Boot log: juno-uboot

    1 05:48:17.523581  lava-dispatcher, installed at version: 2024.01
    2 05:48:17.523948  start: 0 validate
    3 05:48:17.524185  Start time: 2024-11-02 05:48:17.524175+00:00 (UTC)
    4 05:48:17.524474  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    5 05:48:17.524749  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Finitrd.cpio.gz exists
    6 05:48:17.563404  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    7 05:48:17.563779  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-299-g11066801dd4b7%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FImage exists
    8 05:48:17.593891  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    9 05:48:17.594316  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-299-g11066801dd4b7%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 05:48:17.621401  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   11 05:48:17.621746  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 05:48:17.651424  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   13 05:48:17.651751  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-299-g11066801dd4b7%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 05:48:17.686858  validate duration: 0.16
   16 05:48:17.687763  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 05:48:17.688124  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 05:48:17.688464  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 05:48:17.688973  Not decompressing ramdisk as can be used compressed.
   20 05:48:17.689396  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   21 05:48:17.689655  saving as /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/ramdisk/initrd.cpio.gz
   22 05:48:17.689887  total size: 5628169 (5 MB)
   23 05:48:17.727961  progress   0 % (0 MB)
   24 05:48:17.734287  progress   5 % (0 MB)
   25 05:48:17.740989  progress  10 % (0 MB)
   26 05:48:17.746954  progress  15 % (0 MB)
   27 05:48:17.753637  progress  20 % (1 MB)
   28 05:48:17.759586  progress  25 % (1 MB)
   29 05:48:17.765821  progress  30 % (1 MB)
   30 05:48:17.771286  progress  35 % (1 MB)
   31 05:48:17.775780  progress  40 % (2 MB)
   32 05:48:17.779770  progress  45 % (2 MB)
   33 05:48:17.782528  progress  50 % (2 MB)
   34 05:48:17.785598  progress  55 % (2 MB)
   35 05:48:17.788570  progress  60 % (3 MB)
   36 05:48:17.791263  progress  65 % (3 MB)
   37 05:48:17.794288  progress  70 % (3 MB)
   38 05:48:17.797035  progress  75 % (4 MB)
   39 05:48:17.800059  progress  80 % (4 MB)
   40 05:48:17.802749  progress  85 % (4 MB)
   41 05:48:17.805440  progress  90 % (4 MB)
   42 05:48:17.808076  progress  95 % (5 MB)
   43 05:48:17.810469  progress 100 % (5 MB)
   44 05:48:17.810854  5 MB downloaded in 0.12 s (44.37 MB/s)
   45 05:48:17.811120  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 05:48:17.811525  end: 1.1 download-retry (duration 00:00:00) [common]
   48 05:48:17.811685  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 05:48:17.811838  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 05:48:17.812079  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-299-g11066801dd4b7/arm64/defconfig+kselftest/gcc-12/kernel/Image
   51 05:48:17.812197  saving as /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/kernel/Image
   52 05:48:17.812315  total size: 66443776 (63 MB)
   53 05:48:17.812431  No compression specified
   54 05:48:17.844871  progress   0 % (0 MB)
   55 05:48:17.876834  progress   5 % (3 MB)
   56 05:48:17.908483  progress  10 % (6 MB)
   57 05:48:17.940549  progress  15 % (9 MB)
   58 05:48:17.972320  progress  20 % (12 MB)
   59 05:48:18.004075  progress  25 % (15 MB)
   60 05:48:18.037170  progress  30 % (19 MB)
   61 05:48:18.069064  progress  35 % (22 MB)
   62 05:48:18.101226  progress  40 % (25 MB)
   63 05:48:18.132895  progress  45 % (28 MB)
   64 05:48:18.164711  progress  50 % (31 MB)
   65 05:48:18.196664  progress  55 % (34 MB)
   66 05:48:18.227940  progress  60 % (38 MB)
   67 05:48:18.259749  progress  65 % (41 MB)
   68 05:48:18.291424  progress  70 % (44 MB)
   69 05:48:18.323195  progress  75 % (47 MB)
   70 05:48:18.355377  progress  80 % (50 MB)
   71 05:48:18.387202  progress  85 % (53 MB)
   72 05:48:18.418902  progress  90 % (57 MB)
   73 05:48:18.450942  progress  95 % (60 MB)
   74 05:48:18.481322  progress 100 % (63 MB)
   75 05:48:18.481740  63 MB downloaded in 0.67 s (94.66 MB/s)
   76 05:48:18.481989  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 05:48:18.482380  end: 1.2 download-retry (duration 00:00:01) [common]
   79 05:48:18.482541  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 05:48:18.482694  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 05:48:18.482932  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-299-g11066801dd4b7/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   82 05:48:18.483047  saving as /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/dtb/juno.dtb
   83 05:48:18.483162  total size: 27083 (0 MB)
   84 05:48:18.483278  No compression specified
   85 05:48:18.520135  progress 100 % (0 MB)
   86 05:48:18.520816  0 MB downloaded in 0.04 s (0.69 MB/s)
   87 05:48:18.521160  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 05:48:18.521629  end: 1.3 download-retry (duration 00:00:00) [common]
   90 05:48:18.521797  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 05:48:18.521961  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 05:48:18.522208  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   93 05:48:18.522331  saving as /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/nfsrootfs/full.rootfs.tar
   94 05:48:18.522433  total size: 120894716 (115 MB)
   95 05:48:18.522538  Using unxz to decompress xz
   96 05:48:18.560823  progress   0 % (0 MB)
   97 05:48:19.144112  progress   5 % (5 MB)
   98 05:48:19.724660  progress  10 % (11 MB)
   99 05:48:20.282441  progress  15 % (17 MB)
  100 05:48:20.801547  progress  20 % (23 MB)
  101 05:48:21.262542  progress  25 % (28 MB)
  102 05:48:21.830660  progress  30 % (34 MB)
  103 05:48:22.372364  progress  35 % (40 MB)
  104 05:48:22.637293  progress  40 % (46 MB)
  105 05:48:22.928057  progress  45 % (51 MB)
  106 05:48:23.440234  progress  50 % (57 MB)
  107 05:48:24.043753  progress  55 % (63 MB)
  108 05:48:24.614203  progress  60 % (69 MB)
  109 05:48:25.183721  progress  65 % (74 MB)
  110 05:48:25.752806  progress  70 % (80 MB)
  111 05:48:26.344561  progress  75 % (86 MB)
  112 05:48:26.915993  progress  80 % (92 MB)
  113 05:48:27.493774  progress  85 % (98 MB)
  114 05:48:28.066424  progress  90 % (103 MB)
  115 05:48:28.593601  progress  95 % (109 MB)
  116 05:48:29.157423  progress 100 % (115 MB)
  117 05:48:29.165800  115 MB downloaded in 10.64 s (10.83 MB/s)
  118 05:48:29.166120  end: 1.4.1 http-download (duration 00:00:11) [common]
  120 05:48:29.166528  end: 1.4 download-retry (duration 00:00:11) [common]
  121 05:48:29.166674  start: 1.5 download-retry (timeout 00:09:49) [common]
  122 05:48:29.166814  start: 1.5.1 http-download (timeout 00:09:49) [common]
  123 05:48:29.167038  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-299-g11066801dd4b7/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  124 05:48:29.167155  saving as /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/modules/modules.tar
  125 05:48:29.167256  total size: 16116020 (15 MB)
  126 05:48:29.167359  Using unxz to decompress xz
  127 05:48:29.205631  progress   0 % (0 MB)
  128 05:48:29.278082  progress   5 % (0 MB)
  129 05:48:29.358836  progress  10 % (1 MB)
  130 05:48:29.439640  progress  15 % (2 MB)
  131 05:48:29.526341  progress  20 % (3 MB)
  132 05:48:29.611523  progress  25 % (3 MB)
  133 05:48:29.691318  progress  30 % (4 MB)
  134 05:48:29.771836  progress  35 % (5 MB)
  135 05:48:29.848301  progress  40 % (6 MB)
  136 05:48:29.926235  progress  45 % (6 MB)
  137 05:48:30.004285  progress  50 % (7 MB)
  138 05:48:30.084008  progress  55 % (8 MB)
  139 05:48:30.165318  progress  60 % (9 MB)
  140 05:48:30.242792  progress  65 % (10 MB)
  141 05:48:30.320751  progress  70 % (10 MB)
  142 05:48:30.399476  progress  75 % (11 MB)
  143 05:48:30.479371  progress  80 % (12 MB)
  144 05:48:30.559082  progress  85 % (13 MB)
  145 05:48:30.634170  progress  90 % (13 MB)
  146 05:48:30.708248  progress  95 % (14 MB)
  147 05:48:30.784824  progress 100 % (15 MB)
  148 05:48:30.793712  15 MB downloaded in 1.63 s (9.45 MB/s)
  149 05:48:30.794060  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 05:48:30.794696  end: 1.5 download-retry (duration 00:00:02) [common]
  152 05:48:30.794950  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  153 05:48:30.795199  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  154 05:48:36.426701  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph
  155 05:48:36.426992  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  156 05:48:36.427163  start: 1.6.2 lava-overlay (timeout 00:09:41) [common]
  157 05:48:36.427483  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3
  158 05:48:36.427708  makedir: /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin
  159 05:48:36.427877  makedir: /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/tests
  160 05:48:36.428044  makedir: /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/results
  161 05:48:36.428216  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-add-keys
  162 05:48:36.428463  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-add-sources
  163 05:48:36.428682  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-background-process-start
  164 05:48:36.428900  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-background-process-stop
  165 05:48:36.429130  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-common-functions
  166 05:48:36.429392  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-echo-ipv4
  167 05:48:36.429616  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-install-packages
  168 05:48:36.429832  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-installed-packages
  169 05:48:36.430047  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-os-build
  170 05:48:36.430270  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-probe-channel
  171 05:48:36.430486  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-probe-ip
  172 05:48:36.430695  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-target-ip
  173 05:48:36.430898  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-target-mac
  174 05:48:36.431102  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-target-storage
  175 05:48:36.431313  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-case
  176 05:48:36.431521  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-event
  177 05:48:36.431733  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-feedback
  178 05:48:36.431945  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-raise
  179 05:48:36.432157  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-reference
  180 05:48:36.432368  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-runner
  181 05:48:36.432582  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-set
  182 05:48:36.432800  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-test-shell
  183 05:48:36.433008  Updating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-add-keys (debian)
  184 05:48:36.433449  Updating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-add-sources (debian)
  185 05:48:36.433757  Updating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-install-packages (debian)
  186 05:48:36.434015  Updating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-installed-packages (debian)
  187 05:48:36.434264  Updating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/bin/lava-os-build (debian)
  188 05:48:36.434486  Creating /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/environment
  189 05:48:36.434665  LAVA metadata
  190 05:48:36.434788  - LAVA_JOB_ID=927133
  191 05:48:36.434909  - LAVA_DISPATCHER_IP=192.168.56.218
  192 05:48:36.435094  start: 1.6.2.1 ssh-authorize (timeout 00:09:41) [common]
  193 05:48:36.435518  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 05:48:36.435688  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:41) [common]
  195 05:48:36.435805  skipped lava-vland-overlay
  196 05:48:36.435948  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 05:48:36.436130  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:41) [common]
  198 05:48:36.436233  skipped lava-multinode-overlay
  199 05:48:36.436369  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 05:48:36.436511  start: 1.6.2.4 test-definition (timeout 00:09:41) [common]
  201 05:48:36.436631  Loading test definitions
  202 05:48:36.436770  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:41) [common]
  203 05:48:36.436878  Using /lava-927133 at stage 0
  204 05:48:36.437389  uuid=927133_1.6.2.4.1 testdef=None
  205 05:48:36.437559  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 05:48:36.437710  start: 1.6.2.4.2 test-overlay (timeout 00:09:41) [common]
  207 05:48:36.438434  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 05:48:36.438817  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:41) [common]
  210 05:48:36.439831  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 05:48:36.440251  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:41) [common]
  213 05:48:36.441259  runner path: /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/0/tests/0_timesync-off test_uuid 927133_1.6.2.4.1
  214 05:48:36.441560  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 05:48:36.441958  start: 1.6.2.4.5 git-repo-action (timeout 00:09:41) [common]
  217 05:48:36.442091  Using /lava-927133 at stage 0
  218 05:48:36.442259  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 05:48:36.442413  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/0/tests/1_kselftest-lkdtm'
  220 05:48:38.906024  Running '/usr/bin/git checkout kernelci.org
  221 05:48:39.152036  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 05:48:39.152825  uuid=927133_1.6.2.4.5 testdef=None
  223 05:48:39.153051  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 05:48:39.153514  start: 1.6.2.4.6 test-overlay (timeout 00:09:39) [common]
  226 05:48:39.154743  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 05:48:39.155157  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:39) [common]
  229 05:48:39.156874  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 05:48:39.157345  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:39) [common]
  232 05:48:39.158965  runner path: /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/0/tests/1_kselftest-lkdtm test_uuid 927133_1.6.2.4.5
  233 05:48:39.159125  BOARD='juno-uboot'
  234 05:48:39.159250  BRANCH='mainline'
  235 05:48:39.159367  SKIPFILE='/dev/null'
  236 05:48:39.159479  SKIP_INSTALL='True'
  237 05:48:39.159590  TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.12-rc5-299-g11066801dd4b7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  238 05:48:39.159712  TST_CASENAME=''
  239 05:48:39.159804  TST_CMDFILES='lkdtm'
  240 05:48:39.160068  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 05:48:39.160410  Creating lava-test-runner.conf files
  243 05:48:39.160511  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/927133/lava-overlay-11n9mpe3/lava-927133/0 for stage 0
  244 05:48:39.160667  - 0_timesync-off
  245 05:48:39.160778  - 1_kselftest-lkdtm
  246 05:48:39.160965  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 05:48:39.161121  start: 1.6.2.5 compress-overlay (timeout 00:09:39) [common]
  248 05:48:51.220299  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  249 05:48:51.220540  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:26) [common]
  250 05:48:51.220782  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 05:48:51.221018  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  252 05:48:51.221283  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:26) [common]
  253 05:48:51.438274  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 05:48:51.438543  start: 1.6.4 extract-modules (timeout 00:09:26) [common]
  255 05:48:51.438726  extracting modules file /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/modules/modules.tar to /var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph
  256 05:48:51.979961  extracting modules file /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/modules/modules.tar to /var/lib/lava/dispatcher/tmp/927133/extract-overlay-ramdisk-qrvoq25n/ramdisk
  257 05:48:52.535662  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 05:48:52.535899  start: 1.6.5 apply-overlay-tftp (timeout 00:09:25) [common]
  259 05:48:52.536055  [common] Applying overlay to NFS
  260 05:48:52.536180  [common] Applying overlay /var/lib/lava/dispatcher/tmp/927133/compress-overlay-dp0gkwuw/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph
  261 05:48:53.891952  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 05:48:53.892187  start: 1.6.6 prepare-kernel (timeout 00:09:24) [common]
  263 05:48:53.892354  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:24) [common]
  264 05:48:53.892487  Converting downloaded kernel to a uImage
  265 05:48:53.892657  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/kernel/Image /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/kernel/uImage
  266 05:48:54.602179  output: Image Name:   
  267 05:48:54.602382  output: Created:      Sat Nov  2 05:48:53 2024
  268 05:48:54.602513  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 05:48:54.602633  output: Data Size:    66443776 Bytes = 64886.50 KiB = 63.37 MiB
  270 05:48:54.602748  output: Load Address: 80200000
  271 05:48:54.602871  output: Entry Point:  80200000
  272 05:48:54.602984  output: 
  273 05:48:54.603178  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  274 05:48:54.603345  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  275 05:48:54.603515  start: 1.6.7 configure-preseed-file (timeout 00:09:23) [common]
  276 05:48:54.603673  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 05:48:54.603842  start: 1.6.8 compress-ramdisk (timeout 00:09:23) [common]
  278 05:48:54.603967  Building ramdisk /var/lib/lava/dispatcher/tmp/927133/extract-overlay-ramdisk-qrvoq25n/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/927133/extract-overlay-ramdisk-qrvoq25n/ramdisk
  279 05:48:55.565031  >> 239643 blocks

  280 05:49:01.242610  Adding RAMdisk u-boot header.
  281 05:49:01.242829  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/927133/extract-overlay-ramdisk-qrvoq25n/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/927133/extract-overlay-ramdisk-qrvoq25n/ramdisk.cpio.gz.uboot
  282 05:49:01.564118  output: Image Name:   
  283 05:49:01.564342  output: Created:      Sat Nov  2 05:49:01 2024
  284 05:49:01.564504  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 05:49:01.564642  output: Data Size:    30964543 Bytes = 30238.81 KiB = 29.53 MiB
  286 05:49:01.564771  output: Load Address: 00000000
  287 05:49:01.564891  output: Entry Point:  00000000
  288 05:49:01.565008  output: 
  289 05:49:01.565215  rename /var/lib/lava/dispatcher/tmp/927133/extract-overlay-ramdisk-qrvoq25n/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/ramdisk/ramdisk.cpio.gz.uboot
  290 05:49:01.565408  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  291 05:49:01.565561  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  292 05:49:01.565704  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:16) [common]
  293 05:49:01.565837  No LXC device requested
  294 05:49:01.565981  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 05:49:01.566128  start: 1.8 deploy-device-env (timeout 00:09:16) [common]
  296 05:49:01.566270  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 05:49:01.566386  Checking files for TFTP limit of 4294967296 bytes.
  298 05:49:01.567059  end: 1 tftp-deploy (duration 00:00:44) [common]
  299 05:49:01.567231  start: 2 uboot-action (timeout 00:05:00) [common]
  300 05:49:01.567382  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 05:49:01.567526  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 05:49:01.567666  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 05:49:01.567819  Using kernel file from prepare-kernel: 927133/tftp-deploy-luwgzfw9/kernel/uImage
  304 05:49:01.568003  substitutions:
  305 05:49:01.568122  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 05:49:01.568239  - {DTB_ADDR}: 0x8fc00000
  307 05:49:01.568351  - {DTB}: 927133/tftp-deploy-luwgzfw9/dtb/juno.dtb
  308 05:49:01.568444  - {INITRD}: 927133/tftp-deploy-luwgzfw9/ramdisk/ramdisk.cpio.gz.uboot
  309 05:49:01.568537  - {KERNEL_ADDR}: 0x80200000
  310 05:49:01.568627  - {KERNEL}: 927133/tftp-deploy-luwgzfw9/kernel/uImage
  311 05:49:01.568717  - {LAVA_MAC}: None
  312 05:49:01.568821  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph
  313 05:49:01.568913  - {NFS_SERVER_IP}: 192.168.56.218
  314 05:49:01.569003  - {PRESEED_CONFIG}: None
  315 05:49:01.569093  - {PRESEED_LOCAL}: None
  316 05:49:01.569182  - {RAMDISK_ADDR}: 0x8fe00000
  317 05:49:01.569290  - {RAMDISK}: 927133/tftp-deploy-luwgzfw9/ramdisk/ramdisk.cpio.gz.uboot
  318 05:49:01.569381  - {ROOT_PART}: None
  319 05:49:01.569470  - {ROOT}: None
  320 05:49:01.569560  - {SERVER_IP}: 192.168.56.218
  321 05:49:01.569649  - {TEE_ADDR}: 0x83000000
  322 05:49:01.569738  - {TEE}: None
  323 05:49:01.569828  Parsed boot commands:
  324 05:49:01.569916  - setenv autoload no
  325 05:49:01.570006  - setenv initrd_high 0xffffffffffffffff
  326 05:49:01.570095  - setenv fdt_high 0xffffffffffffffff
  327 05:49:01.570184  - dhcp
  328 05:49:01.570273  - setenv serverip 192.168.56.218
  329 05:49:01.570362  - tftp 0x80200000 927133/tftp-deploy-luwgzfw9/kernel/uImage
  330 05:49:01.570454  - tftp 0x8fe00000 927133/tftp-deploy-luwgzfw9/ramdisk/ramdisk.cpio.gz.uboot
  331 05:49:01.570544  - setenv initrd_size ${filesize}
  332 05:49:01.570633  - tftp 0x8fc00000 927133/tftp-deploy-luwgzfw9/dtb/juno.dtb
  333 05:49:01.570723  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 05:49:01.570819  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 05:49:01.570944  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 05:49:01.571280  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 05:49:01.571387  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 05:49:01.575954  Setting prompt string to ['lava-test: # ']
  340 05:49:01.576454  end: 2.3 connect-device (duration 00:00:00) [common]
  341 05:49:01.576661  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 05:49:01.576847  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 05:49:01.577038  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 05:49:01.577390  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 05:49:08.656628  >> OK - accepted request

  346 05:49:08.659219  Returned 0 in 7 seconds
  347 05:49:08.760313  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  349 05:49:08.761700  end: 2.4.1 reset-device (duration 00:00:07) [common]
  350 05:49:08.762194  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  351 05:49:08.762611  Setting prompt string to ['Hit any key to stop autoboot']
  352 05:49:08.762994  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 05:49:08.764276  Trying 127.0.0.1...
  354 05:49:08.764671  Connected to 127.0.0.1.
  355 05:49:08.764992  Escape character is '^]'.
  356 05:49:08.880068  ��
  357 05:49:08.880548  
  358 05:49:08.880917  ARM V2M-Juno Boot loader v1.0.0
  359 05:49:08.881307  HBI0262 build 2068
  360 05:49:08.881634  
  361 05:49:08.883268  MBbios update in progress DO NOT SWITCH OFF...
  362 05:49:19.596519  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  363 05:49:19.597098  MBbios update complete.
  364 05:49:20.308998  
  365 05:49:20.309564  ARM V2M_Juno Firmware v1.5.1
  366 05:49:20.309941  Build Date: Apr  3 2019
  367 05:49:20.310295  
  368 05:49:20.312220  Time :  00:00:00 
  369 05:49:20.312687  Date :  01:01:2000 
  370 05:49:20.535996  
  371 05:49:20.536510  Press Enter to stop auto boot...
  372 05:49:20.536885  
  373 05:49:25.652899  
  374 05:49:25.653414  Powering up system...
  375 05:49:25.876871  
  376 05:49:25.877424  Switching on ATXPSU...
  377 05:49:27.539878  PMIC RAM configuration (pms_v103.bin)...
  378 05:49:31.553351  MBtemp   : 37 degC
  379 05:49:31.577200  
  380 05:49:31.577748  Configuring motherboard (rev B, var A)...
  381 05:49:31.580463  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 05:49:35.018443  IOFPGA  config: PASSED
  383 05:49:37.097693  OSC CLK config: PASSED
  384 05:49:37.098204  
  385 05:49:37.098557  Configuring SCC registers...
  386 05:49:37.098874  Writing SCC 0x00000054 with 0x0007FFFE
  387 05:49:37.099178  Writing SCC 0x0000005C with 0x00FE001E
  388 05:49:37.099464  Writing SCC 0x00000100 with 0x003F1000
  389 05:49:37.100080  Writing SCC 0x00000104 with 0x0001F300
  390 05:49:37.100410  Writing SCC 0x00000108 with 0x00371000
  391 05:49:37.100693  Writing SCC 0x0000010C with 0x0001B300
  392 05:49:37.101095  Writing SCC 0x00000118 with 0x003F1000
  393 05:49:37.101609  Writing SCC 0x0000011C with 0x0001F100
  394 05:49:37.102064  Writing SCC 0x000000F8 with 0x0BEC0000
  395 05:49:37.102455  Writing SCC 0x000000FC with 0xABE40000
  396 05:49:37.102797  Writing SCC 0x0000000C with 0x000000C2
  397 05:49:37.135038  Writing SCC 0x00000010 with 0x000000C2
  398 05:49:37.135489  
  399 05:49:37.135823  Peripheral ID0:0x000000AD
  400 05:49:37.136129  Peripheral ID1:0x000000B0
  401 05:49:37.136423  Peripheral ID2:0x0000000B
  402 05:49:37.136704  Peripheral ID3:0x00000000
  403 05:49:37.136978  Peripheral ID4:0x0000000D
  404 05:49:37.137290  Peripheral ID5:0x000000F0
  405 05:49:37.137570  Peripheral ID6:0x00000005
  406 05:49:37.137839  Peripheral ID7:0x000000B1
  407 05:49:37.138396  
  408 05:49:37.250050  Programming NOR Flash
  409 05:49:38.177469  PCIE clock configured...
  410 05:49:38.369342  
  411 05:49:38.385347  Testing motherboard interfaces (FPGA build 118)...
  412 05:49:38.385826  SRAM 32MB test: PASSED
  413 05:49:38.673192  LAN9118   test: PASSED
  414 05:49:38.913104  ERROR: SMC USB SRAM mode lock
  415 05:49:38.913599  SMC USB   test: FAILED
  416 05:49:38.929060  KMI1/2    test: PASSED
  417 05:49:38.945028  MMC       test: PASSED
  418 05:49:38.961026  PB/LEDs   test: PASSED
  419 05:49:38.977018  FPGA UART test: PASSED
  420 05:49:39.216941  PCIe init test: PASSED
  421 05:49:39.232861  MAC addrs test: PASSED
  422 05:49:39.233341  
  423 05:49:39.264832  SMC MAC address 0002-F700-584D
  424 05:49:39.280815  Setting HDMI0 mode for SVGA.
  425 05:49:39.408771  Setting HDMI1 mode for SVGA.
  426 05:49:39.520649  
  427 05:49:39.632654  SoC SMB clock enabled.
  428 05:49:39.744562  
  429 05:49:39.745027  Testing SMB clock...
  430 05:49:39.856512  SMB clock running
  431 05:49:39.904477  Releasing system resets...
  432 05:49:40.016433  
  433 05:49:40.016897  UART0 set to SoC UART0
  434 05:49:40.017265  UART1 set to SoC UART1
  435 05:49:40.017579  
  436 05:49:40.169156  NOTICE:  Booting Trusted Firmware
  437 05:49:40.169692  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 05:49:40.170047  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 05:49:40.170371  NOTICE:  BL1: Booting BL2
  440 05:49:40.170677  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 05:49:40.172466  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 05:49:41.681373  NOTICE:  BL1: Booting BL31
  443 05:49:41.684633  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 05:49:41.685104  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 05:49:42.093849  
  446 05:49:42.094145  
  447 05:49:42.096981  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 05:49:42.097237  
  449 05:49:42.433031  DRAM:  8 GiB
  450 05:49:42.494838  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 05:49:42.495336  Core:  21 devices, 8 uclasses, devicetree: board
  452 05:49:42.498044  Flash: 64 MiB
  453 05:49:42.538778  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 05:49:42.539252  
  455 05:49:42.539790  In:    serial@7ff80000
  456 05:49:42.540117  Out:   serial@7ff80000
  457 05:49:42.540417  Err:   serial@7ff80000
  458 05:49:42.540703  Net:   eth0: ethernet@200000000
  460 05:49:42.592937  Hit any key to stop autoboot:  1 
  461 05:49:42.593754  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 05:49:42.594437  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  463 05:49:42.594843  Setting prompt string to ['VExpress64#']
  464 05:49:42.595227  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  465 05:49:42.621809   0 
  466 05:49:42.622717  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 05:49:42.623176  Sending with 100 millisecond of delay
  469 05:49:45.379502  VExpress64# setenv autoload no
  470 05:49:45.480220  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  471 05:49:45.483827  setenv autoload no
  472 05:49:45.484515  Sending with 100 millisecond of delay
  474 05:49:51.096221  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 05:49:51.196917  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  476 05:49:51.197702  setenv initrd_high 0xffffffffffffffff
  477 05:49:51.198385  Sending with 100 millisecond of delay
  479 05:49:56.359012  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 05:49:56.459713  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 05:49:56.460513  setenv fdt_high 0xffffffffffffffff
  482 05:49:56.461158  Sending with 100 millisecond of delay
  484 05:49:57.113263  VExpress64# dhcp
  485 05:49:57.213948  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  486 05:49:57.214693  dhcp
  487 05:49:57.215054  smc911x: detected LAN9118 controller
  488 05:49:58.725708  smc911x: phy initialized
  489 05:49:58.726216  smc911x: MAC 00:02:f7:00:58:4d
  490 05:49:58.728898  BOOTP broadcast 1
  491 05:49:58.968782  BOOTP broadcast 2
  492 05:49:59.480422  BOOTP broadcast 3
  493 05:49:59.512407  *** Unhandled DHCP Option in OFFER/ACK: 42
  494 05:49:59.559203  *** Unhandled DHCP Option in OFFER/ACK: 42
  495 05:49:59.559668  DHCP client bound to address 192.168.56.210 (827 ms)
  496 05:49:59.562499  smc911x: MAC 00:02:f7:00:58:4d
  497 05:49:59.563241  Sending with 100 millisecond of delay
  499 05:50:04.123100  VExpress64# setenv serverip 192.168.56.218
  500 05:50:04.223818  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:57)
  501 05:50:04.224634  setenv serverip 192.168.56.218
  502 05:50:04.225317  Sending with 100 millisecond of delay
  504 05:50:12.842905  VExpress64# tftp 0x80200000 927133/tftp-deploy-luwgzfw9/kernel/uImage
  505 05:50:12.943619  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:49)
  506 05:50:12.944375  tftp 0x80200000 927133/tftp-deploy-luwgzfw9/kernel/uImage
  507 05:50:12.944752  smc911x: detected LAN9118 controller
  508 05:50:14.417333  smc911x: phy initialized
  509 05:50:14.446115  smc911x: MAC 00:02:f7:00:58:4d
  510 05:50:14.446602  Using ethernet@200000000 device
  511 05:50:14.446930  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  512 05:50:14.447237  Filename '927133/tftp-deploy-luwgzfw9/kernel/uImage'.
  513 05:50:14.449432  Load address: 0x80200000
  514 05:50:19.757606  Loading: *#################################################################
  515 05:50:20.076695  	 #################################################################
  516 05:50:20.397445  	 #################################################################
  517 05:50:20.765182  	 #################################################################
  518 05:50:21.148844  	 #################################################################
  519 05:50:21.532771  	 #################################################################
  520 05:50:21.900593  	 #################################################################
  521 05:50:22.268323  	 #################################################################
  522 05:50:22.636050  	 #################################################################
  523 05:50:23.019804  	 #################################################################
  524 05:50:23.403656  	 #################################################################
  525 05:50:23.755493  	 #################################################################
  526 05:50:24.123355  	 #################################################################
  527 05:50:24.506941  	 #################################################################
  528 05:50:24.874818  	 #################################################################
  529 05:50:25.242493  	 #################################################################
  530 05:50:25.626226  	 #################################################################
  531 05:50:26.010230  	 #################################################################
  532 05:50:26.393866  	 #################################################################
  533 05:50:26.761610  	 #################################################################
  534 05:50:27.145453  	 #################################################################
  535 05:50:27.529239  	 #################################################################
  536 05:50:27.912791  	 #################################################################
  537 05:50:28.264774  	 #################################################################
  538 05:50:28.632545  	 #################################################################
  539 05:50:29.000211  	 #################################################################
  540 05:50:29.384004  	 #################################################################
  541 05:50:29.751804  	 #################################################################
  542 05:50:30.135433  	 #################################################################
  543 05:50:30.503257  	 #################################################################
  544 05:50:30.886971  	 #################################################################
  545 05:50:31.238893  	 #################################################################
  546 05:50:31.606656  	 #################################################################
  547 05:50:31.974449  	 #################################################################
  548 05:50:32.358282  	 #################################################################
  549 05:50:32.726042  	 #################################################################
  550 05:50:33.077666  	 #################################################################
  551 05:50:33.429527  	 #################################################################
  552 05:50:33.813378  	 #################################################################
  553 05:50:34.149279  	 #################################################################
  554 05:50:34.532893  	 #################################################################
  555 05:50:34.884601  	 #################################################################
  556 05:50:35.252508  	 #################################################################
  557 05:50:35.636179  	 #################################################################
  558 05:50:35.987988  	 #################################################################
  559 05:50:36.339881  	 #################################################################
  560 05:50:36.723645  	 #################################################################
  561 05:50:37.091429  	 #################################################################
  562 05:50:37.443246  	 #################################################################
  563 05:50:37.794961  	 #################################################################
  564 05:50:38.162642  	 #################################################################
  565 05:50:38.530624  	 #################################################################
  566 05:50:38.882434  	 #################################################################
  567 05:50:39.234178  	 #################################################################
  568 05:50:39.569872  	 #################################################################
  569 05:50:39.921615  	 #################################################################
  570 05:50:40.289489  	 #################################################################
  571 05:50:40.625284  	 #################################################################
  572 05:50:40.977064  	 #################################################################
  573 05:50:41.344642  	 #################################################################
  574 05:50:41.728387  	 #################################################################
  575 05:50:42.112138  	 #################################################################
  576 05:50:42.464069  	 #################################################################
  577 05:50:42.831938  	 #################################################################
  578 05:50:43.199482  	 #################################################################
  579 05:50:43.567114  	 #################################################################
  580 05:50:43.934995  	 #################################################################
  581 05:50:44.318725  	 #################################################################
  582 05:50:44.702467  	 #################################################################
  583 05:50:44.950336  	 ##########################################
  584 05:50:44.950827  	 2.1 MiB/s
  585 05:50:44.951158  done
  586 05:50:44.953530  Bytes transferred = 66443840 (3f5da40 hex)
  587 05:50:44.953959  smc911x: MAC 00:02:f7:00:58:4d
  588 05:50:44.954773  Sending with 100 millisecond of delay
  590 05:50:55.977189  VExpress64# tftp 0x8fe00000 927133/tftp-deploy-luwgzfw9/ramdisk/ramdisk.cpio.gz.uboot
  591 05:50:56.077955  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:05)
  592 05:50:56.078730  tftp 0x8fe00000 927133/tftp-deploy-luwgzfw9/ramdisk/ramdisk.cpio.gz.uboot
  593 05:50:56.079086  smc911x: detected LAN9118 controller
  594 05:50:57.627779  smc911x: phy initialized
  595 05:50:57.628284  smc911x: MAC 00:02:f7:00:58:4d
  596 05:50:57.628719  Using ethernet@200000000 device
  597 05:50:57.629119  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  598 05:50:57.629554  Filename '927133/tftp-deploy-luwgzfw9/ramdisk/ramdisk.cpio.gz.uboot'.
  599 05:50:57.629940  Load address: 0x8fe00000
  600 05:51:02.955569  Loading: *#################################################################
  601 05:51:03.291427  	 #################################################################
  602 05:51:03.627164  	 #################################################################
  603 05:51:04.010821  	 #################################################################
  604 05:51:04.378575  	 #################################################################
  605 05:51:04.730440  	 #################################################################
  606 05:51:05.114087  	 #################################################################
  607 05:51:05.497815  	 #################################################################
  608 05:51:05.881593  	 #################################################################
  609 05:51:06.249343  	 #################################################################
  610 05:51:06.633135  	 #################################################################
  611 05:51:07.016988  	 #################################################################
  612 05:51:07.368821  	 #################################################################
  613 05:51:07.736455  	 #################################################################
  614 05:51:08.120164  	 #################################################################
  615 05:51:08.488199  	 #################################################################
  616 05:51:08.839898  	 #################################################################
  617 05:51:09.223586  	 #################################################################
  618 05:51:09.591293  	 #################################################################
  619 05:51:09.975122  	 #################################################################
  620 05:51:10.342840  	 #################################################################
  621 05:51:10.710537  	 #################################################################
  622 05:51:11.062400  	 #################################################################
  623 05:51:11.414216  	 #################################################################
  624 05:51:11.781998  	 #################################################################
  625 05:51:12.165845  	 #################################################################
  626 05:51:12.533596  	 #################################################################
  627 05:51:12.901515  	 #################################################################
  628 05:51:13.269148  	 #################################################################
  629 05:51:13.620967  	 #################################################################
  630 05:51:13.972732  	 #################################################################
  631 05:51:14.340552  	 #################################################################
  632 05:51:14.523505  	 ##############################
  633 05:51:14.524003  	 1.7 MiB/s
  634 05:51:14.524339  done
  635 05:51:14.526696  Bytes transferred = 30964607 (1d87b7f hex)
  636 05:51:14.527125  smc911x: MAC 00:02:f7:00:58:4d
  637 05:51:14.527855  Sending with 100 millisecond of delay
  639 05:51:19.087731  VExpress64# setenv initrd_size ${filesize}
  640 05:51:19.188462  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:42)
  641 05:51:19.189272  setenv initrd_size ${filesize}
  642 05:51:19.189925  Sending with 100 millisecond of delay
  644 05:51:27.657459  VExpress64# tftp 0x8fc00000 927133/tftp-deploy-luwgzfw9/dtb/juno.dtb
  645 05:51:27.758171  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:34)
  646 05:51:27.758931  tftp 0x8fc00000 927133/tftp-deploy-luwgzfw9/dtb/juno.dtb
  647 05:51:27.759299  smc911x: detected LAN9118 controller
  648 05:51:29.221848  smc911x: phy initialized
  649 05:51:29.250533  smc911x: MAC 00:02:f7:00:58:4d
  650 05:51:29.250980  Using ethernet@200000000 device
  651 05:51:29.251311  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  652 05:51:29.251621  Filename '927133/tftp-deploy-luwgzfw9/dtb/juno.dtb'.
  653 05:51:29.253905  Load address: 0x8fc00000
  654 05:51:34.266238  Loading: *##
  655 05:51:34.266508  	 4.9 KiB/s
  656 05:51:34.266674  done
  657 05:51:34.266824  Bytes transferred = 27083 (69cb hex)
  658 05:51:34.269428  smc911x: MAC 00:02:f7:00:58:4d
  659 05:51:34.269866  Sending with 100 millisecond of delay
  661 05:52:12.794335  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  662 05:52:12.895082  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:49)
  663 05:52:12.895862  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  664 05:52:12.896497  Sending with 100 millisecond of delay
  666 05:52:18.658516  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  667 05:52:18.759246  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  668 05:52:18.759776  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:43)
  669 05:52:18.760641  bootm 0x80200000 0x8fe00000 0x8fc00000
  670 05:52:18.761014  ## Booting kernel from Legacy Image at 80200000 ...
  671 05:52:18.761371     Image Name:   
  672 05:52:18.761677     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  673 05:52:18.761985     Data Size:    66443776 Bytes = 63.4 MiB
  674 05:52:18.762281     Load Address: 80200000
  675 05:52:18.762568     Entry Point:  80200000
  676 05:52:19.259578     Verifying Checksum ... OK
  677 05:52:19.288378  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  678 05:52:19.288841     Image Name:   
  679 05:52:19.289180     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  680 05:52:19.289557     Data Size:    30964543 Bytes = 29.5 MiB
  681 05:52:19.289863     Load Address: 00000000
  682 05:52:19.290158     Entry Point:  00000000
  683 05:52:19.559373     Verifying Checksum ... OK
  684 05:52:19.559889  ## Flattened Device Tree blob at 8fc00000
  685 05:52:19.562597     Booting using the fdt blob at 0x8fc00000
  686 05:52:19.563031     Loading Kernel Image
  687 05:52:19.642357     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  688 05:52:19.642824  
  689 05:52:19.643171  Starting kernel ...
