0xa8/0x108
 7926 01:43:27.784739  # [  201.158891]  full_proxy_write+0x68/0xc8
 7927 01:43:27.785257  # [  201.163010]  vfs_write+0xd8/0x380
 7928 01:43:27.785684  # [  201.166605]  ksys_write+0x78/0x118
 7929 01:43:27.786002  # [  201.170285]  __arm64_sys_write+0x24/0x38
 7930 01:43:27.786297  # [  201.174487]  invoke_syscall+0x70/0x100
 7931 01:43:27.786582  # [  201.178518]  el0_svc_common.constprop.0+0x48/0xf0
 7932 01:43:27.786857  # [  201.183506]  do_el0_svc+0x24/0x38
 7933 01:43:27.787177  # [  201.187100]  el0_svc+0x3c/0x110
 7934 01:43:27.787481  # [  201.190519]  el0t_64_sync_handler+0x100/0x130
 7935 01:43:27.787887  # [  201.195154]  el0t_64_sync+0x190/0x198
 7936 01:43:27.788603  # [  201.199094] ---[ end trace 0000000000000000 ]---
 7937 01:43:27.827908  # [  201.204222] ------------[ cut here ]------------
 7938 01:43:27.828385  # [  201.209114] kernel BUG at lib/string_helpers.c:1040!
 7939 01:43:27.828782  # [  201.214356] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7940 01:43:27.829094  # [  201.221516] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7941 01:43:27.831139  # [  201.239145] CPU: 3 UID: 0 PID: 4243 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7942 01:43:27.871057  # [  201.247531] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7943 01:43:27.871565  # [  201.254599] Hardware name: ARM Juno development board (r0) (DT)
 7944 01:43:27.871899  # [  201.260795] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7945 01:43:27.872262  # [  201.268041] pc : __fortify_panic+0x10/0x18
 7946 01:43:27.872613  # [  201.272424] lr : __fortify_panic+0x10/0x18
 7947 01:43:27.873304  # [  201.276797] sp : ffff8000888b3840
 7948 01:43:27.873692  # [  201.280380] x29: ffff8000888b3840 x28: ffff00080ccab7c0 x27: 0000000000000000
 7949 01:43:27.914101  # [  201.287815] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e8df000
 7950 01:43:27.914952  # [  201.295247] x23: 000000000000000f x22: ffff8000823df610 x21: ffff0008073af200
 7951 01:43:27.915314  # [  201.302681] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7952 01:43:27.915623  # [  201.310113] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7953 01:43:27.915914  # [  201.317545] x14: 7962203531203a77 x13: 205d323232343839 x12: ffff8000837aa4c8
 7954 01:43:27.916196  # [  201.324978] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7955 01:43:27.957347  # [  201.332410] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7956 01:43:27.957807  # [  201.339842] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7957 01:43:27.958102  # [  201.347274] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ccab7c0
 7958 01:43:27.958380  # [  201.354707] Call trace:
 7959 01:43:27.959080  # [  201.357420]  __fortify_panic+0x10/0x18
 7960 01:43:27.959383  # [  201.361449]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7961 01:43:27.959642  # [  201.366440]  lkdtm_do_action+0x24/0x48
 7962 01:43:27.959890  # [  201.370469]  direct_entry+0xa8/0x108
 7963 01:43:27.960585  # [  201.374322]  full_proxy_write+0x68/0xc8
 7964 01:43:27.960905  # [  201.378439]  vfs_write+0xd8/0x380
 7965 01:43:28.000229  # [  201.382034]  ksys_write+0x78/0x118
 7966 01:43:28.000471  # [  201.385714]  __arm64_sys_write+0x24/0x38
 7967 01:43:28.000663  # [  201.389917]  invoke_syscall+0x70/0x100
 7968 01:43:28.000837  # [  201.393948]  el0_svc_common.constprop.0+0x48/0xf0
 7969 01:43:28.000978  # [  201.398936]  do_el0_svc+0x24/0x38
 7970 01:43:28.001115  # [  201.402530]  el0_svc+0x3c/0x110
 7971 01:43:28.001267  # [  201.405949]  el0t_64_sync_handler+0x100/0x130
 7972 01:43:28.001400  # [  201.410584]  el0t_64_sync+0x190/0x198
 7973 01:43:28.001527  # [  201.414530] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7974 01:43:28.003427  # [  201.420901] ---[ end trace 0000000000000000 ]---
 7975 01:43:28.043434  # [  201.425792] note: cat[4243] exited with irqs disabled
 7976 01:43:28.043683  # [  201.431362] note: cat[4243] exited with preempt_count 1
 7977 01:43:28.043850  # [  201.437233] ------------[ cut here ]------------
 7978 01:43:28.044006  # [  201.442134] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7979 01:43:28.046587  # [  201.453926] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7980 01:43:28.087055  # [  201.471558] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5 #1
 7981 01:43:28.087509  # [  201.480208] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7982 01:43:28.087938  # [  201.487275] Hardware name: ARM Juno development board (r0) (DT)
 7983 01:43:28.088335  # [  201.493471] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7984 01:43:28.088721  # [  201.500718] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7985 01:43:28.089103  # [  201.506141] lr : ct_idle_enter+0x10/0x20
 7986 01:43:28.089998  # [  201.510342] sp : ffff800084103d50
 7987 01:43:28.130021  # [  201.513925] x29: ffff800084103d50 x28: 0000000000000000 x27: 0000000000000000
 7988 01:43:28.130532  # [  201.521359] x26: 0000000000000000 x25: 0000002ee697a418 x24: 0000000000000000
 7989 01:43:28.130967  # [  201.528792] x23: 0000000000000000 x22: ffff00080b063880 x21: ffff00080b063880
 7990 01:43:28.131365  # [  201.536225] x20: ffff00080b063898 x19: ffff00097ee856c0 x18: 0000000000000000
 7991 01:43:28.131749  # [  201.543658] x17: 6337626163633038 x16: 3030306666666620 x15: 3a20307820303030
 7992 01:43:28.132130  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7993 01:43:28.133228  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7994 01:43:28.173352  # timeout set to 45
 7995 01:43:28.173815  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7996 01:43:28.174152  <4>[  202.172309] Call trace:
 7997 01:43:28.174464  <4>[  202.175027]  ct_kernel_exit.constprop.0+0xfc/0x118
 7998 01:43:28.174765  <4>[  202.180106]  ct_idle_enter+0x10/0x20
 7999 01:43:28.175060  <6>[  202.181994] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8000 01:43:28.175353  <4>[  202.183959]  cpuidle_enter_state+0x210/0x6b8
 8001 01:43:28.175634  <4>[  202.183977]  cpuidle_enter+0x40/0x60
 8002 01:43:28.175920  <6>[  202.190014] lkdtm: trying to memcpy() past the end of a struct
 8003 01:43:28.176618  <4>[  202.194533]  do_idle+0x214/0x2b0
 8004 01:43:28.216725  <4>[  202.194554]  cpu_startup_entry+0x3c/0x50
 8005 01:43:28.217248  <6>[  202.198400] lkdtm: 0: 16
 8006 01:43:28.217637  <4>[  202.204489]  secondary_start_kernel+0x140/0x168
 8007 01:43:28.218342  <6>[  202.208006] lkdtm: 1: 16
 8008 01:43:28.218694  <4>[  202.212180]  __secondary_switched+0xb8/0xc0
 8009 01:43:28.219043  <6>[  202.214999] lkdtm: s: 20
 8010 01:43:28.219341  <4>[  202.219783] ---[ end trace 0000000000000000 ]---
 8011 01:43:28.219694  <4>[  202.234771] ------------[ cut here ]------------
 8012 01:43:28.220103  <4>[  202.239692] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8013 01:43:28.260157  <4>[  202.247159] WARNING: CPU: 1 PID: 4289 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8014 01:43:28.260956  <4>[  202.255988] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8015 01:43:28.261348  <4>[  202.273602] CPU: 1 UID: 0 PID: 4289 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8016 01:43:28.261649  <4>[  202.281984] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8017 01:43:28.263418  <4>[  202.289049] Hardware name: ARM Juno development board (r0) (DT)
 8018 01:43:28.303568  <4>[  202.295246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8019 01:43:28.304229  <4>[  202.302489] pc : __fortify_report+0x64/0x98
 8020 01:43:28.304889  <4>[  202.306948] lr : __fortify_report+0x64/0x98
 8021 01:43:28.305634  <4>[  202.311404] sp : ffff800088973940
 8022 01:43:28.306159  <4>[  202.314986] x29: ffff800088973940 x28: ffff0008086d2540 x27: 0000000000000000
 8023 01:43:28.306866  <4>[  202.322420] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9810f000
 8024 01:43:28.307918  <4>[  202.329854] x23: ffff000807cdc488 x22: ffff800088973b60 x21: ffff800083bee010
 8025 01:43:28.346645  <4>[  202.337286] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8026 01:43:28.346917  <4>[  202.344714] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8027 01:43:28.347088  <4>[  202.352143] x14: 747962203032203a x13: 205d323936393332 x12: ffff8000837aa4c8
 8028 01:43:28.347245  <4>[  202.359571] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8029 01:43:28.347392  <4>[  202.366997] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8030 01:43:28.349795  <4>[  202.374423] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8031 01:43:28.390283  <4>[  202.381846] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008086d2540
 8032 01:43:28.390760  <4>[  202.389271] Call trace:
 8033 01:43:28.391094  <4>[  202.391982]  __fortify_report+0x64/0x98
 8034 01:43:28.391401  <4>[  202.396093]  __fortify_panic+0x10/0x18
 8035 01:43:28.391699  <4>[  202.400116]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8036 01:43:28.391986  <4>[  202.405100]  lkdtm_do_action+0x24/0x48
 8037 01:43:28.392273  <4>[  202.409124]  direct_entry+0xa8/0x108
 8038 01:43:28.392554  <4>[  202.412972]  full_proxy_write+0x68/0xc8
 8039 01:43:28.392833  <4>[  202.417085]  vfs_write+0xd8/0x380
 8040 01:43:28.393491  <4>[  202.420674]  ksys_write+0x78/0x118
 8041 01:43:28.433737  <4>[  202.424348]  __arm64_sys_write+0x24/0x38
 8042 01:43:28.434563  <4>[  202.428546]  invoke_syscall+0x70/0x100
 8043 01:43:28.435129  <4>[  202.432573]  el0_svc_common.constprop.0+0x48/0xf0
 8044 01:43:28.435723  <4>[  202.437555]  do_el0_svc+0x24/0x38
 8045 01:43:28.436316  <4>[  202.441143]  el0_svc+0x3c/0x110
 8046 01:43:28.436706  <4>[  202.444556]  el0t_64_sync_handler+0x100/0x130
 8047 01:43:28.437316  <4>[  202.449186]  el0t_64_sync+0x190/0x198
 8048 01:43:28.437631  <4>[  202.453120] ---[ end trace 0000000000000000 ]---
 8049 01:43:28.438223  <4>[  202.458113] ------------[ cut here ]------------
 8050 01:43:28.439199  <2>[  202.463005] kernel BUG at lib/string_helpers.c:1040!
 8051 01:43:28.477066  <0>[  202.468246] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8052 01:43:28.477704  <4>[  202.475401] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8053 01:43:28.478629  <4>[  202.493008] CPU: 1 UID: 0 PID: 4289 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8054 01:43:28.479118  <4>[  202.501394] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8055 01:43:28.520412  <4>[  202.508460] Hardware name: ARM Juno development board (r0) (DT)
 8056 01:43:28.520858  <4>[  202.514655] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8057 01:43:28.521160  <4>[  202.521900] pc : __fortify_panic+0x10/0x18
 8058 01:43:28.521496  <4>[  202.526272] lr : __fortify_panic+0x10/0x18
 8059 01:43:28.521767  <4>[  202.530640] sp : ffff800088973970
 8060 01:43:28.522028  <4>[  202.534221] x29: ffff800088973970 x28: ffff0008086d2540 x27: 0000000000000000
 8061 01:43:28.522285  <4>[  202.541649] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9810f000
 8062 01:43:28.523664  <4>[  202.549075] x23: ffff000807cdc488 x22: ffff800088973b60 x21: ffff800083bee010
 8063 01:43:28.563892  <4>[  202.556501] x20: ffff000808296000 x19: ffff800083f5b000 x18: 0000000000000000
 8064 01:43:28.564292  <4>[  202.563927] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8065 01:43:28.564593  <4>[  202.571352] x14: 747962203032203a x13: 205d323936393332 x12: ffff8000837aa4c8
 8066 01:43:28.564872  <4>[  202.578777] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8067 01:43:28.565139  <4>[  202.586203] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8068 01:43:28.607026  <4>[  202.593627] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8069 01:43:28.607436  <4>[  202.601051] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008086d2540
 8070 01:43:28.607738  <4>[  202.608476] Call trace:
 8071 01:43:28.608009  <4>[  202.611186]  __fortify_panic+0x10/0x18
 8072 01:43:28.608274  <4>[  202.615207]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8073 01:43:28.608530  <4>[  202.620191]  lkdtm_do_action+0x24/0x48
 8074 01:43:28.608783  <4>[  202.624213]  direct_entry+0xa8/0x108
 8075 01:43:28.609033  <4>[  202.628060]  full_proxy_write+0x68/0xc8
 8076 01:43:28.609346  <4>[  202.632172]  vfs_write+0xd8/0x380
 8077 01:43:28.609628  <4>[  202.635761]  ksys_write+0x78/0x118
 8078 01:43:28.610287  <4>[  202.639436]  __arm64_sys_write+0x24/0x38
 8079 01:43:28.650427  <4>[  202.643633]  invoke_syscall+0x70/0x100
 8080 01:43:28.650906  <4>[  202.647657]  el0_svc_common.constprop.0+0x48/0xf0
 8081 01:43:28.651246  <4>[  202.652639]  do_el0_svc+0x24/0x38
 8082 01:43:28.651560  <4>[  202.656228]  el0_svc+0x3c/0x110
 8083 01:43:28.651949  <4>[  202.659640]  el0t_64_sync_handler+0x100/0x130
 8084 01:43:28.652389  <4>[  202.664269]  el0t_64_sync+0x190/0x198
 8085 01:43:28.652692  <0>[  202.668206] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8086 01:43:28.652983  <4>[  202.674573] ---[ end trace 0000000000000000 ]---
 8087 01:43:28.653708  <6>[  202.679460] note: cat[4289] exited with irqs disabled
 8088 01:43:28.695148  <6>[  202.684831] note: cat[4289] exited with preempt_count 1
 8089 01:43:28.695600  <4>[  202.691738] ------------[ cut here ]------------
 8090 01:43:28.695902  <4>[  202.696632] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8091 01:43:28.696185  <4>[  202.706500] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8092 01:43:28.738496  <4>[  202.724105] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 8093 01:43:28.739004  <4>[  202.732744] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8094 01:43:28.739365  <4>[  202.739809] Hardware name: ARM Juno development board (r0) (DT)
 8095 01:43:28.739685  <4>[  202.746005] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8096 01:43:28.740340  <4>[  202.753247] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8097 01:43:28.740654  <4>[  202.758664] lr : ct_idle_enter+0x10/0x20
 8098 01:43:28.740926  <4>[  202.762863] sp : ffff8000840f3d50
 8099 01:43:28.741754  <4>[  202.766448] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 8100 01:43:28.781857  <4>[  202.773884] x26: 0000000000000000 x25: 0000002f315e1cc0 x24: 0000000000000000
 8101 01:43:28.782369  <4>[  202.781315] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 8102 01:43:28.782740  <4>[  202.788740] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 8103 01:43:28.783452  <4>[  202.796166] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 8104 01:43:28.783849  <4>[  202.803591] x14: ffff8000800c49a8 x13: ffff800080c7e584 x12: ffff8000807ae370
 8105 01:43:28.784956  <4>[  202.811017] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff800081761284
 8106 01:43:28.824977  <4>[  202.818444] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8107 01:43:28.825266  <4>[  202.825877] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 8108 01:43:28.825442  <4>[  202.833306] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 8109 01:43:28.825599  <4>[  202.840732] Call trace:
 8110 01:43:28.825751  <4>[  202.843445]  ct_kernel_exit.constprop.0+0xfc/0x118
 8111 01:43:28.825884  <4>[  202.848515]  ct_idle_enter+0x10/0x20
 8112 01:43:28.826006  <4>[  202.852363]  cpuidle_enter_state+0x210/0x6b8
 8113 01:43:28.828104  <4>[  202.856908]  cpuidle_enter+0x40/0x60
 8114 01:43:28.868884  <4>[  202.860759]  do_idle+0x214/0x2b0
 8115 01:43:28.869146  <4>[  202.864262]  cpu_startup_entry+0x40/0x50
 8116 01:43:28.869340  <4>[  202.868460]  secondary_start_kernel+0x140/0x168
 8117 01:43:28.869500  <4>[  202.873269]  __secondary_switched+0xb8/0xc0
 8118 01:43:28.869651  <4>[  202.877729] ---[ end trace 0000000000000000 ]---
 8119 01:43:28.869792  # Segmentation fault
 8120 01:43:28.869920  # [  202.172309] Call trace:
 8121 01:43:28.870045  # [  202.175027]  ct_kernel_exit.constprop.0+0xfc/0x118
 8122 01:43:28.870168  # [  202.180106]  ct_idle_enter+0x10/0x20
 8123 01:43:28.872037  # [  202.181994] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8124 01:43:28.912034  # [  202.183959]  cpuidle_enter_state+0x210/0x6b8
 8125 01:43:28.912272  # [  202.183977]  cpuidle_enter+0x40/0x60
 8126 01:43:28.912441  # [  202.190014] lkdtm: trying to memcpy() past the end of a struct
 8127 01:43:28.912595  # [  202.194533]  do_idle+0x214/0x2b0
 8128 01:43:28.912741  # [  202.194554]  cpu_startup_entry+0x3c/0x50
 8129 01:43:28.912883  # [  202.198400] lkdtm: 0: 16
 8130 01:43:28.913024  # [  202.204489]  secondary_start_kernel+0x140/0x168
 8131 01:43:28.913164  # [  202.208006] lkdtm: 1: 16
 8132 01:43:28.913331  # [  202.212180]  __secondary_switched+0xb8/0xc0
 8133 01:43:28.913471  # [  202.214999] lkdtm: s: 20
 8134 01:43:28.915222  # [  202.219783] ---[ end trace 0000000000000000 ]---
 8135 01:43:28.955198  # [  202.234771] ------------[ cut here ]------------
 8136 01:43:28.955431  # [  202.239692] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8137 01:43:28.955599  # [  202.247159] WARNING: CPU: 1 PID: 4289 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8138 01:43:28.955759  # [  202.255988] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8139 01:43:28.958608  # [  202.273602] CPU: 1 UID: 0 PID: 4289 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8140 01:43:28.998621  # [  202.281984] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8141 01:43:28.999106  # [  202.289049] Hardware name: ARM Juno development board (r0) (DT)
 8142 01:43:28.999494  # [  202.295246] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8143 01:43:28.999815  # [  202.302489] pc : __fortify_report+0x64/0x98
 8144 01:43:29.000120  # [  202.306948] lr : __fortify_report+0x64/0x98
 8145 01:43:29.000450  # [  202.311404] sp : ffff800088973940
 8146 01:43:29.001836  # [  202.314986] x29: ffff800088973940 x28: ffff0008086d2540 x27: 0000000000000000
 8147 01:43:29.041766  # [  202.322420] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9810f000
 8148 01:43:29.042236  # [  202.329854] x23: ffff000807cdc488 x22: ffff800088973b60 x21: ffff800083bee010
 8149 01:43:29.042937  # [  202.337286] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8150 01:43:29.043275  # [  202.344714] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8151 01:43:29.043585  # [  202.352143] x14: 747962203032203a x13: 205d323936393332 x12: ffff8000837aa4c8
 8152 01:43:29.045088  # [  202.359571] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8153 01:43:29.084970  # [  202.366997] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8154 01:43:29.085994  # [  202.374423] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8155 01:43:29.086392  # [  202.381846] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008086d2540
 8156 01:43:29.086718  # [  202.389271] Call trace:
 8157 01:43:29.087023  # [  202.391982]  __fortify_report+0x64/0x98
 8158 01:43:29.087318  # [  202.396093]  __fortify_panic+0x10/0x18
 8159 01:43:29.087605  # [  202.400116]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8160 01:43:29.087887  # [  202.405100]  lkdtm_do_action+0x24/0x48
 8161 01:43:29.088416  # [  202.409124]  direct_entry+0xa8/0x108
 8162 01:43:29.128145  # [  202.412972]  full_proxy_write+0x68/0xc8
 8163 01:43:29.128710  # [  202.417085]  vfs_write+0xd8/0x380
 8164 01:43:29.129145  # [  202.420674]  ksys_write+0x78/0x118
 8165 01:43:29.129587  # [  202.424348]  __arm64_sys_write+0x24/0x38
 8166 01:43:29.130035  # [  202.428546]  invoke_syscall+0x70/0x100
 8167 01:43:29.130442  # [  202.432573]  el0_svc_common.constprop.0+0x48/0xf0
 8168 01:43:29.130824  # [  202.437555]  do_el0_svc+0x24/0x38
 8169 01:43:29.131285  # [  202.441143]  el0_svc+0x3c/0x110
 8170 01:43:29.131663  # [  202.444556]  el0t_64_sync_handler+0x100/0x130
 8171 01:43:29.132027  # [  202.449186]  el0t_64_sync+0x190/0x198
 8172 01:43:29.132755  # [  202.453120] ---[ end trace 0000000000000000 ]---
 8173 01:43:29.171284  # [  202.458113] ------------[ cut here ]------------
 8174 01:43:29.171751  # [  202.463005] kernel BUG at lib/string_helpers.c:1040!
 8175 01:43:29.172088  # [  202.468246] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8176 01:43:29.172402  # [  202.475401] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8177 01:43:29.174587  # [  202.493008] CPU: 1 UID: 0 PID: 4289 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8178 01:43:29.214408  # [  202.501394] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8179 01:43:29.214867  # [  202.508460] Hardware name: ARM Juno development board (r0) (DT)
 8180 01:43:29.215203  # [  202.514655] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8181 01:43:29.215602  # [  202.521900] pc : __fortify_panic+0x10/0x18
 8182 01:43:29.215916  # [  202.526272] lr : __fortify_panic+0x10/0x18
 8183 01:43:29.216208  # [  202.530640] sp : ffff800088973970
 8184 01:43:29.216492  # [  202.534221] x29: ffff800088973970 x28: ffff0008086d2540 x27: 0000000000000000
 8185 01:43:29.257552  # [  202.541649] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9810f000
 8186 01:43:29.258035  # [  202.549075] x23: ffff000807cdc488 x22: ffff800088973b60 x21: ffff800083bee010
 8187 01:43:29.258745  # [  202.556501] x20: ffff000808296000 x19: ffff800083f5b000 x18: 0000000000000000
 8188 01:43:29.259094  # [  202.563927] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8189 01:43:29.259402  # [  202.571352] x14: 747962203032203a x13: 205d323936393332 x12: ffff8000837aa4c8
 8190 01:43:29.260938  # [  202.578777] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8191 01:43:29.300651  # [  202.586203] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8192 01:43:29.301142  # [  202.593627] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8193 01:43:29.301910  # [  202.601051] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008086d2540
 8194 01:43:29.302262  # [  202.608476] Call trace:
 8195 01:43:29.302572  # [  202.611186]  __fortify_panic+0x10/0x18
 8196 01:43:29.302963  # [  202.615207]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8197 01:43:29.303347  # [  202.620191]  lkdtm_do_action+0x24/0x48
 8198 01:43:29.303736  # [  202.624213]  direct_entry+0xa8/0x108
 8199 01:43:29.304283  # [  202.628060]  full_proxy_write+0x68/0xc8
 8200 01:43:29.343632  # [  202.632172]  vfs_write+0xd8/0x380
 8201 01:43:29.343897  # [  202.635761]  ksys_write+0x78/0x118
 8202 01:43:29.344114  # [  202.639436]  __arm64_sys_write+0x24/0x38
 8203 01:43:29.344313  # [  202.643633]  invoke_syscall+0x70/0x100
 8204 01:43:29.344503  # [  202.647657]  el0_svc_common.constprop.0+0x48/0xf0
 8205 01:43:29.344693  # [  202.652639]  do_el0_svc+0x24/0x38
 8206 01:43:29.344875  # [  202.656228]  el0_svc+0x3c/0x110
 8207 01:43:29.345031  # [  202.659640]  el0t_64_sync_handler+0x100/0x130
 8208 01:43:29.345141  # [  202.664269]  el0t_64_sync+0x190/0x198
 8209 01:43:29.346778  # [  202.668206] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8210 01:43:29.386829  # [  202.674573] ---[ end trace 0000000000000000 ]---
 8211 01:43:29.387091  # [  202.679460] note: cat[4289] exited with irqs disabled
 8212 01:43:29.387312  # [  202.684831] note: cat[4289] exited with preempt_count 1
 8213 01:43:29.387512  # [  202.691738] ------------[ cut here ]------------
 8214 01:43:29.387704  # [  202.696632] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8215 01:43:29.429959  # [  202.706500] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8216 01:43:29.430207  # [  202.724105] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 8217 01:43:29.430426  # [  202.732744] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8218 01:43:29.430628  # [  202.739809] Hardware name: ARM Juno development board (r0) (DT)
 8219 01:43:29.430823  # [  202.746005] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8220 01:43:29.431000  # [  202.753247] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8221 01:43:29.431158  # [  202.758664] lr : ct_idle_enter+0x10/0x20
 8222 01:43:29.433082  # [  202.762863] sp : ffff8000840f3d50
 8223 01:43:29.473343  # [  202.766448] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 8224 01:43:29.473885  # [  202.773884] x26: 0000000000000000 x25: 0000002f315e1cc0 x24: 0000000000000000
 8225 01:43:29.474739  # [  202.781315] x23: 0000000000000000 x22: ffff00080b060880 x21: ffff00080b060880
 8226 01:43:29.475128  # [  202.788740] x20: ffff00080b060898 x19: ffff00097ee416c0 x18: 0000000000000000
 8227 01:43:29.475535  # [  202.796166] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 8228 01:43:29.476567  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8229 01:43:29.494557  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8230 01:43:29.495014  # timeout set to 45
 8231 01:43:29.497728  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8232 01:43:29.558880  <6>[  203.552022] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8233 01:43:29.559357  <6>[  203.558140] lkdtm: trying to memcpy() past the end of a struct member...
 8234 01:43:29.559695  <4>[  203.565173] ------------[ cut here ]------------
 8235 01:43:29.560009  <4>[  203.570106] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8236 01:43:29.562131  <4>[  203.582557] WARNING: CPU: 1 PID: 4337 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8237 01:43:29.602160  <4>[  203.592873] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8238 01:43:29.602615  <4>[  203.610476] CPU: 1 UID: 0 PID: 4337 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8239 01:43:29.602955  <4>[  203.618854] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8240 01:43:29.603273  <4>[  203.625916] Hardware name: ARM Juno development board (r0) (DT)
 8241 01:43:29.645505  <4>[  203.632108] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8242 01:43:29.645975  <4>[  203.639349] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8243 01:43:29.646313  <4>[  203.644678] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8244 01:43:29.646619  <4>[  203.650006] sp : ffff800088a13890
 8245 01:43:29.646915  <4>[  203.653586] x29: ffff800088a13890 x28: ffff00080cfadcc0 x27: 0000000000000000
 8246 01:43:29.647205  <4>[  203.661015] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb681f000
 8247 01:43:29.647495  <4>[  203.668441] x23: 000000000000000f x22: ffff800083df9000 x21: ffff0008075a47a0
 8248 01:43:29.688862  <4>[  203.675866] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8249 01:43:29.689393  <4>[  203.683290] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8250 01:43:29.689740  <4>[  203.690715] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 8251 01:43:29.690055  <4>[  203.698139] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 8252 01:43:29.690359  <4>[  203.705564] x8 : ffff800088a13608 x7 : 0000000000000000 x6 : 0000000000000001
 8253 01:43:29.690649  <4>[  203.712988] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8254 01:43:29.732211  <4>[  203.720412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfadcc0
 8255 01:43:29.732690  <4>[  203.727836] Call trace:
 8256 01:43:29.733028  <4>[  203.730546]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8257 01:43:29.733398  <4>[  203.735528]  lkdtm_do_action+0x24/0x48
 8258 01:43:29.733707  <4>[  203.739551]  direct_entry+0xa8/0x108
 8259 01:43:29.734003  <4>[  203.743399]  full_proxy_write+0x68/0xc8
 8260 01:43:29.734295  <4>[  203.747512]  vfs_write+0xd8/0x380
 8261 01:43:29.734666  <4>[  203.751101]  ksys_write+0x78/0x118
 8262 01:43:29.735027  <4>[  203.754776]  __arm64_sys_write+0x24/0x38
 8263 01:43:29.735468  <4>[  203.758973]  invoke_syscall+0x70/0x100
 8264 01:43:29.736135  <4>[  203.762998]  el0_svc_common.constprop.0+0x48/0xf0
 8265 01:43:29.780539  <4>[  203.767981]  do_el0_svc+0x24/0x38
 8266 01:43:29.781032  <4>[  203.771570]  el0_svc+0x3c/0x110
 8267 01:43:29.781627  <4>[  203.774983]  el0t_64_sync_handler+0x100/0x130
 8268 01:43:29.782016  <4>[  203.779613]  el0t_64_sync+0x190/0x198
 8269 01:43:29.782431  <4>[  203.783546] ---[ end trace 0000000000000000 ]---
 8270 01:43:29.782780  <3>[  203.788499] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8271 01:43:29.783682  <3>[  203.796815] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8272 01:43:29.954295  # [  203.552022] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8273 01:43:29.954566  # [  203.558140] lkdtm: trying to memcpy() past the end of a struct member...