  690 05:52:19.643484  
  691 05:52:19.644234  end: 2.4.3 bootloader-commands (duration 00:02:37) [common]
  692 05:52:19.644711  start: 2.4.4 auto-login-action (timeout 00:01:42) [common]
  693 05:52:19.645067  Setting prompt string to ['Linux version [0-9]']
  694 05:52:19.645467  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  695 05:52:19.645823  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  696 05:52:19.720454  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  697 05:52:19.721448  start: 2.4.4.1 login-action (timeout 00:01:42) [common]
  698 05:52:19.721959  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  699 05:52:19.722388  Setting prompt string to []
  700 05:52:19.722870  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  701 05:52:19.723291  Using line separator: #'\n'#
  702 05:52:19.723668  No login prompt set.
  703 05:52:19.724082  Parsing kernel messages
  704 05:52:19.724439  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  705 05:52:19.725072  [login-action] Waiting for messages, (timeout 00:01:42)
  706 05:52:19.725515  Waiting using forced prompt support (timeout 00:00:51)
  707 05:52:19.727935  [    0.000000] Linux version 6.12.0-rc5 (KernelCI@build-j359785-arm64-gcc-12-defconfig-kselftest-k7lz8) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Sat Nov  2 04:48:18 UTC 2024
  708 05:52:19.728368  [    0.000000] KASLR disabled due to lack of seed
  709 05:52:19.728785  [    0.000000] Machine model: ARM Juno development board (r0)
  710 05:52:19.729178  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  711 05:52:19.743160  [    0.000000] printk: legacy bootconsole [pl11] enabled
  712 05:52:19.746392  [    0.000000] efi: UEFI not found.
  713 05:52:19.822207  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  714 05:52:19.823057  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
  715 05:52:19.823457  [    0.000000] Zone ranges:
  716 05:52:19.823861  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  717 05:52:19.824255  [    0.000000]   DMA32    empty
  718 05:52:19.824633  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  719 05:52:19.825003  [    0.000000] Movable zone start for each node
  720 05:52:19.825483  [    0.000000] Early memory node ranges
  721 05:52:19.849131  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  722 05:52:19.849652  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  723 05:52:19.852409  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  724 05:52:19.966584  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  725 05:52:19.967076  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  726 05:52:19.967433  [    0.000000] psci: probing for conduit method from DT.
  727 05:52:19.967762  [    0.000000] psci: PSCIv1.1 detected in firmware.
  728 05:52:19.968071  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  729 05:52:19.968374  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  730 05:52:19.968667  [    0.000000] psci: SMC Calling Convention v1.1
  731 05:52:19.969857  [    0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
  732 05:52:20.011235  [    0.000000] Detected VIPT I-cache on CPU0
  733 05:52:20.011687  [    0.000000] CPU features: detected: ARM erratum 843419
  734 05:52:20.012034  [    0.000000] CPU features: detected: ARM erratum 845719
  735 05:52:20.012354  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  736 05:52:20.012666  [    0.000000] alternatives: applying boot alternatives
  737 05:52:20.058334  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  738 05:52:20.058802  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  739 05:52:20.059168  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  740 05:52:20.059495  <6>[    0.000000] Fallback order for Node 0: 0 
  741 05:52:20.059802  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  742 05:52:20.060100  <6>[    0.000000] Policy zone: Normal
  743 05:52:20.103928  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  744 05:52:20.104392  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  745 05:52:20.104741  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  746 05:52:20.105063  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  747 05:52:20.107151  <6>[    0.000000] software IO TLB: area num 8.
  748 05:52:20.144112  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  749 05:52:21.979688  <4>[    0.000000] **********************************************************
  750 05:52:21.980233  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  751 05:52:21.980603  <4>[    0.000000] **                                                      **
  752 05:52:21.980941  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  753 05:52:21.981290  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  754 05:52:21.982939  <4>[    0.000000] ** might reduce the security of your system.            **
  755 05:52:22.023256  <4>[    0.000000] **                                                      **
  756 05:52:22.023739  <4>[    0.000000] ** If you see this message and you are not debugging    **
  757 05:52:22.024590  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  758 05:52:22.024965  <4>[    0.000000] ** administrator!                                       **
  759 05:52:22.025334  <4>[    0.000000] **                                                      **
  760 05:52:22.025646  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  761 05:52:22.051771  <4>[    0.000000] **********************************************************
  762 05:52:22.052229  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  763 05:52:22.055026  <6>[    0.000000] ftrace: allocating 76408 entries in 299 pages
  764 05:52:22.322208  <6>[    0.000000] ftrace: allocated 299 pages with 5 groups
  765 05:52:22.322741  <6>[    0.000000] trace event string verifier disabled
  766 05:52:22.323108  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  767 05:52:22.323930  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  768 05:52:22.324283  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  769 05:52:22.324595  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  770 05:52:22.324894  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  771 05:52:22.325755  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  772 05:52:22.376582  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  773 05:52:22.377090  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  774 05:52:22.378018  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  775 05:52:22.378387  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  776 05:52:22.380121  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  777 05:52:22.476916  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  778 05:52:22.477433  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  779 05:52:22.477796  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  780 05:52:22.478126  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  781 05:52:22.478442  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  782 05:52:22.478743  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  783 05:52:22.480070  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  784 05:52:22.528353  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  785 05:52:22.528855  <3>[    0.000000] timer_sp804: timer clock not found: -517
  786 05:52:22.529249  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  787 05:52:22.529594  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  788 05:52:22.529911  <3>[    0.000000] timer_sp804: timer clock not found: -517
  789 05:52:22.530213  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  790 05:52:22.575088  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  791 05:52:22.575557  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  792 05:52:22.575912  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  793 05:52:22.576251  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  794 05:52:22.576562  <6>[    0.010513] Console: colour dummy device 80x25
  795 05:52:22.627502  <6>[    0.015637] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  796 05:52:22.627978  <6>[    0.026459] pid_max: default: 32768 minimum: 301
  797 05:52:22.628336  <6>[    0.032109] LSM: initializing lsm=capability,landlock,bpf,ima
  798 05:52:22.628660  <6>[    0.038712] landlock: Up and running.
  799 05:52:22.628968  <6>[    0.044122] LSM support for eBPF active
  800 05:52:22.629309  <6>[    0.049096] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  801 05:52:22.630771  <6>[    0.057089] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  802 05:52:22.665450  <6>[    0.081980] rcu: Hierarchical SRCU implementation.
  803 05:52:22.665914  <6>[    0.087173] rcu: 	Max phase no-delay instances is 400.
  804 05:52:22.668631  <6>[    0.093835] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  805 05:52:22.690295  <6>[    0.116947] EFI services will not be available.
  806 05:52:22.693532  <6>[    0.123960] smp: Bringing up secondary CPUs ...
  807 05:52:22.740363  <6>[    0.132372] CPU features: detected: Spectre-v2
  808 05:52:22.740818  <6>[    0.132385] CPU features: detected: Spectre-v3a
  809 05:52:22.741267  <6>[    0.132394] CPU features: detected: Spectre-BHB
  810 05:52:22.741596  <6>[    0.132406] CPU features: detected: ARM erratum 832075
  811 05:52:22.741901  <6>[    0.132413] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  812 05:52:22.742200  <6>[    0.132420] Detected PIPT I-cache on CPU1
  813 05:52:22.742494  <6>[    0.132562] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  814 05:52:22.743795  <6>[    0.136093] Detected PIPT I-cache on CPU2
  815 05:52:22.784192  <6>[    0.136189] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  816 05:52:22.784662  <6>[    0.138729] Detected VIPT I-cache on CPU3
  817 05:52:22.785001  <6>[    0.138910] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  818 05:52:22.785359  <6>[    0.141975] Detected VIPT I-cache on CPU4
  819 05:52:22.785668  <6>[    0.142118] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  820 05:52:22.785965  <6>[    0.145939] Detected VIPT I-cache on CPU5
  821 05:52:22.786258  <6>[    0.146080] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  822 05:52:22.827305  <6>[    0.146456] smp: Brought up 1 node, 6 CPUs
  823 05:52:22.827770  <6>[    0.234490] SMP: Total of 6 processors activated.
  824 05:52:22.828109  <6>[    0.239571] CPU: All CPU(s) started at EL2
  825 05:52:22.828423  <6>[    0.244047] CPU features: detected: 32-bit EL0 Support
  826 05:52:22.828723  <6>[    0.249548] CPU features: detected: 32-bit EL1 Support
  827 05:52:22.829021  <6>[    0.255141] CPU features: detected: CRC32 instructions
  828 05:52:22.830501  <6>[    0.260787] alternatives: applying system-wide alternatives
  829 05:52:22.862337  <6>[    0.278888] Memory: 7998860K/8372224K available (24512K kernel code, 7862K rwdata, 14736K rodata, 17600K init, 865K bss, 332292K reserved, 32768K cma-reserved)
  830 05:52:22.865510  <6>[    0.295398] devtmpfs: initialized
  831 05:52:22.926208  <6>[    0.344426] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  832 05:52:22.929467  <6>[    0.354621] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  833 05:52:22.995167  <6>[    0.382292] 16304 pages in range for non-PLT usage
  834 05:52:22.995646  <6>[    0.382308] 507824 pages in range for PLT usage
  835 05:52:22.995973  <6>[    0.388086] pinctrl core: initialized pinctrl subsystem
  836 05:52:22.996279  <6>[    0.405357] DMI not present or invalid.
  837 05:52:22.996567  <6>[    0.415070] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  838 05:52:22.996851  <6>[    0.424878] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  839 05:52:22.998352  <6>[    0.433127] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  840 05:52:23.040945  <6>[    0.442920] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  841 05:52:23.041433  <6>[    0.451524] audit: initializing netlink subsys (disabled)
  842 05:52:23.041829  <5>[    0.457822] audit: type=2000 audit(0.269:1): state=initialized audit_enabled=0 res=1
  843 05:52:23.042172  <6>[    0.462674] thermal_sys: Registered thermal governor 'step_wise'
  844 05:52:23.042472  <6>[    0.465972] thermal_sys: Registered thermal governor 'power_allocator'
  845 05:52:23.042761  <6>[    0.472625] cpuidle: using governor menu
  846 05:52:23.062066  <6>[    0.484773] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  847 05:52:23.065304  <6>[    0.492257] ASID allocator initialised with 65536 entries
  848 05:52:23.081170  <6>[    0.508283] Serial: AMBA PL011 UART driver
  849 05:52:23.148610  <6>[    0.551704] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  850 05:52:23.149080  <6>[    0.559634] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  851 05:52:23.149545  <6>[    0.568574] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  852 05:52:23.149946  <6>[    0.576427] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  853 05:52:23.150331  <6>[    0.584917] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  854 05:52:23.195935  <6>[    0.593150] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  855 05:52:23.197068  <6>[    0.601467] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  856 05:52:23.197471  <6>[    0.609713] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  857 05:52:23.197798  <6>[    0.617904] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  858 05:52:23.198109  <6>[    0.626093] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  859 05:52:23.199198  <6>[    0.636363] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 05:52:23.244583  <6>[    0.644212] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  861 05:52:23.245041  <6>[    0.652329] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  862 05:52:23.245427  <6>[    0.660232] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  863 05:52:23.245754  <6>[    0.669247] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  864 05:52:23.246062  <6>[    0.677152] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  865 05:52:23.292347  <6>[    0.687525] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 05:52:23.292860  <6>[    0.695414] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  867 05:52:23.293240  <6>[    0.703535] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  868 05:52:23.293574  <6>[    0.711461] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  869 05:52:23.293881  <6>[    0.720505] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  870 05:52:23.294171  <6>[    0.728411] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 05:52:23.331948  <6>[    0.737582] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  872 05:52:23.332408  <6>[    0.745493] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 05:52:23.332759  <6>[    0.754598] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  874 05:52:23.335219  <6>[    0.762525] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  875 05:52:23.350643  <6>[    0.788133] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  876 05:52:23.378981  <6>[    0.797527] printk: legacy console [ttyAMA0] enabled
  877 05:52:23.379453  <6>[    0.797527] printk: legacy console [ttyAMA0] enabled
  878 05:52:23.379800  <6>[    0.808129] printk: legacy bootconsole [pl11] disabled
  879 05:52:23.382119  <6>[    0.808129] printk: legacy bootconsole [pl11] disabled
  880 05:52:23.431238  <6>[    0.837250] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  881 05:52:23.431694  <6>[    0.844343] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  882 05:52:23.432055  <6>[    0.850901] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  883 05:52:23.432436  <6>[    0.857977] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  884 05:52:23.432748  <6>[    0.864532] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  885 05:52:23.433828  <6>[    0.871606] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  886 05:52:23.456948  <6>[    0.878161] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  887 05:52:23.457432  <6>[    0.885235] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  888 05:52:23.460106  <6>[    0.899729] ACPI: Interpreter disabled.
  889 05:52:23.514307  <6>[    0.913214] iommu: Default domain type: Translated
  890 05:52:23.515471  <6>[    0.918332] iommu: DMA domain TLB invalidation policy: strict mode
  891 05:52:23.515854  <5>[    0.926963] SCSI subsystem initialized
  892 05:52:23.516182  <6>[    0.933369] usbcore: registered new interface driver usbfs
  893 05:52:23.516483  <6>[    0.939298] usbcore: registered new interface driver hub
  894 05:52:23.516777  <6>[    0.945060] usbcore: registered new device driver usb
  895 05:52:23.517793  <6>[    0.952933] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  896 05:52:23.562217  <6>[    0.962768] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  897 05:52:23.562692  <6>[    0.970203] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  898 05:52:23.563036  <6>[    0.979977] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  899 05:52:23.563354  <6>[    0.989889] pps_core: LinuxPPS API ver. 1 registered
  900 05:52:23.563659  <6>[    0.995145] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  901 05:52:23.565510  <6>[    1.004653] PTP clock support registered
  902 05:52:23.620799  <6>[    1.009295] EDAC MC: Ver: 3.0.0
  903 05:52:23.621286  <6>[    1.014384] scmi_core: SCMI protocol bus registered
  904 05:52:23.621630  <6>[    1.022964] FPGA manager framework
  905 05:52:23.621941  <6>[    1.027243] Advanced Linux Sound Architecture Driver Initialized.
  906 05:52:23.622241  <6>[    1.036367] NET: Registered PF_ATMPVC protocol family
  907 05:52:23.622539  <6>[    1.041713] NET: Registered PF_ATMSVC protocol family
  908 05:52:23.622826  <6>[    1.047964] vgaarb: loaded
  909 05:52:23.623918  <6>[    1.052243] clocksource: Switched to clocksource arch_sys_counter
  910 05:52:24.435376  <5>[    1.859366] VFS: Disk quotas dquot_6.6.0
  911 05:52:24.438627  <6>[    1.863675] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  912 05:52:24.439075  <6>[    1.872881] pnp: PnP ACPI: disabled
  913 05:52:24.510061  <6>[    1.907698] NET: Registered PF_INET protocol family
  914 05:52:24.510547  <6>[    1.913142] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  915 05:52:24.511699  <6>[    1.928965] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  916 05:52:24.512083  <6>[    1.937960] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  917 05:52:24.512484  <6>[    1.946096] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  918 05:52:24.559415  <6>[    1.954849] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  919 05:52:24.559937  <6>[    1.964490] TCP: Hash tables configured (established 65536 bind 65536)
  920 05:52:24.561015  <6>[    1.972041] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  921 05:52:24.561435  <6>[    1.980053] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  922 05:52:24.561767  <6>[    1.987375] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  923 05:52:24.562078  <6>[    1.995737] NET: Registered PF_UNIX/PF_LOCAL protocol family
  924 05:52:24.608296  <6>[    2.003613] RPC: Registered named UNIX socket transport module.
  925 05:52:24.608760  <6>[    2.009837] RPC: Registered udp transport module.
  926 05:52:24.609112  <6>[    2.014830] RPC: Registered tcp transport module.
  927 05:52:24.609493  <6>[    2.019820] RPC: Registered tcp-with-tls transport module.
  928 05:52:24.610522  <6>[    2.025593] RPC: Registered tcp NFSv4.1 backchannel transport module.
  929 05:52:24.610879  <6>[    2.032334] NET: Registered PF_XDP protocol family
  930 05:52:24.611191  <6>[    2.037429] PCI: CLS 0 bytes, default 64
  931 05:52:24.611640  <6>[    2.042383] Unpacking initramfs...
  932 05:52:24.668884  <6>[    2.064006] kvm [1]: nv: 554 coarse grained trap handlers
  933 05:52:24.670094  <6>[    2.070618] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  934 05:52:24.670502  <6>[    2.070618] Only trusted guests should be used on this system.
  935 05:52:24.670839  <6>[    2.085203] kvm [1]: IPA Size Limit: 40 bits
  936 05:52:24.671153  <6>[    2.093008] kvm [1]: vgic interrupt IRQ9
  937 05:52:24.671453  <6>[    2.097319] kvm [1]: Hyp nVHE mode initialized successfully
  938 05:52:24.672533  <5>[    2.109737] Initialise system trusted keyrings
  939 05:52:24.687341  <6>[    2.115019] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  940 05:52:24.741184  <6>[    2.135598] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  941 05:52:24.741673  <5>[    2.143099] NFS: Registering the id_resolver key type
  942 05:52:24.742012  <5>[    2.148530] Key type id_resolver registered
  943 05:52:24.742329  <5>[    2.153011] Key type id_legacy registered
  944 05:52:24.742635  <6>[    2.157424] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  945 05:52:24.742932  <6>[    2.164427] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  946 05:52:24.744469  <6>[    2.172668] 9p: Installing v9fs 9p2000 file system support
  947 05:52:24.838121  <6>[    2.233412] NET: Registered PF_ALG protocol family
  948 05:52:24.838596  <5>[    2.238536] Key type asymmetric registered
  949 05:52:24.838940  <5>[    2.242928] Asymmetric key parser 'x509' registered
  950 05:52:24.839254  <6>[    2.248398] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  951 05:52:24.839558  <6>[    2.256099] io scheduler mq-deadline registered
  952 05:52:24.839850  <6>[    2.260921] io scheduler kyber registered
  953 05:52:24.840140  <6>[    2.265321] io scheduler bfq registered
  954 05:52:24.841302  <4>[    2.270328] test_firmware: interface ready
  955 05:52:24.886247  <6>[    2.311848] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  956 05:52:26.853030  <6>[    4.293926] Freeing initrd memory: 30232K
  957 05:52:26.910017  <6>[    4.300537] leds-syscon 1c010008.0.led: registered LED (null)
  958 05:52:26.910518  <6>[    4.309675] leds-syscon 1c010008.1.led: registered LED (null)
  959 05:52:26.910857  <6>[    4.318730] leds-syscon 1c010008.2.led: registered LED (null)
  960 05:52:26.911881  <6>[    4.326661] leds-syscon 1c010008.3.led: registered LED (null)
  961 05:52:26.912237  <6>[    4.335686] leds-syscon 1c010008.4.led: registered LED (null)
  962 05:52:26.912545  <6>[    4.345471] leds-syscon 1c010008.5.led: registered LED (null)
  963 05:52:26.913624  <6>[    4.352157] leds-syscon 1c010008.6.led: registered LED (null)
  964 05:52:26.938759  <6>[    4.358779] leds-syscon 1c010008.7.led: registered LED (null)
  965 05:52:26.939212  <6>[    4.367281] ledtrig-cpu: registered to indicate activity on CPUs
  966 05:52:27.053850  <6>[    4.482722] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  967 05:52:27.105615  <6>[    4.502695] msm_serial: driver initialized
  968 05:52:27.106106  <6>[    4.508199] SuperH (H)SCI(F) driver initialized
  969 05:52:27.106442  <6>[    4.513417] STM32 USART driver initialized
  970 05:52:27.107493  <5>[    4.525617] arm-smmu 7fb00000.iommu: probing hardware configuration...
  971 05:52:27.107852  <5>[    4.532462] arm-smmu 7fb00000.iommu: SMMUv1 with:
  972 05:52:27.108154  <5>[    4.537482] arm-smmu 7fb00000.iommu: 	stage 2 translation
  973 05:52:27.108452  <5>[    4.543194] arm-smmu 7fb00000.iommu: 	coherent table walk
  974 05:52:27.150690  <5>[    4.548914] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  975 05:52:27.151159  <5>[    4.556375] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  976 05:52:27.151594  <5>[    4.563247] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  977 05:52:27.152001  <5>[    4.570090] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  978 05:52:27.152388  <5>[    4.577659] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  979 05:52:27.152769  <5>[    4.584568] arm-smmu 7fb10000.iommu: probing hardware configuration...
  980 05:52:27.153897  <5>[    4.591412] arm-smmu 7fb10000.iommu: SMMUv1 with:
  981 05:52:27.194823  <5>[    4.596424] arm-smmu 7fb10000.iommu: 	stage 2 translation
  982 05:52:27.195286  <5>[    4.602130] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  983 05:52:27.195720  <5>[    4.608183] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  984 05:52:27.196124  <5>[    4.615900] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  985 05:52:27.196516  <5>[    4.623282] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  986 05:52:27.196898  <5>[    4.630137] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  987 05:52:27.198043  <5>[    4.636977] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  988 05:52:27.238958  <5>[    4.644460] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  989 05:52:27.239431  <5>[    4.651348] arm-smmu 7fb20000.iommu: probing hardware configuration...
  990 05:52:27.239870  <5>[    4.658192] arm-smmu 7fb20000.iommu: SMMUv1 with:
  991 05:52:27.240276  <5>[    4.663204] arm-smmu 7fb20000.iommu: 	stage 2 translation
  992 05:52:27.240668  <5>[    4.668909] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  993 05:52:27.241056  <5>[    4.674964] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  994 05:52:27.283754  <5>[    4.682678] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  995 05:52:27.284225  <5>[    4.690066] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  996 05:52:27.284660  <5>[    4.696920] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  997 05:52:27.285061  <5>[    4.703758] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  998 05:52:27.285491  <5>[    4.711212] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  999 05:52:27.285880  <5>[    4.718048] arm-smmu 7fb30000.iommu: probing hardware configuration...
 1000 05:52:27.287012  <5>[    4.724892] arm-smmu 7fb30000.iommu: SMMUv1 with:
 1001 05:52:27.337637  <5>[    4.729905] arm-smmu 7fb30000.iommu: 	stage 2 translation
 1002 05:52:27.338112  <5>[    4.735610] arm-smmu 7fb30000.iommu: 	coherent table walk
 1003 05:52:27.338552  <5>[    4.741323] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
 1004 05:52:27.338964  <5>[    4.748690] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1005 05:52:27.339354  <5>[    4.755543] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1006 05:52:27.339742  <5>[    4.762411] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1007 05:52:27.340884  <5>[    4.769869] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1008 05:52:27.389599  <6>[    4.807869] loop: module loaded
 1009 05:52:27.390088  <6>[    4.811830] lkdtm: No crash points registered, enable through debugfs
 1010 05:52:27.392869  <6>[    4.823668] megasas: 07.727.03.00-rc1
 1011 05:52:27.458367  <6>[    4.859875] thunder_xcv, ver 1.0
 1012 05:52:27.458842  <6>[    4.863525] thunder_bgx, ver 1.0
 1013 05:52:27.459194  <6>[    4.867166] nicpf, ver 1.0
 1014 05:52:27.459517  <6>[    4.874290] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1015 05:52:27.459830  <6>[    4.881824] hns3: Copyright (c) 2017 Huawei Corporation.
 1016 05:52:27.460133  <6>[    4.887595] hclge is initializing
 1017 05:52:27.460423  <6>[    4.891386] e1000: Intel(R) PRO/1000 Network Driver
 1018 05:52:27.460711  <6>[    4.896555] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1019 05:52:27.461773  <6>[    4.902725] e1000e: Intel(R) PRO/1000 Network Driver
 1020 05:52:27.507528  <6>[    4.907991] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1021 05:52:27.508013  <6>[    4.914345] igb: Intel(R) Gigabit Ethernet Network Driver
 1022 05:52:27.508377  <6>[    4.920033] igb: Copyright (c) 2007-2014 Intel Corporation.
 1023 05:52:27.508711  <6>[    4.926038] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1024 05:52:27.509026  <6>[    4.932597] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1025 05:52:27.510794  <6>[    4.939861] sky2: driver version 1.30
 1026 05:52:27.587145  <5>[    4.975447] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1027 05:52:27.587642  <6>[    4.992950] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1028 05:52:27.587997  <6>[    5.003685] VFIO - User Level meta-driver version: 0.3
 1029 05:52:27.588325  <6>[    5.015681] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1030 05:52:27.588638  <6>[    5.018438] usbcore: registered new interface driver usb-storage
 1031 05:52:27.590386  <6>[    5.022982] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1032 05:52:27.635956  <6>[    5.023257] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1033 05:52:27.636420  <6>[    5.024061] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1034 05:52:27.636772  <6>[    5.024187] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1035 05:52:27.637097  <6>[    5.024931] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1036 05:52:27.637445  <6>[    5.062016] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1037 05:52:27.639280  <6>[    5.070625] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1038 05:52:27.684704  <6>[    5.082001] rtc-pl031 1c170000.rtc: registered as rtc0
 1039 05:52:27.685159  <6>[    5.087465] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1040 05:52:27.685555  <6>[    5.087507] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:07 UTC (946684987)
 1041 05:52:27.685882  <6>[    5.096680] hub 2-0:1.0: USB hub found
 1042 05:52:27.686187  <6>[    5.105822] i2c_dev: i2c /dev entries driver
 1043 05:52:27.686479  <6>[    5.107088] hub 2-0:1.0: 1 port detected
 1044 05:52:27.686770  <6>[    5.120806] hub 1-0:1.0: USB hub found
 1045 05:52:27.687052  <6>[    5.125065] hub 1-0:1.0: 1 port detected
 1046 05:52:27.703523  <6>[    5.126995] sp805-wdt 1c0f0000.watchdog: registration successful
 1047 05:52:27.762793  <6>[    5.150774] sdhci: Secure Digital Host Controller Interface driver
 1048 05:52:27.763265  <6>[    5.152948] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1049 05:52:27.763621  <6>[    5.157274] sdhci: Copyright(c) Pierre Ossman
 1050 05:52:27.763947  <6>[    5.172652] Synopsys Designware Multimedia Card Interface Driver
 1051 05:52:27.764262  <6>[    5.181840] sdhci-pltfm: SDHCI platform and OF driver helper
 1052 05:52:27.764561  <6>[    5.197519] hid: raw HID events driver (C) Jiri Kosina
 1053 05:52:27.766061  <6>[    5.206589] usbcore: registered new interface driver usbhid
 1054 05:52:27.822338  <6>[    5.212519] usbhid: USB HID core driver
 1055 05:52:27.822794  <6>[    5.219786] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1056 05:52:27.823147  <6>[    5.235585] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1057 05:52:27.825593  <6>[    5.248936] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1058 05:52:27.887583  <6>[    5.275521] GACT probability on
 1059 05:52:27.888050  <6>[    5.282634] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1060 05:52:27.888406  <6>[    5.290122] IPv4 over IPsec tunneling driver
 1061 05:52:27.888730  <6>[    5.296154] IPsec XFRM device driver
 1062 05:52:27.889037  <6>[    5.300357] NET: Registered PF_INET6 protocol family
 1063 05:52:27.889373  <6>[    5.310817] Segment Routing with IPv6
 1064 05:52:27.889664  <6>[    5.314983] In-situ OAM (IOAM) with IPv6
 1065 05:52:27.890714  <6>[    5.321444] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1066 05:52:27.891073  <6>[    5.331139] NET: Registered PF_PACKET protocol family
 1067 05:52:27.943235  <6>[    5.336587] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1068 05:52:27.943717  <6>[    5.351163] 9pnet: Installing 9P2000 support
 1069 05:52:27.944057  <6>[    5.353289] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1070 05:52:27.944374  <5>[    5.355935] Key type dns_resolver registered
 1071 05:52:27.946489  <6>[    5.368507] NET: Registered PF_VSOCK protocol family
 1072 05:52:27.946928  <6>[    5.373852] mpls_gso: MPLS GSO support
 1073 05:52:28.026360  <6>[    5.454967] registered taskstats version 1
 1074 05:52:28.042260  <5>[    5.471211] Loading compiled-in X.509 certificates
 1075 05:52:28.064147  <6>[    5.492965] hub 2-1:1.0: USB hub found
 1076 05:52:28.067363  <6>[    5.497553] hub 2-1:1.0: 4 ports detected
 1077 05:52:28.104339  <5>[    5.530243] Loaded X.509 cert 'Build time autogenerated kernel key: fd810428074330c755ad33b18ba818b1a4d26834'
 1078 05:52:28.152260  <6>[    5.593804] Demotion targets for Node 0: null
 1079 05:52:28.217116  <6>[    5.599213] ima: No TPM chip found, activating TPM-bypass!
 1080 05:52:28.217617  <6>[    5.605063] ima: Allocated hash algorithm: sha1
 1081 05:52:28.217961  <6>[    5.610006] ima: No architecture policies found
 1082 05:52:28.218277  <6>[    5.622133] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1083 05:52:28.218576  <6>[    5.635781] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1084 05:52:28.220379  <6>[    5.643662] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1085 05:52:28.291043  <3>[    5.693290] scpi_protocol scpi: incorrect or no SCP firmware found
 1086 05:52:28.291511  <3>[    5.699786] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1087 05:52:28.294260  <6>[    5.718056] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1088 05:52:28.693856  <4>[    6.120289] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1089 05:52:29.973126  <4>[    7.400447] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1090 05:52:30.213854  <6>[    7.625667] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1091 05:52:30.217226  <6>[    7.643391] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084a00000, IRQ: 22
 1092 05:52:34.976267  <5>[    9.716374] Sending DHCP requests .., OK
 1093 05:52:34.977569  <6>[   12.386635] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210
 1094 05:52:34.978073  <6>[   12.395061] IP-Config: Complete:
 1095 05:52:34.978426  <6>[   12.398586]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254
 1096 05:52:34.978743  <6>[   12.409428]      host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1097 05:52:34.979834  <6>[   12.417651]      bootserver=192.168.56.254, rootserver=192.168.56.218, rootpath=
 1098 05:52:35.007973  <6>[   12.417670]      nameserver0=192.168.56.254
 1099 05:52:35.008474  <6>[   12.429847]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1100 05:52:35.008828  <6>[   12.440714] clk: Disabling unused clocks
 1101 05:52:35.009145  <6>[   12.444962] PM: genpd: Disabling unused power domains
 1102 05:52:35.011336  <6>[   12.450317] ALSA device list:
 1103 05:52:35.011769  <6>[   12.453573]   No soundcards found.
 1104 05:52:35.077907  <6>[   12.506556] Freeing unused kernel memory: 17600K
 1105 05:52:35.081193  <6>[   12.511704] Run /init as init process
 1106 05:52:35.113057  Loading, please wait...
 1107 05:52:35.241018  Starting systemd-udevd version 252.22-1~deb12u1
 1108 05:52:38.902768  <6>[   16.329499] usbcore: registered new device driver onboard-usb-dev
 1109 05:52:38.918709  <6>[   16.355042] tda998x 0-0070: found TDA19988
 1110 05:52:39.110638  <6>[   16.537701] tda998x 0-0071: found TDA19988
 1111 05:52:39.126600  Begin: Loading essential drivers ... done.
 1112 05:52:39.156423  Begin: Running /scripts/init-premount ... done.
 1113 05:52:39.156891  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1114 05:52:39.159785  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1115 05:52:39.175617  Device /sys/class/net/bond0 found
 1116 05:52:39.176069  done.
 1117 05:52:39.263421  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1118 05:52:39.347239  IP-Config: bond0 hardware address b2:43:d4:87:50:af mtu 1500 DHCP
 1119 05:52:39.350645  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1120 05:52:39.351101  /sys/class/net/bonding_masters/flags: Not a directory
 1121 05:52:39.439526  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1122 05:52:39.440222   address: 192.168.56.210   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1123 05:52:39.440892   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1124 05:52:39.441620   domain : mayfield.sirena.org.uk                                          
 1125 05:52:39.443243   rootserver: 192.168.56.254 rootpath: 
 1126 05:52:39.443866   filename  : 
 1127 05:52:39.474430  done.
 1128 05:52:39.493250  Begin: Running /scripts/nfs-bottom ... done.
 1129 05:52:39.560364  Begin: Running /scripts/init-bottom ... done.
 1130 05:52:39.776435  <6>[   17.190504] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1131 05:52:39.893251  <4>[   17.318555] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1132 05:52:42.237772  <30>[   19.663058] systemd[1]: System time before build time, advancing clock.
 1133 05:52:42.692064  <30>[   20.087162] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1134 05:52:42.692579  <30>[   20.120496] systemd[1]: Detected architecture arm64.
 1135 05:52:42.692921  
 1136 05:52:42.717293  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1137 05:52:42.717843  
 1138 05:52:42.720466  <30>[   20.146711] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1139 05:52:44.629063  <30>[   22.054653] systemd[1]: Queued start job for default target graphical.target.
 1140 05:52:44.708846  <30>[   22.101113] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1141 05:52:44.709381  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1142 05:52:44.710425  <30>[   22.123755] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1143 05:52:44.710785  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1144 05:52:44.712419  <30>[   22.146903] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1145 05:52:44.762413  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1146 05:52:44.763627  <30>[   22.169534] systemd[1]: Created slice user.slice - User and Session Slice.
 1147 05:52:44.764010  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1148 05:52:44.764332  <30>[   22.187689] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1149 05:52:44.765985  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1150 05:52:44.807166  <30>[   22.209387] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1151 05:52:44.808361  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1152 05:52:44.808745  <30>[   22.229696] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1153 05:52:44.855291  <30>[   22.249621] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1154 05:52:44.855757           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1155 05:52:44.856095  <30>[   22.265649] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1156 05:52:44.856412  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1157 05:52:44.856711  <30>[   22.283537] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1158 05:52:44.858565  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1159 05:52:44.903363  <30>[   22.302576] systemd[1]: Reached target paths.target - Path Units.
 1160 05:52:44.903815  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1161 05:52:44.904175  <30>[   22.317509] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1162 05:52:44.904533  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1163 05:52:44.904840  <30>[   22.334477] systemd[1]: Reached target slices.target - Slice Units.
 1164 05:52:44.906590  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1165 05:52:44.950479  <30>[   22.349515] systemd[1]: Reached target swap.target - Swaps.
 1166 05:52:44.950939  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1167 05:52:44.951276  <30>[   22.363538] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1168 05:52:44.951598  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1169 05:52:44.951900  <30>[   22.382347] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1170 05:52:44.953685  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1171 05:52:45.007218  <30>[   22.405718] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1172 05:52:45.007703  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1173 05:52:45.008046  <30>[   22.426418] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1174 05:52:45.008364  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1175 05:52:45.010460  <30>[   22.447551] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1176 05:52:45.064330  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1177 05:52:45.064802  <30>[   22.467809] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1178 05:52:45.065153  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1179 05:52:45.065517  <30>[   22.491755] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1180 05:52:45.067615  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1181 05:52:45.090845  <30>[   22.511159] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1182 05:52:45.094039  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1183 05:52:45.134855  <30>[   22.557759] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1184 05:52:45.138027           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1185 05:52:45.162845  <30>[   22.585835] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1186 05:52:45.166051           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1187 05:52:45.208451  <30>[   22.630724] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1188 05:52:45.211152           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1189 05:52:45.242812  <30>[   22.665714] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1190 05:52:45.245979           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1191 05:52:45.285749  <30>[   22.706308] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1192 05:52:45.288933           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1193 05:52:45.321788  <30>[   22.744275] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1194 05:52:45.324994           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1195 05:52:45.373775  <30>[   22.796259] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1196 05:52:45.376985           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1197 05:52:45.422679  <30>[   22.845189] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1198 05:52:45.425888           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1199 05:52:45.457644  <30>[   22.874894] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1200 05:52:45.460877           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1201 05:52:45.514783  <30>[   22.915375] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1202 05:52:45.515293  <4>[   22.920259] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1203 05:52:45.517977           Starting [0;1;39mmodprobe@fuse.ser…e<6>[   22.939117] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1204 05:52:45.518498  [0m - Load Kernel Module fuse...
 1205 05:52:45.565609  <30>[   22.988282] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1206 05:52:45.568802           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1207 05:52:45.621527  <30>[   23.039339] systemd[1]: Starting systemd-journald.service - Journal Service...
 1208 05:52:45.622034  <6>[   23.044783] fuse: init (API version 7.41)
 1209 05:52:45.624766           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1210 05:52:45.668626  <30>[   23.091105] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1211 05:52:45.671783           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1212 05:52:45.703488  <30>[   23.121272] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1213 05:52:45.706661           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1214 05:52:45.742430  <30>[   23.159324] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1215 05:52:45.745628           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1216 05:52:45.774562  <30>[   23.197339] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1217 05:52:45.777693           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1218 05:52:45.846954  <30>[   23.243893] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1219 05:52:45.847456  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1220 05:52:45.847799  <30>[   23.261703] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1221 05:52:45.848121  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1222 05:52:45.850203  <30>[   23.283775] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1223 05:52:45.912192  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1224 05:52:45.912466  <30>[   23.304730] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1225 05:52:45.912644  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1226 05:52:45.912805  <30>[   23.328698] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1227 05:52:45.913476  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1228 05:52:45.948127  <30>[   23.357148] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1229 05:52:45.948417  <30>[   23.367928] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1230 05:52:45.951296  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1231 05:52:46.008749  <30>[   23.395815] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1232 05:52:46.009023  <30>[   23.406352] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1233 05:52:46.009283  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1234 05:52:46.009453  <30>[   23.432978] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1235 05:52:46.009957  <30>[   23.443351] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1236 05:52:46.027065  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1237 05:52:46.085246  <30>[   23.470296] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1238 05:52:46.085503  <30>[   23.481652] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1239 05:52:46.085678  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1240 05:52:46.085839  <30>[   23.508574] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1241 05:52:46.085989  <30>[   23.519564] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1242 05:52:46.104173  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1243 05:52:46.163865  <30>[   23.547392] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1244 05:52:46.164340  <30>[   23.557630] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1245 05:52:46.164682  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1246 05:52:46.165000  <30>[   23.582635] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1247 05:52:46.165342  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1248 05:52:46.219791  <30>[   23.606036] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1249 05:52:46.220267  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1250 05:52:46.220609  <30>[   23.633169] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1251 05:52:46.220933  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1252 05:52:46.221270  <30>[   23.655165] systemd[1]: Started systemd-journald.service - Journal Service.
 1253 05:52:46.238370  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1254 05:52:46.277490  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1255 05:52:46.318439           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1256 05:52:46.349499           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1257 05:52:46.389454           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1258 05:52:46.435312           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1259 05:52:46.488279           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1260 05:52:46.534468           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1261 05:52:46.593021  <46>[   23.993161] systemd-journald[221]: Received client request to flush runtime journal.
 1262 05:52:46.593547  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1263 05:52:46.596175  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1264 05:52:46.708013  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1265 05:52:46.787910  <5>[   24.224305] random: crng init done
 1266 05:52:48.011963  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1267 05:52:48.015083  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1268 05:52:48.055013           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1269 05:52:48.886427  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1270 05:52:49.221485  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1271 05:52:49.284271  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1272 05:52:49.285289  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1273 05:52:49.287704  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1274 05:52:49.340726           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1275 05:52:49.381717           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1276 05:52:49.647382  <6>[   27.065969] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1277 05:52:49.773368  <4>[   27.199051] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1278 05:52:49.927274  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1279 05:52:49.969132           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1280 05:52:50.240051  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1281 05:52:50.261085  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1282 05:52:50.353738           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1283 05:52:50.432623           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1284 05:52:51.005337  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1285 05:52:51.156293  <5>[   28.582052] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1286 05:52:51.268022  <5>[   28.668448] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1287 05:52:51.268300  <5>[   28.677985] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1288 05:52:51.268489  <4>[   28.688382] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1289 05:52:51.271223  <6>[   28.697437] cfg80211: failed to load regulatory.db
 1290 05:52:51.494844  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1291 05:52:51.495121  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1292 05:52:51.495297  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1293 05:52:51.498008  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1294 05:52:51.534913  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1295 05:52:51.639750  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1296 05:52:51.642838  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1297 05:52:51.762802  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1298 05:52:51.847696  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1299 05:52:51.847982  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1300 05:52:51.848227  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1301 05:52:51.848448  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1302 05:52:51.850846  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1303 05:52:51.907716           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1304 05:52:52.010660           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1305 05:52:52.138519           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1306 05:52:52.141633  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1307 05:52:52.234431  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1308 05:52:52.237540  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1309 05:52:52.269447           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1310 05:52:52.669113  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1311 05:52:52.672235  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1312 05:52:52.713270  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1313 05:52:52.780326  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1314 05:52:52.780812  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1315 05:52:52.783714  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1316 05:52:52.814665  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1317 05:52:52.849432  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1318 05:52:52.852625  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1319 05:52:52.927407           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1320 05:52:52.966157           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1321 05:52:53.074066  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1322 05:52:53.314472  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1323 05:52:53.411016  
 1324 05:52:53.426918  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1325 05:52:53.427343  
 1326 05:52:53.427725  debian-bookworm-arm64 login: root (automatic login)
 1327 05:52:53.428118  
 1328 05:52:53.961641  Linux debian-bookworm-arm64 6.12.0-rc5 #1 SMP PREEMPT Sat Nov  2 04:48:18 UTC 2024 aarch64
 1329 05:52:53.962096  
 1330 05:52:53.962409  The programs included with the Debian GNU/Linux system are free software;
 1331 05:52:53.962700  the exact distribution terms for each program are described in the
 1332 05:52:53.963654  individual files in /usr/share/doc/*/copyright.
 1333 05:52:53.963965  
 1334 05:52:53.964981  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1335 05:52:53.965340  permitted by applicable law.
 1336 05:52:55.692579  Matched prompt #10: / #
 1338 05:52:55.693659  Setting prompt string to ['/ #']
 1339 05:52:55.694069  end: 2.4.4.1 login-action (duration 00:00:36) [common]
 1341 05:52:55.694966  end: 2.4.4 auto-login-action (duration 00:00:36) [common]
 1342 05:52:55.695359  start: 2.4.5 expect-shell-connection (timeout 00:01:06) [common]
 1343 05:52:55.695665  Setting prompt string to ['/ #']
 1344 05:52:55.695940  Forcing a shell prompt, looking for ['/ #']
 1346 05:52:55.746629  / # 
 1347 05:52:55.747313  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1348 05:52:55.747871  Waiting using forced prompt support (timeout 00:02:30)
 1349 05:52:55.755474  
 1350 05:52:55.771914  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1351 05:52:55.772483  start: 2.4.6 export-device-env (timeout 00:01:06) [common]
 1352 05:52:55.772878  Sending with 100 millisecond of delay
 1354 05:53:08.145817  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/927133/extract-nfsrootfs-dlo3q9ph'
 1355 05:53:08.246707  export NFS_ROOTFS='/var/lib/lava/dispatche<46>[   39.441548] systemd-journald[221]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1356 05:53:08.247191  <46>[   39.459740] systemd-journald[221]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1357 05:53:08.247544  r/tmp/927133/extract-nfsrootfs-dlo3q9ph'
 1358 05:53:08.248138  Sending with 100 millisecond of delay
 1360 05:53:13.859609  / # export NFS_SERVER_IP='192.168.56.218'
 1361 05:53:13.960458  export NFS_SERVER_IP='192.168.56.218'
 1362 05:53:13.961349  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1363 05:53:13.961851  end: 2.4 uboot-commands (duration 00:04:12) [common]
 1364 05:53:13.962330  end: 2 uboot-action (duration 00:04:12) [common]
 1365 05:53:13.962787  start: 3 lava-test-retry (timeout 00:05:04) [common]
 1366 05:53:13.963252  start: 3.1 lava-test-shell (timeout 00:05:04) [common]
 1367 05:53:13.963622  Using namespace: common
 1369 05:53:14.064630  / # #
 1370 05:53:14.065253  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1371 05:53:14.084776  #
 1372 05:53:14.085541  Using /lava-927133
 1374 05:53:14.186582  / # export SHELL=/bin/bash
 1375 05:53:14.196684  export SHELL=/bin/bash
 1377 05:53:14.313713  / # . /lava-927133/environment
 1378 05:53:14.324592  . /lava-927133/environment
 1380 05:53:14.441713  / # /lava-927133/bin/lava-test-runner /lava-927133/0
 1381 05:53:14.442329  Test shell timeout: 10s (minimum of the action and connection timeout)
 1382 05:53:14.452504  /lava-927133/bin/lava-test-runner /lava-927133/0
 1383 05:53:15.007073  + export TESTRUN_ID=0_timesync-off
 1384 05:53:15.010309  + TESTRUN_ID=0_timesync-off
 1385 05:53:15.010756  + cd /lava-927133/0/tests/0_timesync-off
 1386 05:53:15.011163  ++ cat uuid
 1387 05:53:15.052107  + UUID=927133_1.6.2.4.1
 1388 05:53:15.052547  + set +x
 1389 05:53:15.055181  <LAVA_SIGNAL_STARTRUN 0_timesync-off 927133_1.6.2.4.1>
 1390 05:53:15.055556  + systemctl stop systemd-timesyncd
 1391 05:53:15.056202  Received signal: <STARTRUN> 0_timesync-off 927133_1.6.2.4.1
 1392 05:53:15.056581  Starting test lava.0_timesync-off (927133_1.6.2.4.1)
 1393 05:53:15.057000  Skipping test definition patterns.
 1394 05:53:15.198836  + set +x
 1395 05:53:15.214914  <LAVA_SIGNAL_ENDRUN 0_timesync-off 927133_1.6.2.4.1>
 1396 05:53:15.215402  Received signal: <ENDRUN> 0_timesync-off 927133_1.6.2.4.1
 1397 05:53:15.215680  Ending use of test pattern.
 1398 05:53:15.215910  Ending test lava.0_timesync-off (927133_1.6.2.4.1), duration 0.16
 1400 05:53:15.433530  + export TESTRUN_ID=1_kselftest-lkdtm
 1401 05:53:15.433825  + TESTRUN_ID=1_kselftest-lkdtm
 1402 05:53:15.434024  + cd /lava-927133/0/tests/1_kselftest-lkdtm
 1403 05:53:15.436678  ++ cat uuid
 1404 05:53:15.452655  + UUID=927133_1.6.2.4.5
 1405 05:53:15.452912  + set +x
 1406 05:53:15.491510  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 927133_1.6.2.4.5>
 1407 05:53:15.491781  + cd ./automated/linux/kselftest/
 1408 05:53:15.492167  Received signal: <STARTRUN> 1_kselftest-lkdtm 927133_1.6.2.4.5
 1409 05:53:15.492341  Starting test lava.1_kselftest-lkdtm (927133_1.6.2.4.5)
 1410 05:53:15.492535  Skipping test definition patterns.
 1411 05:53:15.494782  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.12-rc5-299-g11066801dd4b7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1412 05:53:15.670534  INFO: install_deps skipped
 1413 05:53:16.505906  --2024-11-02 05:53:16--  http://storage.kernelci.org/mainline/master/v6.12-rc5-299-g11066801dd4b7/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1414 05:53:16.533933  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1415 05:53:16.664975  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1416 05:53:16.821977  HTTP request sent, awaiting response... 200 OK
 1417 05:53:16.822491  Length: 6927624 (6.6M) [application/octet-stream]
 1418 05:53:16.822856  Saving to: 'kselftest_armhf.tar.gz'
 1419 05:53:16.823273  
 1420 05:53:41.463176  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  33.48K   119KB/s               
kselftest_armhf.tar   0%[                    ]  42.89K  77.5KB/s               
kselftest_armhf.tar   1%[                    ] 123.48K   149KB/s               
kselftest_armhf.tar   2%[                    ] 165.67K   150KB/s               
kselftest_armhf.tar   3%[                    ] 210.67K   152KB/s               
kselftest_armhf.tar   3%[                    ] 258.48K   156KB/s               
kselftest_armhf.tar   4%[                    ] 306.29K   158KB/s               
kselftest_armhf.tar   5%[>                   ] 355.51K   160KB/s               
kselftest_armhf.tar   6%[>                   ] 407.54K   164KB/s               
kselftest_armhf.tar   6%[>                   ] 463.79K   168KB/s               
kselftest_armhf.tar   7%[>                   ] 522.85K   172KB/s    eta 36s    
kselftest_armhf.tar   8%[>                   ] 584.73K   176KB/s    eta 36s    
kselftest_armhf.tar   9%[>                   ] 649.42K   180KB/s    eta 36s    
kselftest_armhf.tar  10%[=>                  ] 716.92K   185KB/s    eta 36s    
kselftest_armhf.tar  11%[=>                  ] 788.64K   190KB/s    eta 31s    
kselftest_armhf.tar  12%[=>                  ] 863.17K   195KB/s    eta 31s    
kselftest_armhf.tar  13%[=>                  ] 939.10K   204KB/s    eta 31s    
kselftest_armhf.tar  15%[==>                 ]   1018K   220KB/s    eta 31s    
kselftest_armhf.tar  16%[==>                 ]   1.07M   224KB/s    eta 27s    
kselftest_armhf.tar  17%[==>                 ]   1.15M   236KB/s    eta 27s    
kselftest_armhf.tar  18%[==>                 ]   1.24M   240KB/s    eta 27s    
kselftest_armhf.tar  19%[==>                 ]   1.29M   249KB/s    eta 27s    
kselftest_armhf.tar  20%[===>                ]   1.38M   265KB/s    eta 27s    
kselftest_armhf.tar  22%[===>                ]   1.47M   271KB/s    eta 23s    
kselftest_armhf.tar  23%[===>                ]   1.58M   290KB/s    eta 23s    
kselftest_armhf.tar  24%[===>                ]   1.64M   302KB/s    eta 23s    
kselftest_armhf.tar  26%[====>               ]   1.77M   313KB/s    eta 23s    
kselftest_armhf.tar  29%[====>               ]   1.92M   345KB/s    eta 23s    
kselftest_armhf.tar  29%[====>               ]   1.95M   333KB/s    eta 18s    
kselftest_armhf.tar  31%[=====>              ]   2.09M   354KB/s    eta 18s    
kselftest_armhf.tar  33%[=====>              ]   2.18M   358KB/s    eta 18s    
kselftest_armhf.tar  34%[=====>              ]   2.26M   358KB/s    eta 18s    
kselftest_armhf.tar  34%[=====>              ]   2.30M   352KB/s    eta 16s    
kselftest_armhf.tar  35%[======>             ]   2.35M   340KB/s    eta 16s    
kselftest_armhf.tar  36%[======>             ]   2.39M   338KB/s    eta 16s    
kselftest_armhf.tar  36%[======>             ]   2.42M   329KB/s    eta 16s    
kselftest_armhf.tar  37%[======>             ]   2.46M   324KB/s    eta 16s    
kselftest_armhf.tar  37%[======>             ]   2.49M   322KB/s    eta 16s    
kselftest_armhf.tar  38%[======>             ]   2.53M   307KB/s    eta 16s    
kselftest_armhf.tar  38%[======>             ]   2.57M   303KB/s    eta 16s    
kselftest_armhf.tar  39%[======>             ]   2.61M   300KB/s    eta 16s    
kselftest_armhf.tar  40%[=======>            ]   2.66M   282KB/s    eta 16s    
kselftest_armhf.tar  40%[=======>            ]   2.70M   277KB/s    eta 16s    
kselftest_armhf.tar  41%[=======>            ]   2.75M   256KB/s    eta 16s    
kselftest_armhf.tar  42%[=======>            ]   2.79M   245KB/s    eta 16s    
kselftest_armhf.tar  43%[=======>            ]   2.85M   237KB/s    eta 16s    
kselftest_armhf.tar  43%[=======>            ]   2.90M   238KB/s    eta 16s    
kselftest_armhf.tar  44%[=======>            ]   2.95M   223KB/s    eta 15s    
kselftest_armhf.tar  45%[========>           ]   3.01M   211KB/s    eta 15s    
kselftest_armhf.tar  46%[========>           ]   3.07M   213KB/s    eta 15s    
kselftest_armhf.tar  47%[========>           ]   3.14M   223KB/s    eta 15s    
kselftest_armhf.tar  48%[========>           ]   3.20M   230KB/s    eta 15s    
kselftest_armhf.tar  49%[========>           ]   3.27M   239KB/s    eta 13s    
kselftest_armhf.tar  50%[=========>          ]   3.35M   249KB/s    eta 13s    
kselftest_armhf.tar  51%[=========>          ]   3.41M   251KB/s    eta 13s    
kselftest_armhf.tar  52%[=========>          ]   3.49M   261KB/s    eta 13s    
kselftest_armhf.tar  54%[=========>          ]   3.57M   276KB/s    eta 13s    
kselftest_armhf.tar  55%[==========>         ]   3.65M   281KB/s    eta 12s    
kselftest_armhf.tar  56%[==========>         ]   3.74M   292KB/s    eta 12s    
kselftest_armhf.tar  58%[==========>         ]   3.84M   307KB/s    eta 12s    
kselftest_armhf.tar  59%[==========>         ]   3.94M   321KB/s    eta 12s    
kselftest_armhf.tar  61%[===========>        ]   4.08M   344KB/s    eta 12s    
kselftest_armhf.tar  62%[===========>        ]   4.16M   347KB/s    eta 9s     
kselftest_armhf.tar  65%[============>       ]   4.31M   371KB/s    eta 9s     
kselftest_armhf.tar  66%[============>       ]   4.36M   369KB/s    eta 9s     
kselftest_armhf.tar  67%[============>       ]   4.46M   378KB/s    eta 9s     
kselftest_armhf.tar  67%[============>       ]   4.48M   336KB/s    eta 8s     
kselftest_armhf.tar  69%[============>       ]   4.56M   341KB/s    eta 8s     
kselftest_armhf.tar  69%[============>       ]   4.57M   324KB/s    eta 8s     
kselftest_armhf.tar  69%[============>       ]   4.60M   310KB/s    eta 8s     
kselftest_armhf.tar  70%[=============>      ]   4.63M   301KB/s    eta 8s     
kselftest_armhf.tar  70%[=============>      ]   4.67M   291KB/s    eta 8s     
kselftest_armhf.tar  71%[=============>      ]   4.71M   279KB/s    eta 8s     
kselftest_armhf.tar  71%[=============>      ]   4.75M   270KB/s    eta 8s     
kselftest_armhf.tar  72%[=============>      ]   4.79M   255KB/s    eta 7s     
kselftest_armhf.tar  73%[=============>      ]   4.84M   246KB/s    eta 7s     
kselftest_armhf.tar  73%[=============>      ]   4.88M   225KB/s    eta 7s     
kselftest_armhf.tar  74%[=============>      ]   4.93M   216KB/s    eta 7s     
kselftest_armhf.tar  75%[==============>     ]   4.97M   199KB/s    eta 7s     
kselftest_armhf.tar  75%[==============>     ]   5.01M   187KB/s    eta 6s     
kselftest_armhf.tar  76%[==============>     ]   5.07M   161KB/s    eta 6s     
kselftest_armhf.tar  77%[==============>     ]   5.13M   149KB/s    eta 6s     
kselftest_armhf.tar  78%[==============>     ]   5.19M   161KB/s    eta 6s     
kselftest_armhf.tar  79%[==============>     ]   5.23M   173KB/s    eta 6s     
kselftest_armhf.tar  79%[==============>     ]   5.28M   183KB/s    eta 6s     
kselftest_armhf.tar  80%[===============>    ]   5.33M   186KB/s    eta 6s     
kselftest_armhf.tar  81%[===============>    ]   5.39M   197KB/s    eta 6s     
kselftest_armhf.tar  82%[===============>    ]   5.44M   206KB/s    eta 6s     
kselftest_armhf.tar  83%[===============>    ]   5.50M   211KB/s    eta 4s     
kselftest_armhf.tar  84%[===============>    ]   5.55M   218KB/s    eta 4s     
kselftest_armhf.tar  85%[================>   ]   5.62M   229KB/s    eta 4s     
kselftest_armhf.tar  85%[================>   ]   5.67M   236KB/s    eta 4s     
kselftest_armhf.tar  86%[================>   ]   5.74M   248KB/s    eta 4s     
kselftest_armhf.tar  87%[================>   ]   5.81M   254KB/s    eta 3s     
kselftest_armhf.tar  89%[================>   ]   5.88M   267KB/s    eta 3s     
kselftest_armhf.tar  90%[=================>  ]   5.96M   278KB/s    eta 3s     
kselftest_armhf.tar  91%[=================>  ]   6.07M   298KB/s    eta 3s     
kselftest_armhf.tar  93%[=================>  ]   6.16M   312KB/s    eta 3s     
kselftest_armhf.tar  95%[==================> ]   6.29M   331KB/s    eta 1s     
kselftest_armhf.tar  97%[==================> ]   6.41M   362KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   6.55M   388KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   6.61M   397KB/s    in 25s     
 1421 05:53:41.464147  
 1422 05:53:41.616267  <4>[   79.020519] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1423 05:53:41.616883  <4>[   79.027755] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1424 05:53:41.617309  <4>[   79.035069] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1425 05:53:41.617653  <4>[   79.042585] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1426 05:53:41.618549  <4>[   79.049820] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1427 05:53:41.660088  <4>[   79.057053] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1428 05:53:41.660743  <4>[   79.064890] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1429 05:53:41.661264  <4>[   79.072647] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1430 05:53:41.661724  <4>[   79.079893] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1431 05:53:41.662156  <4>[   79.087104] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1432 05:53:41.662581  <4>[   79.094593] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1433 05:53:41.703500  <4>[   79.102358] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1434 05:53:41.703830  <4>[   79.109591] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1435 05:53:41.704148  <4>[   79.116824] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1436 05:53:41.704447  <4>[   79.124563] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1437 05:53:41.704672  <4>[   79.131797] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1438 05:53:41.704858  <4>[   79.139024] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1439 05:53:41.746819  <4>[   79.146520] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1440 05:53:41.747163  <4>[   79.154274] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1441 05:53:41.747392  <4>[   79.161479] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1442 05:53:41.747603  2024-11-02 05:53:41 (275 KB/s) - <4>[   79.168685] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1443 05:53:41.747814  'kselftest_armhf.tar.gz' saved [6<4>[   79.179271] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1444 05:53:41.748012  927624/6927624]
 1445 05:53:41.748328  
 1446 05:53:41.800572  <4>[   79.189284] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1447 05:53:41.800907  <4>[   79.198063] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1448 05:53:41.801140  <4>[   79.205799] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1449 05:53:41.801394  <4>[   79.213031] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1450 05:53:41.801604  <4>[   79.220269] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1451 05:53:41.803789  <4>[   79.227476] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1452 05:53:41.845039  <4>[   79.249838] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1453 05:53:41.845456  <4>[   79.260257] amba 20010000.etf: deferred probe pending: (reason unknown)
 1454 05:53:41.845725  <4>[   79.267186] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1455 05:53:41.845954  <4>[   79.274193] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1456 05:53:41.846178  <4>[   79.281380] amba 20070000.etr: deferred probe pending: (reason unknown)
 1457 05:53:41.888501  <4>[   79.288293] amba 20100000.stm: deferred probe pending: (reason unknown)
 1458 05:53:41.888866  <4>[   79.295210] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1459 05:53:41.889104  <4>[   79.302753] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1460 05:53:41.889464  <4>[   79.310203] amba 22040000.etm: deferred probe pending: (reason unknown)
 1461 05:53:41.889687  <4>[   79.317121] amba 22020000.cti: deferred probe pending: (reason unknown)
 1462 05:53:41.889932  <4>[   79.324045] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1463 05:53:41.931944  <4>[   79.331235] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1464 05:53:41.932356  <4>[   79.338691] amba 22140000.etm: deferred probe pending: (reason unknown)
 1465 05:53:41.932664  <4>[   79.345625] amba 22120000.cti: deferred probe pending: (reason unknown)
 1466 05:53:41.932955  <4>[   79.352547] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1467 05:53:41.933177  <4>[   79.359982] amba 23040000.etm: deferred probe pending: (reason unknown)
 1468 05:53:41.933424  <4>[   79.366891] amba 23020000.cti: deferred probe pending: (reason unknown)
 1469 05:53:41.975370  <4>[   79.373803] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1470 05:53:41.975723  <4>[   79.380971] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1471 05:53:41.975957  <4>[   79.388401] amba 23140000.etm: deferred probe pending: (reason unknown)
 1472 05:53:41.976167  <4>[   79.395313] amba 23120000.cti: deferred probe pending: (reason unknown)
 1473 05:53:41.976369  <4>[   79.402246] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1474 05:53:41.976565  <4>[   79.409685] amba 23240000.etm: deferred probe pending: (reason unknown)
 1475 05:53:41.978592  <4>[   79.416597] amba 23220000.cti: deferred probe pending: (reason unknown)
 1476 05:53:42.018743  <4>[   79.423520] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1477 05:53:42.019016  <4>[   79.430965] amba 23340000.etm: deferred probe pending: (reason unknown)
 1478 05:53:42.019188  <4>[   79.437874] amba 23320000.cti: deferred probe pending: (reason unknown)
 1479 05:53:42.019343  <4>[   79.444781] amba 20020000.cti: deferred probe pending: (reason unknown)
 1480 05:53:42.019493  <4>[   79.451689] amba 20110000.cti: deferred probe pending: (reason unknown)
 1481 05:53:42.055386  <4>[   79.458601] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1482 05:53:42.055664  <4>[   79.468909] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1483 05:53:42.058519  <4>[   79.479222] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1484 05:54:20.181033  skiplist:
 1485 05:54:20.181324  ========================================
 1486 05:54:20.184142  ========================================
 1487 05:54:20.323654  lkdtm:PANIC.sh
 1488 05:54:20.323924  lkdtm:PANIC_STOP_IRQOFF.sh
 1489 05:54:20.324101  lkdtm:BUG.sh
 1490 05:54:20.324319  lkdtm:WARNING.sh
 1491 05:54:20.324478  lkdtm:WARNING_MESSAGE.sh
 1492 05:54:20.324625  lkdtm:EXCEPTION.sh
 1493 05:54:20.324768  lkdtm:LOOP.sh
 1494 05:54:20.324908  lkdtm:EXHAUST_STACK.sh
 1495 05:54:20.325057  lkdtm:CORRUPT_STACK.sh
 1496 05:54:20.325212  lkdtm:CORRUPT_STACK_STRONG.sh
 1497 05:54:20.325312  lkdtm:ARRAY_BOUNDS.sh
 1498 05:54:20.325650  lkdtm:CORRUPT_LIST_ADD.sh
 1499 05:54:20.325750  lkdtm:CORRUPT_LIST_DEL.sh
 1500 05:54:20.325835  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1501 05:54:20.325918  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1502 05:54:20.326001  lkdtm:REPORT_STACK_CANARY.sh
 1503 05:54:20.326083  lkdtm:UNSET_SMEP.sh
 1504 05:54:20.326176  lkdtm:DOUBLE_FAULT.sh
 1505 05:54:20.326874  lkdtm:CORRUPT_PAC.sh
 1506 05:54:20.366865  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1507 05:54:20.367133  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1508 05:54:20.367321  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1509 05:54:20.367488  lkdtm:WRITE_AFTER_FREE.sh
 1510 05:54:20.367648  lkdtm:READ_AFTER_FREE.sh
 1511 05:54:20.367802  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1512 05:54:20.367950  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1513 05:54:20.368096  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1514 05:54:20.368238  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1515 05:54:20.368368  lkdtm:SLAB_FREE_DOUBLE.sh
 1516 05:54:20.368462  lkdtm:SLAB_FREE_CROSS.sh
 1517 05:54:20.368783  lkdtm:SLAB_FREE_PAGE.sh
 1518 05:54:20.368886  lkdtm:SOFTLOCKUP.sh
 1519 05:54:20.368979  lkdtm:HARDLOCKUP.sh
 1520 05:54:20.369071  lkdtm:SMP_CALL_LOCKUP.sh
 1521 05:54:20.369162  lkdtm:SPINLOCKUP.sh
 1522 05:54:20.369270  lkdtm:HUNG_TASK.sh
 1523 05:54:20.370091  lkdtm:EXEC_DATA.sh
 1524 05:54:20.370239  lkdtm:EXEC_STACK.sh
 1525 05:54:20.370366  lkdtm:EXEC_KMALLOC.sh
 1526 05:54:20.410058  lkdtm:EXEC_VMALLOC.sh
 1527 05:54:20.410318  lkdtm:EXEC_RODATA.sh
 1528 05:54:20.410503  lkdtm:EXEC_USERSPACE.sh
 1529 05:54:20.410670  lkdtm:EXEC_NULL.sh
 1530 05:54:20.410826  lkdtm:ACCESS_USERSPACE.sh
 1531 05:54:20.410974  lkdtm:ACCESS_NULL.sh
 1532 05:54:20.411120  lkdtm:WRITE_RO.sh
 1533 05:54:20.411265  lkdtm:WRITE_RO_AFTER_INIT.sh
 1534 05:54:20.411413  lkdtm:WRITE_KERN.sh
 1535 05:54:20.411527  lkdtm:WRITE_OPD.sh
 1536 05:54:20.411640  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1537 05:54:20.411752  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1538 05:54:20.411863  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1539 05:54:20.411975  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1540 05:54:20.412087  lkdtm:REFCOUNT_DEC_ZERO.sh
 1541 05:54:20.412197  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1542 05:54:20.413465  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1543 05:54:20.453545  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1544 05:54:20.454005  lkdtm:REFCOUNT_INC_ZERO.sh
 1545 05:54:20.454350  lkdtm:REFCOUNT_ADD_ZERO.sh
 1546 05:54:20.454672  lkdtm:REFCOUNT_INC_SATURATED.sh
 1547 05:54:20.454976  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1548 05:54:20.455271  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1549 05:54:20.455557  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1550 05:54:20.455840  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1551 05:54:20.456120  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1552 05:54:20.456433  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1553 05:54:20.456783  lkdtm:REFCOUNT_TIMING.sh
 1554 05:54:20.457070  lkdtm:ATOMIC_TIMING.sh
 1555 05:54:20.457392  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1556 05:54:20.458069  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1557 05:54:20.458390  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1558 05:54:20.496627  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1559 05:54:20.497082  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1560 05:54:20.497478  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1561 05:54:20.497798  lkdtm:USERCOPY_STACK_BEYOND.sh
 1562 05:54:20.498097  lkdtm:USERCOPY_KERNEL.sh
 1563 05:54:20.498389  lkdtm:STACKLEAK_ERASING.sh
 1564 05:54:20.498678  lkdtm:CFI_FORWARD_PROTO.sh
 1565 05:54:20.498959  lkdtm:CFI_BACKWARD.sh
 1566 05:54:20.499235  lkdtm:FORTIFY_STRSCPY.sh
 1567 05:54:20.499546  lkdtm:FORTIFY_STR_OBJECT.sh
 1568 05:54:20.499891  lkdtm:FORTIFY_STR_MEMBER.sh
 1569 05:54:20.500177  lkdtm:FORTIFY_MEM_OBJECT.sh
 1570 05:54:20.500452  lkdtm:FORTIFY_MEM_MEMBER.sh
 1571 05:54:20.500728  lkdtm:PPC_SLB_MULTIHIT.sh
 1572 05:54:20.501003  lkdtm:stack-entropy.sh
 1573 05:54:20.501688  ============== Tests to run ===============
 1574 05:54:20.539788  lkdtm:PANIC.sh
 1575 05:54:20.540240  lkdtm:PANIC_STOP_IRQOFF.sh
 1576 05:54:20.540583  lkdtm:BUG.sh
 1577 05:54:20.540890  lkdtm:WARNING.sh
 1578 05:54:20.541191  lkdtm:WARNING_MESSAGE.sh
 1579 05:54:20.541537  lkdtm:EXCEPTION.sh
 1580 05:54:20.541827  lkdtm:LOOP.sh
 1581 05:54:20.542109  lkdtm:EXHAUST_STACK.sh
 1582 05:54:20.542387  lkdtm:CORRUPT_STACK.sh
 1583 05:54:20.542702  lkdtm:CORRUPT_STACK_STRONG.sh
 1584 05:54:20.543044  lkdtm:ARRAY_BOUNDS.sh
 1585 05:54:20.543325  lkdtm:CORRUPT_LIST_ADD.sh
 1586 05:54:20.543602  lkdtm:CORRUPT_LIST_DEL.sh
 1587 05:54:20.543880  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1588 05:54:20.544162  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1589 05:54:20.544433  lkdtm:REPORT_STACK_CANARY.sh
 1590 05:54:20.544712  lkdtm:UNSET_SMEP.sh
 1591 05:54:20.544987  lkdtm:DOUBLE_FAULT.sh
 1592 05:54:20.545301  lkdtm:CORRUPT_PAC.sh
 1593 05:54:20.545942  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1594 05:54:20.582946  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1595 05:54:20.583392  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1596 05:54:20.583735  lkdtm:WRITE_AFTER_FREE.sh
 1597 05:54:20.584050  lkdtm:READ_AFTER_FREE.sh
 1598 05:54:20.584350  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1599 05:54:20.584644  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1600 05:54:20.584937  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1601 05:54:20.585262  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1602 05:54:20.585562  lkdtm:SLAB_FREE_DOUBLE.sh
 1603 05:54:20.585881  lkdtm:SLAB_FREE_CROSS.sh
 1604 05:54:20.586243  lkdtm:SLAB_FREE_PAGE.sh
 1605 05:54:20.586525  lkdtm:SOFTLOCKUP.sh
 1606 05:54:20.586803  lkdtm:HARDLOCKUP.sh
 1607 05:54:20.587077  lkdtm:SMP_CALL_LOCKUP.sh
 1608 05:54:20.587348  lkdtm:SPINLOCKUP.sh
 1609 05:54:20.587618  lkdtm:HUNG_TASK.sh
 1610 05:54:20.587893  lkdtm:EXEC_DATA.sh
 1611 05:54:20.588558  lkdtm:EXEC_STACK.sh
 1612 05:54:20.588876  lkdtm:EXEC_KMALLOC.sh
 1613 05:54:20.626137  lkdtm:EXEC_VMALLOC.sh
 1614 05:54:20.626588  lkdtm:EXEC_RODATA.sh
 1615 05:54:20.626921  lkdtm:EXEC_USERSPACE.sh
 1616 05:54:20.627234  lkdtm:EXEC_NULL.sh
 1617 05:54:20.627529  lkdtm:ACCESS_USERSPACE.sh
 1618 05:54:20.627816  lkdtm:ACCESS_NULL.sh
 1619 05:54:20.628099  lkdtm:WRITE_RO.sh
 1620 05:54:20.628379  lkdtm:WRITE_RO_AFTER_INIT.sh
 1621 05:54:20.628659  lkdtm:WRITE_KERN.sh
 1622 05:54:20.628946  lkdtm:WRITE_OPD.sh
 1623 05:54:20.629354  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1624 05:54:20.629647  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1625 05:54:20.629927  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1626 05:54:20.630202  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1627 05:54:20.630475  lkdtm:REFCOUNT_DEC_ZERO.sh
 1628 05:54:20.630749  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1629 05:54:20.631382  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1630 05:54:20.669318  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1631 05:54:20.669767  lkdtm:REFCOUNT_INC_ZERO.sh
 1632 05:54:20.670103  lkdtm:REFCOUNT_ADD_ZERO.sh
 1633 05:54:20.670421  lkdtm:REFCOUNT_INC_SATURATED.sh
 1634 05:54:20.670717  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1635 05:54:20.671007  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1636 05:54:20.671292  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1637 05:54:20.671574  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1638 05:54:20.671856  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1639 05:54:20.672153  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1640 05:54:20.672516  lkdtm:REFCOUNT_TIMING.sh
 1641 05:54:20.672804  lkdtm:ATOMIC_TIMING.sh
 1642 05:54:20.673082  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1643 05:54:20.673401  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1644 05:54:20.674038  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1645 05:54:20.722943  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1646 05:54:20.723408  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1647 05:54:20.723823  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1648 05:54:20.724134  lkdtm:USERCOPY_STACK_BEYOND.sh
 1649 05:54:20.724441  lkdtm:USERCOPY_KERNEL.sh
 1650 05:54:20.724780  lkdtm:STACKLEAK_ERASING.sh
 1651 05:54:20.725481  lkdtm:CFI_FORWARD_PROTO.sh
 1652 05:54:20.725801  lkdtm:CFI_BACKWARD.sh
 1653 05:54:20.726170  lkdtm:FORTIFY_STRSCPY.sh
 1654 05:54:20.726531  lkdtm:FORTIFY_STR_OBJECT.sh
 1655 05:54:20.726871  lkdtm:FORTIFY_STR_MEMBER.sh
 1656 05:54:20.727207  lkdtm:FORTIFY_MEM_OBJECT.sh
 1657 05:54:20.727539  lkdtm:FORTIFY_MEM_MEMBER.sh
 1658 05:54:20.727865  lkdtm:PPC_SLB_MULTIHIT.sh
 1659 05:54:20.728187  lkdtm:stack-entropy.sh
 1660 05:54:20.728594  ===========End Tests to run ===============
 1661 05:54:20.728892  shardfile-lkdtm pass
 1662 05:54:23.316643  <12>[  120.755124] kselftest: Running tests in lkdtm
 1663 05:54:23.364418  TAP version 13
 1664 05:54:23.396601  1..86
 1665 05:54:23.460477  # timeout set to 45
 1666 05:54:23.476453  # selftests: lkdtm: PANIC.sh
 1667 05:54:24.244079  # Skipping PANIC: crashes entire system
 1668 05:54:24.259984  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1669 05:54:24.330879  # timeout set to 45
 1670 05:54:24.331363  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1671 05:54:24.586704  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1672 05:54:24.602772  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1673 05:54:24.666782  # timeout set to 45
 1674 05:54:24.667273  # selftests: lkdtm: BUG.sh
 1675 05:54:25.208661  <6>[  122.611966] lkdtm: Performing direct entry BUG
 1676 05:54:25.209182  <4>[  122.616882] ------------[ cut here ]------------
 1677 05:54:25.210214  <2>[  122.621782] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1678 05:54:25.210778  <0>[  122.627373] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1679 05:54:25.212018  <4>[  122.634445] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1680 05:54:25.251982  <4>[  122.652072] CPU: 4 UID: 0 PID: 832 Comm: cat Tainted: G            E      6.12.0-rc5 #1