 8274 01:43:29.954735  # [  203.565173] ------------[ cut here ]------------
 8275 01:43:29.954891  # [  203.570106] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8276 01:43:29.957499  # [  203.582557] WARNING: CPU: 1 PID: 4337 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8277 01:43:29.997590  # [  203.592873] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost onboard_usb_dev tda998x hdlcd drm_shmem_helper cec drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8278 01:43:29.998068  # [  203.610476] CPU: 1 UID: 0 PID: 4337 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8279 01:43:29.998411  # [  203.618854] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8280 01:43:29.998731  # [  203.625916] Hardware name: ARM Juno development board (r0) (DT)
 8281 01:43:30.000877  # [  203.632108] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8282 01:43:30.040885  # [  203.639349] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8283 01:43:30.041677  # [  203.644678] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8284 01:43:30.042296  # [  203.650006] sp : ffff800088a13890
 8285 01:43:30.042919  # [  203.653586] x29: ffff800088a13890 x28: ffff00080cfadcc0 x27: 0000000000000000
 8286 01:43:30.044064  # [  203.661015] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb681f000
 8287 01:43:30.044724  # [  203.668441] x23: 000000000000000f x22: ffff800083df9000 x21: ffff0008075a47a0
 8288 01:43:30.045349  # [  203.675866] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8289 01:43:30.084046  # [  203.683290] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8290 01:43:30.084839  # [  203.690715] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 8291 01:43:30.085163  # [  203.698139] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176da10
 8292 01:43:30.085633  # [  203.705564] x8 : ffff800088a13608 x7 : 0000000000000000 x6 : 0000000000000001
 8293 01:43:30.085993  # [  203.712988] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8294 01:43:30.127079  # [  203.720412] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cfadcc0
 8295 01:43:30.127508  # [  203.727836] Call trace:
 8296 01:43:30.127806  # [  203.730546]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8297 01:43:30.128422  # [  203.735528]  lkdtm_do_action+0x24/0x48
 8298 01:43:30.128817  # [  203.739551]  direct_entry+0xa8/0x108
 8299 01:43:30.129090  # [  203.743399]  full_proxy_write+0x68/0xc8
 8300 01:43:30.129391  # [  203.747512]  vfs_write+0xd8/0x380
 8301 01:43:30.129647  # [  203.751101]  ksys_write+0x78/0x118
 8302 01:43:30.129899  # [  203.754776]  __arm64_sys_write+0x24/0x38
 8303 01:43:30.130273  # [  203.758973]  invoke_syscall+0x70/0x100
 8304 01:43:30.130621  # [  203.762998]  el0_svc_common.constprop.0+0x48/0xf0
 8305 01:43:30.130880  # [  203.767981]  do_el0_svc+0x24/0x38
 8306 01:43:30.170357  # [  203.771570]  el0_svc+0x3c/0x110
 8307 01:43:30.170921  # [  203.774983]  el0t_64_sync_handler+0x100/0x130
 8308 01:43:30.171231  # [  203.779613]  el0t_64_sync+0x190/0x198
 8309 01:43:30.171506  # [  203.783546] ---[ end trace 0000000000000000 ]---
 8310 01:43:30.171773  # [  203.788499] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8311 01:43:30.172035  # [  203.796815] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8312 01:43:30.173586  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8313 01:43:30.173972  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8314 01:43:30.194279  # timeout set to 45
 8315 01:43:30.194700  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8316 01:43:30.242317  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8317 01:43:30.258235  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8318 01:43:30.306321  # timeout set to 45
 8319 01:43:30.322259  # selftests: lkdtm: stack-entropy.sh
 8320 01:43:30.486598  <6>[  204.478543] lkdtm: Performing direct entry REPORT_STACK
 8321 01:43:30.487047  <6>[  204.484153] lkdtm: Starting stack offset tracking for pid 4382
 8322 01:43:30.487350  <6>[  204.490352] lkdtm: Stack offset: 0
 8323 01:43:30.487622  <6>[  204.494503] lkdtm: Performing direct entry REPORT_STACK
 8324 01:43:30.487884  <6>[  204.500054] lkdtm: Stack offset: -864
 8325 01:43:30.488137  <6>[  204.504625] lkdtm: Performing direct entry REPORT_STACK
 8326 01:43:30.488391  <6>[  204.510169] lkdtm: Stack offset: -288
 8327 01:43:30.489739  <6>[  204.514357] lkdtm: Performing direct entry REPORT_STACK
 8328 01:43:30.531022  <6>[  204.519882] lkdtm: Stack offset: -48
 8329 01:43:30.531431  <6>[  204.523923] lkdtm: Performing direct entry REPORT_STACK
 8330 01:43:30.531734  <6>[  204.529448] lkdtm: Stack offset: -32
 8331 01:43:30.532015  <6>[  204.533496] lkdtm: Performing direct entry REPORT_STACK
 8332 01:43:30.532281  <6>[  204.539015] lkdtm: Stack offset: -528
 8333 01:43:30.532536  <6>[  204.543135] lkdtm: Performing direct entry REPORT_STACK
 8334 01:43:30.532790  <6>[  204.548661] lkdtm: Stack offset: -656
 8335 01:43:30.533038  <6>[  204.552794] lkdtm: Performing direct entry REPORT_STACK
 8336 01:43:30.533348  <6>[  204.558328] lkdtm: Stack offset: -640
 8337 01:43:30.534260  <6>[  204.562463] lkdtm: Performing direct entry REPORT_STACK
 8338 01:43:30.575575  <6>[  204.567993] lkdtm: Stack offset: -848
 8339 01:43:30.576031  <6>[  204.572143] lkdtm: Performing direct entry REPORT_STACK
 8340 01:43:30.576456  <6>[  204.577680] lkdtm: Stack offset: -112
 8341 01:43:30.576852  <6>[  204.581807] lkdtm: Performing direct entry REPORT_STACK
 8342 01:43:30.577267  <6>[  204.587347] lkdtm: Stack offset: -784
 8343 01:43:30.577646  <6>[  204.591487] lkdtm: Performing direct entry REPORT_STACK
 8344 01:43:30.578025  <6>[  204.597011] lkdtm: Stack offset: -144
 8345 01:43:30.578390  <6>[  204.601147] lkdtm: Performing direct entry REPORT_STACK
 8346 01:43:30.579150  <6>[  204.606683] lkdtm: Stack offset: -192
 8347 01:43:30.619840  <6>[  204.610811] lkdtm: Performing direct entry REPORT_STACK
 8348 01:43:30.620297  <6>[  204.616348] lkdtm: Stack offset: 64
 8349 01:43:30.621083  <6>[  204.620303] lkdtm: Performing direct entry REPORT_STACK
 8350 01:43:30.621494  <6>[  204.625847] lkdtm: Stack offset: -800
 8351 01:43:30.621890  <6>[  204.629972] lkdtm: Performing direct entry REPORT_STACK
 8352 01:43:30.622282  <6>[  204.635515] lkdtm: Stack offset: -32
 8353 01:43:30.622662  <6>[  204.639563] lkdtm: Performing direct entry REPORT_STACK
 8354 01:43:30.623043  <6>[  204.645094] lkdtm: Stack offset: -544
 8355 01:43:30.623418  <6>[  204.649219] lkdtm: Performing direct entry REPORT_STACK
 8356 01:43:30.664260  <6>[  204.654769] lkdtm: Stack offset: -160
 8357 01:43:30.665135  <6>[  204.658910] lkdtm: Performing direct entry REPORT_STACK
 8358 01:43:30.665539  <6>[  204.664441] lkdtm: Stack offset: -176
 8359 01:43:30.665859  <6>[  204.668586] lkdtm: Performing direct entry REPORT_STACK
 8360 01:43:30.666165  <6>[  204.674119] lkdtm: Stack offset: 16
 8361 01:43:30.666458  <6>[  204.678074] lkdtm: Performing direct entry REPORT_STACK
 8362 01:43:30.666751  <6>[  204.683604] lkdtm: Stack offset: -256
 8363 01:43:30.667029  <6>[  204.687732] lkdtm: Performing direct entry REPORT_STACK
 8364 01:43:30.667735  <6>[  204.693261] lkdtm: Stack offset: -64
 8365 01:43:30.708769  <6>[  204.697300] lkdtm: Performing direct entry REPORT_STACK
 8366 01:43:30.709415  <6>[  204.702840] lkdtm: Stack offset: -16
 8367 01:43:30.709862  <6>[  204.706883] lkdtm: Performing direct entry REPORT_STACK
 8368 01:43:30.710692  <6>[  204.712416] lkdtm: Stack offset: -576
 8369 01:43:30.711077  <6>[  204.716543] lkdtm: Performing direct entry REPORT_STACK
 8370 01:43:30.711507  <6>[  204.722073] lkdtm: Stack offset: -640
 8371 01:43:30.711869  <6>[  204.726199] lkdtm: Performing direct entry REPORT_STACK
 8372 01:43:30.712342  <6>[  204.731729] lkdtm: Stack offset: -608
 8373 01:43:30.712872  <6>[  204.735855] lkdtm: Performing direct entry REPORT_STACK
 8374 01:43:30.713340  <6>[  204.741387] lkdtm: Stack offset: -464
 8375 01:43:30.753087  <6>[  204.745521] lkdtm: Performing direct entry REPORT_STACK
 8376 01:43:30.753688  <6>[  204.751060] lkdtm: Stack offset: -144
 8377 01:43:30.754201  <6>[  204.755211] lkdtm: Performing direct entry REPORT_STACK
 8378 01:43:30.754659  <6>[  204.760751] lkdtm: Stack offset: -96
 8379 01:43:30.755098  <6>[  204.764806] lkdtm: Performing direct entry REPORT_STACK
 8380 01:43:30.755563  <6>[  204.770361] lkdtm: Stack offset: -208
 8381 01:43:30.756013  <6>[  204.774496] lkdtm: Performing direct entry REPORT_STACK
 8382 01:43:30.756427  <6>[  204.780026] lkdtm: Stack offset: -320
 8383 01:43:30.757321  <6>[  204.784153] lkdtm: Performing direct entry REPORT_STACK
 8384 01:43:30.797365  <6>[  204.789683] lkdtm: Stack offset: -96
 8385 01:43:30.797640  <6>[  204.793726] lkdtm: Performing direct entry REPORT_STACK
 8386 01:43:30.797809  <6>[  204.799256] lkdtm: Stack offset: -272
 8387 01:43:30.797965  <6>[  204.803408] lkdtm: Performing direct entry REPORT_STACK
 8388 01:43:30.798115  <6>[  204.808932] lkdtm: Stack offset: -816
 8389 01:43:30.798259  <6>[  204.813056] lkdtm: Performing direct entry REPORT_STACK
 8390 01:43:30.798406  <6>[  204.818583] lkdtm: Stack offset: 0
 8391 01:43:30.798539  <6>[  204.822471] lkdtm: Performing direct entry REPORT_STACK
 8392 01:43:30.800521  <6>[  204.828010] lkdtm: Stack offset: -672
 8393 01:43:30.841591  <6>[  204.832153] lkdtm: Performing direct entry REPORT_STACK
 8394 01:43:30.841832  <6>[  204.837692] lkdtm: Stack offset: -672
 8395 01:43:30.842000  <6>[  204.841817] lkdtm: Performing direct entry REPORT_STACK
 8396 01:43:30.842155  <6>[  204.847346] lkdtm: Stack offset: -224
 8397 01:43:30.842303  <6>[  204.851486] lkdtm: Performing direct entry REPORT_STACK
 8398 01:43:30.842447  <6>[  204.857006] lkdtm: Stack offset: -320
 8399 01:43:30.842565  <6>[  204.861130] lkdtm: Performing direct entry REPORT_STACK
 8400 01:43:30.842683  <6>[  204.866657] lkdtm: Stack offset: 64
 8401 01:43:30.844744  <6>[  204.870618] lkdtm: Performing direct entry REPORT_STACK
 8402 01:43:30.886408  <6>[  204.876149] lkdtm: Stack offset: -448
 8403 01:43:30.886861  <6>[  204.880271] lkdtm: Performing direct entry REPORT_STACK
 8404 01:43:30.887199  <6>[  204.885799] lkdtm: Stack offset: -880
 8405 01:43:30.887508  <6>[  204.889921] lkdtm: Performing direct entry REPORT_STACK
 8406 01:43:30.887808  <6>[  204.895449] lkdtm: Stack offset: -304
 8407 01:43:30.888093  <6>[  204.899622] lkdtm: Performing direct entry REPORT_STACK
 8408 01:43:30.888380  <6>[  204.905180] lkdtm: Stack offset: -544
 8409 01:43:30.888658  <6>[  204.909359] lkdtm: Performing direct entry REPORT_STACK
 8410 01:43:30.888937  <6>[  204.914897] lkdtm: Stack offset: -16
 8411 01:43:30.931099  <6>[  204.918958] lkdtm: Performing direct entry REPORT_STACK
 8412 01:43:30.931552  <6>[  204.924507] lkdtm: Stack offset: -672
 8413 01:43:30.931888  <6>[  204.928651] lkdtm: Performing direct entry REPORT_STACK
 8414 01:43:30.932199  <6>[  204.934200] lkdtm: Stack offset: 48
 8415 01:43:30.932499  <6>[  204.938169] lkdtm: Performing direct entry REPORT_STACK
 8416 01:43:30.932788  <6>[  204.943715] lkdtm: Stack offset: -16
 8417 01:43:30.933070  <6>[  204.947768] lkdtm: Performing direct entry REPORT_STACK
 8418 01:43:30.933408  <6>[  204.953328] lkdtm: Stack offset: -224
 8419 01:43:30.933696  <6>[  204.957499] lkdtm: Performing direct entry REPORT_STACK
 8420 01:43:30.934385  <6>[  204.963056] lkdtm: Stack offset: -240
 8421 01:43:30.975426  <6>[  204.967237] lkdtm: Performing direct entry REPORT_STACK
 8422 01:43:30.975881  <6>[  204.972780] lkdtm: Stack offset: -624
 8423 01:43:30.976306  <6>[  204.976918] lkdtm: Performing direct entry REPORT_STACK
 8424 01:43:30.976706  <6>[  204.982449] lkdtm: Stack offset: -32
 8425 01:43:30.977089  <6>[  204.986507] lkdtm: Performing direct entry REPORT_STACK
 8426 01:43:30.977503  <6>[  204.992039] lkdtm: Stack offset: 32
 8427 01:43:30.977877  <6>[  204.995989] lkdtm: Performing direct entry REPORT_STACK
 8428 01:43:30.978244  <6>[  205.001521] lkdtm: Stack offset: -688
 8429 01:43:30.979009  <6>[  205.005643] lkdtm: Performing direct entry REPORT_STACK
 8430 01:43:31.019846  <6>[  205.011173] lkdtm: Stack offset: -400
 8431 01:43:31.020300  <6>[  205.015300] lkdtm: Performing direct entry REPORT_STACK
 8432 01:43:31.021096  <6>[  205.020851] lkdtm: Stack offset: -880
 8433 01:43:31.021497  <6>[  205.024976] lkdtm: Performing direct entry REPORT_STACK
 8434 01:43:31.021900  <6>[  205.030508] lkdtm: Stack offset: -624
 8435 01:43:31.022287  <6>[  205.034638] lkdtm: Performing direct entry REPORT_STACK
 8436 01:43:31.022663  <6>[  205.040178] lkdtm: Stack offset: -544
 8437 01:43:31.023044  <6>[  205.044304] lkdtm: Performing direct entry REPORT_STACK
 8438 01:43:31.023422  <6>[  205.049849] lkdtm: Stack offset: -416
 8439 01:43:31.064185  <6>[  205.053975] lkdtm: Performing direct entry REPORT_STACK
 8440 01:43:31.065276  <6>[  205.059505] lkdtm: Stack offset: -720
 8441 01:43:31.065777  <6>[  205.063630] lkdtm: Performing direct entry REPORT_STACK
 8442 01:43:31.066218  <6>[  205.069161] lkdtm: Stack offset: -816
 8443 01:43:31.066624  <6>[  205.073284] lkdtm: Performing direct entry REPORT_STACK
 8444 01:43:31.067000  <6>[  205.078815] lkdtm: Stack offset: -496
 8445 01:43:31.067426  <6>[  205.082987] lkdtm: Performing direct entry REPORT_STACK
 8446 01:43:31.067826  <6>[  205.088526] lkdtm: Stack offset: -928
 8447 01:43:31.068300  <6>[  205.092692] lkdtm: Performing direct entry REPORT_STACK
 8448 01:43:31.108495  <6>[  205.098228] lkdtm: Stack offset: -512
 8449 01:43:31.108776  <6>[  205.102408] lkdtm: Performing direct entry REPORT_STACK
 8450 01:43:31.108993  <6>[  205.107935] lkdtm: Stack offset: -880
 8451 01:43:31.109219  <6>[  205.112072] lkdtm: Performing direct entry REPORT_STACK
 8452 01:43:31.109417  <6>[  205.117599] lkdtm: Stack offset: -656
 8453 01:43:31.109594  <6>[  205.121737] lkdtm: Performing direct entry REPORT_STACK
 8454 01:43:31.109741  <6>[  205.127267] lkdtm: Stack offset: -352
 8455 01:43:31.109885  <6>[  205.131439] lkdtm: Performing direct entry REPORT_STACK
 8456 01:43:31.110029  <6>[  205.137004] lkdtm: Stack offset: -112
 8457 01:43:31.153117  <6>[  205.141174] lkdtm: Performing direct entry REPORT_STACK
 8458 01:43:31.153381  <6>[  205.146710] lkdtm: Stack offset: -624
 8459 01:43:31.153602  <6>[  205.150855] lkdtm: Performing direct entry REPORT_STACK
 8460 01:43:31.154093  <6>[  205.156402] lkdtm: Stack offset: -704
 8461 01:43:31.154273  <6>[  205.160552] lkdtm: Performing direct entry REPORT_STACK
 8462 01:43:31.154467  <6>[  205.166108] lkdtm: Stack offset: -816
 8463 01:43:31.154657  <6>[  205.170261] lkdtm: Performing direct entry REPORT_STACK
 8464 01:43:31.154824  <6>[  205.175806] lkdtm: Stack offset: -96
 8465 01:43:31.154988  <6>[  205.179872] lkdtm: Performing direct entry REPORT_STACK
 8466 01:43:31.156472  <6>[  205.185419] lkdtm: Stack offset: -912
 8467 01:43:31.197863  <6>[  205.189573] lkdtm: Performing direct entry REPORT_STACK
 8468 01:43:31.198317  <6>[  205.195121] lkdtm: Stack offset: -384
 8469 01:43:31.199137  <6>[  205.199274] lkdtm: Performing direct entry REPORT_STACK
 8470 01:43:31.199504  <6>[  205.204821] lkdtm: Stack offset: 16
 8471 01:43:31.199899  <6>[  205.208796] lkdtm: Performing direct entry REPORT_STACK
 8472 01:43:31.200282  <6>[  205.214356] lkdtm: Stack offset: -416
 8473 01:43:31.200651  <6>[  205.218496] lkdtm: Performing direct entry REPORT_STACK
 8474 01:43:31.201029  <6>[  205.224045] lkdtm: Stack offset: -144
 8475 01:43:31.201546  <6>[  205.228190] lkdtm: Performing direct entry REPORT_STACK
 8476 01:43:31.242453  <6>[  205.233744] lkdtm: Stack offset: -912
 8477 01:43:31.242915  <6>[  205.237891] lkdtm: Performing direct entry REPORT_STACK
 8478 01:43:31.243344  <6>[  205.243437] lkdtm: Stack offset: -336
 8479 01:43:31.243740  <6>[  205.247590] lkdtm: Performing direct entry REPORT_STACK
 8480 01:43:31.244124  <6>[  205.253147] lkdtm: Stack offset: -576
 8481 01:43:31.244496  <6>[  205.257293] lkdtm: Performing direct entry REPORT_STACK
 8482 01:43:31.244865  <6>[  205.262838] lkdtm: Stack offset: -800
 8483 01:43:31.245266  <6>[  205.266994] lkdtm: Performing direct entry REPORT_STACK
 8484 01:43:31.246060  <6>[  205.272540] lkdtm: Stack offset: -16
 8485 01:43:31.286918  <6>[  205.276596] lkdtm: Performing direct entry REPORT_STACK
 8486 01:43:31.287386  <6>[  205.282145] lkdtm: Stack offset: -512
 8487 01:43:31.288203  <6>[  205.286288] lkdtm: Performing direct entry REPORT_STACK
 8488 01:43:31.288578  <6>[  205.291833] lkdtm: Stack offset: -656
 8489 01:43:31.288970  <6>[  205.295988] lkdtm: Performing direct entry REPORT_STACK
 8490 01:43:31.289404  <6>[  205.301541] lkdtm: Stack offset: -208
 8491 01:43:31.289788  <6>[  205.305686] lkdtm: Performing direct entry REPORT_STACK
 8492 01:43:31.290164  <6>[  205.311234] lkdtm: Stack offset: -912
 8493 01:43:31.290622  <6>[  205.315418] lkdtm: Performing direct entry REPORT_STACK
 8494 01:43:31.331608  <6>[  205.320960] lkdtm: Stack offset: 48
 8495 01:43:31.332071  <6>[  205.324947] lkdtm: Performing direct entry REPORT_STACK
 8496 01:43:31.332405  <6>[  205.330494] lkdtm: Stack offset: 0
 8497 01:43:31.332713  <6>[  205.334408] lkdtm: Performing direct entry REPORT_STACK
 8498 01:43:31.333015  <6>[  205.339973] lkdtm: Stack offset: -544
 8499 01:43:31.333348  <6>[  205.344104] lkdtm: Performing direct entry REPORT_STACK
 8500 01:43:31.333641  <6>[  205.349658] lkdtm: Stack offset: 0
 8501 01:43:31.333924  <6>[  205.353550] lkdtm: Performing direct entry REPORT_STACK
 8502 01:43:31.334210  <6>[  205.359098] lkdtm: Stack offset: -720
 8503 01:43:31.376262  <6>[  205.363253] lkdtm: Performing direct entry REPORT_STACK
 8504 01:43:31.376866  <6>[  205.368807] lkdtm: Stack offset: -720
 8505 01:43:31.377457  <6>[  205.372960] lkdtm: Performing direct entry REPORT_STACK
 8506 01:43:31.377905  <6>[  205.378510] lkdtm: Stack offset: 16
 8507 01:43:31.378765  <6>[  205.382508] lkdtm: Performing direct entry REPORT_STACK
 8508 01:43:31.379302  <6>[  205.388047] lkdtm: Stack offset: 16
 8509 01:43:31.379951  <6>[  205.392026] lkdtm: Performing direct entry REPORT_STACK
 8510 01:43:31.380355  <6>[  205.397574] lkdtm: Stack offset: -64
 8511 01:43:31.380789  <6>[  205.401643] lkdtm: Performing direct entry REPORT_STACK
 8512 01:43:31.381453  <6>[  205.407181] lkdtm: Stack offset: -256
 8513 01:43:31.420494  <6>[  205.411375] lkdtm: Performing direct entry REPORT_STACK
 8514 01:43:31.421424  <6>[  205.416903] lkdtm: Stack offset: -32
 8515 01:43:31.421835  <6>[  205.420957] lkdtm: Performing direct entry REPORT_STACK
 8516 01:43:31.422210  <6>[  205.426496] lkdtm: Stack offset: -608
 8517 01:43:31.422555  <6>[  205.430629] lkdtm: Performing direct entry REPORT_STACK
 8518 01:43:31.422928  <6>[  205.436169] lkdtm: Stack offset: -912
 8519 01:43:31.423239  <6>[  205.440296] lkdtm: Performing direct entry REPORT_STACK
 8520 01:43:31.423591  <6>[  205.445838] lkdtm: Stack offset: -432
 8521 01:43:31.424011  <6>[  205.449958] lkdtm: Performing direct entry REPORT_STACK
 8522 01:43:31.465027  <6>[  205.455483] lkdtm: Stack offset: 64
 8523 01:43:31.465585  <6>[  205.459470] lkdtm: Performing direct entry REPORT_STACK
 8524 01:43:31.466027  <6>[  205.464996] lkdtm: Stack offset: -416
 8525 01:43:31.466426  <6>[  205.469125] lkdtm: Performing direct entry REPORT_STACK
 8526 01:43:31.466812  <6>[  205.474661] lkdtm: Stack offset: -944
 8527 01:43:31.467191  <6>[  205.478791] lkdtm: Performing direct entry REPORT_STACK
 8528 01:43:31.467561  <6>[  205.484328] lkdtm: Stack offset: -800
 8529 01:43:31.467946  <6>[  205.488466] lkdtm: Performing direct entry REPORT_STACK
 8530 01:43:31.468681  <6>[  205.493986] lkdtm: Stack offset: -288
 8531 01:43:31.509504  <6>[  205.498124] lkdtm: Performing direct entry REPORT_STACK
 8532 01:43:31.509987  <6>[  205.503664] lkdtm: Stack offset: -896
 8533 01:43:31.510417  <6>[  205.507799] lkdtm: Performing direct entry REPORT_STACK
 8534 01:43:31.510813  <6>[  205.513337] lkdtm: Stack offset: -368
 8535 01:43:31.511196  <6>[  205.517482] lkdtm: Performing direct entry REPORT_STACK
 8536 01:43:31.511571  <6>[  205.523017] lkdtm: Stack offset: -480
 8537 01:43:31.511945  <6>[  205.527145] lkdtm: Performing direct entry REPORT_STACK
 8538 01:43:31.512309  <6>[  205.532674] lkdtm: Stack offset: 48
 8539 01:43:31.513065  <6>[  205.536624] lkdtm: Performing direct entry REPORT_STACK
 8540 01:43:31.513448  <6>[  205.542155] lkdtm: Stack offset: -336
 8541 01:43:31.553809  <6>[  205.546278] lkdtm: Performing direct entry REPORT_STACK
 8542 01:43:31.554261  <6>[  205.551807] lkdtm: Stack offset: 64
 8543 01:43:31.555053  <6>[  205.555755] lkdtm: Performing direct entry REPORT_STACK
 8544 01:43:31.555418  <6>[  205.561287] lkdtm: Stack offset: -720
 8545 01:43:31.555810  <6>[  205.565458] lkdtm: Performing direct entry REPORT_STACK
 8546 01:43:31.556199  <6>[  205.570989] lkdtm: Stack offset: -656
 8547 01:43:31.556577  <6>[  205.575115] lkdtm: Performing direct entry REPORT_STACK
 8548 01:43:31.556951  <6>[  205.580646] lkdtm: Stack offset: -128
 8549 01:43:31.557457  <6>[  205.584771] lkdtm: Performing direct entry REPORT_STACK
 8550 01:43:31.598239  <6>[  205.590302] lkdtm: Stack offset: 48
 8551 01:43:31.598690  <6>[  205.594252] lkdtm: Performing direct entry REPORT_STACK
 8552 01:43:31.599122  <6>[  205.599782] lkdtm: Stack offset: -224
 8553 01:43:31.599518  <6>[  205.603906] lkdtm: Performing direct entry REPORT_STACK
 8554 01:43:31.599901  <6>[  205.609435] lkdtm: Stack offset: -192
 8555 01:43:31.600279  <6>[  205.613569] lkdtm: Performing direct entry REPORT_STACK
 8556 01:43:31.600647  <6>[  205.619100] lkdtm: Stack offset: -112
 8557 01:43:31.601011  <6>[  205.623225] lkdtm: Performing direct entry REPORT_STACK
 8558 01:43:31.601834  <6>[  205.628753] lkdtm: Stack offset: -560
 8559 01:43:31.642538  <6>[  205.632876] lkdtm: Performing direct entry REPORT_STACK
 8560 01:43:31.643000  <6>[  205.638413] lkdtm: Stack offset: 0
 8561 01:43:31.643426  <6>[  205.642280] lkdtm: Performing direct entry REPORT_STACK
 8562 01:43:31.643824  <6>[  205.647808] lkdtm: Stack offset: -512
 8563 01:43:31.644211  <6>[  205.651931] lkdtm: Performing direct entry REPORT_STACK
 8564 01:43:31.644587  <6>[  205.657459] lkdtm: Stack offset: -832
 8565 01:43:31.644957  <6>[  205.661585] lkdtm: Performing direct entry REPORT_STACK
 8566 01:43:31.645373  <6>[  205.667117] lkdtm: Stack offset: -112
 8567 01:43:31.646142  <6>[  205.671245] lkdtm: Performing direct entry REPORT_STACK
 8568 01:43:31.687100  <6>[  205.676787] lkdtm: Stack offset: -656
 8569 01:43:31.687552  <6>[  205.680937] lkdtm: Performing direct entry REPORT_STACK
 8570 01:43:31.687972  <6>[  205.686474] lkdtm: Stack offset: -64
 8571 01:43:31.688368  <6>[  205.690531] lkdtm: Performing direct entry REPORT_STACK
 8572 01:43:31.688751  <6>[  205.696080] lkdtm: Stack offset: -560
 8573 01:43:31.689491  <6>[  205.700223] lkdtm: Performing direct entry REPORT_STACK
 8574 01:43:31.689849  <6>[  205.705777] lkdtm: Stack offset: -144
 8575 01:43:31.690232  <6>[  205.709926] lkdtm: Performing direct entry REPORT_STACK
 8576 01:43:31.690611  <6>[  205.715473] lkdtm: Stack offset: -544
 8577 01:43:31.731639  <6>[  205.719625] lkdtm: Performing direct entry REPORT_STACK
 8578 01:43:31.732133  <6>[  205.725174] lkdtm: Stack offset: -944
 8579 01:43:31.732471  <6>[  205.729355] lkdtm: Performing direct entry REPORT_STACK
 8580 01:43:31.732784  <6>[  205.734885] lkdtm: Stack offset: -288
 8581 01:43:31.733096  <6>[  205.739010] lkdtm: Performing direct entry REPORT_STACK
 8582 01:43:31.733542  <6>[  205.744542] lkdtm: Stack offset: -32
 8583 01:43:31.733930  <6>[  205.748593] lkdtm: Performing direct entry REPORT_STACK
 8584 01:43:31.734302  <6>[  205.754128] lkdtm: Stack offset: -832
 8585 01:43:31.734741  <6>[  205.758263] lkdtm: Performing direct entry REPORT_STACK
 8586 01:43:31.735491  <6>[  205.763791] lkdtm: Stack offset: -560
 8587 01:43:31.775892  <6>[  205.767934] lkdtm: Performing direct entry REPORT_STACK
 8588 01:43:31.776781  <6>[  205.773478] lkdtm: Stack offset: -880
 8589 01:43:31.777173  <6>[  205.777606] lkdtm: Performing direct entry REPORT_STACK
 8590 01:43:31.777619  <6>[  205.783144] lkdtm: Stack offset: -560
 8591 01:43:31.778011  <6>[  205.787274] lkdtm: Performing direct entry REPORT_STACK
 8592 01:43:31.778394  <6>[  205.792796] lkdtm: Stack offset: -928
 8593 01:43:31.778769  <6>[  205.796915] lkdtm: Performing direct entry REPORT_STACK
 8594 01:43:31.779241  <6>[  205.802437] lkdtm: Stack offset: -800
 8595 01:43:31.779724  <6>[  205.806559] lkdtm: Performing direct entry REPORT_STACK
 8596 01:43:31.820258  <6>[  205.812088] lkdtm: Stack offset: -688
 8597 01:43:31.820703  <6>[  205.816207] lkdtm: Performing direct entry REPORT_STACK
 8598 01:43:31.821005  <6>[  205.821737] lkdtm: Stack offset: -192
 8599 01:43:31.821662  <6>[  205.825862] lkdtm: Performing direct entry REPORT_STACK
 8600 01:43:31.821962  <6>[  205.831386] lkdtm: Stack offset: -336
 8601 01:43:31.822231  <6>[  205.835505] lkdtm: Performing direct entry REPORT_STACK
 8602 01:43:31.822492  <6>[  205.841046] lkdtm: Stack offset: -256
 8603 01:43:31.822746  <6>[  205.845181] lkdtm: Performing direct entry REPORT_STACK
 8604 01:43:31.823518  <6>[  205.850710] lkdtm: Stack offset: -160
 8605 01:43:31.864547  <6>[  205.854831] lkdtm: Performing direct entry REPORT_STACK
 8606 01:43:31.864971  <6>[  205.860359] lkdtm: Stack offset: -336
 8607 01:43:31.865329  <6>[  205.864503] lkdtm: Performing direct entry REPORT_STACK
 8608 01:43:31.865653  <6>[  205.870036] lkdtm: Stack offset: -144
 8609 01:43:31.865950  <6>[  205.874157] lkdtm: Performing direct entry REPORT_STACK
 8610 01:43:31.866240  <6>[  205.879686] lkdtm: Stack offset: -656
 8611 01:43:31.866526  <6>[  205.883806] lkdtm: Performing direct entry REPORT_STACK
 8612 01:43:31.866809  <6>[  205.889341] lkdtm: Stack offset: -768
 8613 01:43:31.867735  <6>[  205.893490] lkdtm: Performing direct entry REPORT_STACK
 8614 01:43:31.908990  <6>[  205.899011] lkdtm: Stack offset: -208
 8615 01:43:31.909485  <6>[  205.903138] lkdtm: Performing direct entry REPORT_STACK
 8616 01:43:31.909823  <6>[  205.908676] lkdtm: Stack offset: -304
 8617 01:43:31.910139  <6>[  205.912802] lkdtm: Performing direct entry REPORT_STACK
 8618 01:43:31.910440  <6>[  205.918339] lkdtm: Stack offset: -160
 8619 01:43:31.910802  <6>[  205.922488] lkdtm: Performing direct entry REPORT_STACK
 8620 01:43:31.911119  <6>[  205.928010] lkdtm: Stack offset: -848
 8621 01:43:31.911401  <6>[  205.932143] lkdtm: Performing direct entry REPORT_STACK
 8622 01:43:31.912149  <6>[  205.937671] lkdtm: Stack offset: -176
 8623 01:43:31.953559  <6>[  205.941797] lkdtm: Performing direct entry REPORT_STACK
 8624 01:43:31.954075  <6>[  205.947336] lkdtm: Stack offset: 64
 8625 01:43:31.954444  <6>[  205.951294] lkdtm: Performing direct entry REPORT_STACK
 8626 01:43:31.955147  <6>[  205.956822] lkdtm: Stack offset: 0
 8627 01:43:31.955507  <6>[  205.960684] lkdtm: Performing direct entry REPORT_STACK
 8628 01:43:31.955818  <6>[  205.966213] lkdtm: Stack offset: -720
 8629 01:43:31.956141  <6>[  205.970389] lkdtm: Performing direct entry REPORT_STACK
 8630 01:43:31.956462  <6>[  205.975940] lkdtm: Stack offset: -896
 8631 01:43:31.956873  <6>[  205.980087] lkdtm: Performing direct entry REPORT_STACK
 8632 01:43:31.957312  <6>[  205.985631] lkdtm: Stack offset: 32
 8633 01:43:31.997798  <6>[  205.989611] lkdtm: Performing direct entry REPORT_STACK
 8634 01:43:31.998296  <6>[  205.995140] lkdtm: Stack offset: -320
 8635 01:43:31.999018  <6>[  205.999280] lkdtm: Performing direct entry REPORT_STACK
 8636 01:43:31.999374  <6>[  206.004807] lkdtm: Stack offset: -560
 8637 01:43:31.999699  <6>[  206.008929] lkdtm: Performing direct entry REPORT_STACK
 8638 01:43:31.999968  <6>[  206.014459] lkdtm: Stack offset: -560
 8639 01:43:32.000230  <6>[  206.018583] lkdtm: Performing direct entry REPORT_STACK
 8640 01:43:32.000486  <6>[  206.024113] lkdtm: Stack offset: -352
 8641 01:43:32.001025  <6>[  206.028232] lkdtm: Performing direct entry REPORT_STACK
 8642 01:43:32.041995  <6>[  206.033764] lkdtm: Stack offset: -560
 8643 01:43:32.042238  <6>[  206.037893] lkdtm: Performing direct entry REPORT_STACK
 8644 01:43:32.042408  <6>[  206.043453] lkdtm: Stack offset: -352
 8645 01:43:32.042565  <6>[  206.047586] lkdtm: Performing direct entry REPORT_STACK
 8646 01:43:32.042716  <6>[  206.053117] lkdtm: Stack offset: -512
 8647 01:43:32.042861  <6>[  206.057242] lkdtm: Performing direct entry REPORT_STACK
 8648 01:43:32.043003  <6>[  206.062772] lkdtm: Stack offset: -864
 8649 01:43:32.043142  <6>[  206.066896] lkdtm: Performing direct entry REPORT_STACK
 8650 01:43:32.045292  <6>[  206.072425] lkdtm: Stack offset: -624
 8651 01:43:32.086421  <6>[  206.076551] lkdtm: Performing direct entry REPORT_STACK
 8652 01:43:32.087074  <6>[  206.082082] lkdtm: Stack offset: -768
 8653 01:43:32.087512  <6>[  206.086207] lkdtm: Performing direct entry REPORT_STACK
 8654 01:43:32.087841  <6>[  206.091737] lkdtm: Stack offset: -192
 8655 01:43:32.088146  <6>[  206.095865] lkdtm: Performing direct entry REPORT_STACK
 8656 01:43:32.088641  <6>[  206.101389] lkdtm: Stack offset: -784
 8657 01:43:32.089052  <6>[  206.105517] lkdtm: Performing direct entry REPORT_STACK
 8658 01:43:32.089548  <6>[  206.111052] lkdtm: Stack offset: -512
 8659 01:43:32.090341  <6>[  206.115175] lkdtm: Performing direct entry REPORT_STACK
 8660 01:43:32.131094  <6>[  206.120708] lkdtm: Stack offset: -192
 8661 01:43:32.131588  <6>[  206.124837] lkdtm: Performing direct entry REPORT_STACK
 8662 01:43:32.131928  <6>[  206.130365] lkdtm: Stack offset: -464
 8663 01:43:32.132235  <6>[  206.134497] lkdtm: Performing direct entry REPORT_STACK
 8664 01:43:32.132530  <6>[  206.140023] lkdtm: Stack offset: -112
 8665 01:43:32.132817  <6>[  206.144162] lkdtm: Performing direct entry REPORT_STACK
 8666 01:43:32.133103  <6>[  206.149709] lkdtm: Stack offset: -912
 8667 01:43:32.133438  <6>[  206.153849] lkdtm: Performing direct entry REPORT_STACK
 8668 01:43:32.133726  <6>[  206.159384] lkdtm: Stack offset: -736
 8669 01:43:32.175427  <6>[  206.163510] lkdtm: Performing direct entry REPORT_STACK
 8670 01:43:32.175878  <6>[  206.169039] lkdtm: Stack offset: -112
 8671 01:43:32.176215  <6>[  206.173168] lkdtm: Performing direct entry REPORT_STACK
 8672 01:43:32.176919  <6>[  206.178706] lkdtm: Stack offset: 48
 8673 01:43:32.177303  <6>[  206.182661] lkdtm: Performing direct entry REPORT_STACK
 8674 01:43:32.177615  <6>[  206.188192] lkdtm: Stack offset: 32
 8675 01:43:32.177910  <6>[  206.192143] lkdtm: Performing direct entry REPORT_STACK
 8676 01:43:32.178193  <6>[  206.197674] lkdtm: Stack offset: -272
 8677 01:43:32.178490  <6>[  206.201799] lkdtm: Performing direct entry REPORT_STACK
 8678 01:43:32.178978  <6>[  206.207338] lkdtm: Stack offset: -112
 8679 01:43:32.219778  <6>[  206.211486] lkdtm: Performing direct entry REPORT_STACK
 8680 01:43:32.220240  <6>[  206.217008] lkdtm: Stack offset: -416
 8681 01:43:32.220668  <6>[  206.221133] lkdtm: Performing direct entry REPORT_STACK
 8682 01:43:32.221065  <6>[  206.226676] lkdtm: Stack offset: -96
 8683 01:43:32.221490  <6>[  206.230715] lkdtm: Performing direct entry REPORT_STACK
 8684 01:43:32.221873  <6>[  206.236246] lkdtm: Stack offset: -80
 8685 01:43:32.222246  <6>[  206.240284] lkdtm: Performing direct entry REPORT_STACK
 8686 01:43:32.222634  <6>[  206.245822] lkdtm: Stack offset: -752
 8687 01:43:32.223394  <6>[  206.249958] lkdtm: Performing direct entry REPORT_STACK
 8688 01:43:32.264280  <6>[  206.255490] lkdtm: Stack offset: -288
 8689 01:43:32.265154  <6>[  206.259630] lkdtm: Performing direct entry REPORT_STACK
 8690 01:43:32.265588  <6>[  206.265186] lkdtm: Stack offset: 64
 8691 01:43:32.266002  <6>[  206.269157] lkdtm: Performing direct entry REPORT_STACK
 8692 01:43:32.266396  <6>[  206.274704] lkdtm: Stack offset: -560
 8693 01:43:32.266777  <6>[  206.278848] lkdtm: Performing direct entry REPORT_STACK
 8694 01:43:32.267152  <6>[  206.284395] lkdtm: Stack offset: -304
 8695 01:43:32.267550  <6>[  206.288537] lkdtm: Performing direct entry REPORT_STACK
 8696 01:43:32.268020  <6>[  206.294086] lkdtm: Stack offset: -768
 8697 01:43:32.308654  <6>[  206.298231] lkdtm: Performing direct entry REPORT_STACK
 8698 01:43:32.309114  <6>[  206.303779] lkdtm: Stack offset: 48
 8699 01:43:32.309961  <6>[  206.307753] lkdtm: Performing direct entry REPORT_STACK
 8700 01:43:32.310334  <6>[  206.313309] lkdtm: Stack offset: -640
 8701 01:43:32.310725  <6>[  206.317486] lkdtm: Performing direct entry REPORT_STACK
 8702 01:43:32.311104  <6>[  206.323008] lkdtm: Stack offset: -752
 8703 01:43:32.311478  <6>[  206.327133] lkdtm: Performing direct entry REPORT_STACK
 8704 01:43:32.311933  <6>[  206.332665] lkdtm: Stack offset: -912
 8705 01:43:32.312401  <6>[  206.336798] lkdtm: Performing direct entry REPORT_STACK
 8706 01:43:32.353148  <6>[  206.342335] lkdtm: Stack offset: -464
 8707 01:43:32.353629  <6>[  206.346502] lkdtm: Performing direct entry REPORT_STACK
 8708 01:43:32.354070  <6>[  206.352027] lkdtm: Stack offset: 64
 8709 01:43:32.354864  <6>[  206.355985] lkdtm: Performing direct entry REPORT_STACK
 8710 01:43:32.355225  <6>[  206.361517] lkdtm: Stack offset: -576
 8711 01:43:32.355611  <6>[  206.365644] lkdtm: Performing direct entry REPORT_STACK
 8712 01:43:32.355985  <6>[  206.371174] lkdtm: Stack offset: -416
 8713 01:43:32.356364  <6>[  206.375301] lkdtm: Performing direct entry REPORT_STACK
 8714 01:43:32.356732  <6>[  206.380841] lkdtm: Stack offset: -848
 8715 01:43:32.397706  <6>[  206.384971] lkdtm: Performing direct entry REPORT_STACK
 8716 01:43:32.398279  <6>[  206.390503] lkdtm: Stack offset: -688
 8717 01:43:32.398713  <6>[  206.394627] lkdtm: Performing direct entry REPORT_STACK
 8718 01:43:32.399197  <6>[  206.400159] lkdtm: Stack offset: -160
 8719 01:43:32.399554  <6>[  206.404294] lkdtm: Performing direct entry REPORT_STACK
 8720 01:43:32.399971  <6>[  206.409833] lkdtm: Stack offset: -656
 8721 01:43:32.400303  <6>[  206.413977] lkdtm: Performing direct entry REPORT_STACK
 8722 01:43:32.400608  <6>[  206.419526] lkdtm: Stack offset: -512
 8723 01:43:32.401066  <6>[  206.423667] lkdtm: Performing direct entry REPORT_STACK
 8724 01:43:32.401938  <6>[  206.429199] lkdtm: Stack offset: -816
 8725 01:43:32.442000  <6>[  206.433355] lkdtm: Performing direct entry REPORT_STACK
 8726 01:43:32.442514  <6>[  206.438883] lkdtm: Stack offset: -480
 8727 01:43:32.442958  <6>[  206.443010] lkdtm: Performing direct entry REPORT_STACK
 8728 01:43:32.443358  <6>[  206.448550] lkdtm: Stack offset: -272
 8729 01:43:32.443702  <6>[  206.452678] lkdtm: Performing direct entry REPORT_STACK
 8730 01:43:32.444040  <6>[  206.458235] lkdtm: Stack offset: -576
 8731 01:43:32.444367  <6>[  206.462412] lkdtm: Performing direct entry REPORT_STACK
 8732 01:43:32.444688  <6>[  206.467934] lkdtm: Stack offset: -240
 8733 01:43:32.445391  <6>[  206.472065] lkdtm: Performing direct entry REPORT_STACK
 8734 01:43:32.486404  <6>[  206.477588] lkdtm: Stack offset: -48
 8735 01:43:32.486833  <6>[  206.481620] lkdtm: Performing direct entry REPORT_STACK
 8736 01:43:32.487215  <6>[  206.487147] lkdtm: Stack offset: -720
 8737 01:43:32.487569  <6>[  206.491270] lkdtm: Performing direct entry REPORT_STACK
 8738 01:43:32.487910  <6>[  206.496799] lkdtm: Stack offset: -176
 8739 01:43:32.488244  <6>[  206.500923] lkdtm: Performing direct entry REPORT_STACK
 8740 01:43:32.488576  <6>[  206.506453] lkdtm: Stack offset: 0
 8741 01:43:32.488903  <6>[  206.510351] lkdtm: Performing direct entry REPORT_STACK
 8742 01:43:32.489605  <6>[  206.515882] lkdtm: Stack offset: -864
 8743 01:43:32.530748  <6>[  206.520012] lkdtm: Performing direct entry REPORT_STACK
 8744 01:43:32.531249  <6>[  206.525540] lkdtm: Stack offset: -688
 8745 01:43:32.531708  <6>[  206.529674] lkdtm: Performing direct entry REPORT_STACK
 8746 01:43:32.532110  <6>[  206.535205] lkdtm: Stack offset: -512
 8747 01:43:32.532497  <6>[  206.539359] lkdtm: Performing direct entry REPORT_STACK
 8748 01:43:32.532879  <6>[  206.544876] lkdtm: Stack offset: -496
 8749 01:43:32.533690  <6>[  206.549002] lkdtm: Performing direct entry REPORT_STACK
 8750 01:43:32.534065  <6>[  206.554530] lkdtm: Stack offset: -544
 8751 01:43:32.534531  <6>[  206.558654] lkdtm: Performing direct entry REPORT_STACK
 8752 01:43:32.575350  <6>[  206.564185] lkdtm: Stack offset: -576
 8753 01:43:32.575818  <6>[  206.568351] lkdtm: Performing direct entry REPORT_STACK
 8754 01:43:32.576243  <6>[  206.573891] lkdtm: Stack offset: -640
 8755 01:43:32.576637  <6>[  206.578046] lkdtm: Performing direct entry REPORT_STACK
 8756 01:43:32.577026  <6>[  206.583599] lkdtm: Stack offset: -672
 8757 01:43:32.577443  <6>[  206.587753] lkdtm: Performing direct entry REPORT_STACK
 8758 01:43:32.578189  <6>[  206.593302] lkdtm: Stack offset: -912
 8759 01:43:32.578539  <6>[  206.597484] lkdtm: Performing direct entry REPORT_STACK
 8760 01:43:32.578928  <6>[  206.603012] lkdtm: Stack offset: -272
 8761 01:43:32.619736  <6>[  206.607141] lkdtm: Performing direct entry REPORT_STACK
 8762 01:43:32.620204  <6>[  206.612673] lkdtm: Stack offset: 16
 8763 01:43:32.620624  <6>[  206.616624] lkdtm: Performing direct entry REPORT_STACK
 8764 01:43:32.621023  <6>[  206.622156] lkdtm: Stack offset: -480
 8765 01:43:32.621838  <6>[  206.626281] lkdtm: Performing direct entry REPORT_STACK
 8766 01:43:32.622196  <6>[  206.631812] lkdtm: Stack offset: -752
 8767 01:43:32.622582  <6>[  206.635940] lkdtm: Performing direct entry REPORT_STACK
 8768 01:43:32.622957  <6>[  206.641472] lkdtm: Stack offset: -464
 8769 01:43:32.623330  <6>[  206.645597] lkdtm: Performing direct entry REPORT_STACK
 8770 01:43:32.623794  <6>[  206.651137] lkdtm: Stack offset: -784
 8771 01:43:32.664141  <6>[  206.655264] lkdtm: Performing direct entry REPORT_STACK
 8772 01:43:32.664596  <6>[  206.660795] lkdtm: Stack offset: -128
 8773 01:43:32.665020  <6>[  206.664921] lkdtm: Performing direct entry REPORT_STACK
 8774 01:43:32.665455  <6>[  206.670451] lkdtm: Stack offset: -640
 8775 01:43:32.665841  <6>[  206.674598] lkdtm: Performing direct entry REPORT_STACK
 8776 01:43:32.666221  <6>[  206.680128] lkdtm: Stack offset: -624
 8777 01:43:32.666592  <6>[  206.684282] lkdtm: Performing direct entry REPORT_STACK
 8778 01:43:32.666983  <6>[  206.689827] lkdtm: Stack offset: -560
 8779 01:43:32.667806  <6>[  206.693954] lkdtm: Performing direct entry REPORT_STACK
 8780 01:43:32.708423  <6>[  206.699484] lkdtm: Stack offset: -864
 8781 01:43:32.708977  <6>[  206.703609] lkdtm: Performing direct entry REPORT_STACK
 8782 01:43:32.709505  <6>[  206.709140] lkdtm: Stack offset: -448
 8783 01:43:32.709940  <6>[  206.713265] lkdtm: Performing direct entry REPORT_STACK
 8784 01:43:32.710348  <6>[  206.718805] lkdtm: Stack offset: -784
 8785 01:43:32.710778  <6>[  206.722940] lkdtm: Performing direct entry REPORT_STACK
 8786 01:43:32.711151  <6>[  206.728472] lkdtm: Stack offset: -592
 8787 01:43:32.711643  <6>[  206.732597] lkdtm: Performing direct entry REPORT_STACK
 8788 01:43:32.712384  <6>[  206.738128] lkdtm: Stack offset: -864
 8789 01:43:32.752832  <6>[  206.742265] lkdtm: Performing direct entry REPORT_STACK
 8790 01:43:32.753636  <6>[  206.747822] lkdtm: Stack offset: -128
 8791 01:43:32.754240  <6>[  206.751949] lkdtm: Performing direct entry REPORT_STACK
 8792 01:43:32.754716  <6>[  206.757478] lkdtm: Stack offset: -272
 8793 01:43:32.755127  <6>[  206.761594] lkdtm: Performing direct entry REPORT_STACK
 8794 01:43:32.755648  <6>[  206.767121] lkdtm: Stack offset: 32
 8795 01:43:32.756242  <6>[  206.771065] lkdtm: Performing direct entry REPORT_STACK
 8796 01:43:32.756637  <6>[  206.776589] lkdtm: Stack offset: -96
 8797 01:43:32.757640  <6>[  206.780633] lkdtm: Performing direct entry REPORT_STACK
 8798 01:43:32.797275  <6>[  206.786174] lkdtm: Stack offset: -928
 8799 01:43:32.797782  <6>[  206.790295] lkdtm: Performing direct entry REPORT_STACK
 8800 01:43:32.798338  <6>[  206.795824] lkdtm: Stack offset: -944
 8801 01:43:32.798866  <6>[  206.799944] lkdtm: Performing direct entry REPORT_STACK
 8802 01:43:32.799386  <6>[  206.805469] lkdtm: Stack offset: -576
 8803 01:43:32.799882  <6>[  206.809593] lkdtm: Performing direct entry REPORT_STACK
 8804 01:43:32.800345  <6>[  206.815120] lkdtm: Stack offset: -736
 8805 01:43:32.800791  <6>[  206.819247] lkdtm: Performing direct entry REPORT_STACK
 8806 01:43:32.801255  <6>[  206.824776] lkdtm: Stack offset: -432
 8807 01:43:32.841846  <6>[  206.828891] lkdtm: Performing direct entry REPORT_STACK
 8808 01:43:32.842321  <6>[  206.834419] lkdtm: Stack offset: 32
 8809 01:43:32.842718  <6>[  206.838399] lkdtm: Performing direct entry REPORT_STACK
 8810 01:43:32.843025  <6>[  206.843921] lkdtm: Stack offset: 64
 8811 01:43:32.843314  <6>[  206.847876] lkdtm: Performing direct entry REPORT_STACK
 8812 01:43:32.843598  <6>[  206.853441] lkdtm: Stack offset: 32
 8813 01:43:32.843872  <6>[  206.857429] lkdtm: Performing direct entry REPORT_STACK
 8814 01:43:32.844146  <6>[  206.862972] lkdtm: Stack offset: -448
 8815 01:43:32.844416  <6>[  206.867121] lkdtm: Performing direct entry REPORT_STACK
 8816 01:43:32.845094  <6>[  206.872666] lkdtm: Stack offset: -64
 8817 01:43:32.886158  <6>[  206.876721] lkdtm: Performing direct entry REPORT_STACK
 8818 01:43:32.886612  <6>[  206.882269] lkdtm: Stack offset: -720
 8819 01:43:32.886933  <6>[  206.886456] lkdtm: Performing direct entry REPORT_STACK
 8820 01:43:32.887233  <6>[  206.891983] lkdtm: Stack offset: -672
 8821 01:43:32.887516  <6>[  206.896113] lkdtm: Performing direct entry REPORT_STACK
 8822 01:43:32.887796  <6>[  206.901645] lkdtm: Stack offset: -368
 8823 01:43:32.888070  <6>[  206.905766] lkdtm: Performing direct entry REPORT_STACK
 8824 01:43:32.888342  <6>[  206.911295] lkdtm: Stack offset: -592
 8825 01:43:32.889355  <6>[  206.915448] lkdtm: Performing direct entry REPORT_STACK
 8826 01:43:32.930530  <6>[  206.920980] lkdtm: Stack offset: -64
 8827 01:43:32.930979  <6>[  206.925013] lkdtm: Performing direct entry REPORT_STACK
 8828 01:43:32.931309  <6>[  206.930558] lkdtm: Stack offset: -848
 8829 01:43:32.931610  <6>[  206.934684] lkdtm: Performing direct entry REPORT_STACK
 8830 01:43:32.931955  <6>[  206.940216] lkdtm: Stack offset: -928
 8831 01:43:32.932246  <6>[  206.944366] lkdtm: Performing direct entry REPORT_STACK
 8832 01:43:32.932577  <6>[  206.949886] lkdtm: Stack offset: -240
 8833 01:43:32.932858  <6>[  206.954011] lkdtm: Performing direct entry REPORT_STACK
 8834 01:43:32.933874  <6>[  206.959542] lkdtm: Stack offset: -64
 8835 01:43:32.975511  <6>[  206.963582] lkdtm: Performing direct entry REPORT_STACK
 8836 01:43:32.975986  <6>[  206.969114] lkdtm: Stack offset: 0
 8837 01:43:32.976572  <6>[  206.972976] lkdtm: Performing direct entry REPORT_STACK
 8838 01:43:32.976898  <6>[  206.978508] lkdtm: Stack offset: -112
 8839 01:43:32.977197  <6>[  206.982630] lkdtm: Performing direct entry REPORT_STACK
 8840 01:43:32.977676  <6>[  206.988171] lkdtm: Stack offset: -528
 8841 01:43:32.978016  <6>[  206.992308] lkdtm: Performing direct entry REPORT_STACK
 8842 01:43:32.978356  <6>[  206.997853] lkdtm: Stack offset: -608
 8843 01:43:32.978637  <6>[  207.001983] lkdtm: Performing direct entry REPORT_STACK
 8844 01:43:32.979282  <6>[  207.007513] lkdtm: Stack offset: -432
 8845 01:43:33.019372  <6>[  207.011637] lkdtm: Performing direct entry REPORT_STACK
 8846 01:43:33.019809  <6>[  207.017169] lkdtm: Stack offset: -432
 8847 01:43:33.020133  <6>[  207.021296] lkdtm: Performing direct entry REPORT_STACK
 8848 01:43:33.020433  <6>[  207.026845] lkdtm: Stack offset: 64
 8849 01:43:33.020719  <6>[  207.030797] lkdtm: Performing direct entry REPORT_STACK
 8850 01:43:33.021000  <6>[  207.036333] lkdtm: Stack offset: 16
 8851 01:43:33.021319  <6>[  207.040281] lkdtm: Performing direct entry REPORT_STACK
 8852 01:43:33.021605  <6>[  207.045828] lkdtm: Stack offset: -592
 8853 01:43:33.022571  <6>[  207.049957] lkdtm: Performing direct entry REPORT_STACK
 8854 01:43:33.063782  <6>[  207.055495] lkdtm: Stack offset: -512
 8855 01:43:33.064503  <6>[  207.059620] lkdtm: Performing direct entry REPORT_STACK
 8856 01:43:33.065027  <6>[  207.065152] lkdtm: Stack offset: -704
 8857 01:43:33.065904  <6>[  207.069275] lkdtm: Performing direct entry REPORT_STACK
 8858 01:43:33.066356  <6>[  207.074805] lkdtm: Stack offset: -928
 8859 01:43:33.066767  <6>[  207.078930] lkdtm: Performing direct entry REPORT_STACK
 8860 01:43:33.067265  <6>[  207.084457] lkdtm: Stack offset: -656
 8861 01:43:33.067673  <6>[  207.088592] lkdtm: Performing direct entry REPORT_STACK
 8862 01:43:33.068166  <6>[  207.094128] lkdtm: Stack offset: -736
 8863 01:43:33.107858  <6>[  207.098275] lkdtm: Performing direct entry REPORT_STACK
 8864 01:43:33.108409  <6>[  207.103811] lkdtm: Stack offset: -48
 8865 01:43:33.108837  <6>[  207.107859] lkdtm: Performing direct entry REPORT_STACK
 8866 01:43:33.109200  <6>[  207.113390] lkdtm: Stack offset: -848
 8867 01:43:33.109950  <6>[  207.117521] lkdtm: Performing direct entry REPORT_STACK
 8868 01:43:33.110289  <6>[  207.123059] lkdtm: Stack offset: -16
 8869 01:43:33.110627  <6>[  207.127095] lkdtm: Performing direct entry REPORT_STACK
 8870 01:43:33.111091  <6>[  207.132620] lkdtm: Stack offset: -448
 8871 01:43:33.111524  <6>[  207.136737] lkdtm: Performing direct entry REPORT_STACK
 8872 01:43:33.152199  <6>[  207.142264] lkdtm: Stack offset: -640
 8873 01:43:33.152470  <6>[  207.146406] lkdtm: Performing direct entry REPORT_STACK
 8874 01:43:33.152640  <6>[  207.151930] lkdtm: Stack offset: -192
 8875 01:43:33.152794  <6>[  207.156055] lkdtm: Performing direct entry REPORT_STACK
 8876 01:43:33.152945  <6>[  207.161582] lkdtm: Stack offset: -240
 8877 01:43:33.153081  <6>[  207.165705] lkdtm: Performing direct entry REPORT_STACK
 8878 01:43:33.153239  <6>[  207.171233] lkdtm: Stack offset: -400
 8879 01:43:33.153379  <6>[  207.175382] lkdtm: Performing direct entry REPORT_STACK
 8880 01:43:33.153513  <6>[  207.180906] lkdtm: Stack offset: -192
 8881 01:43:33.197031  <6>[  207.185040] lkdtm: Performing direct entry REPORT_STACK
 8882 01:43:33.197544  <6>[  207.190578] lkdtm: Stack offset: -624
 8883 01:43:33.197888  <6>[  207.194704] lkdtm: Performing direct entry REPORT_STACK
 8884 01:43:33.198200  <6>[  207.200235] lkdtm: Stack offset: -720
 8885 01:43:33.198501  <6>[  207.204399] lkdtm: Performing direct entry REPORT_STACK
 8886 01:43:33.198792  <6>[  207.209943] lkdtm: Stack offset: 16
 8887 01:43:33.199080  <6>[  207.213914] lkdtm: Performing direct entry REPORT_STACK
 8888 01:43:33.199357  <6>[  207.219460] lkdtm: Stack offset: 64
 8889 01:43:33.199634  <6>[  207.223456] lkdtm: Performing direct entry REPORT_STACK
 8890 01:43:33.200292  <6>[  207.228995] lkdtm: Stack offset: -512
 8891 01:43:33.241515  <6>[  207.233141] lkdtm: Performing direct entry REPORT_STACK
 8892 01:43:33.241980  <6>[  207.238685] lkdtm: Stack offset: -880
 8893 01:43:33.242315  <6>[  207.242828] lkdtm: Performing direct entry REPORT_STACK
 8894 01:43:33.242634  <6>[  207.248373] lkdtm: Stack offset: -816
 8895 01:43:33.242932  <6>[  207.252521] lkdtm: Performing direct entry REPORT_STACK
 8896 01:43:33.243223  <6>[  207.258076] lkdtm: Stack offset: -624
 8897 01:43:33.243508  <6>[  207.262221] lkdtm: Performing direct entry REPORT_STACK
 8898 01:43:33.243800  <6>[  207.267767] lkdtm: Stack offset: -32
 8899 01:43:33.244695  <6>[  207.271821] lkdtm: Performing direct entry REPORT_STACK
 8900 01:43:33.286035  <6>[  207.277368] lkdtm: Stack offset: -496
 8901 01:43:33.286484  <6>[  207.281521] lkdtm: Performing direct entry REPORT_STACK
 8902 01:43:33.286821  <6>[  207.287065] lkdtm: Stack offset: -624
 8903 01:43:33.287129  <6>[  207.291206] lkdtm: Performing direct entry REPORT_STACK
 8904 01:43:33.287428  <6>[  207.296751] lkdtm: Stack offset: -736
 8905 01:43:33.287717  <6>[  207.300898] lkdtm: Performing direct entry REPORT_STACK
 8906 01:43:33.288001  <6>[  207.306443] lkdtm: Stack offset: -336
 8907 01:43:33.288279  <6>[  207.310598] lkdtm: Performing direct entry REPORT_STACK
 8908 01:43:33.289276  <6>[  207.316156] lkdtm: Stack offset: -256
 8909 01:43:33.330341  <6>[  207.320291] lkdtm: Performing direct entry REPORT_STACK
 8910 01:43:33.330791  <6>[  207.325833] lkdtm: Stack offset: -272
 8911 01:43:33.331122  <6>[  207.329987] lkdtm: Performing direct entry REPORT_STACK
 8912 01:43:33.331431  <6>[  207.335516] lkdtm: Stack offset: -384
 8913 01:43:33.331725  <6>[  207.339639] lkdtm: Performing direct entry REPORT_STACK
 8914 01:43:33.332011  <6>[  207.345170] lkdtm: Stack offset: -416
 8915 01:43:33.332295  <6>[  207.349294] lkdtm: Performing direct entry REPORT_STACK
 8916 01:43:33.332576  <6>[  207.354824] lkdtm: Stack offset: -400
 8917 01:43:33.333556  <6>[  207.358946] lkdtm: Performing direct entry REPORT_STACK
 8918 01:43:33.374939  <6>[  207.364477] lkdtm: Stack offset: -560
 8919 01:43:33.375415  <6>[  207.368598] lkdtm: Performing direct entry REPORT_STACK
 8920 01:43:33.375754  <6>[  207.374147] lkdtm: Stack offset: -288
 8921 01:43:33.376059  <6>[  207.378305] lkdtm: Performing direct entry REPORT_STACK
 8922 01:43:33.376355  <6>[  207.383867] lkdtm: Stack offset: -608
 8923 01:43:33.376645  <6>[  207.388008] lkdtm: Performing direct entry REPORT_STACK
 8924 01:43:33.376931  <6>[  207.393562] lkdtm: Stack offset: -560
 8925 01:43:33.377253  <6>[  207.397703] lkdtm: Performing direct entry REPORT_STACK
 8926 01:43:33.377542  <6>[  207.403249] lkdtm: Stack offset: -448
 8927 01:43:33.419419  <6>[  207.407415] lkdtm: Performing direct entry REPORT_STACK
 8928 01:43:33.419987  <6>[  207.412954] lkdtm: Stack offset: 64
 8929 01:43:33.420364  <6>[  207.416928] lkdtm: Performing direct entry REPORT_STACK
 8930 01:43:33.421105  <6>[  207.422472] lkdtm: Stack offset: -32
 8931 01:43:33.421529  <6>[  207.426524] lkdtm: Performing direct entry REPORT_STACK
 8932 01:43:33.421939  <6>[  207.432068] lkdtm: Stack offset: -400
 8933 01:43:33.422288  <6>[  207.436208] lkdtm: Performing direct entry REPORT_STACK
 8934 01:43:33.422616  <6>[  207.441737] lkdtm: Stack offset: 64