 1681 05:54:25.252482  <4>[  122.660367] Tainted: [E]=UNSIGNED_MODULE
 1682 05:54:25.252830  <4>[  122.664560] Hardware name: ARM Juno development board (r0) (DT)
 1683 05:54:25.253510  <4>[  122.670755] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1684 05:54:25.253889  <4>[  122.678000] pc : lkdtm_BUG+0x8/0x18
 1685 05:54:25.254194  <4>[  122.681774] lr : lkdtm_do_action+0x24/0x48
 1686 05:54:25.254487  <4>[  122.686150] sp : ffff800085333c20
 1687 05:54:25.255443  <4>[  122.689732] x29: ffff800085333c20 x28: ffff0008021f92c0 x27: 0000000000000000
 1688 05:54:25.295437  <4>[  122.697166] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cfbf000
 1689 05:54:25.295897  <4>[  122.704598] x23: ffff00080278c248 x22: ffff800085333d70 x21: ffff800083c9fcd0
 1690 05:54:25.296233  <4>[  122.712031] x20: ffff00080a288000 x19: 0000000000000004 x18: 0000000000000000
 1691 05:54:25.296544  <4>[  122.719463] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cfbf000
 1692 05:54:25.296841  <4>[  122.726896] x14: 0000000000000000 x13: 205d363639313136 x12: ffff80008385c888
 1693 05:54:25.298768  <4>[  122.734329] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79614
 1694 05:54:25.338821  <4>[  122.741761] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 1695 05:54:25.339269  <4>[  122.749193] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1696 05:54:25.339605  <4>[  122.756624] x2 : 0000000000000000 x1 : ffff0008021f92c0 x0 : ffff800080c7a3d8
 1697 05:54:25.339914  <4>[  122.764057] Call trace:
 1698 05:54:25.340213  <4>[  122.766770]  lkdtm_BUG+0x8/0x18
 1699 05:54:25.340500  <4>[  122.770189]  direct_entry+0xa8/0x108
 1700 05:54:25.340787  <4>[  122.774042]  full_proxy_write+0x68/0xc8
 1701 05:54:25.342093  <4>[  122.778162]  vfs_write+0xd8/0x380
 1702 05:54:25.342520  <4>[  122.781757]  ksys_write+0x78/0x118
 1703 05:54:25.382291  <4>[  122.785438]  __arm64_sys_write+0x24/0x38
 1704 05:54:25.382804  <4>[  122.789641]  invoke_syscall+0x70/0x100
 1705 05:54:25.383168  <4>[  122.793673]  el0_svc_common.constprop.0+0x48/0xf0
 1706 05:54:25.383496  <4>[  122.798660]  do_el0_svc+0x24/0x38
 1707 05:54:25.383808  <4>[  122.802254]  el0_svc+0x3c/0x110
 1708 05:54:25.384108  <4>[  122.805675]  el0t_64_sync_handler+0x100/0x130
 1709 05:54:25.384402  <4>[  122.810313]  el0t_64_sync+0x190/0x198
 1710 05:54:25.384692  <0>[  122.814259] Code: 818388a0 ffff8000 aa1e03e9 d503201f (d4210000) 
 1711 05:54:25.385422  <4>[  122.820630] ---[ end trace 0000000000000000 ]---
 1712 05:54:25.425928  <6>[  122.825521] note: cat[832] exited with irqs disabled
 1713 05:54:25.426453  <6>[  122.830850] note: cat[832] exited with preempt_count 1
 1714 05:54:25.426825  <4>[  122.836590] ------------[ cut here ]------------
 1715 05:54:25.427161  <4>[  122.841491] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1716 05:54:25.427478  # Segmentation fault
 1717 05:54:25.429141  <4>[  122.851375] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1718 05:54:25.469315  <4>[  122.870788] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.12.0-rc5 #1
 1719 05:54:25.469788  <4>[  122.879436] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1720 05:54:25.470141  <4>[  122.884413] Hardware name: ARM Juno development board (r0) (DT)
 1721 05:54:25.470466  <4>[  122.890608] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1722 05:54:25.470771  <4>[  122.897854] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1723 05:54:25.471072  <4>[  122.903282] lr : ct_idle_enter+0x10/0x20
 1724 05:54:25.471362  <4>[  122.907485] sp : ffff8000841cbd50
 1725 05:54:25.512639  <4>[  122.911068] x29: ffff8000841cbd50 x28: 0000000000000000 x27: 0000000000000000
 1726 05:54:25.513097  <4>[  122.918502] x26: 0000000000000000 x25: 0000001c99a10710 x24: 0000000000000000
 1727 05:54:25.513496  <4>[  122.925934] x23: 0000000000000000 x22: ffff00080b815080 x21: ffff00080b815080
 1728 05:54:25.513822  <4>[  122.933367] x20: ffff00080b815098 x19: ffff00097eea86c0 x18: 0000000000000000
 1729 05:54:25.514130  <4>[  122.940800] x17: 6433613763303830 x16: 3030386666666620 x15: 3a20307820306332
 1730 05:54:25.515901  <4>[  122.948233] x14: 0000000000000000 x13: 0000000000000010 x12: 0101010101010101
 1731 05:54:25.556076  <4>[  122.955665] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817da0c4
 1732 05:54:25.556547  <4>[  122.963098] x8 : ffff8000841cbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 1733 05:54:25.556901  <4>[  122.970530] x5 : 4000000000000002 x4 : ffff8008fc52d000 x3 : ffff8000841cbd50
 1734 05:54:25.557258  <4>[  122.977962] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 1735 05:54:25.557584  <4>[  122.985396] Call trace:
 1736 05:54:25.557890  <4>[  122.988109]  ct_kernel_exit.constprop.0+0xfc/0x118
 1737 05:54:25.558189  <4>[  122.993184]  ct_idle_enter+0x10/0x20
 1738 05:54:25.559326  <4>[  122.997039]  cpuidle_enter_state+0x210/0x6b8
 1739 05:54:25.593024  <4>[  123.001591]  cpuidle_enter+0x40/0x60
 1740 05:54:25.593632  <4>[  123.005447]  do_idle+0x214/0x2b0
 1741 05:54:25.593969  <4>[  123.008955]  cpu_startup_entry+0x3c/0x50
 1742 05:54:25.594316  <4>[  123.013158]  secondary_start_kernel+0x140/0x168
 1743 05:54:25.594605  <4>[  123.017972]  __secondary_switched+0xb8/0xc0
 1744 05:54:25.596221  <4>[  123.022439] ---[ end trace 0000000000000000 ]---
 1745 05:54:25.678820  # [  122.611966] lkdtm: Performing direct entry BUG
 1746 05:54:25.679344  # [  122.616882] ------------[ cut here ]------------
 1747 05:54:25.679716  # [  122.621782] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1748 05:54:25.680049  # [  122.627373] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1749 05:54:25.682044  # [  122.634445] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1750 05:54:25.721925  # [  122.652072] CPU: 4 UID: 0 PID: 832 Comm: cat Tainted: G            E      6.12.0-rc5 #1
 1751 05:54:25.722599  # [  122.660367] Tainted: [E]=UNSIGNED_MODULE
 1752 05:54:25.723211  # [  122.664560] Hardware name: ARM Juno development board (r0) (DT)
 1753 05:54:25.723731  # [  122.670755] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1754 05:54:25.724297  # [  122.678000] pc : lkdtm_BUG+0x8/0x18
 1755 05:54:25.724776  # [  122.681774] lr : lkdtm_do_action+0x24/0x48
 1756 05:54:25.725358  # [  122.686150] sp : ffff800085333c20
 1757 05:54:25.726153  # [  122.689732] x29: ffff800085333c20 x28: ffff0008021f92c0 x27: 0000000000000000
 1758 05:54:25.764980  # [  122.697166] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cfbf000
 1759 05:54:25.765840  # [  122.704598] x23: ffff00080278c248 x22: ffff800085333d70 x21: ffff800083c9fcd0
 1760 05:54:25.766850  # [  122.712031] x20: ffff00080a288000 x19: 0000000000000004 x18: 0000000000000000
 1761 05:54:25.767384  # [  122.719463] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cfbf000
 1762 05:54:25.767877  # [  122.726896] x14: 0000000000000000 x13: 205d363639313136 x12: ffff80008385c888
 1763 05:54:25.768560  # [  122.734329] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79614
 1764 05:54:25.807974  # [  122.741761] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 1765 05:54:25.808263  # [  122.749193] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1766 05:54:25.808463  # [  122.756624] x2 : 0000000000000000 x1 : ffff0008021f92c0 x0 : ffff800080c7a3d8
 1767 05:54:25.808729  # [  122.764057] Call trace:
 1768 05:54:25.808899  # [  122.766770]  lkdtm_BUG+0x8/0x18
 1769 05:54:25.809058  # [  122.770189]  direct_entry+0xa8/0x108
 1770 05:54:25.809192  # [  122.774042]  full_proxy_write+0x68/0xc8
 1771 05:54:25.809330  # [  122.778162]  vfs_write+0xd8/0x380
 1772 05:54:25.811096  # [  122.781757]  ksys_write+0x78/0x118
 1773 05:54:25.851265  # [  122.785438]  __arm64_sys_write+0x24/0x38
 1774 05:54:25.851534  # [  122.789641]  invoke_syscall+0x70/0x100
 1775 05:54:25.851728  # [  122.793673]  el0_svc_common.constprop.0+0x48/0xf0
 1776 05:54:25.851888  # [  122.798660]  do_el0_svc+0x24/0x38
 1777 05:54:25.852064  # [  122.802254]  el0_svc+0x3c/0x110
 1778 05:54:25.852210  # [  122.805675]  el0t_64_sync_handler+0x100/0x130
 1779 05:54:25.852332  # [  122.810313]  el0t_64_sync+0x190/0x198
 1780 05:54:25.852452  # [  122.814259] Code: 818388a0 ffff8000 aa1e03e9 d503201f (d4210000) 
 1781 05:54:25.852573  # [  122.820630] ---[ end trace 0000000000000000 ]---
 1782 05:54:25.854357  # [  122.825521] note: cat[832] exited with irqs disabled
 1783 05:54:25.894209  # [  122.830850] note: cat[832] exited with preempt_count 1
 1784 05:54:25.894469  # [  122.836590] ------------[ cut here ]------------
 1785 05:54:25.894641  # [  122.841491] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1786 05:54:25.894802  # [  122.851375] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1787 05:54:25.936652  # [  122.870788] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.12.0-rc5 #1
 1788 05:54:25.936906  # [  122.879436] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1789 05:54:25.937079  # [  122.884413] Hardware name: ARM Juno development board (r0) (DT)
 1790 05:54:25.937264  # [  122.890608] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1791 05:54:25.937423  # BUG: saw 'kernel BUG at': ok
 1792 05:54:25.937571  ok 3 selftests: lkdtm: BUG.sh
 1793 05:54:25.937736  # timeout set to 45
 1794 05:54:25.939812  # selftests: lkdtm: WARNING.sh
 1795 05:54:26.254997  <6>[  123.658577] lkdtm: Performing direct entry WARNING
 1796 05:54:26.255313  <4>[  123.663785] ------------[ cut here ]------------
 1797 05:54:26.255511  <4>[  123.668683] WARNING: CPU: 5 PID: 879 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1798 05:54:26.255939  <4>[  123.677514] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1799 05:54:26.298337  <4>[  123.695141] CPU: 5 UID: 0 PID: 879 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1800 05:54:26.298597  <4>[  123.703438] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1801 05:54:26.298784  <4>[  123.709284] Hardware name: ARM Juno development board (r0) (DT)
 1802 05:54:26.299352  <4>[  123.715479] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1803 05:54:26.299709  <4>[  123.722725] pc : lkdtm_WARNING+0x24/0x38
 1804 05:54:26.300016  <4>[  123.726927] lr : lkdtm_do_action+0x24/0x48
 1805 05:54:26.300315  <4>[  123.731303] sp : ffff8000853ebc70
 1806 05:54:26.301793  <4>[  123.734885] x29: ffff8000853ebc70 x28: ffff000800e8a540 x27: 0000000000000000
 1807 05:54:26.342012  <4>[  123.742319] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9255f000
 1808 05:54:26.342474  <4>[  123.749752] x23: ffff00080278c248 x22: ffff8000853ebdc0 x21: ffff800083c9fce0
 1809 05:54:26.342824  <4>[  123.757185] x20: ffff000805808000 x19: 0000000000000008 x18: 0000000000000000
 1810 05:54:26.343147  <4>[  123.764617] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9255f000
 1811 05:54:26.343452  <4>[  123.772050] x14: 0000000000000000 x13: 205d373735383536 x12: ffff80008385c888
 1812 05:54:26.345295  <4>[  123.779482] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79614
 1813 05:54:26.385473  <4>[  123.786914] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 1814 05:54:26.385970  <4>[  123.794346] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1815 05:54:26.386332  <4>[  123.801778] x2 : 0000000000000000 x1 : ffff8000840195f0 x0 : 0000000000000001
 1816 05:54:26.386666  <4>[  123.809210] Call trace:
 1817 05:54:26.386975  <4>[  123.811922]  lkdtm_WARNING+0x24/0x38
 1818 05:54:26.387674  <4>[  123.815776]  direct_entry+0xa8/0x108
 1819 05:54:26.388013  <4>[  123.819629]  full_proxy_write+0x68/0xc8
 1820 05:54:26.388311  <4>[  123.823749]  vfs_write+0xd8/0x380
 1821 05:54:26.388780  <4>[  123.827345]  ksys_write+0x78/0x118
 1822 05:54:26.427654  <4>[  123.831025]  __arm64_sys_write+0x24/0x38
 1823 05:54:26.428235  <4>[  123.835228]  invoke_syscall+0x70/0x100
 1824 05:54:26.428649  <4>[  123.839260]  el0_svc_common.constprop.0+0x48/0xf0
 1825 05:54:26.429048  <4>[  123.844248]  do_el0_svc+0x24/0x38
 1826 05:54:26.429434  <4>[  123.847843]  el0_svc+0x3c/0x110
 1827 05:54:26.429934  <4>[  123.851264]  el0t_64_sync_handler+0x100/0x130
 1828 05:54:26.430324  <4>[  123.855902]  el0t_64_sync+0x190/0x198
 1829 05:54:26.431170  <4>[  123.859841] ---[ end trace 0000000000000000 ]---
 1830 05:54:26.539632  # [  123.658577] lkdtm: Performing direct entry WARNING
 1831 05:54:26.540132  # [  123.663785] ------------[ cut here ]------------
 1832 05:54:26.540474  # [  123.668683] WARNING: CPU: 5 PID: 879 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1833 05:54:26.540792  # [  123.677514] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1834 05:54:26.582834  # [  123.695141] CPU: 5 UID: 0 PID: 879 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1835 05:54:26.583328  # [  123.703438] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1836 05:54:26.583777  # [  123.709284] Hardware name: ARM Juno development board (r0) (DT)
 1837 05:54:26.584190  # [  123.715479] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1838 05:54:26.584592  # [  123.722725] pc : lkdtm_WARNING+0x24/0x38
 1839 05:54:26.584981  # [  123.726927] lr : lkdtm_do_action+0x24/0x48
 1840 05:54:26.585413  # [  123.731303] sp : ffff8000853ebc70
 1841 05:54:26.585851  # [  123.734885] x29: ffff8000853ebc70 x28: ffff000800e8a540 x27: 0000000000000000
 1842 05:54:26.625825  # [  123.742319] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9255f000
 1843 05:54:26.626311  # [  123.749752] x23: ffff00080278c248 x22: ffff8000853ebdc0 x21: ffff800083c9fce0
 1844 05:54:26.626669  # [  123.757185] x20: ffff000805808000 x19: 0000000000000008 x18: 0000000000000000
 1845 05:54:26.626998  # [  123.764617] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9255f000
 1846 05:54:26.627314  # [  123.772050] x14: 0000000000000000 x13: 205d373735383536 x12: ffff80008385c888
 1847 05:54:26.629048  # [  123.779482] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79614
 1848 05:54:26.669089  # [  123.786914] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 1849 05:54:26.669610  # [  123.794346] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1850 05:54:26.670062  # [  123.801778] x2 : 0000000000000000 x1 : ffff8000840195f0 x0 : 0000000000000001
 1851 05:54:26.670475  # [  123.809210] Call trace:
 1852 05:54:26.670865  # [  123.811922]  lkdtm_WARNING+0x24/0x38
 1853 05:54:26.671244  # [  123.815776]  direct_entry+0xa8/0x108
 1854 05:54:26.671623  # [  123.819629]  full_proxy_write+0x68/0xc8
 1855 05:54:26.671993  # [  123.823749]  vfs_write+0xd8/0x380
 1856 05:54:26.672726  # [  123.827345]  ksys_write+0x78/0x118
 1857 05:54:26.722328  # [  123.831025]  __arm64_sys_write+0x24/0x38
 1858 05:54:26.722854  # [  123.835228]  invoke_syscall+0x70/0x100
 1859 05:54:26.723340  # [  123.839260]  el0_svc_common.constprop.0+0x48/0xf0
 1860 05:54:26.723756  # [  123.844248]  do_el0_svc+0x24/0x38
 1861 05:54:26.724157  # [  123.847843]  el0_svc+0x3c/0x110
 1862 05:54:26.724936  # [  123.851264]  el0t_64_sync_handler+0x100/0x130
 1863 05:54:26.725406  # [  123.855902]  el0t_64_sync+0x190/0x198
 1864 05:54:26.725850  # [  123.859841] ---[ end trace 0000000000000000 ]---
 1865 05:54:26.726231  # WARNING: saw 'WARNING:': ok
 1866 05:54:26.726600  ok 4 selftests: lkdtm: WARNING.sh
 1867 05:54:26.726995  # timeout set to 45
 1868 05:54:26.727443  # selftests: lkdtm: WARNING_MESSAGE.sh
 1869 05:54:27.105003  <6>[  124.507896] lkdtm: Performing direct entry WARNING_MESSAGE
 1870 05:54:27.105567  <4>[  124.513768] ------------[ cut here ]------------
 1871 05:54:27.106350  <4>[  124.518872] Warning message trigger count: 2
 1872 05:54:27.106741  <4>[  124.523665] WARNING: CPU: 0 PID: 923 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1873 05:54:27.108406  <4>[  124.533196] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1874 05:54:27.148367  <4>[  124.550824] CPU: 0 UID: 0 PID: 923 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1875 05:54:27.148860  <4>[  124.559120] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1876 05:54:27.149248  <4>[  124.564965] Hardware name: ARM Juno development board (r0) (DT)
 1877 05:54:27.149979  <4>[  124.571161] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1878 05:54:27.150341  <4>[  124.578406] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1879 05:54:27.150651  <4>[  124.583305] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1880 05:54:27.151905  <4>[  124.588202] sp : ffff8000854aba90
 1881 05:54:27.191734  <4>[  124.591785] x29: ffff8000854aba90 x28: ffff00080afa2540 x27: 0000000000000000
 1882 05:54:27.192200  <4>[  124.599219] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb9c9f000
 1883 05:54:27.192546  <4>[  124.606651] x23: ffff00080278c248 x22: ffff8000854abbf0 x21: ffff800083c9fcf0
 1884 05:54:27.192964  <4>[  124.614084] x20: ffff000800e9e000 x19: 0000000000000010 x18: 0000000000000000
 1885 05:54:27.193721  <4>[  124.621516] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9c9f000
 1886 05:54:27.195117  <4>[  124.628948] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1887 05:54:27.235143  <4>[  124.636380] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817e6850
 1888 05:54:27.235599  <4>[  124.643813] x8 : ffff8000854ab808 x7 : 0000000000000000 x6 : 0000000000000001
 1889 05:54:27.235945  <4>[  124.651244] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1890 05:54:27.236267  <4>[  124.658676] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa2540
 1891 05:54:27.236578  <4>[  124.666108] Call trace:
 1892 05:54:27.236875  <4>[  124.668820]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1893 05:54:27.237168  <4>[  124.673371]  lkdtm_do_action+0x24/0x48
 1894 05:54:27.238399  <4>[  124.677398]  direct_entry+0xa8/0x108
 1895 05:54:27.278503  <4>[  124.681251]  full_proxy_write+0x68/0xc8
 1896 05:54:27.278964  <4>[  124.685370]  vfs_write+0xd8/0x380
 1897 05:54:27.279311  <4>[  124.688965]  ksys_write+0x78/0x118
 1898 05:54:27.279633  <4>[  124.692645]  __arm64_sys_write+0x24/0x38
 1899 05:54:27.279933  <4>[  124.696848]  invoke_syscall+0x70/0x100
 1900 05:54:27.280230  <4>[  124.700880]  el0_svc_common.constprop.0+0x48/0xf0
 1901 05:54:27.280526  <4>[  124.705868]  do_el0_svc+0x24/0x38
 1902 05:54:27.280812  <4>[  124.709462]  el0_svc+0x3c/0x110
 1903 05:54:27.281094  <4>[  124.712883]  el0t_64_sync_handler+0x100/0x130
 1904 05:54:27.281832  <4>[  124.717522]  el0t_64_sync+0x190/0x198
 1905 05:54:27.297055  <4>[  124.721461] ---[ end trace 0000000000000000 ]---
 1906 05:54:27.408610  # [  124.507896] lkdtm: Performing direct entry WARNING_MESSAGE
 1907 05:54:27.409091  # [  124.513768] ------------[ cut here ]------------
 1908 05:54:27.409478  # [  124.518872] Warning message trigger count: 2
 1909 05:54:27.409779  # [  124.523665] WARNING: CPU: 0 PID: 923 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1910 05:54:27.411862  # [  124.533196] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1911 05:54:27.451682  # [  124.550824] CPU: 0 UID: 0 PID: 923 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1912 05:54:27.452125  # [  124.559120] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1913 05:54:27.452445  # [  124.564965] Hardware name: ARM Juno development board (r0) (DT)
 1914 05:54:27.453086  # [  124.571161] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1915 05:54:27.453453  # [  124.578406] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1916 05:54:27.453743  # [  124.583305] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1917 05:54:27.454012  # [  124.588202] sp : ffff8000854aba90
 1918 05:54:27.494779  # [  124.591785] x29: ffff8000854aba90 x28: ffff00080afa2540 x27: 0000000000000000
 1919 05:54:27.495589  # [  124.599219] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb9c9f000
 1920 05:54:27.495933  # [  124.606651] x23: ffff00080278c248 x22: ffff8000854abbf0 x21: ffff800083c9fcf0
 1921 05:54:27.496303  # [  124.614084] x20: ffff000800e9e000 x19: 0000000000000010 x18: 0000000000000000
 1922 05:54:27.496654  # [  124.621516] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9c9f000
 1923 05:54:27.498013  # [  124.628948] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1924 05:54:27.537825  # [  124.636380] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817e6850
 1925 05:54:27.538097  # [  124.643813] x8 : ffff8000854ab808 x7 : 0000000000000000 x6 : 0000000000000001
 1926 05:54:27.538318  # [  124.651244] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1927 05:54:27.538522  # [  124.658676] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa2540
 1928 05:54:27.538715  # [  124.666108] Call trace:
 1929 05:54:27.538906  # [  124.668820]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1930 05:54:27.539094  # [  124.673371]  lkdtm_do_action+0x24/0x48
 1931 05:54:27.540921  # [  124.677398]  direct_entry+0xa8/0x108
 1932 05:54:27.580975  # [  124.681251]  full_proxy_write+0x68/0xc8
 1933 05:54:27.581266  # [  124.685370]  vfs_write+0xd8/0x380
 1934 05:54:27.581456  # [  124.688965]  ksys_write+0x78/0x118
 1935 05:54:27.581615  # [  124.692645]  __arm64_sys_write+0x24/0x38
 1936 05:54:27.581769  # [  124.696848]  invoke_syscall+0x70/0x100
 1937 05:54:27.581931  # [  124.700880]  el0_svc_common.constprop.0+0x48/0xf0
 1938 05:54:27.582068  # [  124.705868]  do_el0_svc+0x24/0x38
 1939 05:54:27.582162  # [  124.709462]  el0_svc+0x3c/0x110
 1940 05:54:27.582254  # [  124.712883]  el0t_64_sync_handler+0x100/0x130
 1941 05:54:27.582344  # [  124.717522]  el0t_64_sync+0x190/0x198
 1942 05:54:27.584134  # [  124.721461] ---[ end trace 0000000000000000 ]---
 1943 05:54:27.601690  # WARNING_MESSAGE: saw 'message trigger': ok
 1944 05:54:27.601935  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1945 05:54:27.604986  # timeout set to 45
 1946 05:54:27.605423  # selftests: lkdtm: EXCEPTION.sh
 1947 05:54:27.933565  <6>[  125.336458] lkdtm: Performing direct entry EXCEPTION
 1948 05:54:27.934413  <1>[  125.341930] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1949 05:54:27.934785  <1>[  125.351057] Mem abort info:
 1950 05:54:27.935164  <1>[  125.354167]   ESR = 0x0000000096000044
 1951 05:54:27.935518  <1>[  125.358242]   EC = 0x25: DABT (current EL), IL = 32 bits
 1952 05:54:27.935861  <1>[  125.363872]   SET = 0, FnV = 0
 1953 05:54:27.936198  <1>[  125.367246]   EA = 0, S1PTW = 0
 1954 05:54:27.936528  <1>[  125.370770]   FSC = 0x04: level 0 translation fault
 1955 05:54:27.936968  <1>[  125.375967] Data abort info:
 1956 05:54:27.977102  <1>[  125.379134]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1957 05:54:27.977461  <1>[  125.384915]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1958 05:54:27.977638  <1>[  125.390259]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1959 05:54:27.977798  <1>[  125.395861] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a207000
 1960 05:54:27.978213  <1>[  125.402597] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1961 05:54:27.978381  <0>[  125.409704] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1962 05:54:28.020190  <4>[  125.416257] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1963 05:54:28.020536  <4>[  125.433862] CPU: 1 UID: 0 PID: 962 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1964 05:54:28.020746  <4>[  125.442158] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1965 05:54:28.020951  <4>[  125.448004] Hardware name: ARM Juno development board (r0) (DT)
 1966 05:54:28.021115  <4>[  125.454201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1967 05:54:28.023311  <4>[  125.461442] pc : lkdtm_EXCEPTION+0xc/0x20
 1968 05:54:28.063475  <4>[  125.465733] lr : lkdtm_do_action+0x24/0x48
 1969 05:54:28.063748  <4>[  125.470105] sp : ffff80008556bba0
 1970 05:54:28.063923  <4>[  125.473691] x29: ffff80008556bba0 x28: ffff000800e8dcc0 x27: 0000000000000000
 1971 05:54:28.064082  <4>[  125.481120] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8531f000
 1972 05:54:28.064237  <4>[  125.488547] x23: ffff00080278c248 x22: ffff80008556bcf0 x21: ffff800083c9fd00
 1973 05:54:28.064387  <4>[  125.495973] x20: ffff000804b2d000 x19: 000000000000000a x18: 0000000000000000
 1974 05:54:28.106836  <4>[  125.503399] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8531f000
 1975 05:54:28.107111  <4>[  125.510829] x14: 0000000000000000 x13: 205d383534363333 x12: ffff80008385c888
 1976 05:54:28.107284  <4>[  125.518254] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79614
 1977 05:54:28.107441  <4>[  125.525679] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 1978 05:54:28.107589  <4>[  125.533103] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1979 05:54:28.107713  <4>[  125.540528] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : 0000000000000000
 1980 05:54:28.109989  <4>[  125.547952] Call trace:
 1981 05:54:28.150306  <4>[  125.550662]  lkdtm_EXCEPTION+0xc/0x20
 1982 05:54:28.150545  <4>[  125.554597]  direct_entry+0xa8/0x108
 1983 05:54:28.150761  <4>[  125.558446]  full_proxy_write+0x68/0xc8
 1984 05:54:28.150963  <4>[  125.562559]  vfs_write+0xd8/0x380
 1985 05:54:28.151158  <4>[  125.566148]  ksys_write+0x78/0x118
 1986 05:54:28.151350  <4>[  125.569823]  __arm64_sys_write+0x24/0x38
 1987 05:54:28.151511  <4>[  125.574019]  invoke_syscall+0x70/0x100
 1988 05:54:28.151622  <4>[  125.578045]  el0_svc_common.constprop.0+0x48/0xf0
 1989 05:54:28.151731  <4>[  125.583027]  do_el0_svc+0x24/0x38
 1990 05:54:28.151839  <4>[  125.586615]  el0_svc+0x3c/0x110
 1991 05:54:28.153409  <4>[  125.590030]  el0t_64_sync_handler+0x100/0x130
 1992 05:54:28.176457  <4>[  125.594662]  el0t_64_sync+0x190/0x198
 1993 05:54:28.176952  <0>[  125.598599] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 1994 05:54:28.179607  <4>[  125.604964] ---[ end trace 0000000000000000 ]---
 1995 05:54:28.180167  # Segmentation fault
 1996 05:54:28.289960  # [  125.336458] lkdtm: Performing direct entry EXCEPTION
 1997 05:54:28.290416  # [  125.341930] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1998 05:54:28.290721  # [  125.351057] Mem abort info:
 1999 05:54:28.290998  # [  125.354167]   ESR = 0x0000000096000044
 2000 05:54:28.291264  # [  125.358242]   EC = 0x25: DABT (current EL), IL = 32 bits
 2001 05:54:28.291542  # [  125.363872]   SET = 0, FnV = 0
 2002 05:54:28.291797  # [  125.367246]   EA = 0, S1PTW = 0
 2003 05:54:28.292053  # [  125.370770]   FSC = 0x04: level 0 translation fault
 2004 05:54:28.293162  # [  125.375967] Data abort info:
 2005 05:54:28.333069  # [  125.379134]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2006 05:54:28.333586  # [  125.384915]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2007 05:54:28.333905  # [  125.390259]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2008 05:54:28.334188  # [  125.395861] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a207000
 2009 05:54:28.334457  # [  125.402597] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2010 05:54:28.334793  # [  125.409704] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2011 05:54:28.376166  # [  125.416257] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2012 05:54:28.376617  # [  125.433862] CPU: 1 UID: 0 PID: 962 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2013 05:54:28.376985  # [  125.442158] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2014 05:54:28.377309  # [  125.448004] Hardware name: ARM Juno development board (r0) (DT)
 2015 05:54:28.377589  # [  125.454201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2016 05:54:28.379409  # [  125.461442] pc : lkdtm_EXCEPTION+0xc/0x20
 2017 05:54:28.419368  # [  125.465733] lr : lkdtm_do_action+0x24/0x48
 2018 05:54:28.419792  # [  125.470105] sp : ffff80008556bba0
 2019 05:54:28.420094  # [  125.473691] x29: ffff80008556bba0 x28: ffff000800e8dcc0 x27: 0000000000000000
 2020 05:54:28.420438  # [  125.481120] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8531f000
 2021 05:54:28.420715  # [  125.488547] x23: ffff00080278c248 x22: ffff80008556bcf0 x21: ffff800083c9fd00
 2022 05:54:28.420985  # [  125.495973] x20: ffff000804b2d000 x19: 000000000000000a x18: 0000000000000000
 2023 05:54:28.422578  # [  125.503399] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8531f000
 2024 05:54:28.462604  # [  125.510829] x14: 0000000000000000 x13: 205d383534363333 x12: ffff80008385c888
 2025 05:54:28.463037  # [  125.518254] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c79614
 2026 05:54:28.463340  # [  125.525679] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 2027 05:54:28.463620  # [  125.533103] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2028 05:54:28.463885  # [  125.540528] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : 0000000000000000
 2029 05:54:28.464143  # [  125.547952] Call trace:
 2030 05:54:28.465809  # [  125.550662]  lkdtm_EXCEPTION+0xc/0x20
 2031 05:54:28.505684  # [  125.554597]  direct_entry+0xa8/0x108
 2032 05:54:28.506112  # [  125.558446]  full_proxy_write+0x68/0xc8
 2033 05:54:28.506418  # [  125.562559]  vfs_write+0xd8/0x380
 2034 05:54:28.506697  # [  125.566148]  ksys_write+0x78/0x118
 2035 05:54:28.506961  # [  125.569823]  __arm64_sys_write+0x24/0x38
 2036 05:54:28.507219  # [  125.574019]  invoke_syscall+0x70/0x100
 2037 05:54:28.507473  # [  125.578045]  el0_svc_common.constprop.0+0x48/0xf0
 2038 05:54:28.507724  # [  125.583027]  do_el0_svc+0x24/0x38
 2039 05:54:28.507973  # [  125.586615]  el0_svc+0x3c/0x110
 2040 05:54:28.508221  # [  125.590030]  el0t_64_sync_handler+0x100/0x130
 2041 05:54:28.508880  # [  125.594662]  el0t_64_sync+0x190/0x198
 2042 05:54:28.537333  # [  125.598599] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2043 05:54:28.537757  # [  125.604964] ---[ end trace 0000000000000000 ]---
 2044 05:54:28.538068  # EXCEPTION: saw 'call trace:': ok
 2045 05:54:28.538355  ok 6 selftests: lkdtm: EXCEPTION.sh
 2046 05:54:28.538698  # timeout set to 45
 2047 05:54:28.540501  # selftests: lkdtm: LOOP.sh
 2048 05:54:28.652344  # Skipping LOOP: Hangs the system
 2049 05:54:28.668290  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2050 05:54:28.732293  # timeout set to 45
 2051 05:54:28.732770  # selftests: lkdtm: EXHAUST_STACK.sh
 2052 05:54:29.004157  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2053 05:54:29.020115  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2054 05:54:29.084148  # timeout set to 45
 2055 05:54:29.084633  # selftests: lkdtm: CORRUPT_STACK.sh
 2056 05:54:29.355963  # Skipping CORRUPT_STACK: Crashes entire system on success
 2057 05:54:29.371940  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2058 05:54:29.438836  # timeout set to 45
 2059 05:54:29.441950  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2060 05:54:29.697774  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2061 05:54:29.713743  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2062 05:54:29.777674  # timeout set to 45
 2063 05:54:29.778165  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2064 05:54:30.267099  <6>[  127.669859] lkdtm: Performing direct entry ARRAY_BOUNDS
 2065 05:54:30.267652  <6>[  127.675450] lkdtm: Array access within bounds ...
 2066 05:54:30.268242  <6>[  127.680485] lkdtm: Array access beyond bounds ...
 2067 05:54:30.269322  <4>[  127.685679] ------------[ cut here ]------------
 2068 05:54:30.269886  <3>[  127.690615] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2069 05:54:30.270370  <3>[  127.698828] index 8 is out of range for type 'char [8]'
 2070 05:54:30.270923  <4>[  127.704385] CPU: 1 UID: 0 PID: 1161 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2071 05:54:30.310421  <4>[  127.712764] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2072 05:54:30.310916  <4>[  127.718608] Hardware name: ARM Juno development board (r0) (DT)
 2073 05:54:30.311648  <4>[  127.724799] Call trace:
 2074 05:54:30.311996  <4>[  127.727509]  dump_backtrace+0xa0/0x128
 2075 05:54:30.312311  <4>[  127.731536]  show_stack+0x20/0x38
 2076 05:54:30.312608  <4>[  127.735121]  dump_stack_lvl+0xc0/0xd0
 2077 05:54:30.312895  <4>[  127.739057]  dump_stack+0x18/0x28
 2078 05:54:30.313180  <4>[  127.742642]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2079 05:54:30.313576  <4>[  127.747795]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2080 05:54:30.313971  <4>[  127.752254]  lkdtm_do_action+0x24/0x48
 2081 05:54:30.353904  <4>[  127.756274]  direct_entry+0xa8/0x108
 2082 05:54:30.354365  <4>[  127.760120]  full_proxy_write+0x68/0xc8
 2083 05:54:30.354700  <4>[  127.764232]  vfs_write+0xd8/0x380
 2084 05:54:30.355008  <4>[  127.767821]  ksys_write+0x78/0x118
 2085 05:54:30.355299  <4>[  127.771494]  __arm64_sys_write+0x24/0x38
 2086 05:54:30.355583  <4>[  127.775691]  invoke_syscall+0x70/0x100
 2087 05:54:30.355863  <4>[  127.779715]  el0_svc_common.constprop.0+0x48/0xf0
 2088 05:54:30.356141  <4>[  127.784697]  do_el0_svc+0x24/0x38
 2089 05:54:30.356416  <4>[  127.788284]  el0_svc+0x3c/0x110
 2090 05:54:30.356695  <4>[  127.791698]  el0t_64_sync_handler+0x100/0x130
 2091 05:54:30.357435  <4>[  127.796329]  el0t_64_sync+0x190/0x198
 2092 05:54:30.385237  <4>[  127.800328] ---[ end trace ]---
 2093 05:54:30.385802  <3>[  127.803783] lkdtm: FAIL: survived array bounds overflow!
 2094 05:54:30.388396  <4>[  127.809392] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2095 05:54:30.511008  # [  127.669859] lkdtm: Performing direct entry ARRAY_BOUNDS
 2096 05:54:30.511539  # [  127.675450] lkdtm: Array access within bounds ...
 2097 05:54:30.511993  # [  127.680485] lkdtm: Array access beyond bounds ...
 2098 05:54:30.512406  # [  127.685679] ------------[ cut here ]------------
 2099 05:54:30.512804  # [  127.690615] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2100 05:54:30.513186  # [  127.698828] index 8 is out of range for type 'char [8]'
 2101 05:54:30.514255  # [  127.704385] CPU: 1 UID: 0 PID: 1161 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2102 05:54:30.554135  # [  127.712764] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2103 05:54:30.554623  # [  127.718608] Hardware name: ARM Juno development board (r0) (DT)
 2104 05:54:30.555071  # [  127.724799] Call trace:
 2105 05:54:30.555479  # [  127.727509]  dump_backtrace+0xa0/0x128
 2106 05:54:30.555873  # [  127.731536]  show_stack+0x20/0x38
 2107 05:54:30.556256  # [  127.735121]  dump_stack_lvl+0xc0/0xd0
 2108 05:54:30.556635  # [  127.739057]  dump_stack+0x18/0x28
 2109 05:54:30.557030  # [  127.742642]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2110 05:54:30.557445  # [  127.747795]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2111 05:54:30.558129  # [  127.752254]  lkdtm_do_action+0x24/0x48
 2112 05:54:30.597290  # [  127.756274]  direct_entry+0xa8/0x108
 2113 05:54:30.597775  # [  127.760120]  full_proxy_write+0x68/0xc8
 2114 05:54:30.598207  # [  127.764232]  vfs_write+0xd8/0x380
 2115 05:54:30.598650  # [  127.767821]  ksys_write+0x78/0x118
 2116 05:54:30.599047  # [  127.771494]  __arm64_sys_write+0x24/0x38
 2117 05:54:30.599432  # [  127.775691]  invoke_syscall+0x70/0x100
 2118 05:54:30.599811  # [  127.779715]  el0_svc_common.constprop.0+0x48/0xf0
 2119 05:54:30.600210  # [  127.784697]  do_el0_svc+0x24/0x38
 2120 05:54:30.600578  # [  127.788284]  el0_svc+0x3c/0x110
 2121 05:54:30.600875  # [  127.791698]  el0t_64_sync_handler+0x100/0x130
 2122 05:54:30.601557  # [  127.796329]  el0t_64_sync+0x190/0x198
 2123 05:54:30.645084  # [  127.800328] ---[ end trace ]---
 2124 05:54:30.645665  # [  127.803783] lkdtm: FAIL: survived array bounds overflow!
 2125 05:54:30.646015  # [  127.809392] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2126 05:54:30.646337  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2127 05:54:30.646642  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2128 05:54:30.648257  # timeout set to 45
 2129 05:54:30.648750  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2130 05:54:31.076046  <6>[  128.478609] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2131 05:54:31.076577  <6>[  128.484785] lkdtm: attempting good list addition
 2132 05:54:31.077010  <6>[  128.489774] lkdtm: attempting corrupted list addition
 2133 05:54:31.077864  <4>[  128.495396] ------------[ cut here ]------------
 2134 05:54:31.078238  <4>[  128.500346] list_add corruption. next->prev should be prev (ffff8000858d3978), but was 0000000000000000. (next=ffff8000858d39a8).