 8935 01:43:33.422987  <6>[  207.445683] lkdtm: Performing direct entry REPORT_STACK
 8936 01:43:33.423420  <6>[  207.451230] lkdtm: Stack offset: -192
 8937 01:43:33.463663  <6>[  207.455402] lkdtm: Performing direct entry REPORT_STACK
 8938 01:43:33.464162  <6>[  207.460932] lkdtm: Stack offset: -384
 8939 01:43:33.464505  <6>[  207.465060] lkdtm: Performing direct entry REPORT_STACK
 8940 01:43:33.464854  <6>[  207.470586] lkdtm: Stack offset: -464
 8941 01:43:33.465608  <6>[  207.474704] lkdtm: Performing direct entry REPORT_STACK
 8942 01:43:33.465950  <6>[  207.480236] lkdtm: Stack offset: -96
 8943 01:43:33.466316  <6>[  207.484283] lkdtm: Performing direct entry REPORT_STACK
 8944 01:43:33.466701  <6>[  207.489806] lkdtm: Stack offset: -416
 8945 01:43:33.467193  <6>[  207.493932] lkdtm: Performing direct entry REPORT_STACK
 8946 01:43:33.507926  <6>[  207.499455] lkdtm: Stack offset: -416
 8947 01:43:33.508194  <6>[  207.503581] lkdtm: Performing direct entry REPORT_STACK
 8948 01:43:33.508362  <6>[  207.509110] lkdtm: Stack offset: -928
 8949 01:43:33.508516  <6>[  207.513232] lkdtm: Performing direct entry REPORT_STACK
 8950 01:43:33.508664  <6>[  207.518756] lkdtm: Stack offset: -832
 8951 01:43:33.508816  <6>[  207.522882] lkdtm: Performing direct entry REPORT_STACK
 8952 01:43:33.508938  <6>[  207.528419] lkdtm: Stack offset: 32
 8953 01:43:33.509057  <6>[  207.532411] lkdtm: Performing direct entry REPORT_STACK
 8954 01:43:33.511062  <6>[  207.537936] lkdtm: Stack offset: -160
 8955 01:43:33.552425  <6>[  207.542063] lkdtm: Performing direct entry REPORT_STACK
 8956 01:43:33.552832  <6>[  207.547592] lkdtm: Stack offset: 48
 8957 01:43:33.553130  <6>[  207.551544] lkdtm: Performing direct entry REPORT_STACK
 8958 01:43:33.553499  <6>[  207.557090] lkdtm: Stack offset: -720
 8959 01:43:33.553802  <6>[  207.561220] lkdtm: Performing direct entry REPORT_STACK
 8960 01:43:33.554091  <6>[  207.566748] lkdtm: Stack offset: -16
 8961 01:43:33.554376  <6>[  207.570783] lkdtm: Performing direct entry REPORT_STACK
 8962 01:43:33.554659  <6>[  207.576343] lkdtm: Stack offset: -32
 8963 01:43:33.555636  <6>[  207.580407] lkdtm: Performing direct entry REPORT_STACK
 8964 01:43:33.596895  <6>[  207.585938] lkdtm: Stack offset: -64
 8965 01:43:33.597375  <6>[  207.589974] lkdtm: Performing direct entry REPORT_STACK
 8966 01:43:33.597717  <6>[  207.595515] lkdtm: Stack offset: -560
 8967 01:43:33.598023  <6>[  207.599639] lkdtm: Performing direct entry REPORT_STACK
 8968 01:43:33.598322  <6>[  207.605167] lkdtm: Stack offset: -704
 8969 01:43:33.598614  <6>[  207.609295] lkdtm: Performing direct entry REPORT_STACK
 8970 01:43:33.598898  <6>[  207.614825] lkdtm: Stack offset: 16
 8971 01:43:33.599177  <6>[  207.618773] lkdtm: Performing direct entry REPORT_STACK
 8972 01:43:33.599454  <6>[  207.624302] lkdtm: Stack offset: -800
 8973 01:43:33.641346  <6>[  207.628451] lkdtm: Performing direct entry REPORT_STACK
 8974 01:43:33.641804  <6>[  207.633987] lkdtm: Stack offset: 64
 8975 01:43:33.642141  <6>[  207.637935] lkdtm: Performing direct entry REPORT_STACK
 8976 01:43:33.642488  <6>[  207.643466] lkdtm: Stack offset: -688
 8977 01:43:33.642787  <6>[  207.647592] lkdtm: Performing direct entry REPORT_STACK
 8978 01:43:33.643085  <6>[  207.653121] lkdtm: Stack offset: -160
 8979 01:43:33.643740  <6>[  207.657244] lkdtm: Performing direct entry REPORT_STACK
 8980 01:43:33.644061  <6>[  207.662782] lkdtm: Stack offset: -880
 8981 01:43:33.644437  <6>[  207.666905] lkdtm: Performing direct entry REPORT_STACK
 8982 01:43:33.644840  <6>[  207.672436] lkdtm: Stack offset: -848
 8983 01:43:33.685677  <6>[  207.676557] lkdtm: Performing direct entry REPORT_STACK
 8984 01:43:33.686146  <6>[  207.682091] lkdtm: Stack offset: -208
 8985 01:43:33.686576  <6>[  207.686223] lkdtm: Performing direct entry REPORT_STACK
 8986 01:43:33.686977  <6>[  207.691755] lkdtm: Stack offset: -192
 8987 01:43:33.687364  <6>[  207.695880] lkdtm: Performing direct entry REPORT_STACK
 8988 01:43:33.687740  <6>[  207.701410] lkdtm: Stack offset: 48
 8989 01:43:33.688112  <6>[  207.705380] lkdtm: Performing direct entry REPORT_STACK
 8990 01:43:33.688482  <6>[  207.710900] lkdtm: Stack offset: -176
 8991 01:43:33.689271  <6>[  207.715050] lkdtm: Performing direct entry REPORT_STACK
 8992 01:43:33.730066  <6>[  207.720583] lkdtm: Stack offset: -80
 8993 01:43:33.730513  <6>[  207.724621] lkdtm: Performing direct entry REPORT_STACK
 8994 01:43:33.731312  <6>[  207.730165] lkdtm: Stack offset: -112
 8995 01:43:33.731677  <6>[  207.734300] lkdtm: Performing direct entry REPORT_STACK
 8996 01:43:33.732068  <6>[  207.739833] lkdtm: Stack offset: -688
 8997 01:43:33.732449  <6>[  207.743958] lkdtm: Performing direct entry REPORT_STACK
 8998 01:43:33.732824  <6>[  207.749490] lkdtm: Stack offset: -288
 8999 01:43:33.733191  <6>[  207.753613] lkdtm: Performing direct entry REPORT_STACK
 9000 01:43:33.733693  <6>[  207.759143] lkdtm: Stack offset: -288
 9001 01:43:33.774345  <6>[  207.763267] lkdtm: Performing direct entry REPORT_STACK
 9002 01:43:33.774959  <6>[  207.768799] lkdtm: Stack offset: -880
 9003 01:43:33.775461  <6>[  207.772925] lkdtm: Performing direct entry REPORT_STACK
 9004 01:43:33.775919  <6>[  207.778455] lkdtm: Stack offset: -224
 9005 01:43:33.776402  <6>[  207.782586] lkdtm: Performing direct entry REPORT_STACK
 9006 01:43:33.777340  <6>[  207.788133] lkdtm: Stack offset: -640
 9007 01:43:33.777858  <6>[  207.792274] lkdtm: Performing direct entry REPORT_STACK
 9008 01:43:33.778304  <6>[  207.797822] lkdtm: Stack offset: -400
 9009 01:43:33.778849  <6>[  207.801957] lkdtm: Performing direct entry REPORT_STACK
 9010 01:43:33.818656  <6>[  207.807484] lkdtm: Stack offset: -656
 9011 01:43:33.818932  <6>[  207.811617] lkdtm: Performing direct entry REPORT_STACK
 9012 01:43:33.819152  <6>[  207.817151] lkdtm: Stack offset: -352
 9013 01:43:33.819351  <6>[  207.821286] lkdtm: Performing direct entry REPORT_STACK
 9014 01:43:33.819542  <6>[  207.826816] lkdtm: Stack offset: -400
 9015 01:43:33.819732  <6>[  207.830965] lkdtm: Performing direct entry REPORT_STACK
 9016 01:43:33.819893  <6>[  207.836501] lkdtm: Stack offset: -784
 9017 01:43:33.820010  <6>[  207.840669] lkdtm: Performing direct entry REPORT_STACK
 9018 01:43:33.820126  <6>[  207.846206] lkdtm: Stack offset: -256
 9019 01:43:33.863147  <6>[  207.850380] lkdtm: Performing direct entry REPORT_STACK
 9020 01:43:33.863402  <6>[  207.855904] lkdtm: Stack offset: -16
 9021 01:43:33.863616  <6>[  207.859943] lkdtm: Performing direct entry REPORT_STACK
 9022 01:43:33.863818  <6>[  207.865481] lkdtm: Stack offset: -672
 9023 01:43:33.864008  <6>[  207.869608] lkdtm: Performing direct entry REPORT_STACK
 9024 01:43:33.864186  <6>[  207.875139] lkdtm: Stack offset: -464
 9025 01:43:33.864362  <6>[  207.879274] lkdtm: Performing direct entry REPORT_STACK
 9026 01:43:33.864535  <6>[  207.884803] lkdtm: Stack offset: -832
 9027 01:43:33.864704  <6>[  207.888926] lkdtm: Performing direct entry REPORT_STACK
 9028 01:43:33.866291  <6>[  207.894456] lkdtm: Stack offset: -224
 9029 01:43:33.907437  <6>[  207.898581] lkdtm: Performing direct entry REPORT_STACK
 9030 01:43:33.907706  <6>[  207.904113] lkdtm: Stack offset: -928
 9031 01:43:33.907927  <6>[  207.908237] lkdtm: Performing direct entry REPORT_STACK
 9032 01:43:33.908129  <6>[  207.913767] lkdtm: Stack offset: 48
 9033 01:43:33.908323  <6>[  207.917717] lkdtm: Performing direct entry REPORT_STACK
 9034 01:43:33.908512  <6>[  207.923248] lkdtm: Stack offset: -720
 9035 01:43:33.908698  <6>[  207.927399] lkdtm: Performing direct entry REPORT_STACK
 9036 01:43:33.908891  <6>[  207.932929] lkdtm: Stack offset: -176
 9037 01:43:33.910690  <6>[  207.937054] lkdtm: Performing direct entry REPORT_STACK
 9038 01:43:33.952097  <6>[  207.942583] lkdtm: Stack offset: -848
 9039 01:43:33.952574  <6>[  207.946717] lkdtm: Performing direct entry REPORT_STACK
 9040 01:43:33.953006  <6>[  207.952248] lkdtm: Stack offset: -320
 9041 01:43:33.953446  <6>[  207.956411] lkdtm: Performing direct entry REPORT_STACK
 9042 01:43:33.953836  <6>[  207.961935] lkdtm: Stack offset: -176
 9043 01:43:33.954217  <6>[  207.966062] lkdtm: Performing direct entry REPORT_STACK
 9044 01:43:33.954592  <6>[  207.971590] lkdtm: Stack offset: -656
 9045 01:43:33.954962  <6>[  207.975717] lkdtm: Performing direct entry REPORT_STACK
 9046 01:43:33.955697  <6>[  207.981248] lkdtm: Stack offset: -272
 9047 01:43:33.996439  <6>[  207.985397] lkdtm: Performing direct entry REPORT_STACK
 9048 01:43:33.996920  <6>[  207.990917] lkdtm: Stack offset: -512
 9049 01:43:33.997383  <6>[  207.995042] lkdtm: Performing direct entry REPORT_STACK
 9050 01:43:33.997788  <6>[  208.000583] lkdtm: Stack offset: -768
 9051 01:43:33.998172  <6>[  208.004711] lkdtm: Performing direct entry REPORT_STACK
 9052 01:43:33.998555  <6>[  208.010244] lkdtm: Stack offset: -624
 9053 01:43:33.998924  <6>[  208.014396] lkdtm: Performing direct entry REPORT_STACK
 9054 01:43:33.999300  <6>[  208.019915] lkdtm: Stack offset: -416
 9055 01:43:34.000054  <6>[  208.024041] lkdtm: Performing direct entry REPORT_STACK
 9056 01:43:34.040963  <6>[  208.029570] lkdtm: Stack offset: -48
 9057 01:43:34.041465  <6>[  208.033606] lkdtm: Performing direct entry REPORT_STACK
 9058 01:43:34.041806  <6>[  208.039138] lkdtm: Stack offset: -400
 9059 01:43:34.042119  <6>[  208.043265] lkdtm: Performing direct entry REPORT_STACK
 9060 01:43:34.042418  <6>[  208.048796] lkdtm: Stack offset: -368
 9061 01:43:34.042704  <6>[  208.052927] lkdtm: Performing direct entry REPORT_STACK
 9062 01:43:34.042992  <6>[  208.058461] lkdtm: Stack offset: -624
 9063 01:43:34.043275  <6>[  208.062598] lkdtm: Performing direct entry REPORT_STACK
 9064 01:43:34.043559  <6>[  208.068161] lkdtm: Stack offset: -272
 9065 01:43:34.085517  <6>[  208.072358] lkdtm: Performing direct entry REPORT_STACK
 9066 01:43:34.086024  <6>[  208.077882] lkdtm: Stack offset: 0
 9067 01:43:34.086771  <6>[  208.081775] lkdtm: Performing direct entry REPORT_STACK
 9068 01:43:34.087144  <6>[  208.087335] lkdtm: Stack offset: -416
 9069 01:43:34.087474  <6>[  208.091501] lkdtm: Performing direct entry REPORT_STACK
 9070 01:43:34.087783  <6>[  208.097030] lkdtm: Stack offset: -944
 9071 01:43:34.088102  <6>[  208.101153] lkdtm: Performing direct entry REPORT_STACK
 9072 01:43:34.088392  <6>[  208.106687] lkdtm: Stack offset: -464
 9073 01:43:34.088777  <6>[  208.110834] lkdtm: Performing direct entry REPORT_STACK
 9074 01:43:34.089163  <6>[  208.116375] lkdtm: Stack offset: -832
 9075 01:43:34.129963  <6>[  208.120540] lkdtm: Performing direct entry REPORT_STACK
 9076 01:43:34.130843  <6>[  208.126073] lkdtm: Stack offset: -560
 9077 01:43:34.131218  <6>[  208.130225] lkdtm: Performing direct entry REPORT_STACK
 9078 01:43:34.131544  <6>[  208.135788] lkdtm: Stack offset: -48
 9079 01:43:34.131851  <6>[  208.139854] lkdtm: Performing direct entry REPORT_STACK
 9080 01:43:34.132151  <6>[  208.145388] lkdtm: Stack offset: -144
 9081 01:43:34.132442  <6>[  208.149525] lkdtm: Performing direct entry REPORT_STACK
 9082 01:43:34.132731  <6>[  208.155079] lkdtm: Stack offset: -352
 9083 01:43:34.133175  <6>[  208.159241] lkdtm: Performing direct entry REPORT_STACK
 9084 01:43:34.174215  <6>[  208.164780] lkdtm: Stack offset: -208
 9085 01:43:34.174486  <6>[  208.168945] lkdtm: Performing direct entry REPORT_STACK
 9086 01:43:34.174709  <6>[  208.174485] lkdtm: Stack offset: -624
 9087 01:43:34.174908  <6>[  208.178625] lkdtm: Performing direct entry REPORT_STACK
 9088 01:43:34.175101  <6>[  208.184154] lkdtm: Stack offset: -672
 9089 01:43:34.175289  <6>[  208.188281] lkdtm: Performing direct entry REPORT_STACK
 9090 01:43:34.175468  <6>[  208.193810] lkdtm: Stack offset: 48
 9091 01:43:34.175577  <6>[  208.197760] lkdtm: Performing direct entry REPORT_STACK
 9092 01:43:34.177331  <6>[  208.203301] lkdtm: Stack offset: -560
 9093 01:43:34.218518  <6>[  208.207465] lkdtm: Performing direct entry REPORT_STACK
 9094 01:43:34.218766  <6>[  208.212992] lkdtm: Stack offset: -512
 9095 01:43:34.218982  <6>[  208.217120] lkdtm: Performing direct entry REPORT_STACK
 9096 01:43:34.219178  <6>[  208.222648] lkdtm: Stack offset: -224
 9097 01:43:34.219374  <6>[  208.226773] lkdtm: Performing direct entry REPORT_STACK
 9098 01:43:34.219533  <6>[  208.232305] lkdtm: Stack offset: -320
 9099 01:43:34.219690  <6>[  208.236470] lkdtm: Performing direct entry REPORT_STACK
 9100 01:43:34.219845  <6>[  208.242014] lkdtm: Stack offset: -432
 9101 01:43:34.221611  <6>[  208.246175] lkdtm: Performing direct entry REPORT_STACK
 9102 01:43:34.221799  <6>[  208.251722] lkdtm: Stack offset: -304
 9103 01:43:34.263271  <6>[  208.255874] lkdtm: Performing direct entry REPORT_STACK
 9104 01:43:34.263510  <6>[  208.261434] lkdtm: Stack offset: -496
 9105 01:43:34.263725  <6>[  208.265600] lkdtm: Performing direct entry REPORT_STACK
 9106 01:43:34.263928  <6>[  208.271150] lkdtm: Stack offset: 48
 9107 01:43:34.264120  <6>[  208.275133] lkdtm: Performing direct entry REPORT_STACK
 9108 01:43:34.264313  <6>[  208.280686] lkdtm: Stack offset: 32
 9109 01:43:34.264642  <6>[  208.284664] lkdtm: Performing direct entry REPORT_STACK
 9110 01:43:34.264746  <6>[  208.290213] lkdtm: Stack offset: -192
 9111 01:43:34.266607  <6>[  208.294386] lkdtm: Performing direct entry REPORT_STACK
 9112 01:43:34.308187  <6>[  208.299924] lkdtm: Stack offset: -368
 9113 01:43:34.308653  <6>[  208.304077] lkdtm: Performing direct entry REPORT_STACK
 9114 01:43:34.309084  <6>[  208.309624] lkdtm: Stack offset: -912
 9115 01:43:34.309524  <6>[  208.313776] lkdtm: Performing direct entry REPORT_STACK
 9116 01:43:34.309915  <6>[  208.319336] lkdtm: Stack offset: -288
 9117 01:43:34.310299  <6>[  208.323500] lkdtm: Performing direct entry REPORT_STACK
 9118 01:43:34.310672  <6>[  208.329048] lkdtm: Stack offset: -256
 9119 01:43:34.311060  <6>[  208.333202] lkdtm: Performing direct entry REPORT_STACK
 9120 01:43:34.311794  <6>[  208.338756] lkdtm: Stack offset: -608
 9121 01:43:34.352517  <6>[  208.342911] lkdtm: Performing direct entry REPORT_STACK
 9122 01:43:34.352969  <6>[  208.348466] lkdtm: Stack offset: -576
 9123 01:43:34.353439  <6>[  208.352601] lkdtm: Performing direct entry REPORT_STACK
 9124 01:43:34.353846  <6>[  208.358137] lkdtm: Stack offset: -64
 9125 01:43:34.354234  <6>[  208.362177] lkdtm: Performing direct entry REPORT_STACK
 9126 01:43:34.354614  <6>[  208.367707] lkdtm: Stack offset: -784
 9127 01:43:34.354983  <6>[  208.371862] lkdtm: Performing direct entry REPORT_STACK
 9128 01:43:34.355355  <6>[  208.377394] lkdtm: Stack offset: -864
 9129 01:43:34.356179  <6>[  208.381518] lkdtm: Performing direct entry REPORT_STACK
 9130 01:43:34.396924  <6>[  208.387063] lkdtm: Stack offset: -192
 9131 01:43:34.397445  <6>[  208.391194] lkdtm: Performing direct entry REPORT_STACK
 9132 01:43:34.397876  <6>[  208.396735] lkdtm: Stack offset: -368
 9133 01:43:34.398271  <6>[  208.400863] lkdtm: Performing direct entry REPORT_STACK
 9134 01:43:34.398659  <6>[  208.406393] lkdtm: Stack offset: -576
 9135 01:43:34.399035  <6>[  208.410518] lkdtm: Performing direct entry REPORT_STACK
 9136 01:43:34.399409  <6>[  208.416048] lkdtm: Stack offset: -704
 9137 01:43:34.399792  <6>[  208.420171] lkdtm: Performing direct entry REPORT_STACK
 9138 01:43:34.400647  <6>[  208.425704] lkdtm: Stack offset: -416
 9139 01:43:34.441354  <6>[  208.429830] lkdtm: Performing direct entry REPORT_STACK
 9140 01:43:34.441938  <6>[  208.435359] lkdtm: Stack offset: -128
 9141 01:43:34.442713  <6>[  208.439506] lkdtm: Performing direct entry REPORT_STACK
 9142 01:43:34.443092  <6>[  208.445031] lkdtm: Stack offset: -80
 9143 01:43:34.443506  <6>[  208.449068] lkdtm: Performing direct entry REPORT_STACK
 9144 01:43:34.443894  <6>[  208.454601] lkdtm: Stack offset: -112
 9145 01:43:34.444297  <6>[  208.458730] lkdtm: Performing direct entry REPORT_STACK
 9146 01:43:34.444731  <6>[  208.464269] lkdtm: Stack offset: -368
 9147 01:43:34.445129  <6>[  208.468437] lkdtm: Performing direct entry REPORT_STACK
 9148 01:43:34.445490  <6>[  208.473961] lkdtm: Stack offset: -400
 9149 01:43:34.485546  <6>[  208.478091] lkdtm: Performing direct entry REPORT_STACK
 9150 01:43:34.486493  <6>[  208.483616] lkdtm: Stack offset: -96
 9151 01:43:34.486914  <6>[  208.487654] lkdtm: Performing direct entry REPORT_STACK
 9152 01:43:34.487322  <6>[  208.493181] lkdtm: Stack offset: -368
 9153 01:43:34.487757  <6>[  208.497298] lkdtm: Performing direct entry REPORT_STACK
 9154 01:43:34.488108  <6>[  208.502825] lkdtm: Stack offset: -720
 9155 01:43:34.488444  <6>[  208.506944] lkdtm: Performing direct entry REPORT_STACK
 9156 01:43:34.488781  <6>[  208.512469] lkdtm: Stack offset: -608
 9157 01:43:34.489195  <6>[  208.516592] lkdtm: Performing direct entry REPORT_STACK
 9158 01:43:34.529782  <6>[  208.522119] lkdtm: Stack offset: -480
 9159 01:43:34.530034  <6>[  208.526236] lkdtm: Performing direct entry REPORT_STACK
 9160 01:43:34.530515  <6>[  208.531772] lkdtm: Stack offset: -592
 9161 01:43:34.530697  <6>[  208.535907] lkdtm: Performing direct entry REPORT_STACK
 9162 01:43:34.530896  <6>[  208.541435] lkdtm: Stack offset: -816
 9163 01:43:34.531091  <6>[  208.545559] lkdtm: Performing direct entry REPORT_STACK
 9164 01:43:34.531259  <6>[  208.551095] lkdtm: Stack offset: -32
 9165 01:43:34.531423  <6>[  208.555150] lkdtm: Performing direct entry REPORT_STACK
 9166 01:43:34.532927  <6>[  208.560683] lkdtm: Stack offset: -512
 9167 01:43:34.574273  <6>[  208.564809] lkdtm: Performing direct entry REPORT_STACK
 9168 01:43:34.574512  <6>[  208.570347] lkdtm: Stack offset: -672
 9169 01:43:34.574727  <6>[  208.574502] lkdtm: Performing direct entry REPORT_STACK
 9170 01:43:34.574925  <6>[  208.580047] lkdtm: Stack offset: -592
 9171 01:43:34.575118  <6>[  208.584205] lkdtm: Performing direct entry REPORT_STACK
 9172 01:43:34.575292  <6>[  208.589755] lkdtm: Stack offset: -416
 9173 01:43:34.575447  <6>[  208.593905] lkdtm: Performing direct entry REPORT_STACK
 9174 01:43:34.575602  <6>[  208.599459] lkdtm: Stack offset: -160
 9175 01:43:34.577406  <6>[  208.603608] lkdtm: Performing direct entry REPORT_STACK
 9176 01:43:34.619134  <6>[  208.609156] lkdtm: Stack offset: -400
 9177 01:43:34.619601  <6>[  208.613307] lkdtm: Performing direct entry REPORT_STACK
 9178 01:43:34.620029  <6>[  208.618862] lkdtm: Stack offset: -784
 9179 01:43:34.620427  <6>[  208.623016] lkdtm: Performing direct entry REPORT_STACK
 9180 01:43:34.620810  <6>[  208.628560] lkdtm: Stack offset: -384
 9181 01:43:34.621182  <6>[  208.632708] lkdtm: Performing direct entry REPORT_STACK
 9182 01:43:34.621595  <6>[  208.638259] lkdtm: Stack offset: -896
 9183 01:43:34.621964  <6>[  208.642427] lkdtm: Performing direct entry REPORT_STACK
 9184 01:43:34.622720  <6>[  208.647966] lkdtm: Stack offset: -576
 9185 01:43:34.663712  <6>[  208.652119] lkdtm: Performing direct entry REPORT_STACK
 9186 01:43:34.664202  <6>[  208.657664] lkdtm: Stack offset: -656
 9187 01:43:34.664999  <6>[  208.661815] lkdtm: Performing direct entry REPORT_STACK
 9188 01:43:34.665410  <6>[  208.667369] lkdtm: Stack offset: -912
 9189 01:43:34.665813  <6>[  208.671530] lkdtm: Performing direct entry REPORT_STACK
 9190 01:43:34.666199  <6>[  208.677075] lkdtm: Stack offset: -48
 9191 01:43:34.666573  <6>[  208.681139] lkdtm: Performing direct entry REPORT_STACK
 9192 01:43:34.666947  <6>[  208.686694] lkdtm: Stack offset: 16
 9193 01:43:34.667314  <6>[  208.690664] lkdtm: Performing direct entry REPORT_STACK
 9194 01:43:34.667812  <6>[  208.696197] lkdtm: Stack offset: -96
 9195 01:43:34.708078  <6>[  208.700235] lkdtm: Performing direct entry REPORT_STACK
 9196 01:43:34.708525  <6>[  208.705766] lkdtm: Stack offset: -272
 9197 01:43:34.708857  <6>[  208.709891] lkdtm: Performing direct entry REPORT_STACK
 9198 01:43:34.709167  <6>[  208.715423] lkdtm: Stack offset: -736
 9199 01:43:34.709512  <6>[  208.719552] lkdtm: Performing direct entry REPORT_STACK
 9200 01:43:34.709807  <6>[  208.725106] lkdtm: Stack offset: -368
 9201 01:43:34.710090  <6>[  208.729235] lkdtm: Performing direct entry REPORT_STACK
 9202 01:43:34.710372  <6>[  208.734778] lkdtm: Stack offset: -96
 9203 01:43:34.711261  <6>[  208.738825] lkdtm: Performing direct entry REPORT_STACK
 9204 01:43:34.752634  <6>[  208.744359] lkdtm: Stack offset: -784
 9205 01:43:34.753247  <6>[  208.748495] lkdtm: Performing direct entry REPORT_STACK
 9206 01:43:34.753698  <6>[  208.754028] lkdtm: Stack offset: -592
 9207 01:43:34.754160  <6>[  208.758155] lkdtm: Performing direct entry REPORT_STACK
 9208 01:43:34.754569  <6>[  208.763688] lkdtm: Stack offset: -320
 9209 01:43:34.754950  <6>[  208.767815] lkdtm: Performing direct entry REPORT_STACK
 9210 01:43:34.755324  <6>[  208.773346] lkdtm: Stack offset: -80
 9211 01:43:34.755782  <6>[  208.777424] lkdtm: Performing direct entry REPORT_STACK
 9212 01:43:34.756527  <6>[  208.782948] lkdtm: Stack offset: -848
 9213 01:43:34.796979  <6>[  208.787087] lkdtm: Performing direct entry REPORT_STACK
 9214 01:43:34.797603  <6>[  208.792626] lkdtm: Stack offset: -448
 9215 01:43:34.798447  <6>[  208.796770] lkdtm: Performing direct entry REPORT_STACK
 9216 01:43:34.798826  <6>[  208.802351] lkdtm: Stack offset: -96
 9217 01:43:34.799226  <6>[  208.806428] lkdtm: Performing direct entry REPORT_STACK
 9218 01:43:34.799621  <6>[  208.811957] lkdtm: Stack offset: -544
 9219 01:43:34.800008  <6>[  208.816100] lkdtm: Performing direct entry REPORT_STACK
 9220 01:43:34.800402  <6>[  208.821629] lkdtm: Stack offset: -592
 9221 01:43:34.800897  <6>[  208.825772] lkdtm: Performing direct entry REPORT_STACK
 9222 01:43:34.841167  <6>[  208.831306] lkdtm: Stack offset: -592
 9223 01:43:34.841457  <6>[  208.835482] lkdtm: Performing direct entry REPORT_STACK
 9224 01:43:34.841678  <6>[  208.841011] lkdtm: Stack offset: -192
 9225 01:43:34.841879  <6>[  208.845154] lkdtm: Performing direct entry REPORT_STACK
 9226 01:43:34.842073  <6>[  208.850688] lkdtm: Stack offset: -848
 9227 01:43:34.842264  <6>[  208.854830] lkdtm: Performing direct entry REPORT_STACK
 9228 01:43:34.842448  <6>[  208.860379] lkdtm: Stack offset: 48
 9229 01:43:34.842632  <6>[  208.864359] lkdtm: Performing direct entry REPORT_STACK
 9230 01:43:34.842813  <6>[  208.869889] lkdtm: Stack offset: -480
 9231 01:43:34.885715  <6>[  208.874025] lkdtm: Performing direct entry REPORT_STACK
 9232 01:43:34.885975  <6>[  208.879553] lkdtm: Stack offset: -320
 9233 01:43:34.886192  <6>[  208.883680] lkdtm: Performing direct entry REPORT_STACK
 9234 01:43:34.886394  <6>[  208.889210] lkdtm: Stack offset: -160
 9235 01:43:34.886586  <6>[  208.893369] lkdtm: Performing direct entry REPORT_STACK
 9236 01:43:34.886786  <6>[  208.898892] lkdtm: Stack offset: -288
 9237 01:43:34.886925  <6>[  208.903031] lkdtm: Performing direct entry REPORT_STACK
 9238 01:43:34.887037  <6>[  208.908560] lkdtm: Stack offset: 16
 9239 01:43:34.887145  <6>[  208.912511] lkdtm: Performing direct entry REPORT_STACK
 9240 01:43:34.888895  <6>[  208.918042] lkdtm: Stack offset: -224
 9241 01:43:34.930015  <6>[  208.922165] lkdtm: Performing direct entry REPORT_STACK
 9242 01:43:34.930248  <6>[  208.927693] lkdtm: Stack offset: -336
 9243 01:43:34.930416  <6>[  208.931816] lkdtm: Performing direct entry REPORT_STACK
 9244 01:43:34.930573  <6>[  208.937353] lkdtm: Stack offset: -416
 9245 01:43:34.930721  <6>[  208.941507] lkdtm: Performing direct entry REPORT_STACK
 9246 01:43:34.930872  <6>[  208.947053] lkdtm: Stack offset: -224
 9247 01:43:34.930994  <6>[  208.951204] lkdtm: Performing direct entry REPORT_STACK
 9248 01:43:34.931114  <6>[  208.956753] lkdtm: Stack offset: -384
 9249 01:43:34.933172  <6>[  208.960901] lkdtm: Performing direct entry REPORT_STACK
 9250 01:43:34.974949  <6>[  208.966446] lkdtm: Stack offset: -608
 9251 01:43:34.975407  <6>[  208.970598] lkdtm: Performing direct entry REPORT_STACK
 9252 01:43:34.975742  <6>[  208.976148] lkdtm: Stack offset: -624
 9253 01:43:34.976050  <6>[  208.980293] lkdtm: Performing direct entry REPORT_STACK
 9254 01:43:34.976347  <6>[  208.985839] lkdtm: Stack offset: -80
 9255 01:43:34.976636  <6>[  208.989893] lkdtm: Performing direct entry REPORT_STACK
 9256 01:43:34.976921  <6>[  208.995438] lkdtm: Stack offset: -192
 9257 01:43:34.977199  <6>[  208.999581] lkdtm: Performing direct entry REPORT_STACK
 9258 01:43:34.978107  <6>[  209.005136] lkdtm: Stack offset: 64
 9259 01:43:35.019203  <6>[  209.009113] lkdtm: Performing direct entry REPORT_STACK
 9260 01:43:35.020022  <6>[  209.014659] lkdtm: Stack offset: -848
 9261 01:43:35.020384  <6>[  209.018801] lkdtm: Performing direct entry REPORT_STACK
 9262 01:43:35.020702  <6>[  209.024359] lkdtm: Stack offset: -784
 9263 01:43:35.021002  <6>[  209.028511] lkdtm: Performing direct entry REPORT_STACK
 9264 01:43:35.021328  <6>[  209.034058] lkdtm: Stack offset: -704
 9265 01:43:35.021616  <6>[  209.038208] lkdtm: Performing direct entry REPORT_STACK
 9266 01:43:35.021903  <6>[  209.043762] lkdtm: Stack offset: -944