 2135 05:54:31.079479  <4>[  128.512359] WARNING: CPU: 1 PID: 1205 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2136 05:54:31.119298  <4>[  128.521528] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2137 05:54:31.120174  <4>[  128.539130] CPU: 1 UID: 0 PID: 1205 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2138 05:54:31.120570  <4>[  128.547507] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2139 05:54:31.120975  <4>[  128.553350] Hardware name: ARM Juno development board (r0) (DT)
 2140 05:54:31.162629  <4>[  128.559541] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2141 05:54:31.163088  <4>[  128.566782] pc : __list_add_valid_or_report+0x8c/0xe0
 2142 05:54:31.163439  <4>[  128.572108] lr : __list_add_valid_or_report+0x8c/0xe0
 2143 05:54:31.163759  <4>[  128.577433] sp : ffff8000858d3930
 2144 05:54:31.164065  <4>[  128.581012] x29: ffff8000858d3930 x28: ffff000800e8a540 x27: 0000000000000000
 2145 05:54:31.164363  <4>[  128.588441] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa21f000
 2146 05:54:31.164656  <4>[  128.595867] x23: ffff00080278c248 x22: ffff8000858d3b10 x21: ffff8000858d3998
 2147 05:54:31.205957  <4>[  128.603292] x20: ffff8000858d39a8 x19: ffff8000858d3978 x18: 0000000000000000
 2148 05:54:31.206418  <4>[  128.610717] x17: 3837393364383538 x16: 3030303866666666 x15: 2820766572702065
 2149 05:54:31.206768  <4>[  128.618142] x14: 6220646c756f6873 x13: 205d363433303035 x12: ffff80008385c888
 2150 05:54:31.207092  <4>[  128.625566] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2151 05:54:31.207394  <4>[  128.632991] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 2152 05:54:31.207695  <4>[  128.640415] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2153 05:54:31.249393  <4>[  128.647839] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8a540
 2154 05:54:31.249851  <4>[  128.655264] Call trace:
 2155 05:54:31.250199  <4>[  128.657974]  __list_add_valid_or_report+0x8c/0xe0
 2156 05:54:31.250519  <4>[  128.662953]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2157 05:54:31.250827  <4>[  128.667674]  lkdtm_do_action+0x24/0x48
 2158 05:54:31.251121  <4>[  128.671695]  direct_entry+0xa8/0x108
 2159 05:54:31.251409  <4>[  128.675542]  full_proxy_write+0x68/0xc8
 2160 05:54:31.251693  <4>[  128.679655]  vfs_write+0xd8/0x380
 2161 05:54:31.251978  <4>[  128.683244]  ksys_write+0x78/0x118
 2162 05:54:31.252281  <4>[  128.686918]  __arm64_sys_write+0x24/0x38
 2163 05:54:31.253037  <4>[  128.691114]  invoke_syscall+0x70/0x100
 2164 05:54:31.291626  <4>[  128.695139]  el0_svc_common.constprop.0+0x48/0xf0
 2165 05:54:31.292120  <4>[  128.700121]  do_el0_svc+0x24/0x38
 2166 05:54:31.292507  <4>[  128.703709]  el0_svc+0x3c/0x110
 2167 05:54:31.292844  <4>[  128.707124]  el0t_64_sync_handler+0x100/0x130
 2168 05:54:31.293160  <4>[  128.711756]  el0t_64_sync+0x190/0x198
 2169 05:54:31.293519  <4>[  128.715689] ---[ end trace 0000000000000000 ]---
 2170 05:54:31.294867  <3>[  128.720638] lkdtm: Overwrite did not happen, but no BUG?!
 2171 05:54:31.414780  # [  128.478609] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2172 05:54:31.415299  # [  128.484785] lkdtm: attempting good list addition
 2173 05:54:31.415667  # [  128.489774] lkdtm: attempting corrupted list addition
 2174 05:54:31.416000  # [  128.495396] ------------[ cut here ]------------
 2175 05:54:31.416314  # [  128.500346] list_add corruption. next->prev should be prev (ffff8000858d3978), but was 0000000000000000. (next=ffff8000858d39a8).
 2176 05:54:31.416628  # [  128.512359] WARNING: CPU: 1 PID: 1205 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2177 05:54:31.457898  # [  128.521528] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2178 05:54:31.458402  # [  128.539130] CPU: 1 UID: 0 PID: 1205 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2179 05:54:31.458770  # [  128.547507] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2180 05:54:31.459107  # [  128.553350] Hardware name: ARM Juno development board (r0) (DT)
 2181 05:54:31.459430  # [  128.559541] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2182 05:54:31.461136  # [  128.566782] pc : __list_add_valid_or_report+0x8c/0xe0
 2183 05:54:31.500989  # [  128.572108] lr : __list_add_valid_or_report+0x8c/0xe0
 2184 05:54:31.501947  # [  128.577433] sp : ffff8000858d3930
 2185 05:54:31.502348  # [  128.581012] x29: ffff8000858d3930 x28: ffff000800e8a540 x27: 0000000000000000
 2186 05:54:31.502692  # [  128.588441] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa21f000
 2187 05:54:31.503015  # [  128.595867] x23: ffff00080278c248 x22: ffff8000858d3b10 x21: ffff8000858d3998
 2188 05:54:31.503329  # [  128.603292] x20: ffff8000858d39a8 x19: ffff8000858d3978 x18: 0000000000000000
 2189 05:54:31.544202  # [  128.610717] x17: 3837393364383538 x16: 3030303866666666 x15: 2820766572702065
 2190 05:54:31.544687  # [  128.618142] x14: 6220646c756f6873 x13: 205d363433303035 x12: ffff80008385c888
 2191 05:54:31.545000  # [  128.625566] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2192 05:54:31.545355  # [  128.632991] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 2193 05:54:31.545648  # [  128.640415] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2194 05:54:31.545917  # [  128.647839] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8a540
 2195 05:54:31.547364  # [  128.655264] Call trace:
 2196 05:54:31.587382  # [  128.657974]  __list_add_valid_or_report+0x8c/0xe0
 2197 05:54:31.587832  # [  128.662953]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2198 05:54:31.588160  # [  128.667674]  lkdtm_do_action+0x24/0x48
 2199 05:54:31.588455  # [  128.671695]  direct_entry+0xa8/0x108
 2200 05:54:31.588733  # [  128.675542]  full_proxy_write+0x68/0xc8
 2201 05:54:31.589001  # [  128.679655]  vfs_write+0xd8/0x380
 2202 05:54:31.589307  # [  128.683244]  ksys_write+0x78/0x118
 2203 05:54:31.589570  # [  128.686918]  __arm64_sys_write+0x24/0x38
 2204 05:54:31.589826  # [  128.691114]  invoke_syscall+0x70/0x100
 2205 05:54:31.590509  # [  128.695139]  el0_svc_common.constprop.0+0x48/0xf0
 2206 05:54:31.590807  # [  128.700121]  do_el0_svc+0x24/0x38
 2207 05:54:31.635482  # [  128.703709]  el0_svc+0x3c/0x110
 2208 05:54:31.636006  # [  128.707124]  el0t_64_sync_handler+0x100/0x130
 2209 05:54:31.636368  # [  128.711756]  el0t_64_sync+0x190/0x198
 2210 05:54:31.637171  # [  128.715689] ---[ end trace 0000000000000000 ]---
 2211 05:54:31.637742  # [  128.720638] lkdtm: Overwrite did not happen, but no BUG?!
 2212 05:54:31.638082  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2213 05:54:31.638542  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2214 05:54:31.638952  # timeout set to 45
 2215 05:54:31.639437  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2216 05:54:31.977710  <6>[  129.380341] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2217 05:54:31.978235  <6>[  129.386425] lkdtm: attempting good list removal
 2218 05:54:31.978586  <6>[  129.391321] lkdtm: attempting corrupted list removal
 2219 05:54:31.978906  <4>[  129.396637] ------------[ cut here ]------------
 2220 05:54:31.979571  <4>[  129.401595] list_del corruption. next->prev should be ffff80008597b8e0, but was 0000000000000000. (next=ffff80008597b908)
 2221 05:54:31.981159  <4>[  129.412982] WARNING: CPU: 4 PID: 1249 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2222 05:54:32.020860  <4>[  129.422860] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2223 05:54:32.021744  <4>[  129.440488] CPU: 4 UID: 0 PID: 1249 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2224 05:54:32.022127  <4>[  129.448871] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2225 05:54:32.022463  <4>[  129.454717] Hardware name: ARM Juno development board (r0) (DT)
 2226 05:54:32.064203  <4>[  129.460913] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2227 05:54:32.065064  <4>[  129.468158] pc : __list_del_entry_valid_or_report+0x100/0x110
 2228 05:54:32.065527  <4>[  129.474189] lr : __list_del_entry_valid_or_report+0x100/0x110
 2229 05:54:32.065856  <4>[  129.480217] sp : ffff80008597b8a0
 2230 05:54:32.066165  <4>[  129.483800] x29: ffff80008597b8a0 x28: ffff00080d0f4a40 x27: 0000000000000000
 2231 05:54:32.066468  <4>[  129.491234] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9260f000
 2232 05:54:32.066761  <4>[  129.498666] x23: ffff00080278c248 x22: ffff80008597b8f8 x21: ffff8000822fa590
 2233 05:54:32.107630  <4>[  129.506100] x20: ffff80008597b8e0 x19: ffff80008597b8f8 x18: 0000000000000000
 2234 05:54:32.108096  <4>[  129.513533] x17: 20747562202c3065 x16: 3862373935383030 x15: 3038666666662065
 2235 05:54:32.108446  <4>[  129.520966] x14: 6220646c756f6873 x13: 205d353935313034 x12: ffff80008385c888
 2236 05:54:32.108768  <4>[  129.528400] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2237 05:54:32.109077  <4>[  129.535832] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 2238 05:54:32.110971  <4>[  129.543263] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2239 05:54:32.151050  <4>[  129.550694] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f4a40
 2240 05:54:32.151509  <4>[  129.558126] Call trace:
 2241 05:54:32.151857  <4>[  129.560839]  __list_del_entry_valid_or_report+0x100/0x110
 2242 05:54:32.152179  <4>[  129.566520]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2243 05:54:32.152487  <4>[  129.571248]  lkdtm_do_action+0x24/0x48
 2244 05:54:32.152784  <4>[  129.575275]  direct_entry+0xa8/0x108
 2245 05:54:32.153072  <4>[  129.579128]  full_proxy_write+0x68/0xc8
 2246 05:54:32.153416  <4>[  129.583246]  vfs_write+0xd8/0x380
 2247 05:54:32.153706  <4>[  129.586842]  ksys_write+0x78/0x118
 2248 05:54:32.154391  <4>[  129.590522]  __arm64_sys_write+0x24/0x38
 2249 05:54:32.194139  <4>[  129.594725]  invoke_syscall+0x70/0x100
 2250 05:54:32.194690  <4>[  129.598757]  el0_svc_common.constprop.0+0x48/0xf0
 2251 05:54:32.195102  <4>[  129.603745]  do_el0_svc+0x24/0x38
 2252 05:54:32.195431  <4>[  129.607338]  el0_svc+0x3c/0x110
 2253 05:54:32.195741  <4>[  129.610759]  el0t_64_sync_handler+0x100/0x130
 2254 05:54:32.196043  <4>[  129.615397]  el0t_64_sync+0x190/0x198
 2255 05:54:32.196508  <4>[  129.619336] ---[ end trace 0000000000000000 ]---
 2256 05:54:32.197415  <3>[  129.624362] lkdtm: Overwrite did not happen, but no BUG?!
 2257 05:54:32.332945  # [  129.380341] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2258 05:54:32.333233  # [  129.386425] lkdtm: attempting good list removal
 2259 05:54:32.333410  # [  129.391321] lkdtm: attempting corrupted list removal
 2260 05:54:32.333568  # [  129.396637] ------------[ cut here ]------------
 2261 05:54:32.333717  # [  129.401595] list_del corruption. next->prev should be ffff80008597b8e0, but was 0000000000000000. (next=ffff80008597b908)
 2262 05:54:32.333875  # [  129.412982] WARNING: CPU: 4 PID: 1249 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2263 05:54:32.376357  # [  129.422860] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2264 05:54:32.376851  # [  129.440488] CPU: 4 UID: 0 PID: 1249 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2265 05:54:32.377199  # [  129.448871] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2266 05:54:32.377567  # [  129.454717] Hardware name: ARM Juno development board (r0) (DT)
 2267 05:54:32.379602  # [  129.460913] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2268 05:54:32.419451  # [  129.468158] pc : __list_del_entry_valid_or_report+0x100/0x110
 2269 05:54:32.419936  # [  129.474189] lr : __list_del_entry_valid_or_report+0x100/0x110
 2270 05:54:32.420274  # [  129.480217] sp : ffff80008597b8a0
 2271 05:54:32.420583  # [  129.483800] x29: ffff80008597b8a0 x28: ffff00080d0f4a40 x27: 0000000000000000
 2272 05:54:32.420889  # [  129.491234] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9260f000
 2273 05:54:32.421181  # [  129.498666] x23: ffff00080278c248 x22: ffff80008597b8f8 x21: ffff8000822fa590
 2274 05:54:32.422685  # [  129.506100] x20: ffff80008597b8e0 x19: ffff80008597b8f8 x18: 0000000000000000
 2275 05:54:32.462652  # [  129.513533] x17: 20747562202c3065 x16: 3862373935383030 x15: 3038666666662065
 2276 05:54:32.463142  # [  129.520966] x14: 6220646c756f6873 x13: 205d353935313034 x12: ffff80008385c888
 2277 05:54:32.463504  # [  129.528400] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2278 05:54:32.463830  # [  129.535832] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 2279 05:54:32.464502  # [  129.543263] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2280 05:54:32.465892  # [  129.550694] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f4a40
 2281 05:54:32.505752  # [  129.558126] Call trace:
 2282 05:54:32.506220  # [  129.560839]  __list_del_entry_valid_or_report+0x100/0x110
 2283 05:54:32.506563  # [  129.566520]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2284 05:54:32.507018  # [  129.571248]  lkdtm_do_action+0x24/0x48
 2285 05:54:32.507328  # [  129.575275]  direct_entry+0xa8/0x108
 2286 05:54:32.507627  # [  129.579128]  full_proxy_write+0x68/0xc8
 2287 05:54:32.507917  # [  129.583246]  vfs_write+0xd8/0x380
 2288 05:54:32.508204  # [  129.586842]  ksys_write+0x78/0x118
 2289 05:54:32.508487  # [  129.590522]  __arm64_sys_write+0x24/0x38
 2290 05:54:32.508810  # [  129.594725]  invoke_syscall+0x70/0x100
 2291 05:54:32.558860  # [  129.598757]  el0_svc_common.constprop.0+0x48/0xf0
 2292 05:54:32.559342  # [  129.603745]  do_el0_svc+0x24/0x38
 2293 05:54:32.559676  # [  129.607338]  el0_svc+0x3c/0x110
 2294 05:54:32.559984  # [  129.610759]  el0t_64_sync_handler+0x100/0x130
 2295 05:54:32.560285  # [  129.615397]  el0t_64_sync+0x190/0x198
 2296 05:54:32.560577  # [  129.619336] ---[ end trace 0000000000000000 ]---
 2297 05:54:32.560895  # [  129.624362] lkdtm: Overwrite did not happen, but no BUG?!
 2298 05:54:32.561184  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2299 05:54:32.561509  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2300 05:54:32.561820  # timeout set to 45
 2301 05:54:32.562576  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2302 05:54:32.826818  <6>[  130.227172] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2303 05:54:32.827108  <6>[  130.233939] lkdtm: attempting bad read from page below current stack
 2304 05:54:32.827589  <1>[  130.240671] Unable to handle kernel paging request at virtual address ffff800085a0ffff
 2305 05:54:32.827779  <1>[  130.249264] Mem abort info:
 2306 05:54:32.827929  <1>[  130.252614]   ESR = 0x0000000096000007
 2307 05:54:32.828072  <1>[  130.256694]   EC = 0x25: DABT (current EL), IL = 32 bits
 2308 05:54:32.828213  <1>[  130.262307]   SET = 0, FnV = 0
 2309 05:54:32.828372  <1>[  130.265646]   EA = 0, S1PTW = 0
 2310 05:54:32.870261  <1>[  130.269073]   FSC = 0x07: level 3 translation fault
 2311 05:54:32.870618  <1>[  130.274245] Data abort info:
 2312 05:54:32.871085  <1>[  130.277406]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2313 05:54:32.871266  <1>[  130.283183]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2314 05:54:32.871431  <1>[  130.288531]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2315 05:54:32.871595  <1>[  130.294134] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2316 05:54:32.873774  <1>[  130.301131] [ffff800085a0ffff] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000088a15c003, pte=0000000000000000
 2317 05:54:32.913615  <0>[  130.314016] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2318 05:54:32.914158  <4>[  130.320561] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2319 05:54:32.914353  <4>[  130.338163] CPU: 2 UID: 0 PID: 1288 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2320 05:54:32.914519  <4>[  130.346547] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2321 05:54:32.916773  <4>[  130.352389] Hardware name: ARM Juno development board (r0) (DT)
 2322 05:54:32.957052  <4>[  130.358580] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2323 05:54:32.957359  <4>[  130.365821] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2324 05:54:32.957586  <4>[  130.371503] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2325 05:54:32.957809  <4>[  130.377178] sp : ffff800085a13c70
 2326 05:54:32.958272  <4>[  130.380758] x29: ffff800085a13c70 x28: ffff000800e8b7c0 x27: 0000000000000000
 2327 05:54:32.958452  <4>[  130.388186] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa774f000
 2328 05:54:32.960234  <4>[  130.395612] x23: ffff00080278c248 x22: ffff800085a13df0 x21: ffff800083c9fe30
 2329 05:54:33.000318  <4>[  130.403038] x20: ffff00080a14e000 x19: ffff800085a10000 x18: 0000000000000000
 2330 05:54:33.000623  <4>[  130.410464] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa774f000
 2331 05:54:33.000833  <4>[  130.417888] x14: 0000000000000000 x13: 205d393339333332 x12: ffff80008385c888
 2332 05:54:33.001031  <4>[  130.425313] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2333 05:54:33.001242  <4>[  130.432737] x8 : ffff800085a13938 x7 : 0000000000000000 x6 : 0000000000000001
 2334 05:54:33.043782  <4>[  130.440161] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2335 05:54:33.044048  <4>[  130.447585] x2 : 0000000000000000 x1 : ffff000800e8b7c0 x0 : ffff80008245f638
 2336 05:54:33.044221  <4>[  130.455015] Call trace:
 2337 05:54:33.044379  <4>[  130.457725]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2338 05:54:33.044531  <4>[  130.463053]  lkdtm_do_action+0x24/0x48
 2339 05:54:33.044679  <4>[  130.467076]  direct_entry+0xa8/0x108
 2340 05:54:33.044876  <4>[  130.470923]  full_proxy_write+0x68/0xc8
 2341 05:54:33.045130  <4>[  130.475036]  vfs_write+0xd8/0x380
 2342 05:54:33.045431  <4>[  130.478624]  ksys_write+0x78/0x118
 2343 05:54:33.045683  <4>[  130.482298]  __arm64_sys_write+0x24/0x38
 2344 05:54:33.047079  <4>[  130.486494]  invoke_syscall+0x70/0x100
 2345 05:54:33.094554  <4>[  130.490520]  el0_svc_common.constprop.0+0x48/0xf0
 2346 05:54:33.095114  <4>[  130.495502]  do_el0_svc+0x24/0x38
 2347 05:54:33.095518  <4>[  130.499090]  el0_svc+0x3c/0x110
 2348 05:54:33.095914  <4>[  130.502504]  el0t_64_sync_handler+0x100/0x130
 2349 05:54:33.096326  <4>[  130.507135]  el0t_64_sync+0x190/0x198
 2350 05:54:33.096741  <0>[  130.511072] Code: 9117e000 97d370d9 d000bf20 9118e000 (385ff261) 
 2351 05:54:33.097118  <4>[  130.517438] ---[ end trace 0000000000000000 ]---
 2352 05:54:33.097506  # Segmentation fault
 2353 05:54:33.249664  # [  130.227172] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2354 05:54:33.250113  # [  130.233939] lkdtm: attempting bad read from page below current stack
 2355 05:54:33.250415  # [  130.240671] Unable to handle kernel paging request at virtual address ffff800085a0ffff
 2356 05:54:33.250695  # [  130.249264] Mem abort info:
 2357 05:54:33.250958  # [  130.252614]   ESR = 0x0000000096000007
 2358 05:54:33.251221  # [  130.256694]   EC = 0x25: DABT (current EL), IL = 32 bits
 2359 05:54:33.251480  # [  130.262307]   SET = 0, FnV = 0
 2360 05:54:33.251729  # [  130.265646]   EA = 0, S1PTW = 0
 2361 05:54:33.252830  # [  130.269073]   FSC = 0x07: level 3 translation fault
 2362 05:54:33.292690  # [  130.274245] Data abort info:
 2363 05:54:33.293111  # [  130.277406]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2364 05:54:33.293462  # [  130.283183]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2365 05:54:33.293746  # [  130.288531]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2366 05:54:33.294013  # [  130.294134] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2367 05:54:33.294279  # [  130.301131] [ffff800085a0ffff] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000088a15c003, pte=0000000000000000
 2368 05:54:33.335957  # [  130.314016] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2369 05:54:33.336390  # [  130.320561] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2370 05:54:33.336703  # [  130.338163] CPU: 2 UID: 0 PID: 1288 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2371 05:54:33.336983  # [  130.346547] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2372 05:54:33.337287  # [  130.352389] Hardware name: ARM Juno development board (r0) (DT)
 2373 05:54:33.379103  # [  130.358580] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2374 05:54:33.379546  # [  130.365821] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2375 05:54:33.379850  # [  130.371503] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2376 05:54:33.380130  # [  130.377178] sp : ffff800085a13c70
 2377 05:54:33.380435  # [  130.380758] x29: ffff800085a13c70 x28: ffff000800e8b7c0 x27: 0000000000000000
 2378 05:54:33.380723  # [  130.388186] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa774f000
 2379 05:54:33.382272  # [  130.395612] x23: ffff00080278c248 x22: ffff800085a13df0 x21: ffff800083c9fe30
 2380 05:54:33.422297  # [  130.403038] x20: ffff00080a14e000 x19: ffff800085a10000 x18: 0000000000000000
 2381 05:54:33.422771  # [  130.410464] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa774f000
 2382 05:54:33.423085  # [  130.417888] x14: 0000000000000000 x13: 205d393339333332 x12: ffff80008385c888
 2383 05:54:33.423363  # [  130.425313] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2384 05:54:33.423631  # [  130.432737] x8 : ffff800085a13938 x7 : 0000000000000000 x6 : 0000000000000001
 2385 05:54:33.425570  # [  130.440161] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2386 05:54:33.465405  # [  130.447585] x2 : 0000000000000000 x1 : ffff000800e8b7c0 x0 : ffff80008245f638
 2387 05:54:33.465878  # [  130.455015] Call trace:
 2388 05:54:33.466632  # [  130.457725]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2389 05:54:33.466973  # [  130.463053]  lkdtm_do_action+0x24/0x48
 2390 05:54:33.467329  # [  130.467076]  direct_entry+0xa8/0x108
 2391 05:54:33.467673  # [  130.470923]  full_proxy_write+0x68/0xc8
 2392 05:54:33.468009  # [  130.475036]  vfs_write+0xd8/0x380
 2393 05:54:33.468341  # [  130.478624]  ksys_write+0x78/0x118
 2394 05:54:33.468680  # [  130.482298]  __arm64_sys_write+0x24/0x38
 2395 05:54:33.469007  # [  130.486494]  invoke_syscall+0x70/0x100
 2396 05:54:33.518350  # [  130.490520]  el0_svc_common.constprop.0+0x48/0xf0
 2397 05:54:33.518788  # [  130.495502]  do_el0_svc+0x24/0x38
 2398 05:54:33.519185  # [  130.499090]  el0_svc+0x3c/0x110
 2399 05:54:33.519544  # [  130.502504]  el0t_64_sync_handler+0x100/0x130
 2400 05:54:33.519894  # [  130.507135]  el0t_64_sync+0x190/0x198
 2401 05:54:33.520238  # [  130.511072] Code: 9117e000 97d370d9 d000bf20 9118e000 (385ff261) 
 2402 05:54:33.520575  # [  130.517438] ---[ end trace 0000000000000000 ]---
 2403 05:54:33.520911  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2404 05:54:33.521288  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2405 05:54:33.521710  # timeout set to 45
 2406 05:54:33.522380  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2407 05:54:33.753617  <6>[  131.156414] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2408 05:54:33.753908  <6>[  131.163119] lkdtm: attempting bad read from page above current stack
 2409 05:54:33.754168  <1>[  131.169846] Unable to handle kernel paging request at virtual address ffff800085aec000
 2410 05:54:33.754384  <1>[  131.178107] Mem abort info:
 2411 05:54:33.754566  <1>[  131.181247]   ESR = 0x0000000096000007
 2412 05:54:33.754746  <1>[  131.185402]   EC = 0x25: DABT (current EL), IL = 32 bits
 2413 05:54:33.754922  <1>[  131.191012]   SET = 0, FnV = 0
 2414 05:54:33.756768  <1>[  131.194350]   EA = 0, S1PTW = 0
 2415 05:54:33.797344  <1>[  131.197778]   FSC = 0x07: level 3 translation fault
 2416 05:54:33.797886  <1>[  131.202949] Data abort info:
 2417 05:54:33.798550  <1>[  131.206110]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2418 05:54:33.798916  <1>[  131.211886]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2419 05:54:33.799199  <1>[  131.217237]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2420 05:54:33.799470  <1>[  131.222842] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2421 05:54:33.800493  <1>[  131.229844] [ffff800085aec000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000088a15c003, pte=0000000000000000
 2422 05:54:33.840676  <0>[  131.242720] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2423 05:54:33.841399  <4>[  131.249270] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2424 05:54:33.841600  <4>[  131.266875] CPU: 1 UID: 0 PID: 1342 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2425 05:54:33.841768  <4>[  131.275260] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2426 05:54:33.843788  <4>[  131.281106] Hardware name: ARM Juno development board (r0) (DT)
 2427 05:54:33.884114  <4>[  131.287302] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2428 05:54:33.884565  <4>[  131.294542] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2429 05:54:33.884897  <4>[  131.300315] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2430 05:54:33.885179  <4>[  131.306081] sp : ffff800085aeb980
 2431 05:54:33.885847  <4>[  131.309664] x29: ffff800085aeb980 x28: ffff000800e8dcc0 x27: 0000000000000000
 2432 05:54:33.886154  <4>[  131.317097] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9744f000
 2433 05:54:33.927239  <4>[  131.324523] x23: ffff00080278c248 x22: ffff800085aebb00 x21: ffff800083c9fe40
 2434 05:54:33.927513  <4>[  131.331949] x20: ffff0008021da000 x19: ffff800085aec000 x18: 0000000000000000
 2435 05:54:33.927686  <4>[  131.339381] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9744f000
 2436 05:54:33.927842  <4>[  131.346811] x14: 0000000000000000 x13: 205d393131333631 x12: ffff80008385c888
 2437 05:54:33.927992  <4>[  131.354236] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2438 05:54:33.928138  <4>[  131.361661] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 2439 05:54:33.970556  <4>[  131.369089] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2440 05:54:33.970798  <4>[  131.376517] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : ffff80008245f5c0
 2441 05:54:33.970970  <4>[  131.383942] Call trace:
 2442 05:54:33.971128  <4>[  131.386652]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2443 05:54:33.971281  <4>[  131.392068]  lkdtm_do_action+0x24/0x48
 2444 05:54:33.971427  <4>[  131.396090]  direct_entry+0xa8/0x108
 2445 05:54:33.971570  <4>[  131.399938]  full_proxy_write+0x68/0xc8
 2446 05:54:33.971711  <4>[  131.404051]  vfs_write+0xd8/0x380
 2447 05:54:33.971843  <4>[  131.407641]  ksys_write+0x78/0x118
 2448 05:54:33.973678  <4>[  131.411315]  __arm64_sys_write+0x24/0x38
 2449 05:54:34.019032  <4>[  131.415512]  invoke_syscall+0x70/0x100
 2450 05:54:34.019554  <4>[  131.419538]  el0_svc_common.constprop.0+0x48/0xf0
 2451 05:54:34.019898  <4>[  131.424520]  do_el0_svc+0x24/0x38
 2452 05:54:34.020266  <4>[  131.428107]  el0_svc+0x3c/0x110
 2453 05:54:34.020587  <4>[  131.431522]  el0t_64_sync_handler+0x100/0x130
 2454 05:54:34.020889  <4>[  131.436154]  el0t_64_sync+0x190/0x198
 2455 05:54:34.021177  <0>[  131.440091] Code: 97d370f3 91401273 d000bf20 91170000 (39400261) 
 2456 05:54:34.022328  <4>[  131.446458] ---[ end trace 0000000000000000 ]---
 2457 05:54:34.022807  # Segmentation fault
 2458 05:54:34.166164  # [  131.156414] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2459 05:54:34.166622  # [  131.163119] lkdtm: attempting bad read from page above current stack
 2460 05:54:34.166923  # [  131.169846] Unable to handle kernel paging request at virtual address ffff800085aec000
 2461 05:54:34.167202  # [  131.178107] Mem abort info:
 2462 05:54:34.167471  # [  131.181247]   ESR = 0x0000000096000007
 2463 05:54:34.167727  # [  131.185402]   EC = 0x25: DABT (current EL), IL = 32 bits
 2464 05:54:34.167982  # [  131.191012]   SET = 0, FnV = 0
 2465 05:54:34.169309  # [  131.194350]   EA = 0, S1PTW = 0
 2466 05:54:34.209287  # [  131.197778]   FSC = 0x07: level 3 translation fault
 2467 05:54:34.209712  # [  131.202949] Data abort info:
 2468 05:54:34.210022  # [  131.206110]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2469 05:54:34.210392  # [  131.211886]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2470 05:54:34.211160  # [  131.217237]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2471 05:54:34.211477  # [  131.222842] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2472 05:54:34.212587  # [  131.229844] [ffff800085aec000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000088a15c003, pte=0000000000000000
 2473 05:54:34.252437  # [  131.242720] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2474 05:54:34.252862  # [  131.249270] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2475 05:54:34.253284  # [  131.266875] CPU: 1 UID: 0 PID: 1342 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2476 05:54:34.253647  # [  131.275260] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2477 05:54:34.255704  # [  131.281106] Hardware name: ARM Juno development board (r0) (DT)
 2478 05:54:34.295620  # [  131.287302] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2479 05:54:34.296059  # [  131.294542] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2480 05:54:34.296445  # [  131.300315] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2481 05:54:34.296798  # [  131.306081] sp : ffff800085aeb980
 2482 05:54:34.297138  # [  131.309664] x29: ffff800085aeb980 x28: ffff000800e8dcc0 x27: 0000000000000000
 2483 05:54:34.297512  # [  131.317097] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9744f000
 2484 05:54:34.298864  # [  131.324523] x23: ffff00080278c248 x22: ffff800085aebb00 x21: ffff800083c9fe40
 2485 05:54:34.338780  # [  131.331949] x20: ffff0008021da000 x19: ffff800085aec000 x18: 0000000000000000
 2486 05:54:34.339221  # [  131.339381] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9744f000
 2487 05:54:34.339623  # [  131.346811] x14: 0000000000000000 x13: 205d393131333631 x12: ffff80008385c888
 2488 05:54:34.339988  # [  131.354236] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2489 05:54:34.340334  # [  131.361661] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 2490 05:54:34.342033  # [  131.369089] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2491 05:54:34.381964  # [  131.376517] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : ffff80008245f5c0
 2492 05:54:34.382422  # [  131.383942] Call trace:
 2493 05:54:34.382825  # [  131.386652]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2494 05:54:34.383188  # [  131.392068]  lkdtm_do_action+0x24/0x48
 2495 05:54:34.383530  # [  131.396090]  direct_entry+0xa8/0x108
 2496 05:54:34.383869  # [  131.399938]  full_proxy_write+0x68/0xc8
 2497 05:54:34.384200  # [  131.404051]  vfs_write+0xd8/0x380
 2498 05:54:34.384527  # [  131.407641]  ksys_write+0x78/0x118
 2499 05:54:34.384870  # [  131.411315]  __arm64_sys_write+0x24/0x38
 2500 05:54:34.385627  # [  131.415512]  invoke_syscall+0x70/0x100
 2501 05:54:34.425081  # [  131.419538]  el0_svc_common.constprop.0+0x48/0xf0
 2502 05:54:34.425588  # [  131.424520]  do_el0_svc+0x24/0x38
 2503 05:54:34.425938  # [  131.428107]  el0_svc+0x3c/0x110
 2504 05:54:34.426623  # [  131.431522]  el0t_64_sync_handler+0x100/0x130
 2505 05:54:34.426961  # [  131.436154]  el0t_64_sync+0x190/0x198
 2506 05:54:34.427267  # [  131.440091] Code: 97d370f3 91401273 d000bf20 91170000 (39400261) 
 2507 05:54:34.427566  # [  131.446458] ---[ end trace 0000000000000000 ]---
 2508 05:54:34.427851  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2509 05:54:34.428145  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2510 05:54:34.428638  # timeout set to 45
 2511 05:54:34.443845  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2512 05:54:34.733555  <6>[  132.156869] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2513 05:54:34.736763  <6>[  132.163331] lkdtm: Recorded stack canary for pid 1408 at offset 1
 2514 05:54:34.769460  <6>[  132.189915] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2515 05:54:34.772757  <6>[  132.196356] lkdtm: ok: stack canaries differ between pid 1408 and pid 1410 at offset 1.
 2516 05:54:34.891420  # [  132.156869] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2517 05:54:34.891935  # [  132.163331] lkdtm: Recorded stack canary for pid 1408 at offset 1
 2518 05:54:34.892299  # [  132.189915] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2519 05:54:34.892633  # [  132.196356] lkdtm: ok: stack canaries differ between pid 1408 and pid 1410 at offset 1.
 2520 05:54:34.894823  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2521 05:54:34.926541  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2522 05:54:34.974568  # timeout set to 45
 2523 05:54:34.990513  # selftests: lkdtm: UNSET_SMEP.sh
 2524 05:54:35.423851  <6>[  132.848258] lkdtm: Performing direct entry UNSET_SMEP
 2525 05:54:35.426932  <3>[  132.853659] lkdtm: XFAIL: this test is x86_64-only
 2526 05:54:35.524682  # [  132.848258] lkdtm: Performing direct entry UNSET_SMEP
 2527 05:54:35.527922  # [  132.853659] lkdtm: XFAIL: this test is x86_64-only
 2528 05:54:35.543912  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2529 05:54:35.591938  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2530 05:54:35.655873  # timeout set to 45
 2531 05:54:35.656135  # selftests: lkdtm: DOUBLE_FAULT.sh
 2532 05:54:36.041712  <6>[  133.467947] lkdtm: Performing direct entry DOUBLE_FAULT
 2533 05:54:36.044934  <3>[  133.473793] lkdtm: XFAIL: this test is ia32-only
 2534 05:54:36.146755  # [  133.467947] lkdtm: Performing direct entry DOUBLE_FAULT
 2535 05:54:36.149955  # [  133.473793] lkdtm: XFAIL: this test is ia32-only
 2536 05:54:36.181799  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2537 05:54:36.229771  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2538 05:54:36.277728  # timeout set to 45
 2539 05:54:36.293675  # selftests: lkdtm: CORRUPT_PAC.sh
 2540 05:54:36.688351  <6>[  134.108861] lkdtm: Performing direct entry CORRUPT_PAC
 2541 05:54:36.691545  <3>[  134.114388] lkdtm: FAIL: CPU lacks pointer authentication feature
 2542 05:54:36.789200  # [  134.108861] lkdtm: Performing direct entry CORRUPT_PAC
 2543 05:54:36.792490  # [  134.114388] lkdtm: FAIL: CPU lacks pointer authentication feature
 2544 05:54:36.824351  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2545 05:54:36.872193  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2546 05:54:36.920220  # timeout set to 45
 2547 05:54:36.936262  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2548 05:54:37.326669  <6>[  134.746876] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2549 05:54:37.329874  <3>[  134.753837] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2550 05:54:37.427646  # [  134.746876] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2551 05:54:37.430784  # [  134.753837] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2552 05:54:37.462719  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2553 05:54:37.509678  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2554 05:54:37.562535  # timeout set to 45
 2555 05:54:37.565648  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2556 05:54:37.980732  <6>[  135.383607] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2557 05:54:37.981650  <6>[  135.390187] lkdtm: Attempting slab linear overflow ...
 2558 05:54:37.982022  <3>[  135.395668] =============================================================================
 2559 05:54:37.982349  <3>[  135.404132] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2560 05:54:37.982663  <3>[  135.412159] -----------------------------------------------------------------------------
 2561 05:54:37.982962  <3>[  135.412159] 
 2562 05:54:38.024123  <3>[  135.422354] 0xffff00080a6c5c00-0xffff00080a6c5c03 @offset=23552. First byte 0x78 instead of 0xcc
 2563 05:54:38.024616  <3>[  135.431427] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080a6c5c00-0xffff00080a6c5c03=0xcc
 2564 05:54:38.024963  <3>[  135.440328] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=3 pid=1618
 2565 05:54:38.025342  <4>[  135.448286]  __kmalloc_cache_noprof+0x2b4/0x300
 2566 05:54:38.026070  <4>[  135.453098]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2567 05:54:38.026415  <4>[  135.458084]  lkdtm_do_action+0x24/0x48
 2568 05:54:38.026719  <4>[  135.462111]  direct_entry+0xa8/0x108
 2569 05:54:38.027538  <4>[  135.465964]  full_proxy_write+0x68/0xc8
 2570 05:54:38.067613  <4>[  135.470083]  vfs_write+0xd8/0x380
 2571 05:54:38.068075  <4>[  135.473678]  ksys_write+0x78/0x118
 2572 05:54:38.068423  <4>[  135.477358]  __arm64_sys_write+0x24/0x38
 2573 05:54:38.068745  <4>[  135.481561]  invoke_syscall+0x70/0x100
 2574 05:54:38.069050  <4>[  135.485593]  el0_svc_common.constprop.0+0x48/0xf0
 2575 05:54:38.069399  <4>[  135.490581]  do_el0_svc+0x24/0x38
 2576 05:54:38.069696  <4>[  135.494174]  el0_svc+0x3c/0x110
 2577 05:54:38.069983  <4>[  135.497595]  el0t_64_sync_handler+0x100/0x130
 2578 05:54:38.070267  <4>[  135.502233]  el0t_64_sync+0x190/0x198
 2579 05:54:38.071086  <3>[  135.506171] Freed in skb_free_head+0x54/0xc0 age=61 cpu=3 pid=1618
 2580 05:54:38.111018  <4>[  135.512643]  kfree+0x248/0x2e8
 2581 05:54:38.111472  <4>[  135.515978]  skb_free_head+0x54/0xc0
 2582 05:54:38.111824  <4>[  135.519832]  skb_release_data+0x160/0x210
 2583 05:54:38.112142  <4>[  135.524123]  sk_skb_reason_drop+0x64/0x198
 2584 05:54:38.112452  <4>[  135.528496]  dev_kfree_skb_any_reason+0x4c/0x60
 2585 05:54:38.112748  <4>[  135.533307]  smsc911x_hard_start_xmit+0x134/0x288
 2586 05:54:38.113034  <4>[  135.538296]  dev_hard_start_xmit+0xac/0x208
 2587 05:54:38.113368  <4>[  135.542760]  sch_direct_xmit+0xd4/0x1d8
 2588 05:54:38.113661  <4>[  135.546873]  __dev_queue_xmit+0x50c/0xe88
 2589 05:54:38.114395  <4>[  135.551162]  ip_finish_output2+0x3ac/0x620
 2590 05:54:38.154415  <4>[  135.555539]  __ip_finish_output+0xac/0x1b0
 2591 05:54:38.154874  <4>[  135.559914]  ip_finish_output+0x3c/0x120
 2592 05:54:38.155220  <4>[  135.564116]  ip_output+0x70/0x110
 2593 05:54:38.155535  <4>[  135.567707]  __ip_queue_xmit+0x170/0x488
 2594 05:54:38.155840  <4>[  135.571908]  ip_queue_xmit+0x1c/0x30
 2595 05:54:38.156136  <4>[  135.575761]  __tcp_transmit_skb+0x56c/0xdc0
 2596 05:54:38.156452  <3>[  135.580226] Slab 0xfffffdffe029b000 objects=10 used=5 fp=0xffff00080a6c4000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2597 05:54:38.197535  <3>[  135.593918] Object 0xffff00080a6c5800 @offset=22528 fp=0xffff00080a6c4000
 2598 05:54:38.198002  <3>[  135.593918] 
 2599 05:54:38.198431  <3>[  135.602730] Redzone  ffff00080a6c5400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 05:54:38.198843  <3>[  135.612496] Redzone  ffff00080a6c5410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 05:54:38.199642  <3>[  135.622262] Redzone  ffff00080a6c5420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 05:54:38.200880  <3>[  135.632028] Redzone  ffff00080a6c5430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 05:54:38.240808  <3>[  135.641793] Redzone  ffff00080a6c5440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 05:54:38.241335  <3>[  135.651558] Redzone  ffff00080a6c5450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 05:54:38.241779  <3>[  135.661323] Redzone  ffff00080a6c5460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 05:54:38.242183  <3>[  135.671090] Redzone  ffff00080a6c5470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 05:54:38.283979  <3>[  135.680857] Redzone  ffff00080a6c5480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 05:54:38.284837  <3>[  135.690623] Redzone  ffff00080a6c5490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 05:54:38.285249  <3>[  135.700388] Redzone  ffff00080a6c54a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 05:54:38.285674  <3>[  135.710153] Redzone  ffff00080a6c54b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 05:54:38.287327  <3>[  135.719918] Redzone  ffff00080a6c54c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 05:54:38.327286  <3>[  135.729684] Redzone  ffff00080a6c54d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 05:54:38.327751  <3>[  135.739449] Redzone  ffff00080a6c54e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 05:54:38.328183  <3>[  135.749214] Redzone  ffff00080a6c54f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 05:54:38.328593  <3>[  135.758979] Redzone  ffff00080a6c5500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 05:54:38.370512  <3>[  135.768744] Redzone  ffff00080a6c5510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 05:54:38.370998  <3>[  135.778509] Redzone  ffff00080a6c5520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 05:54:38.371466  <3>[  135.788274] Redzone  ffff00080a6c5530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 05:54:38.371893  <3>[  135.798039] Redzone  ffff00080a6c5540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 05:54:38.413762  <3>[  135.807804] Redzone  ffff00080a6c5550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 05:54:38.414227  <3>[  135.817569] Redzone  ffff00080a6c5560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 05:54:38.414661  <3>[  135.827334] Redzone  ffff00080a6c5570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 05:54:38.415066  <3>[  135.837099] Redzone  ffff00080a6c5580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 05:54:38.417032  <3>[  135.846864] Redzone  ffff00080a6c5590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 05:54:38.457327  <3>[  135.856629] Redzone  ffff00080a6c55a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 05:54:38.457793  <3>[  135.866394] Redzone  ffff00080a6c55b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 05:54:38.458225  <3>[  135.876159] Redzone  ffff00080a6c55c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 05:54:38.458634  <3>[  135.885923] Redzone  ffff00080a6c55d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 05:54:38.500222  <3>[  135.895688] Redzone  ffff00080a6c55e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 05:54:38.501111  <3>[  135.905453] Redzone  ffff00080a6c55f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 05:54:38.501541  <3>[  135.915218] Redzone  ffff00080a6c5600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 05:54:38.501963  <3>[  135.924983] Redzone  ffff00080a6c5610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 05:54:38.503573  <3>[  135.934748] Redzone  ffff00080a6c5620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 05:54:38.543515  <3>[  135.944513] Redzone  ffff00080a6c5630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 05:54:38.543979  <3>[  135.954278] Redzone  ffff00080a6c5640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 05:54:38.544406  <3>[  135.964043] Redzone  ffff00080a6c5650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 05:54:38.544825  <3>[  135.973808] Redzone  ffff00080a6c5660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 05:54:38.586760  <3>[  135.983573] Redzone  ffff00080a6c5670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 05:54:38.587236  <3>[  135.993338] Redzone  ffff00080a6c5680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 05:54:38.587673  <3>[  136.003103] Redzone  ffff00080a6c5690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 05:54:38.588084  <3>[  136.012868] Redzone  ffff00080a6c56a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 05:54:38.590002  <3>[  136.022633] Redzone  ffff00080a6c56b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 05:54:38.630323  <3>[  136.032398] Redzone  ffff00080a6c56c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 05:54:38.630784  <3>[  136.042163] Redzone  ffff00080a6c56d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 05:54:38.631213  <3>[  136.051927] Redzone  ffff00080a6c56e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 05:54:38.631620  <3>[  136.061692] Redzone  ffff00080a6c56f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 05:54:38.673319  <3>[  136.071457] Redzone  ffff00080a6c5700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 05:54:38.673799  <3>[  136.081222] Redzone  ffff00080a6c5710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 05:54:38.674232  <3>[  136.090987] Redzone  ffff00080a6c5720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 05:54:38.674640  <3>[  136.100751] Redzone  ffff00080a6c5730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 05:54:38.716514  <3>[  136.110516] Redzone  ffff00080a6c5740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 05:54:38.716979  <3>[  136.120280] Redzone  ffff00080a6c5750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 05:54:38.717442  <3>[  136.130045] Redzone  ffff00080a6c5760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 05:54:38.717854  <3>[  136.139810] Redzone  ffff00080a6c5770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 05:54:38.719794  <3>[  136.149575] Redzone  ffff00080a6c5780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 05:54:38.759795  <3>[  136.159340] Redzone  ffff00080a6c5790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 05:54:38.760252  <3>[  136.169105] Redzone  ffff00080a6c57a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 05:54:38.760595  <3>[  136.178870] Redzone  ffff00080a6c57b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 05:54:38.760912  <3>[  136.188635] Redzone  ffff00080a6c57c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 05:54:38.803092  <3>[  136.198400] Redzone  ffff00080a6c57d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 05:54:38.803569  <3>[  136.208164] Redzone  ffff00080a6c57e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 05:54:38.803910  <3>[  136.217929] Redzone  ffff00080a6c57f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 05:54:38.804230  <3>[  136.227695] Object   ffff00080a6c5800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 05:54:38.806325  <3>[  136.237460] Object   ffff00080a6c5810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 05:54:38.846279  <3>[  136.247226] Object   ffff00080a6c5820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 05:54:38.846734  <3>[  136.256991] Object   ffff00080a6c5830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 05:54:38.847079  <3>[  136.266756] Object   ffff00080a6c5840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 05:54:38.847397  <3>[  136.276521] Object   ffff00080a6c5850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 05:54:38.889521  <3>[  136.286286] Object   ffff00080a6c5860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 05:54:38.889985  <3>[  136.296051] Object   ffff00080a6c5870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 05:54:38.890327  <3>[  136.305816] Object   ffff00080a6c5880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 05:54:38.890645  <3>[  136.315581] Object   ffff00080a6c5890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 05:54:38.892820  <3>[  136.325345] Object   ffff00080a6c58a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 05:54:38.932764  <3>[  136.335111] Object   ffff00080a6c58b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 05:54:38.933254  <3>[  136.344876] Object   ffff00080a6c58c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 05:54:38.933608  <3>[  136.354641] Object   ffff00080a6c58d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 05:54:38.933926  <3>[  136.364406] Object   ffff00080a6c58e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 05:54:38.975963  <3>[  136.374171] Object   ffff00080a6c58f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 05:54:38.976416  <3>[  136.383936] Object   ffff00080a6c5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 05:54:38.976758  <3>[  136.393701] Object   ffff00080a6c5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 05:54:38.977079  <3>[  136.403466] Object   ffff00080a6c5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 05:54:39.019291  <3>[  136.413230] Object   ffff00080a6c5930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 05:54:39.019747  <3>[  136.422995] Object   ffff00080a6c5940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 05:54:39.020089  <3>[  136.432761] Object   ffff00080a6c5950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 05:54:39.020404  <3>[  136.442526] Object   ffff00080a6c5960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 05:54:39.022583  <3>[  136.452291] Object   ffff00080a6c5970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 05:54:39.062552  <3>[  136.462056] Object   ffff00080a6c5980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 05:54:39.063023  <3>[  136.471821] Object   ffff00080a6c5990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 05:54:39.063366  <3>[  136.481586] Object   ffff00080a6c59a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 05:54:39.063681  <3>[  136.491351] Object   ffff00080a6c59b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 05:54:39.105766  <3>[  136.501116] Object   ffff00080a6c59c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 05:54:39.106226  <3>[  136.510881] Object   ffff00080a6c59d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 05:54:39.106567  <3>[  136.520646] Object   ffff00080a6c59e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 05:54:39.106887  <3>[  136.530411] Object   ffff00080a6c59f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 05:54:39.109039  <3>[  136.540176] Object   ffff00080a6c5a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 05:54:39.149038  <3>[  136.549941] Object   ffff00080a6c5a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 05:54:39.149530  <3>[  136.559707] Object   ffff00080a6c5a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 05:54:39.149877  <3>[  136.569472] Object   ffff00080a6c5a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 05:54:39.150193  <3>[  136.579237] Object   ffff00080a6c5a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 05:54:39.192259  <3>[  136.589002] Object   ffff00080a6c5a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 05:54:39.192716  <3>[  136.598767] Object   ffff00080a6c5a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 05:54:39.193059  <3>[  136.608531] Object   ffff00080a6c5a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 05:54:39.193428  <3>[  136.618296] Object   ffff00080a6c5a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 05:54:39.195559  <3>[  136.628061] Object   ffff00080a6c5a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 05:54:39.235537  <3>[  136.637826] Object   ffff00080a6c5aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 05:54:39.235994  <3>[  136.647591] Object   ffff00080a6c5ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 05:54:39.236333  <3>[  136.657356] Object   ffff00080a6c5ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 05:54:39.236654  <3>[  136.667122] Object   ffff00080a6c5ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 05:54:39.278784  <3>[  136.676887] Object   ffff00080a6c5ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 05:54:39.279249  <3>[  136.686652] Object   ffff00080a6c5af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 05:54:39.279596  <3>[  136.696417] Object   ffff00080a6c5b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 05:54:39.279912  <3>[  136.706182] Object   ffff00080a6c5b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 05:54:39.322016  <3>[  136.715947] Object   ffff00080a6c5b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 05:54:39.322471  <3>[  136.725712] Object   ffff00080a6c5b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 05:54:39.322816  <3>[  136.735477] Object   ffff00080a6c5b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 05:54:39.323132  <3>[  136.745242] Object   ffff00080a6c5b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 05:54:39.325354  <3>[  136.755007] Object   ffff00080a6c5b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 05:54:39.365306  <3>[  136.764772] Object   ffff00080a6c5b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 05:54:39.365760  <3>[  136.774537] Object   ffff00080a6c5b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 05:54:39.366107  <3>[  136.784301] Object   ffff00080a6c5b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 05:54:39.366421  <3>[  136.794067] Object   ffff00080a6c5ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 05:54:39.408539  <3>[  136.803832] Object   ffff00080a6c5bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 05:54:39.409027  <3>[  136.813597] Object   ffff00080a6c5bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 05:54:39.409429  <3>[  136.823362] Object   ffff00080a6c5bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 05:54:39.409795  <3>[  136.833127] Object   ffff00080a6c5be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 05:54:39.411830  <3>[  136.842892] Object   ffff00080a6c5bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2727 05:54:39.451796  <3>[  136.852657] Redzone  ffff00080a6c5c00: cc cc cc cc cc cc cc cc                          ........
 2728 05:54:39.452256  <3>[  136.861726] Padding  ffff00080a6c5c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 05:54:39.452599  <3>[  136.871492] Padding  ffff00080a6c5c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 05:54:39.452912  <3>[  136.881257] Padding  ffff00080a6c5c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 05:54:39.495017  <3>[  136.891022] Padding  ffff00080a6c5c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 05:54:39.495480  <3>[  136.900787] Padding  ffff00080a6c5c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 05:54:39.495821  <3>[  136.910552] Padding  ffff00080a6c5ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 05:54:39.496136  <3>[  136.920317] Padding  ffff00080a6c5cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 05:54:39.498308  <3>[  136.930082] Padding  ffff00080a6c5cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 05:54:39.538244  <3>[  136.939847] Padding  ffff00080a6c5cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 05:54:39.538698  <3>[  136.949612] Padding  ffff00080a6c5ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 05:54:39.539037  <3>[  136.959377] Padding  ffff00080a6c5cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 05:54:39.539350  <3>[  136.969142] Padding  ffff00080a6c5d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 05:54:39.581528  <3>[  136.978906] Padding  ffff00080a6c5d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 05:54:39.581985  <3>[  136.988672] Padding  ffff00080a6c5d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 05:54:39.582329  <3>[  136.998437] Padding  ffff00080a6c5d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 05:54:39.582644  <3>[  137.008202] Padding  ffff00080a6c5d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 05:54:39.584826  <3>[  137.017967] Padding  ffff00080a6c5d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 05:54:39.625052  <3>[  137.027732] Padding  ffff00080a6c5d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 05:54:39.625539  <3>[  137.037497] Padding  ffff00080a6c5d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 05:54:39.625887  <3>[  137.047262] Padding  ffff00080a6c5d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 05:54:39.626211  <3>[  137.057027] Padding  ffff00080a6c5d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 05:54:39.667991  <3>[  137.066792] Padding  ffff00080a6c5da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 05:54:39.668453  <3>[  137.076557] Padding  ffff00080a6c5db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 05:54:39.668801  <3>[  137.086322] Padding  ffff00080a6c5dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 05:54:39.669121  <3>[  137.096087] Padding  ffff00080a6c5dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 05:54:39.711249  <3>[  137.105852] Padding  ffff00080a6c5de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 05:54:39.711717  <3>[  137.115617] Padding  ffff00080a6c5df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 05:54:39.712063  <3>[  137.125382] Padding  ffff00080a6c5e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 05:54:39.712382  <3>[  137.135147] Padding  ffff00080a6c5e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 05:54:39.714537  <3>[  137.144912] Padding  ffff00080a6c5e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 05:54:39.754507  <3>[  137.154677] Padding  ffff00080a6c5e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 05:54:39.754967  <3>[  137.164442] Padding  ffff00080a6c5e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 05:54:39.755314  <3>[  137.174207] Padding  ffff00080a6c5e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 05:54:39.755635  <3>[  137.183972] Padding  ffff00080a6c5e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 05:54:39.797716  <3>[  137.193737] Padding  ffff00080a6c5e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 05:54:39.798205  <3>[  137.203502] Padding  ffff00080a6c5e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 05:54:39.798615  <3>[  137.213267] Padding  ffff00080a6c5e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 05:54:39.798951  <3>[  137.223032] Padding  ffff00080a6c5ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 05:54:39.801012  <3>[  137.232797] Padding  ffff00080a6c5eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 05:54:39.840965  <3>[  137.242562] Padding  ffff00080a6c5ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 05:54:39.841589  <3>[  137.252327] Padding  ffff00080a6c5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 05:54:39.841954  <3>[  137.262092] Padding  ffff00080a6c5ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 05:54:39.842279  <3>[  137.271857] Padding  ffff00080a6c5ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 05:54:39.884292  <3>[  137.281622] Padding  ffff00080a6c5f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 05:54:39.884768  <3>[  137.291387] Padding  ffff00080a6c5f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 05:54:39.885127  <3>[  137.301152] Padding  ffff00080a6c5f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 05:54:39.885533  <3>[  137.310917] Padding  ffff00080a6c5f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 05:54:39.887594  <3>[  137.320682] Padding  ffff00080a6c5f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 05:54:39.927473  <3>[  137.330447] Padding  ffff00080a6c5f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 05:54:39.927938  <3>[  137.340212] Padding  ffff00080a6c5f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 05:54:39.928295  <3>[  137.349977] Padding  ffff00080a6c5f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 05:54:39.928616  <3>[  137.359742] Padding  ffff00080a6c5f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 05:54:39.970724  <3>[  137.369507] Padding  ffff00080a6c5f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 05:54:39.971187  <3>[  137.379272] Padding  ffff00080a6c5fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 05:54:39.971539  <3>[  137.389037] Padding  ffff00080a6c5fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 05:54:39.971860  <3>[  137.398802] Padding  ffff00080a6c5fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 05:54:40.013932  <3>[  137.408568] Padding  ffff00080a6c5fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 05:54:40.014398  <3>[  137.418333] Padding  ffff00080a6c5fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 05:54:40.014745  <3>[  137.428098] Padding  ffff00080a6c5ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2787 05:54:40.015065  <4>[  137.437519] CPU: 3 UID: 0 PID: 1618 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2788 05:54:40.015367  <4>[  137.445902] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2789 05:54:40.017291  <4>[  137.451749] Hardware name: ARM Juno development board (r0) (DT)
 2790 05:54:40.057472  <4>[  137.457944] Call trace:
 2791 05:54:40.057931  <4>[  137.460656]  dump_backtrace+0xa0/0x128
 2792 05:54:40.058269  <4>[  137.464687]  show_stack+0x20/0x38
 2793 05:54:40.058585  <4>[  137.468277]  dump_stack_lvl+0x90/0xd0
 2794 05:54:40.058883  <4>[  137.472218]  dump_stack+0x18/0x28
 2795 05:54:40.059170  <4>[  137.475809]  print_trailer+0x15c/0x228
 2796 05:54:40.059458  <4>[  137.479839]  check_object+0xec/0x4a8
 2797 05:54:40.059742  <4>[  137.483695]  free_to_partial_list+0x310/0x648
 2798 05:54:40.060026  <4>[  137.488334]  __slab_free+0x1c4/0x340
 2799 05:54:40.060327  <4>[  137.492189]  kfree+0x248/0x2e8
 2800 05:54:40.061091  <4>[  137.495522]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2801 05:54:40.100863  <4>[  137.500510]  lkdtm_do_action+0x24/0x48
 2802 05:54:40.101348  <4>[  137.504536]  direct_entry+0xa8/0x108
 2803 05:54:40.101693  <4>[  137.508389]  full_proxy_write+0x68/0xc8
 2804 05:54:40.102410  <4>[  137.512507]  vfs_write+0xd8/0x380
 2805 05:54:40.102759  <4>[  137.516101]  ksys_write+0x78/0x118
 2806 05:54:40.103066  <4>[  137.519782]  __arm64_sys_write+0x24/0x38
 2807 05:54:40.103363  <4>[  137.523985]  invoke_syscall+0x70/0x100
 2808 05:54:40.103653  <4>[  137.528016]  el0_svc_common.constprop.0+0x48/0xf0
 2809 05:54:40.103949  <4>[  137.533004]  do_el0_svc+0x24/0x38
 2810 05:54:40.104344  <4>[  137.536598]  el0_svc+0x3c/0x110
 2811 05:54:40.104810  <4>[  137.540017]  el0t_64_sync_handler+0x100/0x130
 2812 05:54:40.122185  <4>[  137.544655]  el0t_64_sync+0x190/0x198
 2813 05:54:40.125382  <3>[  137.548595] FIX kmalloc-1k: Object at 0xffff00080a6c5800 not freed
 2814 05:54:40.277355  # [  135.383607] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2815 05:54:40.277856  # [  135.390187] lkdtm: Attempting slab linear overflow ...
 2816 05:54:40.278197  # [  135.395668] =============================================================================
 2817 05:54:40.278511  # [  135.404132] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2818 05:54:40.278812  # [  135.412159] -----------------------------------------------------------------------------
 2819 05:54:40.279103  # 
 2820 05:54:40.320553  # [  135.422354] 0xffff00080a6c5c00-0xffff00080a6c5c03 @offset=23552. First byte 0x78 instead of 0xcc
 2821 05:54:40.321027  # [  135.431427] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080a6c5c00-0xffff00080a6c5c03=0xcc
 2822 05:54:40.321428  # [  135.440328] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=3 pid=1618
 2823 05:54:40.321748  # [  135.448286]  __kmalloc_cache_noprof+0x2b4/0x300
 2824 05:54:40.322055  # [  135.453098]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2825 05:54:40.322347  # [  135.458084]  lkdtm_do_action+0x24/0x48
 2826 05:54:40.322633  # [  135.462111]  direct_entry+0xa8/0x108
 2827 05:54:40.323707  # [  135.465964]  full_proxy_write+0x68/0xc8
 2828 05:54:40.324110  # [  135.470083]  vfs_write+0xd8/0x380
 2829 05:54:40.363716  # [  135.473678]  ksys_write+0x78/0x118
 2830 05:54:40.364171  # [  135.477358]  __arm64_sys_write+0x24/0x38
 2831 05:54:40.364594  # [  135.481561]  invoke_syscall+0x70/0x100
 2832 05:54:40.364988  # [  135.485593]  el0_svc_common.constprop.0+0x48/0xf0
 2833 05:54:40.365410  # [  135.490581]  do_el0_svc+0x24/0x38
 2834 05:54:40.365790  # [  135.494174]  el0_svc+0x3c/0x110
 2835 05:54:40.366153  # [  135.497595]  el0t_64_sync_handler+0x100/0x130
 2836 05:54:40.366513  # [  135.502233]  el0t_64_sync+0x190/0x198
 2837 05:54:40.366902  # [  135.506171] Freed in skb_free_head+0x54/0xc0 age=61 cpu=3 pid=1618
 2838 05:54:40.367643  # [  135.512643]  kfree+0x248/0x2e8
 2839 05:54:40.406879  # [  135.515978]  skb_free_head+0x54/0xc0
 2840 05:54:40.407354  # [  135.519832]  skb_release_data+0x160/0x210
 2841 05:54:40.407782  # [  135.524123]  sk_skb_reason_drop+0x64/0x198
 2842 05:54:40.408568  # [  135.528496]  dev_kfree_skb_any_reason+0x4c/0x60
 2843 05:54:40.408930  # [  135.533307]  smsc911x_hard_start_xmit+0x134/0x288
 2844 05:54:40.409353  # [  135.538296]  dev_hard_start_xmit+0xac/0x208
 2845 05:54:40.409734  # [  135.542760]  sch_direct_xmit+0xd4/0x1d8
 2846 05:54:40.410120  # [  135.546873]  __dev_queue_xmit+0x50c/0xe88
 2847 05:54:40.410483  # [  135.551162]  ip_finish_output2+0x3ac/0x620
 2848 05:54:40.410949  # [  135.555539]  __ip_finish_output+0xac/0x1b0
 2849 05:54:40.449991  # [  135.559914]  ip_finish_output+0x3c/0x120
 2850 05:54:40.450454  # [  135.564116]  ip_output+0x70/0x110
 2851 05:54:40.451019  # [  135.567707]  __ip_queue_xmit+0x170/0x488
 2852 05:54:40.452031  # [  135.571908]  ip_queue_xmit+0x1c/0x30
 2853 05:54:40.452570  # [  135.575761]  __tcp_transmit_skb+0x56c/0xdc0
 2854 05:54:40.453034  # [  135.580226] Slab 0xfffffdffe029b000 objects=10 used=5 fp=0xffff00080a6c4000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2855 05:54:40.453540  # [  135.593918] Object 0xffff00080a6c5800 @offset=22528 fp=0xffff00080a6c4000
 2856 05:54:40.453985  # 
 2857 05:54:40.493160  # [  135.602730] Redzone  ffff00080a6c5400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 05:54:40.493781  # [  135.612496] Redzone  ffff00080a6c5410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 05:54:40.494166  # [  135.622262] Redzone  ffff00080a6c5420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 05:54:40.494549  # [  135.632028] Redzone  ffff00080a6c5430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 05:54:40.536259  # [  135.641793] Redzone  ffff00080a6c5440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 05:54:40.536797  # [  135.651558] Redzone  ffff00080a6c5450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 05:54:40.537547  # [  135.661323] Redzone  ffff00080a6c5460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 05:54:40.537939  # [  135.671090] Redzone  ffff00080a6c5470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 05:54:40.538259  # [  135.680857] Redzone  ffff00080a6c5480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 05:54:40.579552  # [  135.690623] Redzone  ffff00080a6c5490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 05:54:40.580268  # [  135.700388] Redzone  ffff00080a6c54a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 05:54:40.580941  # [  135.710153] Redzone  ffff00080a6c54b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 05:54:40.581611  # [  135.719918] Redzone  ffff00080a6c54c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 05:54:40.622741  # [  135.729684] Redzone  ffff00080a6c54d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 05:54:40.623621  # [  135.739449] Redzone  ffff00080a6c54e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 05:54:40.624173  # [  135.749214] Redzone  ffff00080a6c54f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 05:54:40.624792  # [  135.758979] Redzone  ffff00080a6c5500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 05:54:40.625786  # [  135.768744] Redzone  ffff00080a6c5510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 05:54:40.665923  # [  135.778509] Redzone  ffff00080a6c5520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 05:54:40.666727  # [  135.788274] Redzone  ffff00080a6c5530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 05:54:40.667162  # [  135.798039] Redzone  ffff00080a6c5540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 05:54:40.667494  # [  135.807804] Redzone  ffff00080a6c5550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 05:54:40.708759  # [  135.817569] Redzone  ffff00080a6c5560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 05:54:40.709080  # [  135.827334] Redzone  ffff00080a6c5570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 05:54:40.709329  # [  135.837099] Redzone  ffff00080a6c5580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 05:54:40.709559  # [  135.846864] Redzone  ffff00080a6c5590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 05:54:40.711913  # [  135.856629] Redzone  ffff00080a6c55a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 05:54:40.751912  # [  135.866394] Redzone  ffff00080a6c55b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 05:54:40.752175  # [  135.876159] Redzone  ffff00080a6c55c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 05:54:40.752357  # [  135.885923] Redzone  ffff00080a6c55d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 05:54:40.752519  # [  135.895688] Redzone  ffff00080a6c55e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 05:54:40.795094  # [  135.905453] Redzone  ffff00080a6c55f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 05:54:40.795353  # [  135.915218] Redzone  ffff00080a6c5600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 05:54:40.795525  # [  135.924983] Redzone  ffff00080a6c5610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 05:54:40.795684  # [  135.934748] Redzone  ffff00080a6c5620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 05:54:40.798220  # [  135.944513] Redzone  ffff00080a6c5630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 05:54:40.838192  # [  135.954278] Redzone  ffff00080a6c5640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 05:54:40.838441  # [  135.964043] Redzone  ffff00080a6c5650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 05:54:40.838607  # [  135.973808] Redzone  ffff00080a6c5660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 05:54:40.838758  # [  135.983573] Redzone  ffff00080a6c5670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 05:54:40.881298  # [  135.993338] Redzone  ffff00080a6c5680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 05:54:40.881564  # [  136.003103] Redzone  ffff00080a6c5690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 05:54:40.881786  # [  136.012868] Redzone  ffff00080a6c56a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 05:54:40.881986  # [  136.022633] Redzone  ffff00080a6c56b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 05:54:40.884473  # [  136.032398] Redzone  ffff00080a6c56c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 05:54:40.924489  # [  136.042163] Redzone  ffff00080a6c56d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 05:54:40.924741  # [  136.051927] Redzone  ffff00080a6c56e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 05:54:40.924961  # [  136.061692] Redzone  ffff00080a6c56f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 05:54:40.925160  # [  136.071457] Redzone  ffff00080a6c5700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 05:54:40.967840  # [  136.081222] Redzone  ffff00080a6c5710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 05:54:40.968284  # [  136.090987] Redzone  ffff00080a6c5720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 05:54:40.968672  # [  136.100751] Redzone  ffff00080a6c5730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 05:54:40.969033  # [  136.110516] Redzone  ffff00080a6c5740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 05:54:40.971141  # [  136.120280] Redzone  ffff00080a6c5750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 05:54:41.011005  # [  136.130045] Redzone  ffff00080a6c5760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 05:54:41.011446  # [  136.139810] Redzone  ffff00080a6c5770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 05:54:41.011835  # [  136.149575] Redzone  ffff00080a6c5780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 05:54:41.012190  # [  136.159340] Redzone  ffff00080a6c5790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 05:54:41.054208  # [  136.169105] Redzone  ffff00080a6c57a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 05:54:41.054627  # [  136.178870] Redzone  ffff00080a6c57b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 05:54:41.055015  # [  136.188635] Redzone  ffff00080a6c57c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 05:54:41.055376  # [  136.198400] Redzone  ffff00080a6c57d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 05:54:41.057519  # [  136.208164] Redzone  ffff00080a6c57e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 05:54:41.097423  # [  136.217929] Redzone  ffff00080a6c57f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 05:54:41.097919  # [  136.227695] Object   ffff00080a6c5800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 05:54:41.098350  # [  136.237460] Object   ffff00080a6c5810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 05:54:41.098753  # [  136.247226] Object   ffff00080a6c5820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 05:54:41.140607  # [  136.256991] Object   ffff00080a6c5830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 05:54:41.141095  # [  136.266756] Object   ffff00080a6c5840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 05:54:41.141569  # [  136.276521] Object   ffff00080a6c5850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 05:54:41.141979  # [  136.286286] Object   ffff00080a6c5860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 05:54:41.183837  # [  136.296051] Object   ffff00080a6c5870: 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[  138.581466] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2929 05:54:41.184876  b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkk<6>[  138.589976] lkdtm: Attempting vmalloc linear overflow ...
 2930 05:54:41.185353  kkkkkkkk
 2931 05:54:41.185809  # [  136.305816] Objec<1>[  138.598326] Unable to handle kernel paging request at virtual address ffff800084bb6000
 2932 05:54:41.186212  t   ffff00080a6c5880: 6b 6b 6b 6b 6b 6b 6b 6b 6b<1>[  138.611350] Mem abort info:
 2933 05:54:41.186651   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<1>[  138.616574]   ESR = 0x0000000096000047
 2934 05:54:41.187113  kkkkkkk
 2935 05:54:41.227087  # [  136.315581] Object<1>[  138.623340]   EC = 0x25: DABT (current EL), IL = 32 bits
 2936 05:54:41.227656     ffff00080a6c5890: 6b 6b 6b 6b<1>[  138.631697]   SET = 0, FnV = 0
 2937 05:54:41.228185   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  138.637787]   EA = 0, S1PTW = 0
 2938 05:54:41.228685  b 6b  kkkkkkkkkkkkkkkk
 2939 05:54:41.229157  # [  136<1>[  138.643979]   FSC = 0x07: level 3 translation fault
 2940 05:54:41.229599  .325345] Object   ffff00080a6c58<1>[  138.651901] Data abort info:
 2941 05:54:41.230518  a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  138.657829]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 2942 05:54:41.270288  b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkk<1>[  138.666359]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2943 05:54:41.270964  kkkkk
 2944 05:54:41.271522  # [  136.<13>3[5 1 111] 3O8.674464]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2945 05:54:41.272040   ffff00080a6c58b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 05:54:41.272391  # [  136.344876] Object   ffff00080a6c58c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 05:54:41.272864  # [  136.354641] Object   ffff00080a6c58d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 05:54:41.313067  # [  136.364406] Object   ffff00080a6c58e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 05:54:41.313450  # [  136.374171] Object   ffff00080a6c58f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 05:54:41.313989  # [  136.383936] Object   ffff00080a6c5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 05:54:41.314234  # [  136.393701] Object   ffff00080a6c5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 05:54:41.316141  # [  136.403466] Object   ffff00080a6c5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 05:54:41.356353  # [  136.413230] Object   ffff00080a6c5930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 05:54:41.356616  # [  136.422995] Object   ffff00080a6c5940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 05:54:41.356799  # [  136.432761] Object   ffff00080a6c5950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 05:54:41.356973  # [  136.442526] Object   ffff00080a6c5960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 05:54:41.399620  # [  136.452291] Object   ffff00080a6c5970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 05:54:41.400480  # [  136.462056] Object   ffff00080a6c5980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 05:54:41.400842  # [  136.471821] Object   ffff00080a6c5990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 05:54:41.401171  # [  136.481586] Object   ffff00080a6c59a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 05:54:41.402972  # [  136.491351] Object   ffff00080a6c59b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 05:54:41.442846  # [  136.501116] Object   ffff00080a6c59c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 05:54:41.443304  # [  136.510881] Object   ffff00080a6c59d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 05:54:41.443643  # [  136.520646] Object   ffff00080a6c59e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 05:54:41.443953  # [  136.530411] Object   ffff00080a6c59f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 05:54:41.485941  # [  136.540176] Object   ffff00080a6c5a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 05:54:41.486369  # [  136.549941] Object   ffff00080a6c5a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 05:54:41.486673  # [  136.559707] Object   ffff00080a6c5a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 05:54:41.486951  # [  136.569472] Object   ffff00080a6c5a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 05:54:41.489181  # [  136.579237] Object   ffff00080a6c5a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 05:54:41.529104  # [  136.589002] Object   ffff00080a6c5a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 05:54:41.529564  # [  136.598767] Object   ffff00080a6c5a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 05:54:41.529905  # [  136.608531] Object   ffff00080a6c5a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 05:54:41.530189  # [  136.618296] Object   ffff00080a6c5a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 05:54:41.572366  # [  136.628061] Object   ffff00080a6c5a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 05:54:41.572833  # [  136.637826] Object   ffff00080a6c5aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 05:54:41.573298  # [  136.647591] Object   ffff00080a6c5ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 05:54:41.573706  # [  136.657356] Object   ffff00080a6c5ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 05:54:41.575627  # [  136.667122] Object   ffff00080a6c5ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 05:54:41.615532  # [  136.676887] Object   ffff00080a6c5ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 05:54:41.615999  # [  136.686652] Object   ffff00080a6c5af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 05:54:41.616429  # [  136.696417] Object   ffff00080a6c5b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 05:54:41.616832  # [  136.706182] Object   ffff00080a6c5b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 05:54:41.658713  # [  136.715947] Object   ffff00080a6c5b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 05:54:41.659176  # [  136.725712] Object   ffff00080a6c5b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 05:54:41.659607  # [  136.735477] Object   ffff00080a6c5b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 05:54:41.660005  # [  136.745242] Object   ffff00080a6c5b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 05:54:41.661992  # [  136.755007] Object   ffff00080a6c5b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 05:54:41.702179  # [  136.764772] Object   ffff00080a6c5b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 05:54:41.702625  # [  136.774537] Object   ffff00080a6c5b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 05:54:41.702973  # [  136.784301] Object   ffff00080a6c5b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 05:54:41.703351  # [  136.794067] Object   ffff00080a6c5ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 05:54:41.745025  # [  136.803832] Object   ffff00080a6c5bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 05:54:41.745518  # [  136.813597] Object   ffff00080a6c5bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 05:54:41.745866  # [  136.823362] Object   ffff00080a6c5bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 05:54:41.746178  # [  136.833127] Object   ffff00080a6c5be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 05:54:41.788206  # [  136.842892] Object   ffff00080a6c5bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2998 05:54:41.788672  # [  136.852657] Redzone  ffff00080a6c5c00: cc cc cc cc cc cc cc cc                          ........