 9267 01:43:35.022575  <6>[  209.047910] lkdtm: Performing direct entry REPORT_STACK
 9268 01:43:35.063863  <6>[  209.053465] lkdtm: Stack offset: -368
 9269 01:43:35.064321  <6>[  209.057617] lkdtm: Performing direct entry REPORT_STACK
 9270 01:43:35.064748  <6>[  209.063152] lkdtm: Stack offset: -64
 9271 01:43:35.065142  <6>[  209.067211] lkdtm: Performing direct entry REPORT_STACK
 9272 01:43:35.065559  <6>[  209.072752] lkdtm: Stack offset: -256
 9273 01:43:35.066302  <6>[  209.076883] lkdtm: Performing direct entry REPORT_STACK
 9274 01:43:35.066654  <6>[  209.082414] lkdtm: Stack offset: -256
 9275 01:43:35.067043  <6>[  209.086541] lkdtm: Performing direct entry REPORT_STACK
 9276 01:43:35.067420  <6>[  209.092071] lkdtm: Stack offset: -768
 9277 01:43:35.108380  <6>[  209.096194] lkdtm: Performing direct entry REPORT_STACK
 9278 01:43:35.108929  <6>[  209.101724] lkdtm: Stack offset: -832
 9279 01:43:35.109436  <6>[  209.105846] lkdtm: Performing direct entry REPORT_STACK
 9280 01:43:35.109850  <6>[  209.111376] lkdtm: Stack offset: -144
 9281 01:43:35.110238  <6>[  209.115514] lkdtm: Performing direct entry REPORT_STACK
 9282 01:43:35.110991  <6>[  209.121044] lkdtm: Stack offset: -320
 9283 01:43:35.111344  <6>[  209.125167] lkdtm: Performing direct entry REPORT_STACK
 9284 01:43:35.111727  <6>[  209.130697] lkdtm: Stack offset: -848
 9285 01:43:35.112099  <6>[  209.134845] lkdtm: Performing direct entry REPORT_STACK
 9286 01:43:35.112562  <6>[  209.140389] lkdtm: Stack offset: -48
 9287 01:43:35.152595  <6>[  209.144484] lkdtm: Performing direct entry REPORT_STACK
 9288 01:43:35.153173  <6>[  209.150013] lkdtm: Stack offset: 48
 9289 01:43:35.153572  <6>[  209.153959] lkdtm: Performing direct entry REPORT_STACK
 9290 01:43:35.153997  <6>[  209.159491] lkdtm: Stack offset: -784
 9291 01:43:35.154313  <6>[  209.163610] lkdtm: Performing direct entry REPORT_STACK
 9292 01:43:35.154638  <6>[  209.169140] lkdtm: Stack offset: -288
 9293 01:43:35.155001  <6>[  209.173271] lkdtm: Performing direct entry REPORT_STACK
 9294 01:43:35.155298  <6>[  209.178812] lkdtm: Stack offset: -192
 9295 01:43:35.156056  <6>[  209.182963] lkdtm: Performing direct entry REPORT_STACK
 9296 01:43:35.197065  <6>[  209.188501] lkdtm: Stack offset: -16
 9297 01:43:35.197598  <6>[  209.192549] lkdtm: Performing direct entry REPORT_STACK
 9298 01:43:35.197938  <6>[  209.198077] lkdtm: Stack offset: -528
 9299 01:43:35.198249  <6>[  209.202196] lkdtm: Performing direct entry REPORT_STACK
 9300 01:43:35.198547  <6>[  209.207737] lkdtm: Stack offset: -624
 9301 01:43:35.198833  <6>[  209.211881] lkdtm: Performing direct entry REPORT_STACK
 9302 01:43:35.199126  <6>[  209.217410] lkdtm: Stack offset: -576
 9303 01:43:35.199411  <6>[  209.221543] lkdtm: Performing direct entry REPORT_STACK
 9304 01:43:35.200190  <6>[  209.227070] lkdtm: Stack offset: -32
 9305 01:43:35.241321  <6>[  209.231118] lkdtm: Performing direct entry REPORT_STACK
 9306 01:43:35.241773  <6>[  209.236648] lkdtm: Stack offset: -176
 9307 01:43:35.242110  <6>[  209.240772] lkdtm: Performing direct entry REPORT_STACK
 9308 01:43:35.242424  <6>[  209.246302] lkdtm: Stack offset: -80
 9309 01:43:35.242719  <6>[  209.250374] lkdtm: Performing direct entry REPORT_STACK
 9310 01:43:35.243010  <6>[  209.255897] lkdtm: Stack offset: -208
 9311 01:43:35.243297  <6>[  209.260023] lkdtm: Performing direct entry REPORT_STACK
 9312 01:43:35.243579  <6>[  209.265552] lkdtm: Stack offset: -720
 9313 01:43:35.244446  <6>[  209.269679] lkdtm: Performing direct entry REPORT_STACK
 9314 01:43:35.285984  <6>[  209.275222] lkdtm: Stack offset: -640
 9315 01:43:35.286437  <6>[  209.279383] lkdtm: Performing direct entry REPORT_STACK
 9316 01:43:35.286777  <6>[  209.284926] lkdtm: Stack offset: -272
 9317 01:43:35.287090  <6>[  209.289084] lkdtm: Performing direct entry REPORT_STACK
 9318 01:43:35.287392  <6>[  209.294632] lkdtm: Stack offset: -512
 9319 01:43:35.287684  <6>[  209.298783] lkdtm: Performing direct entry REPORT_STACK
 9320 01:43:35.288037  <6>[  209.304344] lkdtm: Stack offset: -800
 9321 01:43:35.288328  <6>[  209.308502] lkdtm: Performing direct entry REPORT_STACK
 9322 01:43:35.288610  <6>[  209.314044] lkdtm: Stack offset: -624
 9323 01:43:35.330681  <6>[  209.318204] lkdtm: Performing direct entry REPORT_STACK
 9324 01:43:35.331148  <6>[  209.323751] lkdtm: Stack offset: -496
 9325 01:43:35.331483  <6>[  209.327904] lkdtm: Performing direct entry REPORT_STACK
 9326 01:43:35.332164  <6>[  209.333451] lkdtm: Stack offset: -816
 9327 01:43:35.332498  <6>[  209.337603] lkdtm: Performing direct entry REPORT_STACK
 9328 01:43:35.332802  <6>[  209.343152] lkdtm: Stack offset: -928
 9329 01:43:35.333094  <6>[  209.347302] lkdtm: Performing direct entry REPORT_STACK
 9330 01:43:35.333436  <6>[  209.352861] lkdtm: Stack offset: -64
 9331 01:43:35.333734  <6>[  209.356926] lkdtm: Performing direct entry REPORT_STACK
 9332 01:43:35.334217  <6>[  209.362472] lkdtm: Stack offset: -768
 9333 01:43:35.375127  <6>[  209.366624] lkdtm: Performing direct entry REPORT_STACK
 9334 01:43:35.375620  <6>[  209.372172] lkdtm: Stack offset: -928
 9335 01:43:35.376055  <6>[  209.376359] lkdtm: Performing direct entry REPORT_STACK
 9336 01:43:35.376460  <6>[  209.381887] lkdtm: Stack offset: -256
 9337 01:43:35.376849  <6>[  209.386018] lkdtm: Performing direct entry REPORT_STACK
 9338 01:43:35.377267  <6>[  209.391553] lkdtm: Stack offset: 32
 9339 01:43:35.377640  <6>[  209.395528] lkdtm: Performing direct entry REPORT_STACK
 9340 01:43:35.378033  <6>[  209.401081] lkdtm: Stack offset: -608
 9341 01:43:35.378770  <6>[  209.405226] lkdtm: Performing direct entry REPORT_STACK
 9342 01:43:35.419667  <6>[  209.410773] lkdtm: Stack offset: -272
 9343 01:43:35.420170  <6>[  209.414917] lkdtm: Performing direct entry REPORT_STACK
 9344 01:43:35.420603  <6>[  209.420465] lkdtm: Stack offset: -80
 9345 01:43:35.421001  <6>[  209.424531] lkdtm: Performing direct entry REPORT_STACK
 9346 01:43:35.421438  <6>[  209.430079] lkdtm: Stack offset: 64
 9347 01:43:35.421822  <6>[  209.434056] lkdtm: Performing direct entry REPORT_STACK
 9348 01:43:35.422568  <6>[  209.439602] lkdtm: Stack offset: -320
 9349 01:43:35.422978  <6>[  209.443742] lkdtm: Performing direct entry REPORT_STACK
 9350 01:43:35.423453  <6>[  209.449287] lkdtm: Stack offset: -128
 9351 01:43:35.464449  <6>[  209.453451] lkdtm: Performing direct entry REPORT_STACK
 9352 01:43:35.465387  <6>[  209.458990] lkdtm: Stack offset: -240
 9353 01:43:35.465790  <6>[  209.463131] lkdtm: Performing direct entry REPORT_STACK
 9354 01:43:35.466199  <6>[  209.468687] lkdtm: Stack offset: -416
 9355 01:43:35.466591  <6>[  209.472831] lkdtm: Performing direct entry REPORT_STACK
 9356 01:43:35.466969  <6>[  209.478377] lkdtm: Stack offset: -640
 9357 01:43:35.467368  <6>[  209.482858] lkdtm: Performing direct entry REPORT_STACK
 9358 01:43:35.467734  <6>[  209.488406] lkdtm: Stack offset: -16
 9359 01:43:35.468111  <6>[  209.492505] lkdtm: Performing direct entry REPORT_STACK
 9360 01:43:35.508909  <6>[  209.498053] lkdtm: Stack offset: -864
 9361 01:43:35.509853  <6>[  209.502180] lkdtm: Performing direct entry REPORT_STACK
 9362 01:43:35.510239  <6>[  209.507714] lkdtm: Stack offset: -656
 9363 01:43:35.510684  <6>[  209.511845] lkdtm: Performing direct entry REPORT_STACK
 9364 01:43:35.511048  <6>[  209.517389] lkdtm: Stack offset: -128
 9365 01:43:35.511375  <6>[  209.521521] lkdtm: Performing direct entry REPORT_STACK
 9366 01:43:35.511676  <6>[  209.527049] lkdtm: Stack offset: -208
 9367 01:43:35.512139  <6>[  209.531179] lkdtm: Performing direct entry REPORT_STACK
 9368 01:43:35.512449  <6>[  209.536726] lkdtm: Stack offset: 32
 9369 01:43:35.553192  <6>[  209.540688] lkdtm: Performing direct entry REPORT_STACK
 9370 01:43:35.553486  <6>[  209.546216] lkdtm: Stack offset: -656
 9371 01:43:35.553656  <6>[  209.550369] lkdtm: Performing direct entry REPORT_STACK
 9372 01:43:35.553814  <6>[  209.555898] lkdtm: Stack offset: -400
 9373 01:43:35.553964  <6>[  209.560027] lkdtm: Performing direct entry REPORT_STACK
 9374 01:43:35.554111  <6>[  209.565558] lkdtm: Stack offset: -464
 9375 01:43:35.554260  <6>[  209.569724] lkdtm: Performing direct entry REPORT_STACK
 9376 01:43:35.554373  <6>[  209.575251] lkdtm: Stack offset: -720
 9377 01:43:35.554486  <6>[  209.579394] lkdtm: Performing direct entry REPORT_STACK
 9378 01:43:35.556350  <6>[  209.584914] lkdtm: Stack offset: 0
 9379 01:43:35.597478  <6>[  209.588789] lkdtm: Performing direct entry REPORT_STACK
 9380 01:43:35.597721  <6>[  209.594330] lkdtm: Stack offset: -640
 9381 01:43:35.597889  <6>[  209.598483] lkdtm: Performing direct entry REPORT_STACK
 9382 01:43:35.598044  <6>[  209.604014] lkdtm: Stack offset: -352
 9383 01:43:35.598191  <6>[  209.608139] lkdtm: Performing direct entry REPORT_STACK
 9384 01:43:35.598335  <6>[  209.613668] lkdtm: Stack offset: -512
 9385 01:43:35.598466  <6>[  209.617801] lkdtm: Performing direct entry REPORT_STACK
 9386 01:43:35.598587  <6>[  209.623339] lkdtm: Stack offset: -640
 9387 01:43:35.600802  <6>[  209.627482] lkdtm: Performing direct entry REPORT_STACK
 9388 01:43:35.642312  <6>[  209.633004] lkdtm: Stack offset: -336
 9389 01:43:35.642776  <6>[  209.637129] lkdtm: Performing direct entry REPORT_STACK
 9390 01:43:35.643201  <6>[  209.642659] lkdtm: Stack offset: -192
 9391 01:43:35.643597  <6>[  209.646794] lkdtm: Performing direct entry REPORT_STACK
 9392 01:43:35.643982  <6>[  209.652331] lkdtm: Stack offset: -16
 9393 01:43:35.644362  <6>[  209.656410] lkdtm: Performing direct entry REPORT_STACK
 9394 01:43:35.644737  <6>[  209.661936] lkdtm: Stack offset: -80
 9395 01:43:35.645106  <6>[  209.665978] lkdtm: Performing direct entry REPORT_STACK
 9396 01:43:35.645921  <6>[  209.671516] lkdtm: Stack offset: -944
 9397 01:43:35.686654  <6>[  209.675660] lkdtm: Performing direct entry REPORT_STACK
 9398 01:43:35.687111  <6>[  209.681191] lkdtm: Stack offset: -944
 9399 01:43:35.687904  <6>[  209.685349] lkdtm: Performing direct entry REPORT_STACK
 9400 01:43:35.688269  <6>[  209.690891] lkdtm: Stack offset: -464
 9401 01:43:35.688662  <6>[  209.695042] lkdtm: Performing direct entry REPORT_STACK
 9402 01:43:35.689084  <6>[  209.700591] lkdtm: Stack offset: -16
 9403 01:43:35.689515  <6>[  209.704652] lkdtm: Performing direct entry REPORT_STACK
 9404 01:43:35.689911  <6>[  209.710201] lkdtm: Stack offset: -608
 9405 01:43:35.690375  <6>[  209.714385] lkdtm: Performing direct entry REPORT_STACK
 9406 01:43:35.731135  <6>[  209.719911] lkdtm: Stack offset: -320
 9407 01:43:35.731589  <6>[  209.724042] lkdtm: Performing direct entry REPORT_STACK
 9408 01:43:35.732015  <6>[  209.729574] lkdtm: Stack offset: 16
 9409 01:43:35.732784  <6>[  209.733527] lkdtm: Performing direct entry REPORT_STACK
 9410 01:43:35.733146  <6>[  209.739067] lkdtm: Stack offset: -720
 9411 01:43:35.733574  <6>[  209.743194] lkdtm: Performing direct entry REPORT_STACK
 9412 01:43:35.733959  <6>[  209.748725] lkdtm: Stack offset: -384
 9413 01:43:35.734341  <6>[  209.752858] lkdtm: Performing direct entry REPORT_STACK
 9414 01:43:35.734649  <6>[  209.758405] lkdtm: Stack offset: -240
 9415 01:43:35.775648  <6>[  209.762536] lkdtm: Performing direct entry REPORT_STACK
 9416 01:43:35.776125  <6>[  209.768066] lkdtm: Stack offset: -560
 9417 01:43:35.776836  <6>[  209.772193] lkdtm: Performing direct entry REPORT_STACK
 9418 01:43:35.777177  <6>[  209.777745] lkdtm: Stack offset: -96
 9419 01:43:35.777533  <6>[  209.781788] lkdtm: Performing direct entry REPORT_STACK
 9420 01:43:35.777835  <6>[  209.787360] lkdtm: Stack offset: -672
 9421 01:43:35.778127  <6>[  209.791500] lkdtm: Performing direct entry REPORT_STACK
 9422 01:43:35.778412  <6>[  209.797030] lkdtm: Stack offset: -656
 9423 01:43:35.778706  <6>[  209.801156] lkdtm: Performing direct entry REPORT_STACK
 9424 01:43:35.779192  <6>[  209.806699] lkdtm: Stack offset: -256
 9425 01:43:35.819909  <6>[  209.810834] lkdtm: Performing direct entry REPORT_STACK
 9426 01:43:35.820499  <6>[  209.816365] lkdtm: Stack offset: -736
 9427 01:43:35.821032  <6>[  209.820496] lkdtm: Performing direct entry REPORT_STACK
 9428 01:43:35.821584  <6>[  209.826028] lkdtm: Stack offset: -144
 9429 01:43:35.822053  <6>[  209.830157] lkdtm: Performing direct entry REPORT_STACK
 9430 01:43:35.822458  <6>[  209.835688] lkdtm: Stack offset: -128
 9431 01:43:35.822949  <6>[  209.839822] lkdtm: Performing direct entry REPORT_STACK
 9432 01:43:35.823403  <6>[  209.845359] lkdtm: Stack offset: -688
 9433 01:43:35.824216  <6>[  209.849496] lkdtm: Performing direct entry REPORT_STACK
 9434 01:43:35.864266  <6>[  209.855023] lkdtm: Stack offset: -272
 9435 01:43:35.864839  <6>[  209.859156] lkdtm: Performing direct entry REPORT_STACK
 9436 01:43:35.865344  <6>[  209.864688] lkdtm: Stack offset: -240
 9437 01:43:35.865801  <6>[  209.868806] lkdtm: Performing direct entry REPORT_STACK
 9438 01:43:35.866289  <6>[  209.874352] lkdtm: Stack offset: -784
 9439 01:43:35.867223  <6>[  209.878511] lkdtm: Performing direct entry REPORT_STACK
 9440 01:43:35.867617  <6>[  209.884036] lkdtm: Stack offset: -800
 9441 01:43:35.868107  <6>[  209.888156] lkdtm: Performing direct entry REPORT_STACK
 9442 01:43:35.868626  <6>[  209.893682] lkdtm: Stack offset: -128
 9443 01:43:35.908694  <6>[  209.897802] lkdtm: Performing direct entry REPORT_STACK
 9444 01:43:35.909156  <6>[  209.903336] lkdtm: Stack offset: -896
 9445 01:43:35.909570  <6>[  209.907490] lkdtm: Performing direct entry REPORT_STACK
 9446 01:43:35.909925  <6>[  209.913022] lkdtm: Stack offset: -560
 9447 01:43:35.910270  <6>[  209.917152] lkdtm: Performing direct entry REPORT_STACK
 9448 01:43:35.910608  <6>[  209.922679] lkdtm: Stack offset: -240
 9449 01:43:35.910937  <6>[  209.926802] lkdtm: Performing direct entry REPORT_STACK
 9450 01:43:35.911265  <6>[  209.932339] lkdtm: Stack offset: -640
 9451 01:43:35.911960  <6>[  209.936477] lkdtm: Performing direct entry REPORT_STACK
 9452 01:43:35.953142  <6>[  209.942007] lkdtm: Stack offset: -80
 9453 01:43:35.953636  <6>[  209.946049] lkdtm: Performing direct entry REPORT_STACK
 9454 01:43:35.953977  <6>[  209.951577] lkdtm: Stack offset: -272
 9455 01:43:35.954285  <6>[  209.955704] lkdtm: Performing direct entry REPORT_STACK
 9456 01:43:35.954982  <6>[  209.961275] lkdtm: Stack offset: -48
 9457 01:43:35.955320  <6>[  209.965372] lkdtm: Performing direct entry REPORT_STACK
 9458 01:43:35.955617  <6>[  209.970890] lkdtm: Stack offset: -320
 9459 01:43:35.955903  <6>[  209.975020] lkdtm: Performing direct entry REPORT_STACK
 9460 01:43:35.956193  <6>[  209.980549] lkdtm: Stack offset: -624
 9461 01:43:35.997710  <6>[  209.984677] lkdtm: Performing direct entry REPORT_STACK
 9462 01:43:35.998163  <6>[  209.990207] lkdtm: Stack offset: -672
 9463 01:43:35.998499  <6>[  209.994357] lkdtm: Performing direct entry REPORT_STACK
 9464 01:43:35.999178  <6>[  209.999873] lkdtm: Stack offset: -80
 9465 01:43:35.999514  <6>[  210.003919] lkdtm: Performing direct entry REPORT_STACK
 9466 01:43:35.999818  <6>[  210.009457] lkdtm: Stack offset: -912
 9467 01:43:36.000112  <6>[  210.013589] lkdtm: Performing direct entry REPORT_STACK
 9468 01:43:36.000398  <6>[  210.019122] lkdtm: Stack offset: -112
 9469 01:43:36.000677  <6>[  210.023246] lkdtm: Performing direct entry REPORT_STACK
 9470 01:43:36.001130  <6>[  210.028774] lkdtm: Stack offset: -624
 9471 01:43:36.042016  <6>[  210.032897] lkdtm: Performing direct entry REPORT_STACK
 9472 01:43:36.042471  <6>[  210.038425] lkdtm: Stack offset: -656
 9473 01:43:36.042810  <6>[  210.042548] lkdtm: Performing direct entry REPORT_STACK
 9474 01:43:36.043119  <6>[  210.048080] lkdtm: Stack offset: -848
 9475 01:43:36.043420  <6>[  210.052211] lkdtm: Performing direct entry REPORT_STACK
 9476 01:43:36.043709  <6>[  210.057739] lkdtm: Stack offset: -336
 9477 01:43:36.043993  <6>[  210.061865] lkdtm: Performing direct entry REPORT_STACK
 9478 01:43:36.044280  <6>[  210.067392] lkdtm: Stack offset: -96
 9479 01:43:36.045295  <6>[  210.071472] lkdtm: Performing direct entry REPORT_STACK
 9480 01:43:36.086465  <6>[  210.077024] lkdtm: Stack offset: -880
 9481 01:43:36.086920  <6>[  210.081172] lkdtm: Performing direct entry REPORT_STACK
 9482 01:43:36.087351  <6>[  210.086702] lkdtm: Stack offset: -368
 9483 01:43:36.087748  <6>[  210.090828] lkdtm: Performing direct entry REPORT_STACK
 9484 01:43:36.088137  <6>[  210.096355] lkdtm: Stack offset: 48
 9485 01:43:36.088520  <6>[  210.100304] lkdtm: Performing direct entry REPORT_STACK
 9486 01:43:36.088895  <6>[  210.105865] lkdtm: Stack offset: -352
 9487 01:43:36.089307  <6>[  210.110013] lkdtm: Performing direct entry REPORT_STACK
 9488 01:43:36.090080  <6>[  210.115559] lkdtm: Stack offset: -768
 9489 01:43:36.131002  <6>[  210.119700] lkdtm: Performing direct entry REPORT_STACK
 9490 01:43:36.131451  <6>[  210.125250] lkdtm: Stack offset: -928
 9491 01:43:36.132150  <6>[  210.129419] lkdtm: Performing direct entry REPORT_STACK
 9492 01:43:36.132492  <6>[  210.134956] lkdtm: Stack offset: -240
 9493 01:43:36.132800  <6>[  210.139101] lkdtm: Performing direct entry REPORT_STACK
 9494 01:43:36.133100  <6>[  210.144657] lkdtm: Stack offset: -864
 9495 01:43:36.133434  <6>[  210.148802] lkdtm: Performing direct entry REPORT_STACK
 9496 01:43:36.133723  <6>[  210.154358] lkdtm: Stack offset: -672
 9497 01:43:36.134389  <6>[  210.158514] lkdtm: Performing direct entry REPORT_STACK
 9498 01:43:36.175686  <6>[  210.164058] lkdtm: Stack offset: -16
 9499 01:43:36.176178  <6>[  210.168114] lkdtm: Performing direct entry REPORT_STACK
 9500 01:43:36.176624  <6>[  210.173660] lkdtm: Stack offset: -400
 9501 01:43:36.177027  <6>[  210.177816] lkdtm: Performing direct entry REPORT_STACK
 9502 01:43:36.177475  <6>[  210.183371] lkdtm: Stack offset: -160
 9503 01:43:36.177861  <6>[  210.187515] lkdtm: Performing direct entry REPORT_STACK
 9504 01:43:36.178240  <6>[  210.193046] lkdtm: Stack offset: -832
 9505 01:43:36.178663  <6>[  210.197184] lkdtm: Performing direct entry REPORT_STACK
 9506 01:43:36.179004  <6>[  210.202713] lkdtm: Stack offset: 0
 9507 01:43:36.179664  <6>[  210.206729] lkdtm: Performing direct entry REPORT_STACK
 9508 01:43:36.220018  <6>[  210.212287] lkdtm: Stack offset: -544
 9509 01:43:36.220946  <6>[  210.216453] lkdtm: Performing direct entry REPORT_STACK
 9510 01:43:36.221379  <6>[  210.221985] lkdtm: Stack offset: 48
 9511 01:43:36.221713  <6>[  210.225969] lkdtm: Performing direct entry REPORT_STACK
 9512 01:43:36.222121  <6>[  210.231504] lkdtm: Stack offset: -592
 9513 01:43:36.222448  <6>[  210.235632] lkdtm: Performing direct entry REPORT_STACK
 9514 01:43:36.222740  <6>[  210.241157] lkdtm: Stack offset: 0
 9515 01:43:36.223049  <6>[  210.245021] lkdtm: Performing direct entry REPORT_STACK
 9516 01:43:36.223518  <6>[  210.250553] lkdtm: Stack offset: -512
 9517 01:43:36.264127  <6>[  210.254671] lkdtm: Performing direct entry REPORT_STACK
 9518 01:43:36.264401  <6>[  210.260195] lkdtm: Stack offset: -944
 9519 01:43:36.264579  <6>[  210.264352] lkdtm: Performing direct entry REPORT_STACK
 9520 01:43:36.264764  <6>[  210.269875] lkdtm: Stack offset: -176
 9521 01:43:36.264920  <6>[  210.273996] lkdtm: Performing direct entry REPORT_STACK
 9522 01:43:36.265072  <6>[  210.279533] lkdtm: Stack offset: -96
 9523 01:43:36.265233  <6>[  210.283578] lkdtm: Performing direct entry REPORT_STACK
 9524 01:43:36.265412  <6>[  210.289102] lkdtm: Stack offset: -288
 9525 01:43:36.267231  <6>[  210.293240] lkdtm: Performing direct entry REPORT_STACK
 9526 01:43:36.308516  <6>[  210.298764] lkdtm: Stack offset: -720
 9527 01:43:36.309028  <6>[  210.302881] lkdtm: Performing direct entry REPORT_STACK
 9528 01:43:36.309234  <6>[  210.308408] lkdtm: Stack offset: -336
 9529 01:43:36.309399  <6>[  210.312533] lkdtm: Performing direct entry REPORT_STACK
 9530 01:43:36.309553  <6>[  210.318063] lkdtm: Stack offset: -336
 9531 01:43:36.309700  <6>[  210.322190] lkdtm: Performing direct entry REPORT_STACK
 9532 01:43:36.309846  <6>[  210.327719] lkdtm: Stack offset: -448
 9533 01:43:36.309981  <6>[  210.331843] lkdtm: Performing direct entry REPORT_STACK
 9534 01:43:36.311770  <6>[  210.337373] lkdtm: Stack offset: -688
 9535 01:43:36.353327  <6>[  210.341508] lkdtm: Performing direct entry REPORT_STACK
 9536 01:43:36.353795  <6>[  210.347047] lkdtm: Stack offset: -208
 9537 01:43:36.354134  <6>[  210.351174] lkdtm: Performing direct entry REPORT_STACK
 9538 01:43:36.354447  <6>[  210.356701] lkdtm: Stack offset: -864
 9539 01:43:36.354745  <6>[  210.360824] lkdtm: Performing direct entry REPORT_STACK
 9540 01:43:36.355405  <6>[  210.366353] lkdtm: Stack offset: -320
 9541 01:43:36.355725  <6>[  210.370509] lkdtm: Performing direct entry REPORT_STACK
 9542 01:43:36.356015  <6>[  210.376034] lkdtm: Stack offset: -464
 9543 01:43:36.356310  <6>[  210.380159] lkdtm: Performing direct entry REPORT_STACK
 9544 01:43:36.356793  <6>[  210.385688] lkdtm: Stack offset: -112
 9545 01:43:36.397641  <6>[  210.389831] lkdtm: Performing direct entry REPORT_STACK
 9546 01:43:36.398124  <6>[  210.395359] lkdtm: Stack offset: -560
 9547 01:43:36.398558  <6>[  210.399492] lkdtm: Performing direct entry REPORT_STACK
 9548 01:43:36.398958  <6>[  210.405035] lkdtm: Stack offset: -912
 9549 01:43:36.399345  <6>[  210.409160] lkdtm: Performing direct entry REPORT_STACK
 9550 01:43:36.399724  <6>[  210.414697] lkdtm: Stack offset: -336
 9551 01:43:36.400092  <6>[  210.418821] lkdtm: Performing direct entry REPORT_STACK
 9552 01:43:36.400461  <6>[  210.424349] lkdtm: Stack offset: -544
 9553 01:43:36.401233  <6>[  210.428504] lkdtm: Performing direct entry REPORT_STACK
 9554 01:43:36.442140  <6>[  210.434048] lkdtm: Stack offset: -528
 9555 01:43:36.442621  <6>[  210.438194] lkdtm: Performing direct entry REPORT_STACK
 9556 01:43:36.443053  <6>[  210.443742] lkdtm: Stack offset: 32
 9557 01:43:36.443455  <6>[  210.447712] lkdtm: Performing direct entry REPORT_STACK
 9558 01:43:36.443843  <6>[  210.453261] lkdtm: Stack offset: -32
 9559 01:43:36.444225  <6>[  210.457352] lkdtm: Performing direct entry REPORT_STACK
 9560 01:43:36.444596  <6>[  210.462876] lkdtm: Stack offset: -864
 9561 01:43:36.444964  <6>[  210.467006] lkdtm: Performing direct entry REPORT_STACK
 9562 01:43:36.445751  <6>[  210.472537] lkdtm: Stack offset: -464
 9563 01:43:36.486545  <6>[  210.476667] lkdtm: Performing direct entry REPORT_STACK
 9564 01:43:36.487044  <6>[  210.482220] lkdtm: Stack offset: -704
 9565 01:43:36.487479  <6>[  210.486375] lkdtm: Performing direct entry REPORT_STACK
 9566 01:43:36.487886  <6>[  210.491898] lkdtm: Stack offset: -432
 9567 01:43:36.488273  <6>[  210.496032] lkdtm: Performing direct entry REPORT_STACK
 9568 01:43:36.488659  <6>[  210.501585] lkdtm: Stack offset: -48
 9569 01:43:36.489034  <6>[  210.505630] lkdtm: Performing direct entry REPORT_STACK
 9570 01:43:36.489506  <6>[  210.511162] lkdtm: Stack offset: -208
 9571 01:43:36.490239  <6>[  210.515298] lkdtm: Performing direct entry REPORT_STACK
 9572 01:43:36.530980  <6>[  210.520831] lkdtm: Stack offset: -768
 9573 01:43:36.531490  <6>[  210.524958] lkdtm: Performing direct entry REPORT_STACK
 9574 01:43:36.531848  <6>[  210.530488] lkdtm: Stack offset: -320
 9575 01:43:36.532170  <6>[  210.534613] lkdtm: Performing direct entry REPORT_STACK
 9576 01:43:36.532467  <6>[  210.540144] lkdtm: Stack offset: -176
 9577 01:43:36.533168  <6>[  210.544269] lkdtm: Performing direct entry REPORT_STACK
 9578 01:43:36.533550  <6>[  210.549811] lkdtm: Stack offset: -448
 9579 01:43:36.533851  <6>[  210.553939] lkdtm: Performing direct entry REPORT_STACK
 9580 01:43:36.534315  <6>[  210.559470] lkdtm: Stack offset: -864
 9581 01:43:36.575471  <6>[  210.563611] lkdtm: Performing direct entry REPORT_STACK
 9582 01:43:36.576167  <6>[  210.569139] lkdtm: Stack offset: -144
 9583 01:43:36.576663  <6>[  210.573262] lkdtm: Performing direct entry REPORT_STACK
 9584 01:43:36.577122  <6>[  210.578801] lkdtm: Stack offset: -336
 9585 01:43:36.577740  <6>[  210.582932] lkdtm: Performing direct entry REPORT_STACK
 9586 01:43:36.578166  <6>[  210.588460] lkdtm: Stack offset: -688
 9587 01:43:36.578695  <6>[  210.592587] lkdtm: Performing direct entry REPORT_STACK
 9588 01:43:36.579292  <6>[  210.598116] lkdtm: Stack offset: -64
 9589 01:43:36.579724  <6>[  210.602157] lkdtm: Performing direct entry REPORT_STACK
 9590 01:43:36.580645  <6>[  210.607692] lkdtm: Stack offset: -368
 9591 01:43:36.619550  <6>[  210.611808] lkdtm: Performing direct entry REPORT_STACK
 9592 01:43:36.620467  <6>[  210.617354] lkdtm: Stack offset: -80
 9593 01:43:36.620871  <6>[  210.621416] lkdtm: Performing direct entry REPORT_STACK
 9594 01:43:36.621335  <6>[  210.626938] lkdtm: Stack offset: -48
 9595 01:43:36.621736  <6>[  210.630972] lkdtm: Performing direct entry REPORT_STACK
 9596 01:43:36.622142  <6>[  210.636497] lkdtm: Stack offset: -128
 9597 01:43:36.622628  <6>[  210.640632] lkdtm: Performing direct entry REPORT_STACK
 9598 01:43:36.623233  <6>[  210.646163] lkdtm: Stack offset: -608
 9599 01:43:36.623837  <6>[  210.650285] lkdtm: Performing direct entry REPORT_STACK