 2999 05:54:41.789019  # [  136.861726] Padding  ffff00080a6c5c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 05:54:41.789393  # [  136.871492] Padding  ffff00080a6c5c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 05:54:41.789704  # [  136.881257] Padding  ffff00080a6c5c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 05:54:41.831362  # [  136.891022] Padding  ffff00080a6c5c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 05:54:41.831846  # [  136.900787] Padding  ffff00080a6c5c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 05:54:41.832204  # [  136.910552] Padding  ffff00080a6c5ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 05:54:41.832526  # [  136.920317] Padding  ffff00080a6c5cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 05:54:41.874284  # [  136.930082] Padding  ffff00080a6c5cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 05:54:41.874561  # [  136.939847] Padding  ffff00080a6c5cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 05:54:41.874756  # [  136.949612] Padding  ffff00080a6c5ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 05:54:41.874922  # [  136.959377] Padding  ffff00080a6c5cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 05:54:41.875082  # [  136.969142] Padding  ffff00080a6c5d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 05:54:41.917349  # [  136.978906] Padding  ffff00080a6c5d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 05:54:41.917895  # [  136.988672] Padding  ffff00080a6c5d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 05:54:41.918097  # [  136.998437] Padding  ffff00080a6c5d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 05:54:41.918268  # [  137.008202] Padding  ffff00080a6c5d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 05:54:41.960873  # [  137.017967] Padding  ffff00080a6c5d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 05:54:41.961374  # [  137.027732] Padding  ffff00080a6c5d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 05:54:41.961734  # [  137.037497] Padding  ffff00080a6c5d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 05:54:41.962060  # [  137.047262] Padding  ffff00080a6c5d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 05:54:41.964149  # [  137.057027] Padding  ffff00080a6c5d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 05:54:42.004029  # [  137.066792] Padding  ffff00080a6c5da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 05:54:42.004497  # [  137.076557] Padding  ffff00080a6c5db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 05:54:42.004847  # [  137.086322] Padding  ffff00080a6c5dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 05:54:42.005530  # [  137.096087] Padding  ffff00080a6c5dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 05:54:42.047090  # [  137.105852] Padding  ffff00080a6c5de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 05:54:42.047923  # [  137.115617] Padding  ffff00080a6c5df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 05:54:42.048291  # [  137.125382] Padding  ffff00080a6c5e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 05:54:42.048613  # [  137.135147] Padding  ffff00080a6c5e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 05:54:42.050470  # [  137.144912] Padding  ffff00080a6c5e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 05:54:42.090337  # [  137.154677] Padding  ffff00080a6c5e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 05:54:42.090811  # [  137.164442] Padding  ffff00080a6c5e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 05:54:42.091162  # [  137.174207] Padding  ffff00080a6c5e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 05:54:42.091483  # [  137.183972] Padding  ffff00080a6c5e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 05:54:42.133527  # [  137.193737] Padding  ffff00080a6c5e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 05:54:42.133988  # [  137.203502] Padding  ffff00080a6c5e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 05:54:42.134335  # [  137.213267] Padding  ffff00080a6c5e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 05:54:42.134654  # [  137.223032] Padding  ffff00080a6c5ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 05:54:42.136812  # [  137.232797] Padding  ffff00080a6c5eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 05:54:42.176700  # [  137.242562] Padding  ffff00080a6c5ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 05:54:42.177168  # [  137.252327] Padding  ffff00080a6c5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 05:54:42.177642  # [  137.262092] Padding  ffff00080a6c5ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 05:54:42.178044  # [  137.271857] Padding  ffff00080a6c5ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 05:54:42.219763  # [  137.281622] Padding  ffff00080a6c5f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 05:54:42.220224  # [  137.291387] Padding  ffff00080a6c5f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 05:54:42.220566  # [  137.301152] Padding  ffff00080a6c5f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 05:54:42.220877  # [  137.310917] Padding  ffff00080a6c5f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 05:54:42.223042  # [  137.320682] Padding  ffff00080a6c5f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 05:54:42.262926  # [  137.330447] Padding  ffff00080a6c5f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 05:54:42.263388  # [  137.340212] Padding  ffff00080a6c5f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 05:54:42.263723  # [  137.349977] Padding  ffff00080a6c5f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 05:54:42.264035  # [  137.359742] Padding  ffff00080a6c5f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 05:54:42.306101  # [  137.369507] Padding  ffff00080a6c5f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 05:54:42.306581  # [  137.379272] Padding  ffff00080a6c5fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 05:54:42.306918  # [  137.389037] Padding  ffff00080a6c5fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 05:54:42.307230  # [  137.398802] Padding  ffff00080a6c5fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 05:54:42.309338  # [  137.408568] Padding  ffff00080a6c5fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 05:54:42.349311  # [  137.418333] Padding  ffff00080a6c5fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 05:54:42.349793  # [  137.428098] Padding  ffff00080a6c5ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3058 05:54:42.350135  # [  137.437519] CPU: 3 UID: 0 PID: 1618 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 3059 05:54:42.350450  # [  137.445902] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3060 05:54:42.350752  # [  137.451749] Hardware name: ARM Juno development board (r0) (DT)
 3061 05:54:42.352565  # [  137.457944] Call trace:
 3062 05:54:42.392511  # [  137.460656]  dump_backtrace+0xa0/0x128
 3063 05:54:42.393020  # [  137.464687]  show_stack+0x20/0x38
 3064 05:54:42.393514  # [  137.468277]  dump_stack_lvl+0x90/0xd0
 3065 05:54:42.393927  # [  137.472218]  dump_stack+0x18/0x28
 3066 05:54:42.394318  # [  137.475809]  print_trailer+0x15c/0x228
 3067 05:54:42.394705  # [  137.479839]  check_object+0xec/0x4a8
 3068 05:54:42.395080  # [  137.483695]  free_to_partial_list+0x310/0x648
 3069 05:54:42.395512  # [  137.488334]  __slab_free+0x1c4/0x340
 3070 05:54:42.395854  # [  137.492189]  kfree+0x248/0x2e8
 3071 05:54:42.396149  # [  137.495522]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3072 05:54:42.396835  # [  137.500510]  lkdtm_do_action+0x24/0x48
 3073 05:54:42.435653  # [  137.504536]  direct_entry+0xa8/0x108
 3074 05:54:42.436120  # [  137.508389]  full_proxy_write+0x68/0xc8
 3075 05:54:42.436457  # [  137.512507]  vfs_write+0xd8/0x380
 3076 05:54:42.436765  # [  137.516101]  ksys_write+0x78/0x118
 3077 05:54:42.437057  # [  137.519782]  __arm64_sys_write+0x24/0x38
 3078 05:54:42.437394  # [  137.523985]  invoke_syscall+0x70/0x100
 3079 05:54:42.437685  # [  137.528016]  el0_svc_common.constprop.0+0x48/0xf0
 3080 05:54:42.437965  # [  137.533004]  do_el0_svc+0x24/0x38
 3081 05:54:42.438248  # [  137.536598]  el0_svc+0x3c/0x110
 3082 05:54:42.438558  # [  137.540017]  el0t_64_sync_handler+0x100/0x130
 3083 05:54:42.439268  # [  137.544655]  el0t_64_sync+0x190/0x198
 3084 05:54:42.478961  # [  137.548595] FIX kmalloc-1k: Object at 0xffff00080a6c5800 not freed
 3085 05:54:42.479587  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3086 05:54:42.479943  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3087 05:54:42.480278  # timeout set to 45
 3088 05:54:42.480554  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3089 05:54:42.481180  <1>[  139.899403] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3090 05:54:42.481525  <1>[  139.906427] [ffff800084bb6000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000889069003, pte=0000000000000000
 3091 05:54:42.522397  <0>[  139.919304] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3092 05:54:42.522846  <4>[  139.925850] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3093 05:54:42.523160  <4>[  139.943452] CPU: 2 UID: 0 PID: 1657 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3094 05:54:42.523448  <4>[  139.951834] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3095 05:54:42.525637  <4>[  139.958900] Hardware name: ARM Juno development board (r0) (DT)
 3096 05:54:42.565685  <4>[  139.965091] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3097 05:54:42.566097  <4>[  139.972332] pc : __memset+0x94/0x188
 3098 05:54:42.566399  <4>[  139.976186] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3099 05:54:42.566679  <4>[  139.981777] sp : ffff800085fa39d0
 3100 05:54:42.567290  <4>[  139.985357] x29: ffff800085fa39d0 x28: ffff000800e8dcc0 x27: 0000000000000000
 3101 05:54:42.567580  <4>[  139.992785] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff903df000
 3102 05:54:42.567851  <4>[  140.000211] x23: ffff00080278c248 x22: ffff800085fa3b40 x21: ffff800083c9fea8
 3103 05:54:42.609055  <4>[  140.007637] x20: ffff800084bbd000 x19: ffff800084bb5000 x18: 0000000000000000
 3104 05:54:42.609578  <4>[  140.015062] x17: ffff8000806b7a10 x16: ffff800080c79b98 x15: ffff800080c79614
 3105 05:54:42.610289  <4>[  140.022487] x14: 0000000000000000 x13: 205d363739393835 x12: ffff80008385c888
 3106 05:54:42.610632  <4>[  140.029912] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3107 05:54:42.610943  <4>[  140.037337] x8 : ffff800084bb6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3108 05:54:42.612374  <4>[  140.044761] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3109 05:54:42.652355  <4>[  140.052185] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084bb5000
 3110 05:54:42.653194  <4>[  140.059610] Call trace:
 3111 05:54:42.653625  <4>[  140.062320]  __memset+0x94/0x188
 3112 05:54:42.653952  <4>[  140.065819]  lkdtm_do_action+0x24/0x48
 3113 05:54:42.654257  <4>[  140.069841]  direct_entry+0xa8/0x108
 3114 05:54:42.654550  <4>[  140.073688]  full_proxy_write+0x68/0xc8
 3115 05:54:42.654839  <4>[  140.077801]  vfs_write+0xd8/0x380
 3116 05:54:42.655122  <4>[  140.081391]  ksys_write+0x78/0x118
 3117 05:54:42.655408  <4>[  140.085065]  __arm64_sys_write+0x24/0x38
 3118 05:54:42.655780  <4>[  140.089262]  invoke_syscall+0x70/0x100
 3119 05:54:42.656220  <4>[  140.093287]  el0_svc_common.constprop.0+0x48/0xf0
 3120 05:54:42.697623  <4>[  140.098269]  do_el0_svc+0x24/0x38
 3121 05:54:42.698200  <4>[  140.101857]  el0_svc+0x3c/0x110
 3122 05:54:42.698717  <4>[  140.105270]  el0t_64_sync_handler+0x100/0x130
 3123 05:54:42.699196  <4>[  140.109902]  el0t_64_sync+0x190/0x198
 3124 05:54:42.699647  <0>[  140.113838] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3125 05:54:42.700117  <4>[  140.120205] ---[ end trace 0000000000000000 ]---
 3126 05:54:42.701044  # Segmentation fault
 3127 05:54:42.871895  # [  138.581466] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3128 05:54:42.872352  # [  138.589976] lkdtm: Attempting vmalloc linear overflow ...
 3129 05:54:42.872655  # [  138.598326] Unable to handle kernel paging request at virtual address ffff800084bb6000
 3130 05:54:42.872939  # [  138.611350] Mem abort info:
 3131 05:54:42.873236  # [  138.616574]   ESR = 0x0000000096000047
 3132 05:54:42.873512  # [  138.623340]   EC = 0x25: DABT (current EL), IL = 32 bits
 3133 05:54:42.873770  # [  138.631697]   SET = 0, FnV = 0
 3134 05:54:42.874021  # [  138.637787]   EA = 0, S1PTW = 0
 3135 05:54:42.914972  # [  138.643979]   FSC = 0x07: level 3 translation fault
 3136 05:54:42.915402  # [  138.651901] Data abort info:
 3137 05:54:42.915703  # [  138.657829]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3138 05:54:42.915984  # [  138.666359]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3139 05:54:42.916254  # [  138.674464]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3140 05:54:42.916515  # [  139.899403] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3141 05:54:42.918172  # [  139.906427] [ffff800084bb6000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000889069003, pte=0000000000000000
 3142 05:54:42.958174  # [  139.919304] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3143 05:54:42.959098  # [  139.925850] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3144 05:54:42.959491  # [  139.943452] CPU: 2 UID: 0 PID: 1657 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3145 05:54:42.959825  # [  139.951834] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3146 05:54:42.961598  # [  139.958900] Hardware name: ARM Juno development board (r0) (DT)
 3147 05:54:43.001379  # [  139.965091] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3148 05:54:43.001856  # [  139.972332] pc : __memset+0x94/0x188
 3149 05:54:43.002194  # [  139.976186] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3150 05:54:43.002546  # [  139.981777] sp : ffff800085fa39d0
 3151 05:54:43.002934  # [  139.985357] x29: ffff800085fa39d0 x28: ffff000800e8dcc0 x27: 0000000000000000
 3152 05:54:43.003649  # [  139.992785] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff903df000
 3153 05:54:43.004587  # [  140.000211] x23: ffff00080278c248 x22: ffff800085fa3b40 x21: ffff800083c9fea8
 3154 05:54:43.044510  # [  140.007637] x20: ffff800084bbd000 x19: ffff800084bb5000 x18: 0000000000000000
 3155 05:54:43.044997  # [  140.015062] x17: ffff8000806b7a10 x16: ffff800080c79b98 x15: ffff800080c79614
 3156 05:54:43.045393  # [  140.022487] x14: 0000000000000000 x13: 205d363739393835 x12: ffff80008385c888
 3157 05:54:43.045719  # [  140.029912] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3158 05:54:43.046071  # [  140.037337] x8 : ffff800084bb6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3159 05:54:43.047863  # [  140.044761] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3160 05:54:43.087729  # [  140.052185] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084bb5000
 3161 05:54:43.088203  # [  140.059610] Call trace:
 3162 05:54:43.088542  # [  140.062320]  __memset+0x94/0x188
 3163 05:54:43.088850  # [  140.065819]  lkdtm_do_action+0x24/0x48
 3164 05:54:43.089144  # [  140.069841]  direct_entry+0xa8/0x108
 3165 05:54:43.089486  # [  140.073688]  full_proxy_write+0x68/0xc8
 3166 05:54:43.089776  # [  140.077801]  vfs_write+0xd8/0x380
 3167 05:54:43.090058  # [  140.081391]  ksys_write+0x78/0x118
 3168 05:54:43.090334  # [  140.085065]  __arm64_sys_write+0x24/0x38
 3169 05:54:43.090641  # [  140.089262]  invoke_syscall+0x70/0x100
 3170 05:54:43.091398  # [  140.093287]  el0_svc_common.constprop.0+0x48/0xf0
 3171 05:54:43.141309  # [  140.098269]  do_el0_svc+0x24/0x38
 3172 05:54:43.141780  # [  140.101857]  el0_svc+0x3c/0x110
 3173 05:54:43.142118  # [  140.105270]  el0t_64_sync_handler+0x100/0x130
 3174 05:54:43.142429  # [  140.109902]  el0t_64_sync+0x190/0x198
 3175 05:54:43.142722  # [  140.113838] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3176 05:54:43.143012  # [  140.120205] ---[ end trace 0000000000000000 ]---
 3177 05:54:43.143300  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3178 05:54:43.143582  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3179 05:54:43.143866  # timeout set to 45
 3180 05:54:43.144537  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3181 05:54:43.240290  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3182 05:54:43.256342  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3183 05:54:43.320248  # timeout set to 45
 3184 05:54:43.320731  # selftests: lkdtm: READ_AFTER_FREE.sh
 3185 05:54:43.786782  <6>[  141.194604] lkdtm: Performing direct entry READ_AFTER_FREE
 3186 05:54:43.787304  <6>[  141.200657] lkdtm: Value in memory before free: 12345678
 3187 05:54:43.787645  <6>[  141.206413] lkdtm: Attempting bad read from freed memory
 3188 05:54:43.790003  <6>[  141.212072] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3189 05:54:43.920456  # [  141.194604] lkdtm: Performing direct entry READ_AFTER_FREE
 3190 05:54:43.920765  # [  141.200657] lkdtm: Value in memory before free: 12345678
 3191 05:54:43.920962  # [  141.206413] lkdtm: Attempting bad read from freed memory
 3192 05:54:43.921135  # [  141.212072] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3193 05:54:43.923684  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3194 05:54:43.955495  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3195 05:54:44.003777  # timeout set to 45
 3196 05:54:44.019739  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3197 05:54:44.297598  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3198 05:54:44.313510  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3199 05:54:44.382401  # timeout set to 45
 3200 05:54:44.385671  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3201 05:54:44.855868  <6>[  142.265565] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3202 05:54:44.856472  <6>[  142.271970] lkdtm: Value in memory before free: 12345678
 3203 05:54:44.859053  <6>[  142.277613] lkdtm: Attempting to read from freed memory
 3204 05:54:44.859273  <6>[  142.283153] lkdtm: Memory correctly poisoned (0)
 3205 05:54:44.997831  # [  142.265565] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3206 05:54:44.998119  # [  142.271970] lkdtm: Value in memory before free: 12345678
 3207 05:54:44.998319  # [  142.277613] lkdtm: Attempting to read from freed memory
 3208 05:54:44.998498  # [  142.283153] lkdtm: Memory correctly poisoned (0)
 3209 05:54:45.001038  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3210 05:54:45.032929  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3211 05:54:45.100690  # timeout set to 45
 3212 05:54:45.100958  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3213 05:54:45.563329  <6>[  142.983309] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3214 05:54:45.566472  <6>[  142.989473] lkdtm: Memory appears initialized (6b, no earlier values)
 3215 05:54:45.691365  # [  142.983309] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3216 05:54:45.691634  # [  142.989473] lkdtm: Memory appears initialized (6b, no earlier values)
 3217 05:54:45.694553  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3218 05:54:45.726405  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3219 05:54:45.796262  # timeout set to 45
 3220 05:54:45.799397  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3221 05:54:46.246129  <6>[  143.665858] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3222 05:54:46.249434  <6>[  143.672490] lkdtm: Memory appears initialized (0, no earlier values)
 3223 05:54:46.382111  # [  143.665858] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3224 05:54:46.382618  # [  143.672490] lkdtm: Memory appears initialized (0, no earlier values)
 3225 05:54:46.385452  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3226 05:54:46.417124  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3227 05:54:46.487134  # timeout set to 45
 3228 05:54:46.487647  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3229 05:54:46.915549  <6>[  144.318710] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3230 05:54:46.915832  <6>[  144.324685] lkdtm: Attempting double slab free ...
 3231 05:54:46.916272  <3>[  144.329837] =============================================================================
 3232 05:54:46.916452  <3>[  144.338302] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3233 05:54:46.916612  <3>[  144.338302] 
 3234 05:54:46.918878  <3>[  144.351290] -----------------------------------------------------------------------------
 3235 05:54:46.919100  <3>[  144.351290] 
 3236 05:54:46.958828  <3>[  144.361486] Slab 0xfffffdffe01f5340 objects=25 used=0 fp=0xffff000807d4d008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3237 05:54:46.959443  <4>[  144.374748] CPU: 0 UID: 0 PID: 1957 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3238 05:54:46.959810  <4>[  144.383132] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3239 05:54:46.960134  <4>[  144.390196] Hardware name: ARM Juno development board (r0) (DT)
 3240 05:54:46.960447  <4>[  144.396392] Call trace:
 3241 05:54:46.962333  <4>[  144.399104]  dump_backtrace+0xa0/0x128
 3242 05:54:47.002613  <4>[  144.403138]  show_stack+0x20/0x38
 3243 05:54:47.003072  <4>[  144.406728]  dump_stack_lvl+0x90/0xd0
 3244 05:54:47.003411  <4>[  144.410669]  dump_stack+0x18/0x28
 3245 05:54:47.004101  <4>[  144.414261]  slab_err+0xc8/0x110
 3246 05:54:47.004437  <4>[  144.417769]  free_to_partial_list+0x4d4/0x648
 3247 05:54:47.004739  <4>[  144.422409]  __slab_free+0x1c4/0x340
 3248 05:54:47.005028  <4>[  144.426264]  kmem_cache_free+0x234/0x2d0
 3249 05:54:47.005357  <4>[  144.430462]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3250 05:54:47.005658  <4>[  144.435102]  lkdtm_do_action+0x24/0x48
 3251 05:54:47.006049  <4>[  144.439129]  direct_entry+0xa8/0x108
 3252 05:54:47.006515  <4>[  144.442982]  full_proxy_write+0x68/0xc8
 3253 05:54:47.055706  <4>[  144.447101]  vfs_write+0xd8/0x380
 3254 05:54:47.056270  <4>[  144.450696]  ksys_write+0x78/0x118
 3255 05:54:47.056806  <4>[  144.454376]  __arm64_sys_write+0x24/0x38
 3256 05:54:47.057355  <4>[  144.458579]  invoke_syscall+0x70/0x100
 3257 05:54:47.058165  <4>[  144.462610]  el0_svc_common.constprop.0+0x48/0xf0
 3258 05:54:47.058572  <4>[  144.467598]  do_el0_svc+0x24/0x38
 3259 05:54:47.058995  <4>[  144.471192]  el0_svc+0x3c/0x110
 3260 05:54:47.059310  <4>[  144.474612]  el0t_64_sync_handler+0x100/0x130
 3261 05:54:47.059743  <4>[  144.479250]  el0t_64_sync+0x190/0x198
 3262 05:54:47.060127  <3>[  144.483190] FIX lkdtm-heap-double_free: Object at 0xffff000807d4d008 not freed
 3263 05:54:47.198023  # [  144.318710] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3264 05:54:47.198480  # [  144.324685] lkdtm: Attempting double slab free ...
 3265 05:54:47.199130  # [  144.329837] =============================================================================
 3266 05:54:47.199435  # [  144.338302] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3267 05:54:47.199717  # 
 3268 05:54:47.199982  # [  144.351290] -----------------------------------------------------------------------------
 3269 05:54:47.201423  # 
 3270 05:54:47.241184  # [  144.361486] Slab 0xfffffdffe01f5340 objects=25 used=0 fp=0xffff000807d4d008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3271 05:54:47.241752  # [  144.374748] CPU: 0 UID: 0 PID: 1957 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3272 05:54:47.242268  # [  144.383132] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3273 05:54:47.242681  # [  144.390196] Hardware name: ARM Juno development board (r0) (DT)
 3274 05:54:47.243068  # [  144.396392] Call trace:
 3275 05:54:47.243450  # [  144.399104]  dump_backtrace+0xa0/0x128
 3276 05:54:47.244414  # [  144.403138]  show_stack+0x20/0x38
 3277 05:54:47.284169  # [  144.406728]  dump_stack_lvl+0x90/0xd0
 3278 05:54:47.284442  # [  144.410669]  dump_stack+0x18/0x28
 3279 05:54:47.284616  # [  144.414261]  slab_err+0xc8/0x110
 3280 05:54:47.284775  # [  144.417769]  free_to_partial_list+0x4d4/0x648
 3281 05:54:47.284929  # [  144.422409]  __slab_free+0x1c4/0x340
 3282 05:54:47.285078  # [  144.426264]  kmem_cache_free+0x234/0x2d0
 3283 05:54:47.285335  # [  144.430462]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3284 05:54:47.285568  # [  144.435102]  lkdtm_do_action+0x24/0x48
 3285 05:54:47.285666  # [  144.439129]  direct_entry+0xa8/0x108
 3286 05:54:47.285758  # [  144.442982]  full_proxy_write+0x68/0xc8
 3287 05:54:47.287269  # [  144.447101]  vfs_write+0xd8/0x380
 3288 05:54:47.327318  # [  144.450696]  ksys_write+0x78/0x118
 3289 05:54:47.327824  # [  144.454376]  __arm64_sys_write+0x24/0x38
 3290 05:54:47.328284  # [  144.458579]  invoke_syscall+0x70/0x100
 3291 05:54:47.328698  # [  144.462610]  el0_svc_common.constprop.0+0x48/0xf0
 3292 05:54:47.329452  # [  144.467598]  do_el0_svc+0x24/0x38
 3293 05:54:47.329820  # [  144.471192]  el0_svc+0x3c/0x110
 3294 05:54:47.330212  # [  144.474612]  el0t_64_sync_handler+0x100/0x130
 3295 05:54:47.330618  # [  144.479250]  el0t_64_sync+0x190/0x198
 3296 05:54:47.330996  # [  144.483190] FIX lkdtm-heap-double_free: Object at 0xffff000807d4d008 not freed
 3297 05:54:47.331472  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3298 05:54:47.348521  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3299 05:54:47.349072  # timeout set to 45
 3300 05:54:47.351804  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3301 05:54:47.743652  <6>[  145.142659] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3302 05:54:47.743931  <6>[  145.148539] lkdtm: Attempting cross-cache slab free ...
 3303 05:54:47.744420  <4>[  145.154091] ------------[ cut here ]------------
 3304 05:54:47.744606  <4>[  145.159022] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3305 05:54:47.744793  <4>[  145.167649] WARNING: CPU: 0 PID: 1996 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3306 05:54:47.787242  <4>[  145.175435] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3307 05:54:47.787741  <4>[  145.193063] CPU: 0 UID: 0 PID: 1996 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3308 05:54:47.788093  <4>[  145.201447] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3309 05:54:47.788780  <4>[  145.208511] Hardware name: ARM Juno development board (r0) (DT)
 3310 05:54:47.789118  <4>[  145.214706] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3311 05:54:47.789499  <4>[  145.221952] pc : cache_from_obj+0xdc/0x128
 3312 05:54:47.790787  <4>[  145.226325] lr : cache_from_obj+0xdc/0x128
 3313 05:54:47.830715  <4>[  145.230696] sp : ffff80008651b850
 3314 05:54:47.831189  <4>[  145.234279] x29: ffff80008651b850 x28: ffff00080d0f5cc0 x27: 0000000000000000
 3315 05:54:47.831533  <4>[  145.241713] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb839f000
 3316 05:54:47.831852  <4>[  145.249145] x23: ffff00080278c248 x22: ffff0008095e7008 x21: ffff800080c7b8a8
 3317 05:54:47.832152  <4>[  145.256579] x20: ffff000800e5b9c0 x19: ffff0008095e7008 x18: 0000000000000000
 3318 05:54:47.832444  <4>[  145.264012] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3319 05:54:47.874068  <4>[  145.271445] x14: 2d6d74646b6c202e x13: 205d323230393531 x12: ffff80008385c888
 3320 05:54:47.874523  <4>[  145.278878] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3321 05:54:47.874864  <4>[  145.286310] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 3322 05:54:47.875181  <4>[  145.293742] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3323 05:54:47.875483  <4>[  145.301173] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 3324 05:54:47.875780  <4>[  145.308606] Call trace:
 3325 05:54:47.876068  <4>[  145.311319]  cache_from_obj+0xdc/0x128
 3326 05:54:47.877242  <4>[  145.315344]  kmem_cache_free+0x34/0x2d0
 3327 05:54:47.917537  <4>[  145.319455]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3328 05:54:47.918006  <4>[  145.324008]  lkdtm_do_action+0x24/0x48
 3329 05:54:47.918432  <4>[  145.328036]  direct_entry+0xa8/0x108
 3330 05:54:47.918912  <4>[  145.331888]  full_proxy_write+0x68/0xc8
 3331 05:54:47.919305  <4>[  145.336008]  vfs_write+0xd8/0x380
 3332 05:54:47.919683  <4>[  145.339603]  ksys_write+0x78/0x118
 3333 05:54:47.920055  <4>[  145.343284]  __arm64_sys_write+0x24/0x38
 3334 05:54:47.920465  <4>[  145.347488]  invoke_syscall+0x70/0x100
 3335 05:54:47.920861  <4>[  145.351519]  el0_svc_common.constprop.0+0x48/0xf0
 3336 05:54:47.921535  <4>[  145.356507]  do_el0_svc+0x24/0x38
 3337 05:54:47.921859  <4>[  145.360101]  el0_svc+0x3c/0x110
 3338 05:54:47.961795  <4>[  145.363522]  el0t_64_sync_handler+0x100/0x130
 3339 05:54:47.962265  <4>[  145.368160]  el0t_64_sync+0x190/0x198
 3340 05:54:47.962678  <4>[  145.372100] ---[ end trace 0000000000000000 ]---
 3341 05:54:47.963003  <3>[  145.377673] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=0 pid=1996
 3342 05:54:47.963335  <4>[  145.385338]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3343 05:54:47.964066  <4>[  145.390267]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3344 05:54:47.964409  <4>[  145.394837]  lkdtm_do_action+0x24/0x48
 3345 05:54:47.964781  <4>[  145.398883]  direct_entry+0xa8/0x108
 3346 05:54:47.965279  <4>[  145.402754]  full_proxy_write+0x68/0xc8
 3347 05:54:48.010137  <4>[  145.406889]  vfs_write+0xd8/0x380
 3348 05:54:48.010651  <4>[  145.410497]  ksys_write+0x78/0x118
 3349 05:54:48.011002  <4>[  145.414192]  __arm64_sys_write+0x24/0x38
 3350 05:54:48.011376  <4>[  145.418407]  invoke_syscall+0x70/0x100
 3351 05:54:48.011795  <4>[  145.422449]  el0_svc_common.constprop.0+0x48/0xf0
 3352 05:54:48.012777  <4>[  145.427454]  do_el0_svc+0x24/0x38
 3353 05:54:48.013544  <4>[  145.431064]  el0_svc+0x3c/0x110
 3354 05:54:48.014152  <4>[  145.434501]  el0t_64_sync_handler+0x100/0x130
 3355 05:54:48.014650  <4>[  145.439151]  el0t_64_sync+0x190/0x198
 3356 05:54:48.164981  # [  145.142659] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3357 05:54:48.165277  # [  145.148539] lkdtm: Attempting cross-cache slab free ...
 3358 05:54:48.165454  # [  145.154091] ------------[ cut here ]------------
 3359 05:54:48.165611  # [  145.159022] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3360 05:54:48.166030  # [  145.167649] WARNING: CPU: 0 PID: 1996 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3361 05:54:48.208297  # [  145.175435] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3362 05:54:48.208729  # [  145.193063] CPU: 0 UID: 0 PID: 1996 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3363 05:54:48.209416  # [  145.201447] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3364 05:54:48.209730  # [  145.208511] Hardware name: ARM Juno development board (r0) (DT)
 3365 05:54:48.210007  # [  145.214706] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3366 05:54:48.210277  # [  145.221952] pc : cache_from_obj+0xdc/0x128
 3367 05:54:48.211621  # [  145.226325] lr : cache_from_obj+0xdc/0x128
 3368 05:54:48.212010  # [  145.230696] sp : ffff80008651b850
 3369 05:54:48.251534  # [  145.234279] x29: ffff80008651b850 x28: ffff00080d0f5cc0 x27: 0000000000000000
 3370 05:54:48.251962  # [  145.241713] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb839f000
 3371 05:54:48.252266  # [  145.249145] x23: ffff00080278c248 x22: ffff0008095e7008 x21: ffff800080c7b8a8
 3372 05:54:48.252546  # [  145.256579] x20: ffff000800e5b9c0 x19: ffff0008095e7008 x18: 0000000000000000
 3373 05:54:48.252810  # [  145.264012] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3374 05:54:48.294773  # [  145.271445] x14: 2d6d74646b6c202e x13: 205d323230393531 x12: ffff80008385c888
 3375 05:54:48.295261  # [  145.278878] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3376 05:54:48.295994  # [  145.286310] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 3377 05:54:48.296373  # [  145.293742] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3378 05:54:48.296763  # [  145.301173] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 3379 05:54:48.297076  # [  145.308606] Call trace:
 3380 05:54:48.297419  # [  145.311319]  cache_from_obj+0xdc/0x128
 3381 05:54:48.298135  # [  145.315344]  kmem_cache_free+0x34/0x2d0
 3382 05:54:48.337916  # [  145.319455]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3383 05:54:48.338386  # [  145.324008]  lkdtm_do_action+0x24/0x48
 3384 05:54:48.338721  # [  145.328036]  direct_entry+0xa8/0x108
 3385 05:54:48.339029  # [  145.331888]  full_proxy_write+0x68/0xc8
 3386 05:54:48.339322  # [  145.336008]  vfs_write+0xd8/0x380
 3387 05:54:48.339609  # [  145.339603]  ksys_write+0x78/0x118
 3388 05:54:48.340272  # [  145.343284]  __arm64_sys_write+0x24/0x38
 3389 05:54:48.340593  # [  145.347488]  invoke_syscall+0x70/0x100
 3390 05:54:48.340885  # [  145.351519]  el0_svc_common.constprop.0+0x48/0xf0
 3391 05:54:48.341186  # [  145.356507]  do_el0_svc+0x24/0x38
 3392 05:54:48.341591  # [  145.360101]  el0_svc+0x3c/0x110
 3393 05:54:48.381064  # [  145.363522]  el0t_64_sync_handler+0x100/0x130
 3394 05:54:48.381610  # [  145.368160]  el0t_64_sync+0x190/0x198
 3395 05:54:48.382040  # [  145.372100] ---[ end trace 0000000000000000 ]---
 3396 05:54:48.382442  # [  145.377673] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=0 pid=1996
 3397 05:54:48.382830  # [  145.385338]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3398 05:54:48.383206  # [  145.390267]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3399 05:54:48.383572  # [  145.394837]  lkdtm_do_action+0x24/0x48
 3400 05:54:48.383937  # [  145.398883]  direct_entry+0xa8/0x108
 3401 05:54:48.384312  # [  145.402754]  full_proxy_write+0x68/0xc8
 3402 05:54:48.385045  # [  145.406889]  vfs_write+0xd8/0x380
 3403 05:54:48.433951  # [  145.410497]  ksys_write+0x78/0x118
 3404 05:54:48.434432  # [  145.414192]  __arm64_sys_write+0x24/0x38
 3405 05:54:48.434856  # [  145.418407]  invoke_syscall+0x70/0x100
 3406 05:54:48.435251  # [  145.422449]  el0_svc_common.constprop.0+0x48/0xf0
 3407 05:54:48.435635  # [  145.427454]  do_el0_svc+0x24/0x38
 3408 05:54:48.436011  # [  145.431064]  el0_svc+0x3c/0x110
 3409 05:54:48.436755  # [  145.434501]  el0t_64_sync_handler+0x100/0x130
 3410 05:54:48.437136  # [  145.439151]  el0t_64_sync+0x190/0x198
 3411 05:54:48.437574  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3412 05:54:48.437951  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3413 05:54:48.438414  # timeout set to 45
 3414 05:54:48.438780  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3415 05:54:48.701584  <6>[  146.099399] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3416 05:54:48.702111  <6>[  146.105207] lkdtm: Attempting non-Slab slab free ...
 3417 05:54:48.702545  <4>[  146.110519] ------------[ cut here ]------------
 3418 05:54:48.703317  <4>[  146.115448] virt_to_cache: Object is not a Slab page!
 3419 05:54:48.703678  <4>[  146.121053] WARNING: CPU: 2 PID: 2035 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3420 05:54:48.705115  <4>[  146.128836] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3421 05:54:48.744828  <4>[  146.146438] CPU: 2 UID: 0 PID: 2035 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3422 05:54:48.745742  <4>[  146.154815] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3423 05:54:48.746141  <4>[  146.161877] Hardware name: ARM Juno development board (r0) (DT)
 3424 05:54:48.746542  <4>[  146.168068] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3425 05:54:48.746929  <4>[  146.175308] pc : cache_from_obj+0xb0/0x128
 3426 05:54:48.747316  <4>[  146.179675] lr : cache_from_obj+0xb0/0x128
 3427 05:54:48.748384  <4>[  146.184041] sp : ffff8000865bbbf0
 3428 05:54:48.788213  <4>[  146.187622] x29: ffff8000865bbbf0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 3429 05:54:48.789080  <4>[  146.195050] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8bd6f000
 3430 05:54:48.789509  <4>[  146.202475] x23: ffff00080278c248 x22: ffff0008058b8000 x21: ffff800080c7b068
 3431 05:54:48.789921  <4>[  146.209900] x20: 0000000000000000 x19: ffff800083eb5e0c x18: 0000000000000000
 3432 05:54:48.790309  <4>[  146.217325] x17: ffff8000803e351c x16: ffff8000803e3470 x15: ffff8000800bce54
 3433 05:54:48.791602  <4>[  146.224750] x14: ffff8000817de4fc x13: ffff80008002c7b8 x12: ffff8000804634ac
 3434 05:54:48.831603  <4>[  146.232175] x11: ffff8000804633e8 x10: ffff800080462e98 x9 : ffff8000817e6b3c
 3435 05:54:48.832522  <4>[  146.239600] x8 : ffff8000865bb748 x7 : 0000000000000000 x6 : 0000000000000002
 3436 05:54:48.832919  <4>[  146.247024] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3437 05:54:48.833430  <4>[  146.254447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 3438 05:54:48.833845  <4>[  146.261872] Call trace:
 3439 05:54:48.834230  <4>[  146.264582]  cache_from_obj+0xb0/0x128
 3440 05:54:48.834606  <4>[  146.268601]  kmem_cache_free+0x34/0x2d0
 3441 05:54:48.835086  <4>[  146.272707]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3442 05:54:48.874943  <4>[  146.277167]  lkdtm_do_action+0x24/0x48
 3443 05:54:48.875397  <4>[  146.281188]  direct_entry+0xa8/0x108
 3444 05:54:48.876223  <4>[  146.285035]  full_proxy_write+0x68/0xc8
 3445 05:54:48.876594  <4>[  146.289148]  vfs_write+0xd8/0x380
 3446 05:54:48.876987  <4>[  146.292737]  ksys_write+0x78/0x118
 3447 05:54:48.877425  <4>[  146.296411]  __arm64_sys_write+0x24/0x38
 3448 05:54:48.877811  <4>[  146.300608]  invoke_syscall+0x70/0x100
 3449 05:54:48.878193  <4>[  146.304632]  el0_svc_common.constprop.0+0x48/0xf0
 3450 05:54:48.878563  <4>[  146.309614]  do_el0_svc+0x24/0x38
 3451 05:54:48.878928  <4>[  146.313202]  el0_svc+0x3c/0x110
 3452 05:54:48.879384  <4>[  146.316616]  el0t_64_sync_handler+0x100/0x130
 3453 05:54:48.895573  <4>[  146.321248]  el0t_64_sync+0x190/0x198
 3454 05:54:48.898854  <4>[  146.325180] ---[ end trace 0000000000000000 ]---
 3455 05:54:49.082335  # [  146.099399] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3456 05:54:49.082612  # [  146.105207] lkdtm: Attempting non-Slab slab free ...
 3457 05:54:49.082833  # [  146.110519] ------------[ cut here ]------------
 3458 05:54:49.083031  # [  146.115448] virt_to_cache: Object is not a Slab page!