 9600 01:43:36.663869  <6>[  210.655816] lkdtm: Stack offset: -176
 9601 01:43:36.664132  <6>[  210.659944] lkdtm: Performing direct entry REPORT_STACK
 9602 01:43:36.664352  <6>[  210.665472] lkdtm: Stack offset: 48
 9603 01:43:36.664552  <6>[  210.669466] lkdtm: Performing direct entry REPORT_STACK
 9604 01:43:36.664745  <6>[  210.674992] lkdtm: Stack offset: -464
 9605 01:43:36.664935  <6>[  210.679122] lkdtm: Performing direct entry REPORT_STACK
 9606 01:43:36.665083  <6>[  210.684660] lkdtm: Stack offset: -32
 9607 01:43:36.665193  <6>[  210.688699] lkdtm: Performing direct entry REPORT_STACK
 9608 01:43:36.666977  <6>[  210.694230] lkdtm: Stack offset: -640
 9609 01:43:36.708472  <6>[  210.698388] lkdtm: Performing direct entry REPORT_STACK
 9610 01:43:36.709333  <6>[  210.703930] lkdtm: Stack offset: -560
 9611 01:43:36.709727  <6>[  210.708087] lkdtm: Performing direct entry REPORT_STACK
 9612 01:43:36.710144  <6>[  210.713633] lkdtm: Stack offset: -400
 9613 01:43:36.710539  <6>[  210.717776] lkdtm: Performing direct entry REPORT_STACK
 9614 01:43:36.710925  <6>[  210.723336] lkdtm: Stack offset: -640
 9615 01:43:36.711316  <6>[  210.727507] lkdtm: Performing direct entry REPORT_STACK
 9616 01:43:36.711706  <6>[  210.733044] lkdtm: Stack offset: -608
 9617 01:43:36.712175  <6>[  210.737187] lkdtm: Performing direct entry REPORT_STACK
 9618 01:43:36.753072  <6>[  210.742733] lkdtm: Stack offset: -400
 9619 01:43:36.753586  <6>[  210.746876] lkdtm: Performing direct entry REPORT_STACK
 9620 01:43:36.754019  <6>[  210.752430] lkdtm: Stack offset: 32
 9621 01:43:36.754421  <6>[  210.756435] lkdtm: Performing direct entry REPORT_STACK
 9622 01:43:36.754812  <6>[  210.761963] lkdtm: Stack offset: -736
 9623 01:43:36.755191  <6>[  210.766092] lkdtm: Performing direct entry REPORT_STACK
 9624 01:43:36.755987  <6>[  210.771623] lkdtm: Stack offset: -640
 9625 01:43:36.756411  <6>[  210.775754] lkdtm: Performing direct entry REPORT_STACK
 9626 01:43:36.756794  <6>[  210.781284] lkdtm: Stack offset: -336
 9627 01:43:36.797494  <6>[  210.785425] lkdtm: Performing direct entry REPORT_STACK
 9628 01:43:36.797949  <6>[  210.790948] lkdtm: Stack offset: -368
 9629 01:43:36.798746  <6>[  210.795087] lkdtm: Performing direct entry REPORT_STACK
 9630 01:43:36.799113  <6>[  210.800620] lkdtm: Stack offset: -464
 9631 01:43:36.799508  <6>[  210.804749] lkdtm: Performing direct entry REPORT_STACK
 9632 01:43:36.799893  <6>[  210.810278] lkdtm: Stack offset: -48
 9633 01:43:36.800269  <6>[  210.814351] lkdtm: Performing direct entry REPORT_STACK
 9634 01:43:36.800725  <6>[  210.819881] lkdtm: Stack offset: -656
 9635 01:43:36.801109  <6>[  210.824005] lkdtm: Performing direct entry REPORT_STACK
 9636 01:43:36.801619  <6>[  210.829534] lkdtm: Stack offset: -384
 9637 01:43:36.841968  <6>[  210.833656] lkdtm: Performing direct entry REPORT_STACK
 9638 01:43:36.842430  <6>[  210.839212] lkdtm: Stack offset: -416
 9639 01:43:36.842855  <6>[  210.843393] lkdtm: Performing direct entry REPORT_STACK
 9640 01:43:36.843254  <6>[  210.848936] lkdtm: Stack offset: -448
 9641 01:43:36.843640  <6>[  210.853083] lkdtm: Performing direct entry REPORT_STACK
 9642 01:43:36.844015  <6>[  210.858631] lkdtm: Stack offset: -16
 9643 01:43:36.844386  <6>[  210.862691] lkdtm: Performing direct entry REPORT_STACK
 9644 01:43:36.844752  <6>[  210.868241] lkdtm: Stack offset: -176
 9645 01:43:36.845499  <6>[  210.872406] lkdtm: Performing direct entry REPORT_STACK
 9646 01:43:36.886638  <6>[  210.877947] lkdtm: Stack offset: -768
 9647 01:43:36.887100  <6>[  210.882090] lkdtm: Performing direct entry REPORT_STACK
 9648 01:43:36.887899  <6>[  210.887645] lkdtm: Stack offset: -784
 9649 01:43:36.888261  <6>[  210.891795] lkdtm: Performing direct entry REPORT_STACK
 9650 01:43:36.888663  <6>[  210.897351] lkdtm: Stack offset: -320
 9651 01:43:36.889054  <6>[  210.901518] lkdtm: Performing direct entry REPORT_STACK
 9652 01:43:36.889516  <6>[  210.907048] lkdtm: Stack offset: -128
 9653 01:43:36.889900  <6>[  210.911175] lkdtm: Performing direct entry REPORT_STACK
 9654 01:43:36.890368  <6>[  210.916751] lkdtm: Stack offset: -448
 9655 01:43:36.931262  <6>[  210.920890] lkdtm: Performing direct entry REPORT_STACK
 9656 01:43:36.932208  <6>[  210.926420] lkdtm: Stack offset: -944
 9657 01:43:36.932654  <6>[  210.930825] lkdtm: Performing direct entry REPORT_STACK
 9658 01:43:36.933074  <6>[  210.936400] lkdtm: Stack offset: -48
 9659 01:43:36.933472  <6>[  210.940509] lkdtm: Performing direct entry REPORT_STACK
 9660 01:43:36.933886  <6>[  210.946044] lkdtm: Stack offset: -336
 9661 01:43:36.934247  <6>[  210.950196] lkdtm: Performing direct entry REPORT_STACK
 9662 01:43:36.934626  <6>[  210.955740] lkdtm: Stack offset: -448
 9663 01:43:36.935045  <6>[  210.959887] lkdtm: Performing direct entry REPORT_STACK
 9664 01:43:36.975948  <6>[  210.965415] lkdtm: Stack offset: -96
 9665 01:43:36.976400  <6>[  210.969493] lkdtm: Performing direct entry REPORT_STACK
 9666 01:43:36.976787  <6>[  210.975018] lkdtm: Stack offset: -944
 9667 01:43:36.977139  <6>[  210.979165] lkdtm: Performing direct entry REPORT_STACK
 9668 01:43:36.977528  <6>[  210.984699] lkdtm: Stack offset: -736
 9669 01:43:36.977867  <6>[  210.988856] lkdtm: Performing direct entry REPORT_STACK
 9670 01:43:36.978197  <6>[  210.994382] lkdtm: Stack offset: -32
 9671 01:43:36.978525  <6>[  210.998477] lkdtm: Performing direct entry REPORT_STACK
 9672 01:43:36.978876  <6>[  211.004023] lkdtm: Stack offset: -256
 9673 01:43:37.020379  <6>[  211.008152] lkdtm: Performing direct entry REPORT_STACK
 9674 01:43:37.020817  <6>[  211.013680] lkdtm: Stack offset: -896
 9675 01:43:37.021123  <6>[  211.017806] lkdtm: Performing direct entry REPORT_STACK
 9676 01:43:37.021451  <6>[  211.023358] lkdtm: Stack offset: 32
 9677 01:43:37.021749  <6>[  211.027364] lkdtm: Performing direct entry REPORT_STACK
 9678 01:43:37.022090  <6>[  211.032887] lkdtm: Stack offset: -800
 9679 01:43:37.022390  <6>[  211.037020] lkdtm: Performing direct entry REPORT_STACK
 9680 01:43:37.022650  <6>[  211.042547] lkdtm: Stack offset: -800
 9681 01:43:37.022970  <6>[  211.046684] lkdtm: Performing direct entry REPORT_STACK
 9682 01:43:37.023651  <6>[  211.052212] lkdtm: Stack offset: -368
 9683 01:43:37.064773  <6>[  211.056369] lkdtm: Performing direct entry REPORT_STACK
 9684 01:43:37.065255  <6>[  211.061897] lkdtm: Stack offset: -256
 9685 01:43:37.065572  <6>[  211.066038] lkdtm: Performing direct entry REPORT_STACK
 9686 01:43:37.065856  <6>[  211.071569] lkdtm: Stack offset: -880
 9687 01:43:37.066122  <6>[  211.075702] lkdtm: Performing direct entry REPORT_STACK
 9688 01:43:37.066384  <6>[  211.081237] lkdtm: Stack offset: -144
 9689 01:43:37.066642  <6>[  211.085406] lkdtm: Performing direct entry REPORT_STACK
 9690 01:43:37.066894  <6>[  211.090939] lkdtm: Stack offset: -160
 9691 01:43:37.067969  <6>[  211.095077] lkdtm: Performing direct entry REPORT_STACK
 9692 01:43:37.109316  <6>[  211.100607] lkdtm: Stack offset: -208
 9693 01:43:37.109769  <6>[  211.104733] lkdtm: Performing direct entry REPORT_STACK
 9694 01:43:37.110107  <6>[  211.110281] lkdtm: Stack offset: -928
 9695 01:43:37.110416  <6>[  211.114433] lkdtm: Performing direct entry REPORT_STACK
 9696 01:43:37.110711  <6>[  211.119952] lkdtm: Stack offset: -592
 9697 01:43:37.110998  <6>[  211.124085] lkdtm: Performing direct entry REPORT_STACK
 9698 01:43:37.111283  <6>[  211.129614] lkdtm: Stack offset: -768
 9699 01:43:37.111564  <6>[  211.133750] lkdtm: Performing direct entry REPORT_STACK
 9700 01:43:37.112491  <6>[  211.139281] lkdtm: Stack offset: -304
 9701 01:43:37.153646  <6>[  211.143430] lkdtm: Performing direct entry REPORT_STACK
 9702 01:43:37.154098  <6>[  211.148949] lkdtm: Stack offset: -912
 9703 01:43:37.154433  <6>[  211.153076] lkdtm: Performing direct entry REPORT_STACK
 9704 01:43:37.154743  <6>[  211.158614] lkdtm: Stack offset: -240
 9705 01:43:37.155036  <6>[  211.162749] lkdtm: Performing direct entry REPORT_STACK
 9706 01:43:37.155324  <6>[  211.168282] lkdtm: Stack offset: -128
 9707 01:43:37.155714  <6>[  211.172448] lkdtm: Performing direct entry REPORT_STACK
 9708 01:43:37.156006  <6>[  211.177974] lkdtm: Stack offset: -112
 9709 01:43:37.156787  <6>[  211.182105] lkdtm: Performing direct entry REPORT_STACK
 9710 01:43:37.198120  <6>[  211.187650] lkdtm: Stack offset: -624
 9711 01:43:37.198565  <6>[  211.191778] lkdtm: Performing direct entry REPORT_STACK
 9712 01:43:37.198899  <6>[  211.197309] lkdtm: Stack offset: -176
 9713 01:43:37.199205  <6>[  211.201489] lkdtm: Performing direct entry REPORT_STACK
 9714 01:43:37.199499  <6>[  211.207017] lkdtm: Stack offset: -400
 9715 01:43:37.199789  <6>[  211.211145] lkdtm: Performing direct entry REPORT_STACK
 9716 01:43:37.200079  <6>[  211.216679] lkdtm: Stack offset: -784
 9717 01:43:37.200363  <6>[  211.220811] lkdtm: Performing direct entry REPORT_STACK
 9718 01:43:37.200642  <6>[  211.226351] lkdtm: Stack offset: -560
 9719 01:43:37.242528  <6>[  211.230491] lkdtm: Performing direct entry REPORT_STACK
 9720 01:43:37.243167  <6>[  211.236016] lkdtm: Stack offset: -560
 9721 01:43:37.243983  <6>[  211.240148] lkdtm: Performing direct entry REPORT_STACK
 9722 01:43:37.244401  <6>[  211.245679] lkdtm: Stack offset: -368
 9723 01:43:37.244758  <6>[  211.249807] lkdtm: Performing direct entry REPORT_STACK
 9724 01:43:37.245069  <6>[  211.255344] lkdtm: Stack offset: -160
 9725 01:43:37.245521  <6>[  211.259486] lkdtm: Performing direct entry REPORT_STACK
 9726 01:43:37.245962  <6>[  211.265010] lkdtm: Stack offset: -272
 9727 01:43:37.246274  <6>[  211.269134] lkdtm: Performing direct entry REPORT_STACK
 9728 01:43:37.246756  <6>[  211.274676] lkdtm: Stack offset: -16
 9729 01:43:37.286963  <6>[  211.278746] lkdtm: Performing direct entry REPORT_STACK
 9730 01:43:37.287457  <6>[  211.284282] lkdtm: Stack offset: -64
 9731 01:43:37.287803  <6>[  211.288389] lkdtm: Performing direct entry REPORT_STACK
 9732 01:43:37.288125  <6>[  211.293938] lkdtm: Stack offset: -944
 9733 01:43:37.288425  <6>[  211.298096] lkdtm: Performing direct entry REPORT_STACK
 9734 01:43:37.288781  <6>[  211.303636] lkdtm: Stack offset: -704
 9735 01:43:37.289049  <6>[  211.307789] lkdtm: Performing direct entry REPORT_STACK
 9736 01:43:37.289309  <6>[  211.313333] lkdtm: Stack offset: -688
 9737 01:43:37.290001  <6>[  211.317497] lkdtm: Performing direct entry REPORT_STACK
 9738 01:43:37.331317  <6>[  211.323028] lkdtm: Stack offset: -608
 9739 01:43:37.331575  <6>[  211.327173] lkdtm: Performing direct entry REPORT_STACK
 9740 01:43:37.331747  <6>[  211.332705] lkdtm: Stack offset: 32
 9741 01:43:37.331903  <6>[  211.336658] lkdtm: Performing direct entry REPORT_STACK
 9742 01:43:37.332051  <6>[  211.342192] lkdtm: Stack offset: -176
 9743 01:43:37.332196  <6>[  211.346367] lkdtm: Performing direct entry REPORT_STACK
 9744 01:43:37.332339  <6>[  211.351893] lkdtm: Stack offset: -160
 9745 01:43:37.332480  <6>[  211.356028] lkdtm: Performing direct entry REPORT_STACK
 9746 01:43:37.334381  <6>[  211.361569] lkdtm: Stack offset: -864
 9747 01:43:37.375799  <6>[  211.365698] lkdtm: Performing direct entry REPORT_STACK
 9748 01:43:37.376282  <6>[  211.371230] lkdtm: Stack offset: -272
 9749 01:43:37.376615  <6>[  211.375381] lkdtm: Performing direct entry REPORT_STACK
 9750 01:43:37.376930  <6>[  211.380899] lkdtm: Stack offset: -224
 9751 01:43:37.377273  <6>[  211.385026] lkdtm: Performing direct entry REPORT_STACK
 9752 01:43:37.377576  <6>[  211.390555] lkdtm: Stack offset: -224
 9753 01:43:37.377859  <6>[  211.394680] lkdtm: Performing direct entry REPORT_STACK
 9754 01:43:37.378143  <6>[  211.400215] lkdtm: Stack offset: -432
 9755 01:43:37.379056  <6>[  211.404379] lkdtm: Performing direct entry REPORT_STACK
 9756 01:43:37.420292  <6>[  211.409907] lkdtm: Stack offset: -624
 9757 01:43:37.420733  <6>[  211.414035] lkdtm: Performing direct entry REPORT_STACK
 9758 01:43:37.421064  <6>[  211.419565] lkdtm: Stack offset: -656
 9759 01:43:37.421427  <6>[  211.423691] lkdtm: Performing direct entry REPORT_STACK
 9760 01:43:37.421733  <6>[  211.429252] lkdtm: Stack offset: -320
 9761 01:43:37.422025  <6>[  211.433413] lkdtm: Performing direct entry REPORT_STACK
 9762 01:43:37.422311  <6>[  211.438933] lkdtm: Stack offset: -32
 9763 01:43:37.422588  <6>[  211.442971] lkdtm: Performing direct entry REPORT_STACK
 9764 01:43:37.422865  <6>[  211.448502] lkdtm: Stack offset: -704
 9765 01:43:37.464815  <6>[  211.452640] lkdtm: Performing direct entry REPORT_STACK
 9766 01:43:37.465317  <6>[  211.458173] lkdtm: Stack offset: -848
 9767 01:43:37.465659  <6>[  211.462300] lkdtm: Performing direct entry REPORT_STACK
 9768 01:43:37.465969  <6>[  211.467830] lkdtm: Stack offset: -864
 9769 01:43:37.466266  <6>[  211.471957] lkdtm: Performing direct entry REPORT_STACK
 9770 01:43:37.466552  <6>[  211.477491] lkdtm: Stack offset: -160
 9771 01:43:37.466833  <6>[  211.481616] lkdtm: Performing direct entry REPORT_STACK
 9772 01:43:37.467114  <6>[  211.487148] lkdtm: Stack offset: -624
 9773 01:43:37.467395  <6>[  211.491274] lkdtm: Performing direct entry REPORT_STACK
 9774 01:43:37.468056  <6>[  211.496813] lkdtm: Stack offset: -416
 9775 01:43:37.509143  <6>[  211.500944] lkdtm: Performing direct entry REPORT_STACK
 9776 01:43:37.509633  <6>[  211.506479] lkdtm: Stack offset: -208
 9777 01:43:37.509975  <6>[  211.510617] lkdtm: Performing direct entry REPORT_STACK
 9778 01:43:37.510290  <6>[  211.516157] lkdtm: Stack offset: -272
 9779 01:43:37.510589  <6>[  211.520284] lkdtm: Performing direct entry REPORT_STACK
 9780 01:43:37.510880  <6>[  211.525832] lkdtm: Stack offset: -944
 9781 01:43:37.511165  <6>[  211.529961] lkdtm: Performing direct entry REPORT_STACK
 9782 01:43:37.511450  <6>[  211.535494] lkdtm: Stack offset: -768
 9783 01:43:37.512341  <6>[  211.539637] lkdtm: Performing direct entry REPORT_STACK
 9784 01:43:37.553584  <6>[  211.545168] lkdtm: Stack offset: -128
 9785 01:43:37.554196  <6>[  211.549306] lkdtm: Performing direct entry REPORT_STACK
 9786 01:43:37.554674  <6>[  211.554852] lkdtm: Stack offset: -96
 9787 01:43:37.555053  <6>[  211.558898] lkdtm: Performing direct entry REPORT_STACK
 9788 01:43:37.555520  <6>[  211.564438] lkdtm: Stack offset: -704
 9789 01:43:37.555900  <6>[  211.568565] lkdtm: Performing direct entry REPORT_STACK
 9790 01:43:37.556294  <6>[  211.574096] lkdtm: Stack offset: -368
 9791 01:43:37.557102  <6>[  211.578224] lkdtm: Performing direct entry REPORT_STACK
 9792 01:43:37.557616  <6>[  211.583755] lkdtm: Stack offset: -816
 9793 01:43:37.597937  <6>[  211.587888] lkdtm: Performing direct entry REPORT_STACK
 9794 01:43:37.598473  <6>[  211.593419] lkdtm: Stack offset: -912
 9795 01:43:37.598895  <6>[  211.597541] lkdtm: Performing direct entry REPORT_STACK
 9796 01:43:37.599244  <6>[  211.603078] lkdtm: Stack offset: -304
 9797 01:43:37.599596  <6>[  211.607198] lkdtm: Performing direct entry REPORT_STACK
 9798 01:43:37.599968  <6>[  211.612743] lkdtm: Stack offset: -400
 9799 01:43:37.600308  <6>[  211.616860] lkdtm: Performing direct entry REPORT_STACK
 9800 01:43:37.600617  <6>[  211.622393] lkdtm: Stack offset: -64
 9801 01:43:37.601442  <6>[  211.626470] lkdtm: Performing direct entry REPORT_STACK
 9802 01:43:37.642395  <6>[  211.632010] lkdtm: Stack offset: -368
 9803 01:43:37.642830  <6>[  211.636173] lkdtm: Performing direct entry REPORT_STACK
 9804 01:43:37.643121  <6>[  211.641707] lkdtm: Stack offset: -272
 9805 01:43:37.643384  <6>[  211.645842] lkdtm: Performing direct entry REPORT_STACK
 9806 01:43:37.643667  <6>[  211.651379] lkdtm: Stack offset: -528
 9807 01:43:37.643979  <6>[  211.655526] lkdtm: Performing direct entry REPORT_STACK
 9808 01:43:37.644235  <6>[  211.661063] lkdtm: Stack offset: -688
 9809 01:43:37.644478  <6>[  211.665209] lkdtm: Performing direct entry REPORT_STACK
 9810 01:43:37.644719  <6>[  211.670767] lkdtm: Stack offset: -816
 9811 01:43:37.686916  <6>[  211.674907] lkdtm: Performing direct entry REPORT_STACK
 9812 01:43:37.687314  <6>[  211.680439] lkdtm: Stack offset: -784
 9813 01:43:37.687600  <6>[  211.684575] lkdtm: Performing direct entry REPORT_STACK
 9814 01:43:37.688207  <6>[  211.690107] lkdtm: Stack offset: -944
 9815 01:43:37.688495  <6>[  211.694232] lkdtm: Performing direct entry REPORT_STACK
 9816 01:43:37.688757  <6>[  211.699771] lkdtm: Stack offset: -16
 9817 01:43:37.689007  <6>[  211.703808] lkdtm: Performing direct entry REPORT_STACK
 9818 01:43:37.689287  <6>[  211.709353] lkdtm: Stack offset: -352
 9819 01:43:37.689534  <6>[  211.713514] lkdtm: Performing direct entry REPORT_STACK
 9820 01:43:37.690146  <6>[  211.719059] lkdtm: Stack offset: -304
 9821 01:43:37.731545  <6>[  211.723209] lkdtm: Performing direct entry REPORT_STACK
 9822 01:43:37.731976  <6>[  211.728760] lkdtm: Stack offset: -480
 9823 01:43:37.732268  <6>[  211.732909] lkdtm: Performing direct entry REPORT_STACK
 9824 01:43:37.732539  <6>[  211.738457] lkdtm: Stack offset: -288
 9825 01:43:37.732796  <6>[  211.742607] lkdtm: Performing direct entry REPORT_STACK
 9826 01:43:37.733050  <6>[  211.748157] lkdtm: Stack offset: -288
 9827 01:43:37.733338  <6>[  211.752297] lkdtm: Performing direct entry REPORT_STACK
 9828 01:43:37.733588  <6>[  211.757845] lkdtm: Stack offset: -720
 9829 01:43:37.734675  <6>[  211.761987] lkdtm: Performing direct entry REPORT_STACK
 9830 01:43:37.775915  <6>[  211.767541] lkdtm: Stack offset: 16
 9831 01:43:37.776372  <6>[  211.771529] lkdtm: Performing direct entry REPORT_STACK
 9832 01:43:37.776669  <6>[  211.777079] lkdtm: Stack offset: -336
 9833 01:43:37.776937  <6>[  211.781223] lkdtm: Performing direct entry REPORT_STACK
 9834 01:43:37.777249  <6>[  211.786769] lkdtm: Stack offset: -224
 9835 01:43:37.777554  <6>[  211.790914] lkdtm: Performing direct entry REPORT_STACK
 9836 01:43:37.777834  <6>[  211.796460] lkdtm: Stack offset: -208
 9837 01:43:37.778107  <6>[  211.800602] lkdtm: Performing direct entry REPORT_STACK
 9838 01:43:37.779205  <6>[  211.806150] lkdtm: Stack offset: -496
 9839 01:43:37.820335  <6>[  211.810293] lkdtm: Performing direct entry REPORT_STACK
 9840 01:43:37.820795  <6>[  211.815840] lkdtm: Stack offset: -32
 9841 01:43:37.821120  <6>[  211.819910] lkdtm: Performing direct entry REPORT_STACK
 9842 01:43:37.821475  <6>[  211.825468] lkdtm: Stack offset: -112
 9843 01:43:37.821773  <6>[  211.829604] lkdtm: Performing direct entry REPORT_STACK
 9844 01:43:37.822056  <6>[  211.835146] lkdtm: Stack offset: -112
 9845 01:43:37.822336  <6>[  211.839274] lkdtm: Performing direct entry REPORT_STACK
 9846 01:43:37.822615  <6>[  211.844804] lkdtm: Stack offset: -384
 9847 01:43:37.823601  <6>[  211.848927] lkdtm: Performing direct entry REPORT_STACK
 9848 01:43:37.864830  <6>[  211.854456] lkdtm: Stack offset: 48
 9849 01:43:37.865340  <6>[  211.858429] lkdtm: Performing direct entry REPORT_STACK
 9850 01:43:37.865675  <6>[  211.863951] lkdtm: Stack offset: -32
 9851 01:43:37.866000  <6>[  211.867992] lkdtm: Performing direct entry REPORT_STACK
 9852 01:43:37.866293  <6>[  211.873543] lkdtm: Stack offset: -352
 9853 01:43:37.866575  <6>[  211.877680] lkdtm: Performing direct entry REPORT_STACK
 9854 01:43:37.866852  <6>[  211.883227] lkdtm: Stack offset: -208
 9855 01:43:37.867124  <6>[  211.887377] lkdtm: Performing direct entry REPORT_STACK
 9856 01:43:37.867393  <6>[  211.892900] lkdtm: Stack offset: -672
 9857 01:43:37.909755  <6>[  211.897023] lkdtm: Performing direct entry REPORT_STACK
 9858 01:43:37.910403  <6>[  211.902577] lkdtm: Stack offset: -640
 9859 01:43:37.910886  <6>[  211.906704] lkdtm: Performing direct entry REPORT_STACK
 9860 01:43:37.911253  <6>[  211.912235] lkdtm: Stack offset: -640
 9861 01:43:37.911618  <6>[  211.916385] lkdtm: Performing direct entry REPORT_STACK
 9862 01:43:37.912007  <6>[  211.921910] lkdtm: Stack offset: -352
 9863 01:43:37.912330  <6>[  211.926032] lkdtm: Performing direct entry REPORT_STACK
 9864 01:43:37.912815  <6>[  211.931566] lkdtm: Stack offset: -480
 9865 01:43:37.913258  <6>[  211.936103] lkdtm: Performing direct entry REPORT_STACK
 9866 01:43:37.914024  <6>[  211.941681] lkdtm: Stack offset: -368
 9867 01:43:37.954260  <6>[  211.945835] lkdtm: Performing direct entry REPORT_STACK
 9868 01:43:37.954881  <6>[  211.951372] lkdtm: Stack offset: -32
 9869 01:43:37.955634  <6>[  211.955428] lkdtm: Performing direct entry REPORT_STACK
 9870 01:43:37.956201  <6>[  211.960957] lkdtm: Stack offset: -336
 9871 01:43:37.956825  <6>[  211.965082] lkdtm: Performing direct entry REPORT_STACK
 9872 01:43:37.957585  <6>[  211.970625] lkdtm: Stack offset: -672
 9873 01:43:37.957976  <6>[  211.974755] lkdtm: Performing direct entry REPORT_STACK
 9874 01:43:37.958643  <6>[  211.980288] lkdtm: Stack offset: -944
 9875 01:43:37.959758  <6>[  211.984464] lkdtm: Performing direct entry REPORT_STACK
 9876 01:43:37.998464  <6>[  211.990000] lkdtm: Stack offset: -800
 9877 01:43:37.998738  <6>[  211.994165] lkdtm: Performing direct entry REPORT_STACK
 9878 01:43:37.998907  <6>[  211.999704] lkdtm: Stack offset: -96
 9879 01:43:37.999062  <6>[  212.003757] lkdtm: Performing direct entry REPORT_STACK
 9880 01:43:37.999210  <6>[  212.009295] lkdtm: Stack offset: -96
 9881 01:43:37.999354  <6>[  212.013376] lkdtm: Performing direct entry REPORT_STACK
 9882 01:43:37.999495  <6>[  212.018901] lkdtm: Stack offset: -80
 9883 01:43:37.999633  <6>[  212.022948] lkdtm: Performing direct entry REPORT_STACK
 9884 01:43:38.001543  <6>[  212.028480] lkdtm: Stack offset: -192
 9885 01:43:38.042923  <6>[  212.032610] lkdtm: Performing direct entry REPORT_STACK
 9886 01:43:38.043378  <6>[  212.038154] lkdtm: Stack offset: -384
 9887 01:43:38.043710  <6>[  212.042283] lkdtm: Performing direct entry REPORT_STACK
 9888 01:43:38.044018  <6>[  212.047811] lkdtm: Stack offset: -144
 9889 01:43:38.044314  <6>[  212.051939] lkdtm: Performing direct entry REPORT_STACK
 9890 01:43:38.044604  <6>[  212.057467] lkdtm: Stack offset: -448
 9891 01:43:38.044959  <6>[  212.061590] lkdtm: Performing direct entry REPORT_STACK
 9892 01:43:38.045297  <6>[  212.067120] lkdtm: Stack offset: -736
 9893 01:43:38.046099  <6>[  212.071244] lkdtm: Performing direct entry REPORT_STACK
 9894 01:43:38.087381  <6>[  212.076771] lkdtm: Stack offset: -400
 9895 01:43:38.087831  <6>[  212.080895] lkdtm: Performing direct entry REPORT_STACK
 9896 01:43:38.088166  <6>[  212.086423] lkdtm: Stack offset: -96
 9897 01:43:38.088473  <6>[  212.090496] lkdtm: Performing direct entry REPORT_STACK
 9898 01:43:38.088771  <6>[  212.096015] lkdtm: Stack offset: -480
 9899 01:43:38.089063  <6>[  212.100145] lkdtm: Performing direct entry REPORT_STACK
 9900 01:43:38.089406  <6>[  212.105684] lkdtm: Stack offset: -800
 9901 01:43:38.089694  <6>[  212.109813] lkdtm: Performing direct entry REPORT_STACK
 9902 01:43:38.089980  <6>[  212.115344] lkdtm: Stack offset: 32
 9903 01:43:38.132029  <6>[  212.119297] lkdtm: Performing direct entry REPORT_STACK
 9904 01:43:38.132490  <6>[  212.124840] lkdtm: Stack offset: -288
 9905 01:43:38.132823  <6>[  212.128998] lkdtm: Performing direct entry REPORT_STACK
 9906 01:43:38.133138  <6>[  212.134544] lkdtm: Stack offset: -336
 9907 01:43:38.133494  <6>[  212.138688] lkdtm: Performing direct entry REPORT_STACK
 9908 01:43:38.133791  <6>[  212.144238] lkdtm: Stack offset: -384
 9909 01:43:38.134077  <6>[  212.148411] lkdtm: Performing direct entry REPORT_STACK
 9910 01:43:38.134359  <6>[  212.153949] lkdtm: Stack offset: -656
 9911 01:43:38.134638  <6>[  212.158093] lkdtm: Performing direct entry REPORT_STACK
 9912 01:43:38.135309  <6>[  212.163640] lkdtm: Stack offset: -144
 9913 01:43:38.176447  <6>[  212.167783] lkdtm: Performing direct entry REPORT_STACK
 9914 01:43:38.176889  <6>[  212.173341] lkdtm: Stack offset: -144
 9915 01:43:38.177299  <6>[  212.177497] lkdtm: Performing direct entry REPORT_STACK
 9916 01:43:38.177718  <6>[  212.183043] lkdtm: Stack offset: -704
 9917 01:43:38.178110  <6>[  212.187185] lkdtm: Performing direct entry REPORT_STACK
 9918 01:43:38.178494  <6>[  212.192731] lkdtm: Stack offset: -576
 9919 01:43:38.178871  <6>[  212.196887] lkdtm: Performing direct entry REPORT_STACK
 9920 01:43:38.179238  <6>[  212.202434] lkdtm: Stack offset: -432
 9921 01:43:38.179995  <6>[  212.206577] lkdtm: Performing direct entry REPORT_STACK
 9922 01:43:38.220962  <6>[  212.212126] lkdtm: Stack offset: -384
 9923 01:43:38.221820  <6>[  212.216269] lkdtm: Performing direct entry REPORT_STACK
 9924 01:43:38.222205  <6>[  212.221814] lkdtm: Stack offset: -672
 9925 01:43:38.222614  <6>[  212.225959] lkdtm: Performing direct entry REPORT_STACK
 9926 01:43:38.223004  <6>[  212.231509] lkdtm: Stack offset: -640
 9927 01:43:38.223387  <6>[  212.235662] lkdtm: Performing direct entry REPORT_STACK
 9928 01:43:38.223762  <6>[  212.241224] lkdtm: Stack offset: -912
 9929 01:43:38.224135  <6>[  212.245399] lkdtm: Performing direct entry REPORT_STACK
 9930 01:43:38.224604  <6>[  212.250939] lkdtm: Stack offset: -832
 9931 01:43:38.265532  <6>[  212.255086] lkdtm: Performing direct entry REPORT_STACK
 9932 01:43:38.266268  <6>[  212.260632] lkdtm: Stack offset: -896
 9933 01:43:38.266968  <6>[  212.264779] lkdtm: Performing direct entry REPORT_STACK
 9934 01:43:38.267541  <6>[  212.270339] lkdtm: Stack offset: -368
 9935 01:43:38.268123  <6>[  212.274512] lkdtm: Performing direct entry REPORT_STACK
 9936 01:43:38.268540  <6>[  212.280056] lkdtm: Stack offset: -256
 9937 01:43:38.269071  <6>[  212.284203] lkdtm: Performing direct entry REPORT_STACK
 9938 01:43:38.269647  <6>[  212.289737] lkdtm: Stack offset: 32
 9939 01:43:38.270534  <6>[  212.293688] lkdtm: Performing direct entry REPORT_STACK
 9940 01:43:38.309954  <6>[  212.299235] lkdtm: Stack offset: -384
 9941 01:43:38.310514  <6>[  212.303416] lkdtm: Performing direct entry REPORT_STACK
 9942 01:43:38.311139  <6>[  212.308957] lkdtm: Stack offset: -416
 9943 01:43:38.311753  <6>[  212.313081] lkdtm: Performing direct entry REPORT_STACK
 9944 01:43:38.312143  <6>[  212.318611] lkdtm: Stack offset: -704
 9945 01:43:38.312526  <6>[  212.322741] lkdtm: Performing direct entry REPORT_STACK
 9946 01:43:38.313191  <6>[  212.328270] lkdtm: Stack offset: -48
 9947 01:43:38.313742  <6>[  212.332303] lkdtm: Performing direct entry REPORT_STACK
 9948 01:43:38.314296  <6>[  212.337850] lkdtm: Stack offset: -672
 9949 01:43:38.354301  <6>[  212.341971] lkdtm: Performing direct entry REPORT_STACK
 9950 01:43:38.354576  <6>[  212.347527] lkdtm: Stack offset: -192
 9951 01:43:38.354800  <6>[  212.351658] lkdtm: Performing direct entry REPORT_STACK
 9952 01:43:38.355002  <6>[  212.357192] lkdtm: Stack offset: -464
 9953 01:43:38.355194  <6>[  212.361346] lkdtm: Performing direct entry REPORT_STACK
 9954 01:43:38.355380  <6>[  212.366882] lkdtm: Stack offset: 32
 9955 01:43:38.355565  <6>[  212.370829] lkdtm: Performing direct entry REPORT_STACK
 9956 01:43:38.355746  <6>[  212.376375] lkdtm: Stack offset: -544
 9957 01:43:38.355871  <6>[  212.380534] lkdtm: Performing direct entry REPORT_STACK
 9958 01:43:38.357397  <6>[  212.386068] lkdtm: Stack offset: -16
 9959 01:43:38.398609  <6>[  212.390108] lkdtm: Performing direct entry REPORT_STACK
 9960 01:43:38.398863  <6>[  212.395639] lkdtm: Stack offset: -288
 9961 01:43:38.399078  <6>[  212.399767] lkdtm: Performing direct entry REPORT_STACK
 9962 01:43:38.399277  <6>[  212.405299] lkdtm: Stack offset: -688
 9963 01:43:38.399469  <6>[  212.409469] lkdtm: Performing direct entry REPORT_STACK
 9964 01:43:38.399655  <6>[  212.414994] lkdtm: Stack offset: -832
 9965 01:43:38.399837  <6>[  212.419120] lkdtm: Performing direct entry REPORT_STACK
 9966 01:43:38.399947  <6>[  212.424651] lkdtm: Stack offset: -672
 9967 01:43:38.401846  <6>[  212.428796] lkdtm: Performing direct entry REPORT_STACK
 9968 01:43:38.443347  <6>[  212.434345] lkdtm: Stack offset: -224
 9969 01:43:38.443808  <6>[  212.438503] lkdtm: Performing direct entry REPORT_STACK
 9970 01:43:38.444233  <6>[  212.444030] lkdtm: Stack offset: -416
 9971 01:43:38.444627  <6>[  212.448155] lkdtm: Performing direct entry REPORT_STACK
 9972 01:43:38.445011  <6>[  212.453712] lkdtm: Stack offset: -560
 9973 01:43:38.445432  <6>[  212.457844] lkdtm: Performing direct entry REPORT_STACK
 9974 01:43:38.445807  <6>[  212.463378] lkdtm: Stack offset: -880
 9975 01:43:38.446193  <6>[  212.467513] lkdtm: Performing direct entry REPORT_STACK
 9976 01:43:38.446961  <6>[  212.473046] lkdtm: Stack offset: -912
 9977 01:43:38.487558  <6>[  212.477178] lkdtm: Performing direct entry REPORT_STACK
 9978 01:43:38.488395  <6>[  212.482709] lkdtm: Stack offset: -560
 9979 01:43:38.488772  <6>[  212.486835] lkdtm: Performing direct entry REPORT_STACK
 9980 01:43:38.489175  <6>[  212.492366] lkdtm: Stack offset: -464
 9981 01:43:38.489597  <6>[  212.496499] lkdtm: Performing direct entry REPORT_STACK
 9982 01:43:38.489979  <6>[  212.502040] lkdtm: Stack offset: -832
 9983 01:43:38.490359  <6>[  212.506170] lkdtm: Performing direct entry REPORT_STACK
 9984 01:43:38.490728  <6>[  212.511703] lkdtm: Stack offset: -176
 9985 01:43:38.491194  <6>[  212.515850] lkdtm: Performing direct entry REPORT_STACK
 9986 01:43:38.532049  <6>[  212.521381] lkdtm: Stack offset: 32
 9987 01:43:38.532887  <6>[  212.525357] lkdtm: Performing direct entry REPORT_STACK
 9988 01:43:38.533292  <6>[  212.530893] lkdtm: Stack offset: -784
 9989 01:43:38.533625  <6>[  212.535020] lkdtm: Performing direct entry REPORT_STACK
 9990 01:43:38.533937  <6>[  212.540553] lkdtm: Stack offset: -896
 9991 01:43:38.534232  <6>[  212.544680] lkdtm: Performing direct entry REPORT_STACK
 9992 01:43:38.534523  <6>[  212.550212] lkdtm: Stack offset: -624
 9993 01:43:38.534810  <6>[  212.554365] lkdtm: Performing direct entry REPORT_STACK
 9994 01:43:38.535168  <6>[  212.559886] lkdtm: Stack offset: -160
 9995 01:43:38.576669  <6>[  212.564015] lkdtm: Performing direct entry REPORT_STACK
 9996 01:43:38.577121  <6>[  212.569560] lkdtm: Stack offset: 48
 9997 01:43:38.577499  <6>[  212.573514] lkdtm: Performing direct entry REPORT_STACK
 9998 01:43:38.577819  <6>[  212.579068] lkdtm: Stack offset: 0
 9999 01:43:38.578119  <6>[  212.582940] lkdtm: Performing direct entry REPORT_STACK
10000 01:43:38.578492  <6>[  212.588488] lkdtm: Stack offset: -160
10001 01:43:38.578792  <6>[  212.592614] lkdtm: Performing direct entry REPORT_STACK
10002 01:43:38.579080  <6>[  212.598145] lkdtm: Stack offset: -432
10003 01:43:38.579361  <6>[  212.602288] lkdtm: Performing direct entry REPORT_STACK
10004 01:43:38.580037  <6>[  212.607819] lkdtm: Stack offset: -608
10005 01:43:38.620951  <6>[  212.611948] lkdtm: Performing direct entry REPORT_STACK
10006 01:43:38.621766  <6>[  212.617479] lkdtm: Stack offset: -864
10007 01:43:38.622191  <6>[  212.621613] lkdtm: Performing direct entry REPORT_STACK
10008 01:43:38.622863  <6>[  212.627143] lkdtm: Stack offset: -912
10009 01:43:38.623197  <6>[  212.631271] lkdtm: Performing direct entry REPORT_STACK
10010 01:43:38.623734  <6>[  212.636811] lkdtm: Stack offset: 32
10011 01:43:38.624273  <6>[  212.640767] lkdtm: Performing direct entry REPORT_STACK
10012 01:43:38.624687  <6>[  212.646307] lkdtm: Stack offset: -192
10013 01:43:38.625835  <6>[  212.650479] lkdtm: Performing direct entry REPORT_STACK
10014 01:43:38.665511  <6>[  212.656012] lkdtm: Stack offset: -672
10015 01:43:38.666081  <6>[  212.660146] lkdtm: Performing direct entry REPORT_STACK
10016 01:43:38.666474  <6>[  212.665688] lkdtm: Stack offset: -192
10017 01:43:38.666828  <6>[  212.669834] lkdtm: Performing direct entry REPORT_STACK
10018 01:43:38.667216  <6>[  212.675364] lkdtm: Stack offset: -208
10019 01:43:38.667550  <6>[  212.679499] lkdtm: Performing direct entry REPORT_STACK
10020 01:43:38.667905  <6>[  212.685026] lkdtm: Stack offset: -64
10021 01:43:38.668256  <6>[  212.689058] lkdtm: Performing direct entry REPORT_STACK
10022 01:43:38.669039  <6>[  212.694583] lkdtm: Stack offset: 48
10023 01:43:38.709570  <6>[  212.698549] lkdtm: Performing direct entry REPORT_STACK
10024 01:43:38.710171  <6>[  212.704089] lkdtm: Stack offset: -32
10025 01:43:38.710368  <6>[  212.708141] lkdtm: Performing direct entry REPORT_STACK
10026 01:43:38.710530  <6>[  212.713672] lkdtm: Stack offset: -32
10027 01:43:38.710684  <6>[  212.717704] lkdtm: Performing direct entry REPORT_STACK
10028 01:43:38.710835  <6>[  212.723240] lkdtm: Stack offset: 16
10029 01:43:38.710971  <6>[  212.727196] lkdtm: Performing direct entry REPORT_STACK
10030 01:43:38.711106  <6>[  212.732721] lkdtm: Stack offset: -512
10031 01:43:38.712988  <6>[  212.736845] lkdtm: Performing direct entry REPORT_STACK
10032 01:43:38.713233  <6>[  212.742386] lkdtm: Stack offset: -544
10033 01:43:38.754182  <6>[  212.746526] lkdtm: Performing direct entry REPORT_STACK
10034 01:43:38.754659  <6>[  212.752065] lkdtm: Stack offset: -288
10035 01:43:38.754994  <6>[  212.756204] lkdtm: Performing direct entry REPORT_STACK
10036 01:43:38.755311  <6>[  212.761734] lkdtm: Stack offset: -592
10037 01:43:38.755972  <6>[  212.765862] lkdtm: Performing direct entry REPORT_STACK
10038 01:43:38.756300  <6>[  212.771403] lkdtm: Stack offset: -608
10039 01:43:38.756596  <6>[  212.775533] lkdtm: Performing direct entry REPORT_STACK
10040 01:43:38.756885  <6>[  212.781066] lkdtm: Stack offset: -848
10041 01:43:38.757601  <6>[  212.785191] lkdtm: Performing direct entry REPORT_STACK
10042 01:43:38.798636  <6>[  212.790719] lkdtm: Stack offset: -384
10043 01:43:38.799107  <6>[  212.794843] lkdtm: Performing direct entry REPORT_STACK
10044 01:43:38.799905  <6>[  212.800371] lkdtm: Stack offset: -848
10045 01:43:38.800269  <6>[  212.804503] lkdtm: Performing direct entry REPORT_STACK
10046 01:43:38.800661  <6>[  212.810031] lkdtm: Stack offset: -336
10047 01:43:38.801042  <6>[  212.814154] lkdtm: Performing direct entry REPORT_STACK
10048 01:43:38.801465  <6>[  212.819683] lkdtm: Stack offset: -400
10049 01:43:38.801842  <6>[  212.823806] lkdtm: Performing direct entry REPORT_STACK
10050 01:43:38.802305  <6>[  212.829346] lkdtm: Stack offset: 64
10051 01:43:38.842972  <6>[  212.833304] lkdtm: Performing direct entry REPORT_STACK
10052 01:43:38.843425  <6>[  212.838857] lkdtm: Stack offset: -64
10053 01:43:38.843854  <6>[  212.842899] lkdtm: Performing direct entry REPORT_STACK
10054 01:43:38.844256  <6>[  212.848426] lkdtm: Stack offset: -240
10055 01:43:38.844639  <6>[  212.852550] lkdtm: Performing direct entry REPORT_STACK
10056 01:43:38.845019  <6>[  212.858085] lkdtm: Stack offset: -560
10057 01:43:38.845434  <6>[  212.862224] lkdtm: Performing direct entry REPORT_STACK
10058 01:43:38.845829  <6>[  212.867776] lkdtm: Stack offset: 16
10059 01:43:38.846557  <6>[  212.871749] lkdtm: Performing direct entry REPORT_STACK
10060 01:43:38.887575  <6>[  212.877298] lkdtm: Stack offset: -832
10061 01:43:38.888029  <6>[  212.881478] lkdtm: Performing direct entry REPORT_STACK
10062 01:43:38.888361  <6>[  212.887023] lkdtm: Stack offset: -912
10063 01:43:38.888669  <6>[  212.891171] lkdtm: Performing direct entry REPORT_STACK
10064 01:43:38.888964  <6>[  212.896717] lkdtm: Stack offset: -864
10065 01:43:38.889280  <6>[  212.900912] lkdtm: Performing direct entry REPORT_STACK
10066 01:43:38.889570  <6>[  212.906473] lkdtm: Stack offset: -448
10067 01:43:38.889851  <6>[  212.910610] lkdtm: Performing direct entry REPORT_STACK
10068 01:43:38.890842  <6>[  212.916143] lkdtm: Stack offset: -352
10069 01:43:38.932004  <6>[  212.920271] lkdtm: Performing direct entry REPORT_STACK
10070 01:43:38.932461  <6>[  212.925805] lkdtm: Stack offset: -896
10071 01:43:38.932796  <6>[  212.929931] lkdtm: Performing direct entry REPORT_STACK
10072 01:43:38.933110  <6>[  212.935465] lkdtm: Stack offset: -16
10073 01:43:38.933453  <6>[  212.939520] lkdtm: Performing direct entry REPORT_STACK
10074 01:43:38.933754  <6>[  212.945050] lkdtm: Stack offset: -640
10075 01:43:38.934039  <6>[  212.949183] lkdtm: Performing direct entry REPORT_STACK
10076 01:43:38.934323  <6>[  212.954734] lkdtm: Stack offset: -224
10077 01:43:38.934602  <6>[  212.958860] lkdtm: Performing direct entry REPORT_STACK
10078 01:43:38.935263  <6>[  212.964391] lkdtm: Stack offset: -256
10079 01:43:38.976369  <6>[  212.968518] lkdtm: Performing direct entry REPORT_STACK
10080 01:43:38.976830  <6>[  212.974059] lkdtm: Stack offset: -496
10081 01:43:38.977688  <6>[  212.978188] lkdtm: Performing direct entry REPORT_STACK
10082 01:43:38.978062  <6>[  212.983719] lkdtm: Stack offset: -576
10083 01:43:38.978457  <6>[  212.987844] lkdtm: Performing direct entry REPORT_STACK
10084 01:43:38.978873  <6>[  212.993376] lkdtm: Stack offset: -272
10085 01:43:38.979283  <6>[  212.997508] lkdtm: Performing direct entry REPORT_STACK
10086 01:43:38.979645  <6>[  213.003041] lkdtm: Stack offset: -336
10087 01:43:38.980026  <6>[  213.007166] lkdtm: Performing direct entry REPORT_STACK
10088 01:43:39.021057  <6>[  213.012698] lkdtm: Stack offset: -144
10089 01:43:39.021796  <6>[  213.016841] lkdtm: Performing direct entry REPORT_STACK
10090 01:43:39.022286  <6>[  213.022393] lkdtm: Stack offset: -768
10091 01:43:39.022722  <6>[  213.026561] lkdtm: Performing direct entry REPORT_STACK
10092 01:43:39.023173  <6>[  213.032098] lkdtm: Stack offset: 32
10093 01:43:39.023598  <6>[  213.036068] lkdtm: Performing direct entry REPORT_STACK
10094 01:43:39.024192  <6>[  213.041632] lkdtm: Stack offset: -416
10095 01:43:39.024662  <6>[  213.045782] lkdtm: Performing direct entry REPORT_STACK
10096 01:43:39.025694  <6>[  213.051313] lkdtm: Stack offset: 64
10097 01:43:39.065457  <6>[  213.055310] lkdtm: Performing direct entry REPORT_STACK
10098 01:43:39.065957  <6>[  213.060868] lkdtm: Stack offset: -832
10099 01:43:39.066293  <6>[  213.065043] lkdtm: Performing direct entry REPORT_STACK
10100 01:43:39.066603  <6>[  213.070585] lkdtm: Stack offset: -224
10101 01:43:39.067270  <6>[  213.074743] lkdtm: Performing direct entry REPORT_STACK
10102 01:43:39.067591  <6>[  213.080287] lkdtm: Stack offset: -720
10103 01:43:39.067886  <6>[  213.084479] lkdtm: Performing direct entry REPORT_STACK
10104 01:43:39.068172  <6>[  213.090018] lkdtm: Stack offset: -96
10105 01:43:39.068841  <6>[  213.094084] lkdtm: Performing direct entry REPORT_STACK
10106 01:43:39.109895  <6>[  213.099620] lkdtm: Stack offset: -32
10107 01:43:39.110359  <6>[  213.103673] lkdtm: Performing direct entry REPORT_STACK
10108 01:43:39.110787  <6>[  213.109215] lkdtm: Stack offset: 16
10109 01:43:39.111560  <6>[  213.113167] lkdtm: Performing direct entry REPORT_STACK
10110 01:43:39.111917  <6>[  213.118713] lkdtm: Stack offset: -272
10111 01:43:39.112307  <6>[  213.122842] lkdtm: Performing direct entry REPORT_STACK
10112 01:43:39.112683  <6>[  213.128371] lkdtm: Stack offset: -560
10113 01:43:39.113055  <6>[  213.132503] lkdtm: Performing direct entry REPORT_STACK
10114 01:43:39.113470  <6>[  213.138030] lkdtm: Stack offset: 32
10115 01:43:39.154431  <6>[  213.141979] lkdtm: Performing direct entry REPORT_STACK
10116 01:43:39.154887  <6>[  213.147508] lkdtm: Stack offset: -832
10117 01:43:39.155318  <6>[  213.151638] lkdtm: Performing direct entry REPORT_STACK
10118 01:43:39.155716  <6>[  213.157169] lkdtm: Stack offset: 64
10119 01:43:39.156100  <6>[  213.161117] lkdtm: Performing direct entry REPORT_STACK
10120 01:43:39.156478  <6>[  213.166645] lkdtm: Stack offset: -272
10121 01:43:39.156847  <6>[  213.170771] lkdtm: Performing direct entry REPORT_STACK
10122 01:43:39.157258  <6>[  213.176312] lkdtm: Stack offset: -304
10123 01:43:39.157631  <6>[  213.180483] lkdtm: Performing direct entry REPORT_STACK
10124 01:43:39.158363  <6>[  213.186003] lkdtm: Stack offset: -800
10125 01:43:39.198798  <6>[  213.190132] lkdtm: Performing direct entry REPORT_STACK
10126 01:43:39.199263  <6>[  213.195661] lkdtm: Stack offset: -256
10127 01:43:39.199691  <6>[  213.199788] lkdtm: Performing direct entry REPORT_STACK
10128 01:43:39.200091  <6>[  213.205328] lkdtm: Stack offset: -752
10129 01:43:39.200473  <6>[  213.209487] lkdtm: Performing direct entry REPORT_STACK
10130 01:43:39.200853  <6>[  213.215030] lkdtm: Stack offset: -624
10131 01:43:39.201250  <6>[  213.219178] lkdtm: Performing direct entry REPORT_STACK
10132 01:43:39.201628  <6>[  213.224726] lkdtm: Stack offset: -832
10133 01:43:39.202384  <6>[  213.228879] lkdtm: Performing direct entry REPORT_STACK
10134 01:43:39.243279  <6>[  213.234424] lkdtm: Stack offset: -928
10135 01:43:39.244120  <6>[  213.238575] lkdtm: Performing direct entry REPORT_STACK
10136 01:43:39.244502  <6>[  213.244125] lkdtm: Stack offset: -208
10137 01:43:39.244907  <6>[  213.248270] lkdtm: Performing direct entry REPORT_STACK
10138 01:43:39.245337  <6>[  213.253816] lkdtm: Stack offset: -96
10139 01:43:39.245730  <6>[  213.257883] lkdtm: Performing direct entry REPORT_STACK
10140 01:43:39.246106  <6>[  213.263430] lkdtm: Stack offset: -640
10141 01:43:39.246476  <6>[  213.267571] lkdtm: Performing direct entry REPORT_STACK
10142 01:43:39.246946  <6>[  213.273120] lkdtm: Stack offset: -624
10143 01:43:39.287824  <6>[  213.277261] lkdtm: Performing direct entry REPORT_STACK
10144 01:43:39.288300  <6>[  213.282807] lkdtm: Stack offset: -480
10145 01:43:39.288732  <6>[  213.286956] lkdtm: Performing direct entry REPORT_STACK
10146 01:43:39.289131  <6>[  213.292514] lkdtm: Stack offset: 48
10147 01:43:39.289552  <6>[  213.296505] lkdtm: Performing direct entry REPORT_STACK
10148 01:43:39.289931  <6>[  213.302054] lkdtm: Stack offset: -80
10149 01:43:39.290303  <6>[  213.306124] lkdtm: Performing direct entry REPORT_STACK
10150 01:43:39.290691  <6>[  213.311672] lkdtm: Stack offset: -432
10151 01:43:39.291460  <6>[  213.315825] lkdtm: Performing direct entry REPORT_STACK
10152 01:43:39.332449  <6>[  213.321393] lkdtm: Stack offset: -448
10153 01:43:39.333522  <6>[  213.325529] lkdtm: Performing direct entry REPORT_STACK
10154 01:43:39.334003  <6>[  213.331060] lkdtm: Stack offset: -288
10155 01:43:39.334496  <6>[  213.335187] lkdtm: Performing direct entry REPORT_STACK
10156 01:43:39.334955  <6>[  213.340718] lkdtm: Stack offset: -624
10157 01:43:39.335386  <6>[  213.344842] lkdtm: Performing direct entry REPORT_STACK
10158 01:43:39.335909  <6>[  213.350373] lkdtm: Stack offset: -48
10159 01:43:39.336326  <6>[  213.354570] lkdtm: Performing direct entry REPORT_STACK
10160 01:43:39.336746  <6>[  213.360127] lkdtm: Stack offset: -656
10161 01:43:39.377099  <6>[  213.364306] lkdtm: Performing direct entry REPORT_STACK
10162 01:43:39.377672  <6>[  213.369875] lkdtm: Stack offset: -816
10163 01:43:39.378544  <6>[  213.374027] lkdtm: Performing direct entry REPORT_STACK
10164 01:43:39.378929  <6>[  213.379556] lkdtm: Stack offset: -304
10165 01:43:39.379351  <6>[  213.383696] lkdtm: Performing direct entry REPORT_STACK
10166 01:43:39.379741  <6>[  213.389235] lkdtm: Stack offset: -176
10167 01:43:39.380142  <6>[  213.393398] lkdtm: Performing direct entry REPORT_STACK
10168 01:43:39.380700  <6>[  213.398921] lkdtm: Stack offset: -864
10169 01:43:39.381074  <6>[  213.403096] lkdtm: Performing direct entry REPORT_STACK
10170 01:43:39.381518  <6>[  213.408647] lkdtm: Stack offset: -768
10171 01:43:39.421549  <6>[  213.412804] lkdtm: Performing direct entry REPORT_STACK
10172 01:43:39.422043  <6>[  213.418350] lkdtm: Stack offset: -672
10173 01:43:39.422379  <6>[  213.422511] lkdtm: Performing direct entry REPORT_STACK
10174 01:43:39.422691  <6>[  213.428045] lkdtm: Stack offset: -576
10175 01:43:39.422986  <6>[  213.432176] lkdtm: Performing direct entry REPORT_STACK
10176 01:43:39.423277  <6>[  213.437711] lkdtm: Stack offset: -384
10177 01:43:39.423563  <6>[  213.441859] lkdtm: Performing direct entry REPORT_STACK
10178 01:43:39.423847  <6>[  213.447392] lkdtm: Stack offset: -608
10179 01:43:39.424752  <6>[  213.451522] lkdtm: Performing direct entry REPORT_STACK
10180 01:43:39.465992  <6>[  213.457055] lkdtm: Stack offset: -688
10181 01:43:39.466462  <6>[  213.461179] lkdtm: Performing direct entry REPORT_STACK
10182 01:43:39.466801  <6>[  213.466710] lkdtm: Stack offset: -896
10183 01:43:39.467113  <6>[  213.470842] lkdtm: Performing direct entry REPORT_STACK
10184 01:43:39.467410  <6>[  213.476375] lkdtm: Stack offset: 0
10185 01:43:39.467702  <6>[  213.480248] lkdtm: Performing direct entry REPORT_STACK
10186 01:43:39.467990  <6>[  213.485776] lkdtm: Stack offset: -848
10187 01:43:39.468273  <6>[  213.489901] lkdtm: Performing direct entry REPORT_STACK
10188 01:43:39.469161  <6>[  213.495440] lkdtm: Stack offset: -512
10189 01:43:39.510172  <6>[  213.499565] lkdtm: Performing direct entry REPORT_STACK
10190 01:43:39.510617  <6>[  213.505097] lkdtm: Stack offset: -560
10191 01:43:39.510948  <6>[  213.509222] lkdtm: Performing direct entry REPORT_STACK
10192 01:43:39.511258  <6>[  213.514750] lkdtm: Stack offset: 16
10193 01:43:39.511553  <6>[  213.518699] lkdtm: Performing direct entry REPORT_STACK
10194 01:43:39.511846  <6>[  213.524233] lkdtm: Stack offset: -576
10195 01:43:39.512132  <6>[  213.528383] lkdtm: Performing direct entry REPORT_STACK
10196 01:43:39.512414  <6>[  213.533905] lkdtm: Stack offset: -576
10197 01:43:39.513358  <6>[  213.538035] lkdtm: Performing direct entry REPORT_STACK
10198 01:43:39.554769  <6>[  213.543568] lkdtm: Stack offset: -288
10199 01:43:39.555236  <6>[  213.547707] lkdtm: Performing direct entry REPORT_STACK
10200 01:43:39.555570  <6>[  213.553261] lkdtm: Stack offset: 48
10201 01:43:39.555877  <6>[  213.557215] lkdtm: Performing direct entry REPORT_STACK
10202 01:43:39.556173  <6>[  213.562770] lkdtm: Stack offset: -80
10203 01:43:39.556460  <6>[  213.566828] lkdtm: Performing direct entry REPORT_STACK
10204 01:43:39.556747  <6>[  213.572374] lkdtm: Stack offset: -400
10205 01:43:39.557026  <6>[  213.576532] lkdtm: Performing direct entry REPORT_STACK
10206 01:43:39.557348  <6>[  213.582082] lkdtm: Stack offset: -640
10207 01:43:39.599377  <6>[  213.586229] lkdtm: Performing direct entry REPORT_STACK
10208 01:43:39.599824  <6>[  213.591777] lkdtm: Stack offset: -512
10209 01:43:39.600156  <6>[  213.595919] lkdtm: Performing direct entry REPORT_STACK
10210 01:43:39.600468  <6>[  213.601468] lkdtm: Stack offset: -928
10211 01:43:39.600766  <6>[  213.605610] lkdtm: Performing direct entry REPORT_STACK
10212 01:43:39.601063  <6>[  213.611158] lkdtm: Stack offset: -640
10213 01:43:39.601398  <6>[  213.615301] lkdtm: Performing direct entry REPORT_STACK
10214 01:43:39.601685  <6>[  213.620846] lkdtm: Stack offset: -400
10215 01:43:39.601963  <6>[  213.624987] lkdtm: Performing direct entry REPORT_STACK
10216 01:43:39.602625  <6>[  213.630542] lkdtm: Stack offset: -688
10217 01:43:39.643782  <6>[  213.634688] lkdtm: Performing direct entry REPORT_STACK
10218 01:43:39.644246  <6>[  213.640239] lkdtm: Stack offset: -624
10219 01:43:39.644584  <6>[  213.644409] lkdtm: Performing direct entry REPORT_STACK
10220 01:43:39.644894  <6>[  213.649937] lkdtm: Stack offset: -48
10221 01:43:39.645194  <6>[  213.653980] lkdtm: Performing direct entry REPORT_STACK
10222 01:43:39.645535  <6>[  213.659511] lkdtm: Stack offset: -128
10223 01:43:39.645822  <6>[  213.663640] lkdtm: Performing direct entry REPORT_STACK
10224 01:43:39.646107  <6>[  213.669171] lkdtm: Stack offset: -48
10225 01:43:39.647003  <6>[  213.673221] lkdtm: Performing direct entry REPORT_STACK
10226 01:43:39.688169  <6>[  213.678755] lkdtm: Stack offset: -768
10227 01:43:39.688660  <6>[  213.682892] lkdtm: Performing direct entry REPORT_STACK
10228 01:43:39.689010  <6>[  213.688423] lkdtm: Stack offset: -736
10229 01:43:39.689749  <6>[  213.692551] lkdtm: Performing direct entry REPORT_STACK
10230 01:43:39.690086  <6>[  213.698092] lkdtm: Stack offset: -704
10231 01:43:39.690388  <6>[  213.702263] lkdtm: Performing direct entry REPORT_STACK
10232 01:43:39.690677  <6>[  213.707820] lkdtm: Stack offset: -416
10233 01:43:39.690959  <6>[  213.711967] lkdtm: Performing direct entry REPORT_STACK
10234 01:43:39.691399  <6>[  213.717504] lkdtm: Stack offset: -144
10235 01:43:39.732455  <6>[  213.721632] lkdtm: Performing direct entry REPORT_STACK
10236 01:43:39.733425  <6>[  213.727160] lkdtm: Stack offset: -464
10237 01:43:39.733911  <6>[  213.731292] lkdtm: Performing direct entry REPORT_STACK
10238 01:43:39.734268  <6>[  213.736830] lkdtm: Stack offset: -848
10239 01:43:39.734609  <6>[  213.740969] lkdtm: Performing direct entry REPORT_STACK
10240 01:43:39.734999  <6>[  213.746521] lkdtm: Stack offset: -704
10241 01:43:39.735334  <6>[  213.750659] lkdtm: Performing direct entry REPORT_STACK
10242 01:43:39.735711  <6>[  213.756191] lkdtm: Stack offset: -528
10243 01:43:39.736179  <6>[  213.760312] lkdtm: Performing direct entry REPORT_STACK
10244 01:43:39.776753  <6>[  213.765897] lkdtm: Stack offset: -176
10245 01:43:39.777022  <6>[  213.770042] lkdtm: Performing direct entry REPORT_STACK
10246 01:43:39.777189  <6>[  213.775571] lkdtm: Stack offset: -512
10247 01:43:39.777370  <6>[  213.779693] lkdtm: Performing direct entry REPORT_STACK
10248 01:43:39.777523  <6>[  213.785236] lkdtm: Stack offset: -752
10249 01:43:39.777669  <6>[  213.789398] lkdtm: Performing direct entry REPORT_STACK
10250 01:43:39.777812  <6>[  213.794927] lkdtm: Stack offset: -160
10251 01:43:39.777954  <6>[  213.799048] lkdtm: Performing direct entry REPORT_STACK
10252 01:43:39.778105  <6>[  213.804572] lkdtm: Stack offset: -832
10253 01:43:39.821200  <6>[  213.808701] lkdtm: Performing direct entry REPORT_STACK
10254 01:43:39.821709  <6>[  213.814233] lkdtm: Stack offset: -16
10255 01:43:39.822049  <6>[  213.818293] lkdtm: Performing direct entry REPORT_STACK
10256 01:43:39.822360  <6>[  213.823831] lkdtm: Stack offset: -832
10257 01:43:39.822660  <6>[  213.827957] lkdtm: Performing direct entry REPORT_STACK
10258 01:43:39.822950  <6>[  213.833486] lkdtm: Stack offset: -240
10259 01:43:39.823238  <6>[  213.837609] lkdtm: Performing direct entry REPORT_STACK
10260 01:43:39.823521  <6>[  213.843142] lkdtm: Stack offset: -784
10261 01:43:39.823801  <6>[  213.847265] lkdtm: Performing direct entry REPORT_STACK
10262 01:43:39.824497  <6>[  213.852794] lkdtm: Stack offset: -16
10263 01:43:39.865762  <6>[  213.856830] lkdtm: Performing direct entry REPORT_STACK
10264 01:43:39.866616  <6>[  213.862359] lkdtm: Stack offset: -96
10265 01:43:39.866986  <6>[  213.866441] lkdtm: Performing direct entry REPORT_STACK
10266 01:43:39.867309  <6>[  213.871965] lkdtm: Stack offset: -944
10267 01:43:39.867611  <6>[  213.876094] lkdtm: Performing direct entry REPORT_STACK
10268 01:43:39.867906  <6>[  213.881622] lkdtm: Stack offset: -912
10269 01:43:39.868188  <6>[  213.885748] lkdtm: Performing direct entry REPORT_STACK
10270 01:43:39.868472  <6>[  213.891289] lkdtm: Stack offset: -608
10271 01:43:39.869151  <6>[  213.895459] lkdtm: Performing direct entry REPORT_STACK
10272 01:43:39.910411  <6>[  213.901005] lkdtm: Stack offset: -656
10273 01:43:39.910860  <6>[  213.905157] lkdtm: Performing direct entry REPORT_STACK
10274 01:43:39.911194  <6>[  213.910706] lkdtm: Stack offset: -208
10275 01:43:39.911502  <6>[  213.914850] lkdtm: Performing direct entry REPORT_STACK
10276 01:43:39.911801  <6>[  213.920395] lkdtm: Stack offset: -912
10277 01:43:39.912094  <6>[  213.924546] lkdtm: Performing direct entry REPORT_STACK
10278 01:43:39.912384  <6>[  213.930096] lkdtm: Stack offset: -480
10279 01:43:39.912667  <6>[  213.934239] lkdtm: Performing direct entry REPORT_STACK
10280 01:43:39.913548  <6>[  213.939785] lkdtm: Stack offset: -624
10281 01:43:39.954770  <6>[  213.943926] lkdtm: Performing direct entry REPORT_STACK
10282 01:43:39.955222  <6>[  213.949476] lkdtm: Stack offset: -176
10283 01:43:39.955555  <6>[  213.953628] lkdtm: Performing direct entry REPORT_STACK
10284 01:43:39.955864  <6>[  213.959176] lkdtm: Stack offset: -176
10285 01:43:39.956158  <6>[  213.963358] lkdtm: Performing direct entry REPORT_STACK
10286 01:43:39.956451  <6>[  213.968887] lkdtm: Stack offset: -832
10287 01:43:39.956734  <6>[  213.973012] lkdtm: Performing direct entry REPORT_STACK
10288 01:43:39.957015  <6>[  213.978544] lkdtm: Stack offset: -800
10289 01:43:39.957902  <6>[  213.982670] lkdtm: Performing direct entry REPORT_STACK
10290 01:43:39.999260  <6>[  213.988200] lkdtm: Stack offset: -368
10291 01:43:39.999705  <6>[  213.992352] lkdtm: Performing direct entry REPORT_STACK
10292 01:43:40.000098  <6>[  213.997874] lkdtm: Stack offset: -144
10293 01:43:40.000454  <6>[  214.002041] lkdtm: Performing direct entry REPORT_STACK
10294 01:43:40.000758  <6>[  214.007571] lkdtm: Stack offset: -224
10295 01:43:40.001048  <6>[  214.011712] lkdtm: Performing direct entry REPORT_STACK
10296 01:43:40.001389  <6>[  214.017251] lkdtm: Stack offset: -864
10297 01:43:40.001680  <6>[  214.021405] lkdtm: Performing direct entry REPORT_STACK
10298 01:43:40.001964  <6>[  214.026926] lkdtm: Stack offset: -720
10299 01:43:40.043766  <6>[  214.031046] lkdtm: Performing direct entry REPORT_STACK
10300 01:43:40.044273  <6>[  214.036577] lkdtm: Stack offset: -848
10301 01:43:40.045001  <6>[  214.040704] lkdtm: Performing direct entry REPORT_STACK
10302 01:43:40.045410  <6>[  214.046235] lkdtm: Stack offset: -208
10303 01:43:40.045748  <6>[  214.050385] lkdtm: Performing direct entry REPORT_STACK
10304 01:43:40.046050  <6>[  214.055910] lkdtm: Stack offset: -128
10305 01:43:40.046345  <6>[  214.060040] lkdtm: Performing direct entry REPORT_STACK
10306 01:43:40.046628  <6>[  214.065575] lkdtm: Stack offset: -688
10307 01:43:40.046951  <6>[  214.069711] lkdtm: Performing direct entry REPORT_STACK
10308 01:43:40.047378  <6>[  214.075239] lkdtm: Stack offset: -240
10309 01:43:40.088056  <6>[  214.079407] lkdtm: Performing direct entry REPORT_STACK
10310 01:43:40.088577  <6>[  214.084951] lkdtm: Stack offset: -912
10311 01:43:40.089353  <6>[  214.089093] lkdtm: Performing direct entry REPORT_STACK
10312 01:43:40.089736  <6>[  214.094624] lkdtm: Stack offset: -464
10313 01:43:40.090085  <6>[  214.098756] lkdtm: Performing direct entry REPORT_STACK
10314 01:43:40.090399  <6>[  214.104301] lkdtm: Stack offset: -544
10315 01:43:40.090719  <6>[  214.108473] lkdtm: Performing direct entry REPORT_STACK
10316 01:43:40.091020  <6>[  214.113998] lkdtm: Stack offset: -432
10317 01:43:40.091494  <6>[  214.118119] lkdtm: Performing direct entry REPORT_STACK
10318 01:43:40.114755  <6>[  214.123645] lkdtm: Stack offset: -368
10319 01:43:40.115350  <6>[  214.127770] lkdtm: Performing direct entry REPORT_STACK
10320 01:43:40.117905  <6>[  214.133304] lkdtm: Stack offset: -288
10321 01:43:40.421667  # Bits of stack entropy: 7
10322 01:43:40.469441  ok 86 selftests: lkdtm: stack-entropy.sh
10323 01:43:42.820365  lkdtm_PANIC_sh skip
10324 01:43:42.820877  lkdtm_PANIC_STOP_IRQOFF_sh skip
10325 01:43:42.821448  lkdtm_BUG_sh pass
10326 01:43:42.821978  lkdtm_WARNING_sh pass
10327 01:43:42.822492  lkdtm_WARNING_MESSAGE_sh pass
10328 01:43:42.823494  lkdtm_EXCEPTION_sh pass
10329 01:43:42.823967  lkdtm_LOOP_sh skip
10330 01:43:42.824289  lkdtm_EXHAUST_STACK_sh skip
10331 01:43:42.824589  lkdtm_CORRUPT_STACK_sh skip
10332 01:43:42.824878  lkdtm_CORRUPT_STACK_STRONG_sh skip
10333 01:43:42.825162  lkdtm_ARRAY_BOUNDS_sh pass
10334 01:43:42.825494  lkdtm_CORRUPT_LIST_ADD_sh pass
10335 01:43:42.825770  lkdtm_CORRUPT_LIST_DEL_sh pass
10336 01:43:42.826042  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10337 01:43:42.826312  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10338 01:43:42.826658  lkdtm_REPORT_STACK_CANARY_sh pass
10339 01:43:42.863545  lkdtm_UNSET_SMEP_sh skip
10340 01:43:42.864046  lkdtm_DOUBLE_FAULT_sh skip
10341 01:43:42.864373  lkdtm_CORRUPT_PAC_sh fail
10342 01:43:42.864670  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10343 01:43:42.864963  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10344 01:43:42.865293  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10345 01:43:42.865990  lkdtm_WRITE_AFTER_FREE_sh skip
10346 01:43:42.866302  lkdtm_READ_AFTER_FREE_sh pass
10347 01:43:42.866693  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10348 01:43:42.867056  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10349 01:43:42.867360  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10350 01:43:42.867635  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10351 01:43:42.867905  lkdtm_SLAB_FREE_DOUBLE_sh pass
10352 01:43:42.868250  lkdtm_SLAB_FREE_CROSS_sh pass
10353 01:43:42.868608  lkdtm_SLAB_FREE_PAGE_sh pass
10354 01:43:42.906698  lkdtm_SOFTLOCKUP_sh skip
10355 01:43:42.907161  lkdtm_HARDLOCKUP_sh skip
10356 01:43:42.907482  lkdtm_SMP_CALL_LOCKUP_sh skip
10357 01:43:42.907796  lkdtm_SPINLOCKUP_sh skip
10358 01:43:42.908085  lkdtm_HUNG_TASK_sh skip
10359 01:43:42.908775  lkdtm_EXEC_DATA_sh pass
10360 01:43:42.909116  lkdtm_EXEC_STACK_sh pass
10361 01:43:42.909454  lkdtm_EXEC_KMALLOC_sh pass
10362 01:43:42.909733  lkdtm_EXEC_VMALLOC_sh pass
10363 01:43:42.910086  lkdtm_EXEC_RODATA_sh pass
10364 01:43:42.910364  lkdtm_EXEC_USERSPACE_sh pass
10365 01:43:42.910631  lkdtm_EXEC_NULL_sh pass
10366 01:43:42.910920  lkdtm_ACCESS_USERSPACE_sh fail
10367 01:43:42.911234  lkdtm_ACCESS_NULL_sh pass
10368 01:43:42.911504  lkdtm_WRITE_RO_sh pass
10369 01:43:42.911814  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10370 01:43:42.912096  lkdtm_WRITE_KERN_sh pass
10371 01:43:42.912439  lkdtm_WRITE_OPD_sh skip
10372 01:43:42.949881  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10373 01:43:42.950342  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10374 01:43:42.950666  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10375 01:43:42.950964  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10376 01:43:42.951243  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10377 01:43:42.951518  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10378 01:43:42.951795  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10379 01:43:42.952065  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10380 01:43:42.952335  lkdtm_REFCOUNT_INC_ZERO_sh pass
10381 01:43:42.952600  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10382 01:43:42.952973  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10383 01:43:42.953317  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10384 01:43:42.953989  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10385 01:43:42.992996  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10386 01:43:42.993495  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10387 01:43:42.994232  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10388 01:43:42.994570  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10389 01:43:42.994867  lkdtm_REFCOUNT_TIMING_sh skip
10390 01:43:42.995150  lkdtm_ATOMIC_TIMING_sh skip
10391 01:43:42.995426  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10392 01:43:42.995698  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10393 01:43:42.995966  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10394 01:43:42.996235  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10395 01:43:42.996504  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10396 01:43:42.996841  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10397 01:43:43.041076  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10398 01:43:43.041365  lkdtm_USERCOPY_KERNEL_sh pass
10399 01:43:43.041583  lkdtm_STACKLEAK_ERASING_sh skip
10400 01:43:43.041844  lkdtm_CFI_FORWARD_PROTO_sh fail
10401 01:43:43.042026  lkdtm_CFI_BACKWARD_sh fail
10402 01:43:43.042214  lkdtm_FORTIFY_STRSCPY_sh pass
10403 01:43:43.042419  lkdtm_FORTIFY_STR_OBJECT_sh pass
10404 01:43:43.042610  lkdtm_FORTIFY_STR_MEMBER_sh pass
10405 01:43:43.042755  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10406 01:43:43.042898  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10407 01:43:43.043038  lkdtm_PPC_SLB_MULTIHIT_sh skip
10408 01:43:43.043179  lkdtm_stack-entropy_sh pass
10409 01:43:43.044062  + ../../utils/send-to-lava.sh ./output/result.txt
10410 01:43:43.065871  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10412 01:43:43.068065  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10413 01:43:43.204897  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10414 01:43:43.205648  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10416 01:43:43.351705  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10417 01:43:43.352210  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10419 01:43:43.490555  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10420 01:43:43.491033  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10422 01:43:43.623589  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10424 01:43:43.626533  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10425 01:43:43.759418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10426 01:43:43.759922  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10428 01:43:43.897268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10429 01:43:43.897758  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10431 01:43:44.032239  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10432 01:43:44.032708  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10434 01:43:44.168188  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10435 01:43:44.168652  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10437 01:43:44.302147  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10438 01:43:44.302628  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10440 01:43:44.437073  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10441 01:43:44.437563  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10443 01:43:44.569904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10444 01:43:44.570372  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10446 01:43:44.705916  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10447 01:43:44.706451  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10449 01:43:44.833787  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10450 01:43:44.834254  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10452 01:43:44.970695  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10453 01:43:44.971158  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10455 01:43:45.103669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10456 01:43:45.104141  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10458 01:43:45.236473  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10459 01:43:45.236941  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10461 01:43:45.372404  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10462 01:43:45.372874  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10464 01:43:45.500451  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10465 01:43:45.500921  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10467 01:43:45.638316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10468 01:43:45.638825  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10470 01:43:45.773191  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10471 01:43:45.773686  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10473 01:43:45.906098  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10474 01:43:45.906558  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10476 01:43:46.042125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10477 01:43:46.042591  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10479 01:43:46.176047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10480 01:43:46.176533  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10482 01:43:46.311007  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10483 01:43:46.311517  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10485 01:43:46.443824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10486 01:43:46.444286  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10488 01:43:46.576781  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10489 01:43:46.577268  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10491 01:43:46.699688  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10492 01:43:46.700164  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10494 01:43:46.823689  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10495 01:43:46.824168  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10497 01:43:46.958636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10498 01:43:46.959137  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10500 01:43:47.098562  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10501 01:43:47.099033  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10503 01:43:47.235438  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10504 01:43:47.235906  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10506 01:43:47.372411  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10507 01:43:47.372878  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10509 01:43:47.511327  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10510 01:43:47.511809  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10512 01:43:47.648097  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10513 01:43:47.648564  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10515 01:43:47.776002  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10516 01:43:47.776500  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10518 01:43:47.926060  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10519 01:43:47.926571  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10521 01:43:48.059945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10522 01:43:48.060472  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10524 01:43:48.187816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10525 01:43:48.188314  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10527 01:43:48.325773  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10528 01:43:48.326274  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10530 01:43:48.453708  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10531 01:43:48.454197  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10533 01:43:48.597530  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10534 01:43:48.597996  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10536 01:43:48.735481  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10537 01:43:48.735944  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10539 01:43:48.870394  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10540 01:43:48.870863  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10542 01:43:49.000157  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10543 01:43:49.000661  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10545 01:43:49.138252  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10546 01:43:49.138713  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10548 01:43:49.263213  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10549 01:43:49.263680  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10551 01:43:49.396029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10552 01:43:49.396486  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10554 01:43:49.530138  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10555 01:43:49.530612  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10557 01:43:49.662866  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10558 01:43:49.663325  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10560 01:43:49.798913  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10561 01:43:49.799379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10563 01:43:49.931710  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10564 01:43:49.932170  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10566 01:43:50.070835  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10567 01:43:50.071346  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10569 01:43:50.206706  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10570 01:43:50.207165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10572 01:43:50.343581  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10573 01:43:50.344075  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10575 01:43:50.470499  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10576 01:43:50.470987  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10578 01:43:50.603372  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10579 01:43:50.603854  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10581 01:43:50.729734  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10582 01:43:50.730512  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10584 01:43:50.857444  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10585 01:43:50.858260  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10587 01:43:51.001600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10588 01:43:51.002410  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10590 01:43:51.150431  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10591 01:43:51.151252  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10593 01:43:51.294220  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10594 01:43:51.294907  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10596 01:43:51.438183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10597 01:43:51.438941  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10599 01:43:51.582111  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10600 01:43:51.582867  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10602 01:43:51.725990  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10603 01:43:51.726684  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10605 01:43:51.875991  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10606 01:43:51.876719  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10608 01:43:52.019842  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10609 01:43:52.020546  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10611 01:43:52.163580  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10612 01:43:52.164055  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10614 01:43:52.307453  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10615 01:43:52.307926  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10617 01:43:52.450436  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10618 01:43:52.450906  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10620 01:43:52.584290  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10621 01:43:52.584750  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10623 01:43:52.720226  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10624 01:43:52.720698  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10626 01:43:52.857180  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10627 01:43:52.857695  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10629 01:43:52.993028  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10630 01:43:52.993562  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10632 01:43:53.126956  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10633 01:43:53.127458  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10635 01:43:53.259841  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10636 01:43:53.260311  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10638 01:43:53.394871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10639 01:43:53.395364  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10641 01:43:53.528771  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10642 01:43:53.529253  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10644 01:43:53.663666  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10645 01:43:53.664160  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10647 01:43:53.798582  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10648 01:43:53.799075  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10650 01:43:53.935590  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10651 01:43:53.936072  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10653 01:43:54.068467  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10654 01:43:54.068929  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10656 01:43:54.205338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10657 01:43:54.205844  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10659 01:43:54.338279  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10660 01:43:54.338766  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10662 01:43:54.478208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10663 01:43:54.478723  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10665 01:43:54.611124  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10666 01:43:54.611602  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10668 01:43:54.750964  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10669 01:43:54.751236  + set +x
10670 01:43:54.751658  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10672 01:43:54.754316  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 919761_1.6.2.4.5>
10673 01:43:54.754758  <LAVA_TEST_RUNNER EXIT>
10674 01:43:54.755419  Received signal: <ENDRUN> 1_kselftest-lkdtm 919761_1.6.2.4.5
10675 01:43:54.755815  Ending use of test pattern.
10676 01:43:54.756198  Ending test lava.1_kselftest-lkdtm (919761_1.6.2.4.5), duration 160.13
10678 01:43:54.757517  ok: lava_test_shell seems to have completed
10679 01:43:54.760152  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10680 01:43:54.760788  end: 3.1 lava-test-shell (duration 00:02:42) [common]
10681 01:43:54.761342  end: 3 lava-test-retry (duration 00:02:42) [common]
10682 01:43:54.761868  start: 4 finalize (timeout 00:02:08) [common]
10683 01:43:54.762402  start: 4.1 power-off (timeout 00:00:30) [common]
10684 01:43:54.763207  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10685 01:43:55.854011  >> OK - accepted request

10686 01:43:55.856156  Returned 0 in 1 seconds
10687 01:43:55.957371  end: 4.1 power-off (duration 00:00:01) [common]
10689 01:43:55.958687  start: 4.2 read-feedback (timeout 00:02:07) [common]
10690 01:43:55.959634  Listened to connection for namespace 'common' for up to 1s
10691 01:43:55.960426  Listened to connection for namespace 'common' for up to 1s
10692 01:43:56.960212  Finalising connection for namespace 'common'
10693 01:43:56.960814  Disconnecting from shell: Finalise
10694 01:43:56.961305  / # 
10695 01:43:57.062182  end: 4.2 read-feedback (duration 00:00:01) [common]
10696 01:43:57.062811  end: 4 finalize (duration 00:00:02) [common]
10697 01:43:57.063368  Cleaning after the job
10698 01:43:57.063829  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/ramdisk
10699 01:43:57.078314  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/kernel
10700 01:43:57.127905  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/dtb
10701 01:43:57.128463  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/nfsrootfs
10702 01:43:57.217418  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/919761/tftp-deploy-0cht8y4_/modules
10703 01:43:57.233599  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/919761
10704 01:43:57.992743  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/919761
10705 01:43:57.993012  Job finished correctly