 3459 05:54:49.083223  # [  146.121053] WARNING: CPU: 2 PID: 2035 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3460 05:54:49.085494  # [  146.128836] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3461 05:54:49.125525  # [  146.146438] CPU: 2 UID: 0 PID: 2035 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3462 05:54:49.125779  # [  146.154815] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3463 05:54:49.125995  # [  146.161877] Hardware name: ARM Juno development board (r0) (DT)
 3464 05:54:49.126194  # [  146.168068] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3465 05:54:49.126388  # [  146.175308] pc : cache_from_obj+0xb0/0x128
 3466 05:54:49.126576  # [  146.179675] lr : cache_from_obj+0xb0/0x128
 3467 05:54:49.126753  # [  146.184041] sp : ffff8000865bbbf0
 3468 05:54:49.168672  # [  146.187622] x29: ffff8000865bbbf0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 3469 05:54:49.168942  # [  146.195050] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8bd6f000
 3470 05:54:49.169158  # [  146.202475] x23: ffff00080278c248 x22: ffff0008058b8000 x21: ffff800080c7b068
 3471 05:54:49.169376  # [  146.209900] x20: 0000000000000000 x19: ffff800083eb5e0c x18: 0000000000000000
 3472 05:54:49.169571  # [  146.217325] x17: ffff8000803e351c x16: ffff8000803e3470 x15: ffff8000800bce54
 3473 05:54:49.171827  # [  146.224750] x14: ffff8000817de4fc x13: ffff80008002c7b8 x12: ffff8000804634ac
 3474 05:54:49.211845  # [  146.232175] x11: ffff8000804633e8 x10: ffff800080462e98 x9 : ffff8000817e6b3c
 3475 05:54:49.212113  # [  146.239600] x8 : ffff8000865bb748 x7 : 0000000000000000 x6 : 0000000000000002
 3476 05:54:49.212334  # [  146.247024] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3477 05:54:49.212531  # [  146.254447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 3478 05:54:49.212716  # [  146.261872] Call trace:
 3479 05:54:49.212874  # [  146.264582]  cache_from_obj+0xb0/0x128
 3480 05:54:49.213030  # [  146.268601]  kmem_cache_free+0x34/0x2d0
 3481 05:54:49.214992  # [  146.272707]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3482 05:54:49.255050  # [  146.277167]  lkdtm_do_action+0x24/0x48
 3483 05:54:49.255316  # [  146.281188]  direct_entry+0xa8/0x108
 3484 05:54:49.255484  # [  146.285035]  full_proxy_write+0x68/0xc8
 3485 05:54:49.255639  # [  146.289148]  vfs_write+0xd8/0x380
 3486 05:54:49.255788  # [  146.292737]  ksys_write+0x78/0x118
 3487 05:54:49.255934  # [  146.296411]  __arm64_sys_write+0x24/0x38
 3488 05:54:49.256077  # [  146.300608]  invoke_syscall+0x70/0x100
 3489 05:54:49.256218  # [  146.304632]  el0_svc_common.constprop.0+0x48/0xf0
 3490 05:54:49.256361  # [  146.309614]  do_el0_svc+0x24/0x38
 3491 05:54:49.256501  # [  146.313202]  el0_svc+0x3c/0x110
 3492 05:54:49.258128  # [  146.316616]  el0t_64_sync_handler+0x100/0x130
 3493 05:54:49.287050  # [  146.321248]  el0t_64_sync+0x190/0x198
 3494 05:54:49.287294  # [  146.325180] ---[ end trace 0000000000000000 ]---
 3495 05:54:49.287465  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3496 05:54:49.287620  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3497 05:54:49.287771  # timeout set to 45
 3498 05:54:49.290225  # selftests: lkdtm: SOFTLOCKUP.sh
 3499 05:54:49.418139  # Skipping SOFTLOCKUP: Hangs the system
 3500 05:54:49.450073  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3501 05:54:49.498033  # timeout set to 45
 3502 05:54:49.498292  # selftests: lkdtm: HARDLOCKUP.sh
 3503 05:54:49.770075  # Skipping HARDLOCKUP: Hangs the system
 3504 05:54:49.786046  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3505 05:54:49.850037  # timeout set to 45
 3506 05:54:49.850571  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3507 05:54:50.121857  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3508 05:54:50.137857  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3509 05:54:50.201770  # timeout set to 45
 3510 05:54:50.202259  # selftests: lkdtm: SPINLOCKUP.sh
 3511 05:54:50.457663  # Skipping SPINLOCKUP: Hangs the system
 3512 05:54:50.489698  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3513 05:54:50.537635  # timeout set to 45
 3514 05:54:50.538122  # selftests: lkdtm: HUNG_TASK.sh
 3515 05:54:50.793421  # Skipping HUNG_TASK: Hangs the system
 3516 05:54:50.825472  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3517 05:54:50.873392  # timeout set to 45
 3518 05:54:50.873867  # selftests: lkdtm: EXEC_DATA.sh
 3519 05:54:51.321152  <6>[  148.723028] lkdtm: Performing direct entry EXEC_DATA
 3520 05:54:51.321721  <6>[  148.728413] lkdtm: attempting ok execution at ffff800080c7ba28
 3521 05:54:51.321965  <6>[  148.734783] lkdtm: attempting bad execution at ffff800084019640
 3522 05:54:51.322152  <1>[  148.741057] Unable to handle kernel execute from non-executable memory at virtual address ffff800084019640
 3523 05:54:51.322311  <1>[  148.751770] Mem abort info:
 3524 05:54:51.322459  <1>[  148.754892]   ESR = 0x000000008600000f
 3525 05:54:51.324436  <1>[  148.758946]   EC = 0x21: IABT (current EL), IL = 32 bits
 3526 05:54:51.365041  <1>[  148.764553]   SET = 0, FnV = 0
 3527 05:54:51.365432  <1>[  148.767894]   EA = 0, S1PTW = 0
 3528 05:54:51.365609  <1>[  148.771317]   FSC = 0x0f: level 3 permission fault
 3529 05:54:51.365770  <1>[  148.776405] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3530 05:54:51.366238  <1>[  148.783406] [ffff800084019640] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000008423d003, pte=0078000084219703
 3531 05:54:51.366412  <0>[  148.796282] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3532 05:54:51.407920  <4>[  148.802827] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3533 05:54:51.408479  <4>[  148.820431] CPU: 2 UID: 0 PID: 2249 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3534 05:54:51.408672  <4>[  148.828815] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3535 05:54:51.408836  <4>[  148.835876] Hardware name: ARM Juno development board (r0) (DT)
 3536 05:54:51.409028  <4>[  148.842067] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3537 05:54:51.411072  <4>[  148.849309] pc : data_area+0x0/0x40
 3538 05:54:51.451270  <4>[  148.853077] lr : execute_location+0x84/0xb0
 3539 05:54:51.451540  <4>[  148.857538] sp : ffff800086893bb0
 3540 05:54:51.451711  <4>[  148.861118] x29: ffff800086893bb0 x28: ffff00080d0f0040 x27: 0000000000000000
 3541 05:54:51.451880  <4>[  148.868546] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9036f000
 3542 05:54:51.452035  <4>[  148.875972] x23: ffff00080278c248 x22: ffff800086893d40 x21: 0000000000000001
 3543 05:54:51.452184  <4>[  148.883402] x20: ffff800080c7ba28 x19: ffff800084019640 x18: 0000000000000000
 3544 05:54:51.494631  <4>[  148.890827] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9036f000
 3545 05:54:51.494886  <4>[  148.898259] x14: 0000000000000000 x13: 205d333837343337 x12: ffff80008385c888
 3546 05:54:51.495056  <4>[  148.905684] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3547 05:54:51.495211  <4>[  148.913109] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 3548 05:54:51.495363  <4>[  148.920533] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3549 05:54:51.495530  <4>[  148.927957] x2 : 0000000000000000 x1 : ffff00080d0f0040 x0 : 0000000000000033
 3550 05:54:51.497789  <4>[  148.935382] Call trace:
 3551 05:54:51.538168  <4>[  148.938092]  data_area+0x0/0x40
 3552 05:54:51.538620  <4>[  148.941506]  lkdtm_EXEC_DATA+0x24/0x38
 3553 05:54:51.538951  <4>[  148.945530]  lkdtm_do_action+0x24/0x48
 3554 05:54:51.539259  <4>[  148.949552]  direct_entry+0xa8/0x108
 3555 05:54:51.539559  <4>[  148.953399]  full_proxy_write+0x68/0xc8
 3556 05:54:51.539850  <4>[  148.957511]  vfs_write+0xd8/0x380
 3557 05:54:51.540140  <4>[  148.961101]  ksys_write+0x78/0x118
 3558 05:54:51.540423  <4>[  148.964775]  __arm64_sys_write+0x24/0x38
 3559 05:54:51.540704  <4>[  148.968972]  invoke_syscall+0x70/0x100
 3560 05:54:51.540986  <4>[  148.972997]  el0_svc_common.constprop.0+0x48/0xf0
 3561 05:54:51.541794  <4>[  148.977979]  do_el0_svc+0x24/0x38
 3562 05:54:51.577868  <4>[  148.981567]  el0_svc+0x3c/0x110
 3563 05:54:51.578444  <4>[  148.984981]  el0t_64_sync_handler+0x100/0x130
 3564 05:54:51.578895  <4>[  148.989613]  el0t_64_sync+0x190/0x198
 3565 05:54:51.579231  <0>[  148.993551] Code: 00e5bb40 ffff0008 00e5b840 ffff0008 (aa1e03e9) 
 3566 05:54:51.581092  <4>[  148.999917] ---[ end trace 0000000000000000 ]---
 3567 05:54:51.581610  # Segmentation fault
 3568 05:54:51.748771  # [  148.723028] lkdtm: Performing direct entry EXEC_DATA
 3569 05:54:51.749050  # [  148.728413] lkdtm: attempting ok execution at ffff800080c7ba28
 3570 05:54:51.749292  # [  148.734783] lkdtm: attempting bad execution at ffff800084019640
 3571 05:54:51.749498  # [  148.741057] Unable to handle kernel execute from non-executable memory at virtual address ffff800084019640
 3572 05:54:51.749670  # [  148.751770] Mem abort info:
 3573 05:54:51.749840  # [  148.754892]   ESR = 0x000000008600000f
 3574 05:54:51.750005  # [  148.758946]   EC = 0x21: IABT (current EL), IL = 32 bits
 3575 05:54:51.751883  # [  148.764553]   SET = 0, FnV = 0
 3576 05:54:51.791993  # [  148.767894]   EA = 0, S1PTW = 0
 3577 05:54:51.792243  # [  148.771317]   FSC = 0x0f: level 3 permission fault
 3578 05:54:51.792460  # [  148.776405] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3579 05:54:51.792659  # [  148.783406] [ffff800084019640] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000008423d003, pte=0078000084219703
 3580 05:54:51.792857  # [  148.796282] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3581 05:54:51.835108  # [  148.802827] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3582 05:54:51.835385  # [  148.820431] CPU: 2 UID: 0 PID: 2249 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3583 05:54:51.835611  # [  148.828815] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3584 05:54:51.835812  # [  148.835876] Hardware name: ARM Juno development board (r0) (DT)
 3585 05:54:51.836005  # [  148.842067] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3586 05:54:51.836193  # [  148.849309] pc : data_area+0x0/0x40
 3587 05:54:51.838277  # [  148.853077] lr : execute_location+0x84/0xb0
 3588 05:54:51.878213  # [  148.857538] sp : ffff800086893bb0
 3589 05:54:51.878487  # [  148.861118] x29: ffff800086893bb0 x28: ffff00080d0f0040 x27: 0000000000000000
 3590 05:54:51.878708  # [  148.868546] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9036f000
 3591 05:54:51.878922  # [  148.875972] x23: ffff00080278c248 x22: ffff800086893d40 x21: 0000000000000001
 3592 05:54:51.879162  # [  148.883402] x20: ffff800080c7ba28 x19: ffff800084019640 x18: 0000000000000000
 3593 05:54:51.881383  # [  148.890827] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9036f000
 3594 05:54:51.921370  # [  148.898259] x14: 0000000000000000 x13: 205d333837343337 x12: ffff80008385c888
 3595 05:54:51.921629  # [  148.905684] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3596 05:54:51.922113  # [  148.913109] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 3597 05:54:51.922293  # [  148.920533] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3598 05:54:51.922449  # [  148.927957] x2 : 0000000000000000 x1 : ffff00080d0f0040 x0 : 0000000000000033
 3599 05:54:51.922599  # [  148.935382] Call trace:
 3600 05:54:51.922744  # [  148.938092]  data_area+0x0/0x40
 3601 05:54:51.924549  # [  148.941506]  lkdtm_EXEC_DATA+0x24/0x38
 3602 05:54:51.964564  # [  148.945530]  lkdtm_do_action+0x24/0x48
 3603 05:54:51.964822  # [  148.949552]  direct_entry+0xa8/0x108
 3604 05:54:51.965002  # [  148.953399]  full_proxy_write+0x68/0xc8
 3605 05:54:51.965174  # [  148.957511]  vfs_write+0xd8/0x380
 3606 05:54:51.965367  # [  148.961101]  ksys_write+0x78/0x118
 3607 05:54:51.965526  # [  148.964775]  __arm64_sys_write+0x24/0x38
 3608 05:54:51.965673  # [  148.968972]  invoke_syscall+0x70/0x100
 3609 05:54:51.965819  # [  148.972997]  el0_svc_common.constprop.0+0x48/0xf0
 3610 05:54:51.965962  # [  148.977979]  do_el0_svc+0x24/0x38
 3611 05:54:51.966089  # [  148.981567]  el0_svc+0x3c/0x110
 3612 05:54:51.967712  # [  148.984981]  el0t_64_sync_handler+0x100/0x130
 3613 05:54:52.001338  # [  148.989613]  el0t_64_sync+0x190/0x198
 3614 05:54:52.001591  # [  148.993551] Code: 00e5bb40 ffff0008 00e5b840 ffff0008 (aa1e03e9) 
 3615 05:54:52.001810  # [  148.999917] ---[ end trace 0000000000000000 ]---
 3616 05:54:52.002011  # EXEC_DATA: saw 'call trace:': ok
 3617 05:54:52.002205  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3618 05:54:52.002397  # timeout set to 45
 3619 05:54:52.004451  # selftests: lkdtm: EXEC_STACK.sh
 3620 05:54:52.275505  <6>[  149.677287] lkdtm: Performing direct entry EXEC_STACK
 3621 05:54:52.276319  <6>[  149.682709] lkdtm: attempting ok execution at ffff800080c7ba28
 3622 05:54:52.276656  <6>[  149.689501] lkdtm: attempting bad execution at ffff800086973b78
 3623 05:54:52.276954  <1>[  149.695786] Unable to handle kernel execute from non-executable memory at virtual address ffff800086973b78
 3624 05:54:52.277362  <1>[  149.705904] Mem abort info:
 3625 05:54:52.277715  <1>[  149.709019]   ESR = 0x000000008600000f
 3626 05:54:52.278766  <1>[  149.713063]   EC = 0x21: IABT (current EL), IL = 32 bits
 3627 05:54:52.318947  <1>[  149.718671]   SET = 0, FnV = 0
 3628 05:54:52.319406  <1>[  149.722012]   EA = 0, S1PTW = 0
 3629 05:54:52.319792  <1>[  149.725437]   FSC = 0x0f: level 3 permission fault
 3630 05:54:52.320511  <1>[  149.730525] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3631 05:54:52.320834  <1>[  149.737525] [ffff800086973b78] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=10000008854fd003, pte=0068000882a9f703
 3632 05:54:52.321190  <0>[  149.750403] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3633 05:54:52.362239  <4>[  149.756952] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3634 05:54:52.362776  <4>[  149.774561] CPU: 2 UID: 0 PID: 2299 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3635 05:54:52.363193  <4>[  149.782945] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3636 05:54:52.363555  <4>[  149.790007] Hardware name: ARM Juno development board (r0) (DT)
 3637 05:54:52.363899  <4>[  149.796199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3638 05:54:52.365426  <4>[  149.803440] pc : 0xffff800086973b78
 3639 05:54:52.405530  <4>[  149.807201] lr : execute_location+0x84/0xb0
 3640 05:54:52.405992  <4>[  149.811665] sp : ffff800086973b30
 3641 05:54:52.406740  <4>[  149.815245] x29: ffff800086973b30 x28: ffff000800e8ca40 x27: 0000000000000000
 3642 05:54:52.407122  <4>[  149.822674] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e5ef000
 3643 05:54:52.407480  <4>[  149.830104] x23: ffff00080278c248 x22: ffff800086973d10 x21: 0000000000000001
 3644 05:54:52.407823  <4>[  149.837534] x20: ffff800080c7ba28 x19: ffff800086973b78 x18: 0000000000000000
 3645 05:54:52.448929  <4>[  149.844962] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e5ef000
 3646 05:54:52.449383  <4>[  149.852392] x14: 0000000000000000 x13: 205d313035393836 x12: ffff80008385c888
 3647 05:54:52.449772  <4>[  149.859817] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3648 05:54:52.450128  <4>[  149.867242] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 3649 05:54:52.450473  <4>[  149.874667] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3650 05:54:52.450814  <4>[  149.882092] x2 : 0000000000000000 x1 : ffff000800e8ca40 x0 : 0000000000000033
 3651 05:54:52.452110  <4>[  149.889517] Call trace:
 3652 05:54:52.492406  <4>[  149.892227]  0xffff800086973b78
 3653 05:54:52.492869  <4>[  149.895636]  lkdtm_EXEC_STACK+0x3c/0x70
 3654 05:54:52.493333  <4>[  149.899748]  lkdtm_do_action+0x24/0x48
 3655 05:54:52.493745  <4>[  149.903769]  direct_entry+0xa8/0x108
 3656 05:54:52.494131  <4>[  149.907616]  full_proxy_write+0x68/0xc8
 3657 05:54:52.494511  <4>[  149.911729]  vfs_write+0xd8/0x380
 3658 05:54:52.494882  <4>[  149.915319]  ksys_write+0x78/0x118
 3659 05:54:52.495248  <4>[  149.918993]  __arm64_sys_write+0x24/0x38
 3660 05:54:52.495650  <4>[  149.923189]  invoke_syscall+0x70/0x100
 3661 05:54:52.496014  <4>[  149.927215]  el0_svc_common.constprop.0+0x48/0xf0
 3662 05:54:52.496750  <4>[  149.932197]  do_el0_svc+0x24/0x38
 3663 05:54:52.532341  <4>[  149.935785]  el0_svc+0x3c/0x110
 3664 05:54:52.532891  <4>[  149.939200]  el0t_64_sync_handler+0x100/0x130
 3665 05:54:52.533553  <4>[  149.943831]  el0t_64_sync+0x190/0x198
 3666 05:54:52.534182  <0>[  149.947768] Code: 80c79614 ffff8000 86973bd0 ffff8000 (aa1e03e9) 
 3667 05:54:52.534586  <4>[  149.954134] ---[ end trace 0000000000000000 ]---
 3668 05:54:52.535090  # Segmentation fault
 3669 05:54:52.687122  # [  149.677287] lkdtm: Performing direct entry EXEC_STACK
 3670 05:54:52.687393  # [  149.682709] lkdtm: attempting ok execution at ffff800080c7ba28
 3671 05:54:52.687563  # [  149.689501] lkdtm: attempting bad execution at ffff800086973b78
 3672 05:54:52.687718  # [  149.695786] Unable to handle kernel execute from non-executable memory at virtual address ffff800086973b78
 3673 05:54:52.687869  # [  149.705904] Mem abort info:
 3674 05:54:52.688015  # [  149.709019]   ESR = 0x000000008600000f
 3675 05:54:52.688160  # [  149.713063]   EC = 0x21: IABT (current EL), IL = 32 bits
 3676 05:54:52.690243  # [  149.718671]   SET = 0, FnV = 0
 3677 05:54:52.730195  # [  149.722012]   EA = 0, S1PTW = 0
 3678 05:54:52.730450  # [  149.725437]   FSC = 0x0f: level 3 permission fault
 3679 05:54:52.730620  # [  149.730525] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3680 05:54:52.731069  # [  149.737525] [ffff800086973b78] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=10000008854fd003, pte=0068000882a9f703
 3681 05:54:52.731244  # [  149.750403] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3682 05:54:52.773362  # [  149.756952] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3683 05:54:52.773881  # [  149.774561] CPU: 2 UID: 0 PID: 2299 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3684 05:54:52.774066  # [  149.782945] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3685 05:54:52.774225  # [  149.790007] Hardware name: ARM Juno development board (r0) (DT)
 3686 05:54:52.774385  # [  149.796199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3687 05:54:52.774526  # [  149.803440] pc : 0xffff800086973b78
 3688 05:54:52.776585  # [  149.807201] lr : execute_location+0x84/0xb0
 3689 05:54:52.816607  # [  149.811665] sp : ffff800086973b30
 3690 05:54:52.816876  # [  149.815245] x29: ffff800086973b30 x28: ffff000800e8ca40 x27: 0000000000000000
 3691 05:54:52.817048  # [  149.822674] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e5ef000
 3692 05:54:52.817225  # [  149.830104] x23: ffff00080278c248 x22: ffff800086973d10 x21: 0000000000000001
 3693 05:54:52.817443  # [  149.837534] x20: ffff800080c7ba28 x19: ffff800086973b78 x18: 0000000000000000
 3694 05:54:52.819752  # [  149.844962] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e5ef000
 3695 05:54:52.859750  # [  149.852392] x14: 0000000000000000 x13: 205d313035393836 x12: ffff80008385c888
 3696 05:54:52.860056  # [  149.859817] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3697 05:54:52.860267  # [  149.867242] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 3698 05:54:52.860434  # [  149.874667] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3699 05:54:52.860647  # [  149.882092] x2 : 0000000000000000 x1 : ffff000800e8ca40 x0 : 0000000000000033
 3700 05:54:52.860940  # [  149.889517] Call trace:
 3701 05:54:52.863107  # [  149.892227]  0xffff800086973b78
 3702 05:54:52.863696  # [  149.895636]  lkdtm_EXEC_STACK+0x3c/0x70
 3703 05:54:52.903222  # [  149.899748]  lkdtm_do_action+0x24/0x48
 3704 05:54:52.903695  # [  149.903769]  direct_entry+0xa8/0x108
 3705 05:54:52.904029  # [  149.907616]  full_proxy_write+0x68/0xc8
 3706 05:54:52.904339  # [  149.911729]  vfs_write+0xd8/0x380
 3707 05:54:52.904637  # [  149.915319]  ksys_write+0x78/0x118
 3708 05:54:52.904927  # [  149.918993]  __arm64_sys_write+0x24/0x38
 3709 05:54:52.905249  # [  149.923189]  invoke_syscall+0x70/0x100
 3710 05:54:52.905547  # [  149.927215]  el0_svc_common.constprop.0+0x48/0xf0
 3711 05:54:52.905830  # [  149.932197]  do_el0_svc+0x24/0x38
 3712 05:54:52.906142  # [  149.935785]  el0_svc+0x3c/0x110
 3713 05:54:52.906905  # [  149.939200]  el0t_64_sync_handler+0x100/0x130
 3714 05:54:52.939964  # [  149.943831]  el0t_64_sync+0x190/0x198
 3715 05:54:52.940434  # [  149.947768] Code: 80c79614 ffff8000 86973bd0 ffff8000 (aa1e03e9) 
 3716 05:54:52.940999  # [  149.954134] ---[ end trace 0000000000000000 ]---
 3717 05:54:52.941413  # EXEC_STACK: saw 'call trace:': ok
 3718 05:54:52.941728  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3719 05:54:52.943185  # timeout set to 45
 3720 05:54:52.943617  # selftests: lkdtm: EXEC_KMALLOC.sh
 3721 05:54:53.215838  <6>[  150.617805] lkdtm: Performing direct entry EXEC_KMALLOC
 3722 05:54:53.216925  <6>[  150.623473] lkdtm: attempting ok execution at ffff800080c7ba28
 3723 05:54:53.217456  <6>[  150.629837] lkdtm: attempting bad execution at ffff00080ac07040
 3724 05:54:53.217905  <1>[  150.636108] Unable to handle kernel execute from non-executable memory at virtual address ffff00080ac07040
 3725 05:54:53.218337  <1>[  150.646527] Mem abort info:
 3726 05:54:53.218793  <1>[  150.649649]   ESR = 0x000000008600000f
 3727 05:54:53.219653  <1>[  150.653698]   EC = 0x21: IABT (current EL), IL = 32 bits
 3728 05:54:53.259220  <1>[  150.659303]   SET = 0, FnV = 0
 3729 05:54:53.259496  <1>[  150.662644]   EA = 0, S1PTW = 0
 3730 05:54:53.259782  <1>[  150.666067]   FSC = 0x0f: level 3 permission fault
 3731 05:54:53.259987  <1>[  150.671145] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3732 05:54:53.260388  <1>[  150.678140] [ffff00080ac07040] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbbf003, pte=006800088ac07707
 3733 05:54:53.260541  <0>[  150.691012] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3734 05:54:53.302566  <4>[  150.697557] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3735 05:54:53.302839  <4>[  150.715162] CPU: 1 UID: 0 PID: 2349 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3736 05:54:53.303067  <4>[  150.723544] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3737 05:54:53.303290  <4>[  150.730610] Hardware name: ARM Juno development board (r0) (DT)
 3738 05:54:53.303499  <4>[  150.736801] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3739 05:54:53.305672  <4>[  150.744043] pc : 0xffff00080ac07040
 3740 05:54:53.345817  <4>[  150.747806] lr : execute_location+0x84/0xb0
 3741 05:54:53.346089  <4>[  150.752270] sp : ffff800086a43b80
 3742 05:54:53.346525  <4>[  150.755850] x29: ffff800086a43b80 x28: ffff00080becdcc0 x27: 0000000000000000
 3743 05:54:53.346697  <4>[  150.763278] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff932cf000
 3744 05:54:53.346854  <4>[  150.770704] x23: ffff00080278c248 x22: ffff800086a43d20 x21: 0000000000000001
 3745 05:54:53.347005  <4>[  150.778134] x20: ffff800080c7ba28 x19: ffff00080ac07040 x18: 0000000000000000
 3746 05:54:53.389531  <4>[  150.785559] x17: ffff8000804634ac x16: ffff8000804633e8 x15: ffff800080462e98
 3747 05:54:53.390014  <4>[  150.792989] x14: 0000000000000000 x13: 205d373338393236 x12: ffff80008385c888
 3748 05:54:53.390352  <4>[  150.800414] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3749 05:54:53.390660  <4>[  150.807839] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 3750 05:54:53.390956  <4>[  150.815264] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3751 05:54:53.391253  <4>[  150.822688] x2 : 0000000000000000 x1 : ffff00080becdcc0 x0 : 0000000000000033
 3752 05:54:53.392781  <4>[  150.830112] Call trace:
 3753 05:54:53.432863  <4>[  150.832823]  0xffff00080ac07040
 3754 05:54:53.433335  <4>[  150.836232]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3755 05:54:53.433671  <4>[  150.840516]  lkdtm_do_action+0x24/0x48
 3756 05:54:53.433982  <4>[  150.844538]  direct_entry+0xa8/0x108
 3757 05:54:53.434281  <4>[  150.848385]  full_proxy_write+0x68/0xc8
 3758 05:54:53.434575  <4>[  150.852499]  vfs_write+0xd8/0x380
 3759 05:54:53.434860  <4>[  150.856089]  ksys_write+0x78/0x118
 3760 05:54:53.435141  <4>[  150.859763]  __arm64_sys_write+0x24/0x38
 3761 05:54:53.435421  <4>[  150.863959]  invoke_syscall+0x70/0x100
 3762 05:54:53.435717  <4>[  150.867985]  el0_svc_common.constprop.0+0x48/0xf0
 3763 05:54:53.436457  <4>[  150.872967]  do_el0_svc+0x24/0x38
 3764 05:54:53.471706  <4>[  150.876555]  el0_svc+0x3c/0x110
 3765 05:54:53.472363  <4>[  150.879969]  el0t_64_sync_handler+0x100/0x130
 3766 05:54:53.472877  <4>[  150.884601]  el0t_64_sync+0x190/0x198
 3767 05:54:53.473281  <0>[  150.888538] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3768 05:54:53.473913  <4>[  150.894905] ---[ end trace 0000000000000000 ]---
 3769 05:54:53.474829  # Segmentation fault
 3770 05:54:53.626508  # [  150.617805] lkdtm: Performing direct entry EXEC_KMALLOC
 3771 05:54:53.626783  # [  150.623473] lkdtm: attempting ok execution at ffff800080c7ba28
 3772 05:54:53.627006  # [  150.629837] lkdtm: attempting bad execution at ffff00080ac07040
 3773 05:54:53.627477  # [  150.636108] Unable to handle kernel execute from non-executable memory at virtual address ffff00080ac07040
 3774 05:54:53.627648  # [  150.646527] Mem abort info:
 3775 05:54:53.627830  # [  150.649649]   ESR = 0x000000008600000f
 3776 05:54:53.628009  # [  150.653698]   EC = 0x21: IABT (current EL), IL = 32 bits
 3777 05:54:53.629728  # [  150.659303]   SET = 0, FnV = 0
 3778 05:54:53.669658  # [  150.662644]   EA = 0, S1PTW = 0
 3779 05:54:53.669914  # [  150.666067]   FSC = 0x0f: level 3 permission fault
 3780 05:54:53.670138  # [  150.671145] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3781 05:54:53.670347  # [  150.678140] [ffff00080ac07040] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbbf003, pte=006800088ac07707
 3782 05:54:53.670529  # [  150.691012] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3783 05:54:53.712809  # [  150.697557] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3784 05:54:53.713066  # [  150.715162] CPU: 1 UID: 0 PID: 2349 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3785 05:54:53.713304  # [  150.723544] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3786 05:54:53.713512  # [  150.730610] Hardware name: ARM Juno development board (r0) (DT)
 3787 05:54:53.713705  # [  150.736801] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3788 05:54:53.713895  # [  150.744043] pc : 0xffff00080ac07040
 3789 05:54:53.715929  # [  150.747806] lr : execute_location+0x84/0xb0
 3790 05:54:53.755939  # [  150.752270] sp : ffff800086a43b80
 3791 05:54:53.756189  # [  150.755850] x29: ffff800086a43b80 x28: ffff00080becdcc0 x27: 0000000000000000
 3792 05:54:53.756408  # [  150.763278] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff932cf000
 3793 05:54:53.756609  # [  150.770704] x23: ffff00080278c248 x22: ffff800086a43d20 x21: 0000000000000001
 3794 05:54:53.756803  # [  150.778134] x20: ffff800080c7ba28 x19: ffff00080ac07040 x18: 0000000000000000
 3795 05:54:53.759063  # [  150.785559] x17: ffff8000804634ac x16: ffff8000804633e8 x15: ffff800080462e98
 3796 05:54:53.799104  # [  150.792989] x14: 0000000000000000 x13: 205d373338393236 x12: ffff80008385c888
 3797 05:54:53.799357  # [  150.800414] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3798 05:54:53.799843  # [  150.807839] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 3799 05:54:53.800028  # [  150.815264] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3800 05:54:53.800234  # [  150.822688] x2 : 0000000000000000 x1 : ffff00080becdcc0 x0 : 0000000000000033
 3801 05:54:53.800406  # [  150.830112] Call trace:
 3802 05:54:53.800571  # [  150.832823]  0xffff00080ac07040
 3803 05:54:53.802334  # [  150.836232]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3804 05:54:53.842307  # [  150.840516]  lkdtm_do_action+0x24/0x48
 3805 05:54:53.842571  # [  150.844538]  direct_entry+0xa8/0x108
 3806 05:54:53.842790  # [  150.848385]  full_proxy_write+0x68/0xc8
 3807 05:54:53.842987  # [  150.852499]  vfs_write+0xd8/0x380
 3808 05:54:53.843166  # [  150.856089]  ksys_write+0x78/0x118
 3809 05:54:53.843326  # [  150.859763]  __arm64_sys_write+0x24/0x38
 3810 05:54:53.843480  # [  150.863959]  invoke_syscall+0x70/0x100
 3811 05:54:53.843630  # [  150.867985]  el0_svc_common.constprop.0+0x48/0xf0
 3812 05:54:53.843779  # [  150.872967]  do_el0_svc+0x24/0x38
 3813 05:54:53.843924  # [  150.876555]  el0_svc+0x3c/0x110
 3814 05:54:53.845399  # [  150.879969]  el0t_64_sync_handler+0x100/0x130
 3815 05:54:53.879159  # [  150.884601]  el0t_64_sync+0x190/0x198
 3816 05:54:53.879409  # [  150.888538] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3817 05:54:53.879626  # [  150.894905] ---[ end trace 0000000000000000 ]---
 3818 05:54:53.879827  # EXEC_KMALLOC: saw 'call trace:': ok
 3819 05:54:53.880012  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3820 05:54:53.882324  # timeout set to 45
 3821 05:54:53.882546  # selftests: lkdtm: EXEC_VMALLOC.sh
 3822 05:54:54.147265  <6>[  151.546937] lkdtm: Performing direct entry EXEC_VMALLOC
 3823 05:54:54.148022  <6>[  151.552613] lkdtm: attempting ok execution at ffff800080c7ba28
 3824 05:54:54.148626  <6>[  151.558948] lkdtm: attempting bad execution at ffff800084bc5000
 3825 05:54:54.149676  <1>[  151.565378] Unable to handle kernel execute from non-executable memory at virtual address ffff800084bc5000
 3826 05:54:54.150174  <1>[  151.575381] Mem abort info:
 3827 05:54:54.150742  <1>[  151.578468]   ESR = 0x000000008600000f
 3828 05:54:54.151073  <1>[  151.582504]   EC = 0x21: IABT (current EL), IL = 32 bits
 3829 05:54:54.151883  <1>[  151.588106]   SET = 0, FnV = 0
 3830 05:54:54.190692  <1>[  151.591443]   EA = 0, S1PTW = 0
 3831 05:54:54.191141  <1>[  151.594867]   FSC = 0x0f: level 3 permission fault
 3832 05:54:54.191449  <1>[  151.599944] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3833 05:54:54.191729  <1>[  151.606940] [ffff800084bc5000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000889069003, pte=00680008851b3703
 3834 05:54:54.192010  <0>[  151.619812] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3835 05:54:54.233729  <4>[  151.626357] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3836 05:54:54.234003  <4>[  151.643959] CPU: 1 UID: 0 PID: 2399 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3837 05:54:54.234180  <4>[  151.652338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3838 05:54:54.234339  <4>[  151.659399] Hardware name: ARM Juno development board (r0) (DT)
 3839 05:54:54.234489  <4>[  151.665592] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3840 05:54:54.236866  <4>[  151.672840] pc : 0xffff800084bc5000
 3841 05:54:54.277133  <4>[  151.676600] lr : execute_location+0x84/0xb0
 3842 05:54:54.277466  <4>[  151.681063] sp : ffff800086b03980
 3843 05:54:54.277641  <4>[  151.684643] x29: ffff800086b03980 x28: ffff000800e8a540 x27: 0000000000000000
 3844 05:54:54.277871  <4>[  151.692072] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9205f000
 3845 05:54:54.278068  <4>[  151.699498] x23: ffff00080278c248 x22: ffff800086b03b20 x21: 0000000000000001
 3846 05:54:54.278521  <4>[  151.706923] x20: ffff800080c7ba28 x19: ffff800084bc5000 x18: 0000000000000000
 3847 05:54:54.280246  <4>[  151.714350] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3848 05:54:54.320440  <4>[  151.721775] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 3849 05:54:54.320714  <4>[  151.729201] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158894
 3850 05:54:54.320936  <4>[  151.736626] x8 : ffff800086b03608 x7 : 0000000000000000 x6 : 0000000000000001
 3851 05:54:54.321134  <4>[  151.744050] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3852 05:54:54.321344  <4>[  151.751475] x2 : 0000000000000000 x1 : ffff000800e8a540 x0 : 0000000000000033
 3853 05:54:54.321545  <4>[  151.758900] Call trace:
 3854 05:54:54.323606  <4>[  151.761609]  0xffff800084bc5000
 3855 05:54:54.363807  <4>[  151.765018]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3856 05:54:54.364047  <4>[  151.769302]  lkdtm_do_action+0x24/0x48
 3857 05:54:54.364264  <4>[  151.773324]  direct_entry+0xa8/0x108
 3858 05:54:54.364465  <4>[  151.777171]  full_proxy_write+0x68/0xc8
 3859 05:54:54.364657  <4>[  151.781285]  vfs_write+0xd8/0x380
 3860 05:54:54.364846  <4>[  151.784874]  ksys_write+0x78/0x118
 3861 05:54:54.365032  <4>[  151.788548]  __arm64_sys_write+0x24/0x38
 3862 05:54:54.365268  <4>[  151.792745]  invoke_syscall+0x70/0x100
 3863 05:54:54.365634  <4>[  151.796770]  el0_svc_common.constprop.0+0x48/0xf0
 3864 05:54:54.365991  <4>[  151.801752]  do_el0_svc+0x24/0x38
 3865 05:54:54.367173  <4>[  151.805341]  el0_svc+0x3c/0x110
 3866 05:54:54.396214  <4>[  151.808755]  el0t_64_sync_handler+0x100/0x130
 3867 05:54:54.396891  <4>[  151.813387]  el0t_64_sync+0x190/0x198
 3868 05:54:54.397429  <0>[  151.817329] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3869 05:54:54.399361  <4>[  151.823695] ---[ end trace 0000000000000000 ]---
 3870 05:54:54.399857  # Segmentation fault
 3871 05:54:54.551038  # [  151.546937] lkdtm: Performing direct entry EXEC_VMALLOC
 3872 05:54:54.551314  # [  151.552613] lkdtm: attempting ok execution at ffff800080c7ba28
 3873 05:54:54.551537  # [  151.558948] lkdtm: attempting bad execution at ffff800084bc5000
 3874 05:54:54.551738  # [  151.565378] Unable to handle kernel execute from non-executable memory at virtual address ffff800084bc5000
 3875 05:54:54.551932  # [  151.575381] Mem abort info:
 3876 05:54:54.552123  # [  151.578468]   ESR = 0x000000008600000f
 3877 05:54:54.552311  # [  151.582504]   EC = 0x21: IABT (current EL), IL = 32 bits
 3878 05:54:54.554149  # [  151.588106]   SET = 0, FnV = 0
 3879 05:54:54.594174  # [  151.591443]   EA = 0, S1PTW = 0
 3880 05:54:54.594422  # [  151.594867]   FSC = 0x0f: level 3 permission fault
 3881 05:54:54.594591  # [  151.599944] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3882 05:54:54.594748  # [  151.606940] [ffff800084bc5000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000889069003, pte=00680008851b3703
 3883 05:54:54.594914  # [  151.619812] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3884 05:54:54.637342  # [  151.626357] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3885 05:54:54.637608  # [  151.643959] CPU: 1 UID: 0 PID: 2399 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3886 05:54:54.637831  # [  151.652338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3887 05:54:54.638035  # [  151.659399] Hardware name: ARM Juno development board (r0) (DT)
 3888 05:54:54.638229  # [  151.665592] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3889 05:54:54.638427  # [  151.672840] pc : 0xffff800084bc5000
 3890 05:54:54.640429  # [  151.676600] lr : execute_location+0x84/0xb0
 3891 05:54:54.680699  # [  151.681063] sp : ffff800086b03980
 3892 05:54:54.681576  # [  151.684643] x29: ffff800086b03980 x28: ffff000800e8a540 x27: 0000000000000000
 3893 05:54:54.681976  # [  151.692072] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9205f000
 3894 05:54:54.682378  # [  151.699498] x23: ffff00080278c248 x22: ffff800086b03b20 x21: 0000000000000001
 3895 05:54:54.682763  # [  151.706923] x20: ffff800080c7ba28 x19: ffff800084bc5000 x18: 0000000000000000
 3896 05:54:54.683977  # [  151.714350] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3897 05:54:54.723867  # [  151.721775] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 3898 05:54:54.724349  # [  151.729201] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158894
 3899 05:54:54.724786  # [  151.736626] x8 : ffff800086b03608 x7 : 0000000000000000 x6 : 0000000000000001
 3900 05:54:54.725189  # [  151.744050] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3901 05:54:54.725614  # [  151.751475] x2 : 0000000000000000 x1 : ffff000800e8a540 x0 : 0000000000000033
 3902 05:54:54.725993  # [  151.758900] Call trace:
 3903 05:54:54.726367  # [  151.761609]  0xffff800084bc5000
 3904 05:54:54.727110  # [  151.765018]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3905 05:54:54.767120  # [  151.769302]  lkdtm_do_action+0x24/0x48
 3906 05:54:54.767593  # [  151.773324]  direct_entry+0xa8/0x108
 3907 05:54:54.768022  # [  151.777171]  full_proxy_write+0x68/0xc8
 3908 05:54:54.768414  # [  151.781285]  vfs_write+0xd8/0x380
 3909 05:54:54.768795  # [  151.784874]  ksys_write+0x78/0x118
 3910 05:54:54.769536  # [  151.788548]  __arm64_sys_write+0x24/0x38
 3911 05:54:54.769886  # [  151.792745]  invoke_syscall+0x70/0x100
 3912 05:54:54.770263  # [  151.796770]  el0_svc_common.constprop.0+0x48/0xf0
 3913 05:54:54.770635  # [  151.801752]  do_el0_svc+0x24/0x38
 3914 05:54:54.770998  # [  151.805341]  el0_svc+0x3c/0x110
 3915 05:54:54.771451  # [  151.808755]  el0t_64_sync_handler+0x100/0x130
 3916 05:54:54.803918  # [  151.813387]  el0t_64_sync+0x190/0x198
 3917 05:54:54.804384  # [  151.817329] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3918 05:54:54.804812  # [  151.823695] ---[ end trace 0000000000000000 ]---
 3919 05:54:54.805255  # EXEC_VMALLOC: saw 'call trace:': ok
 3920 05:54:54.805670  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3921 05:54:54.807138  # timeout set to 45
 3922 05:54:54.807572  # selftests: lkdtm: EXEC_RODATA.sh
 3923 05:54:55.087466  <6>[  152.486757] lkdtm: Performing direct entry EXEC_RODATA
 3924 05:54:55.088045  <6>[  152.492323] lkdtm: attempting ok execution at ffff800080c7ba28
 3925 05:54:55.088418  <6>[  152.498488] lkdtm: attempting bad execution at ffff800081cd36b0
 3926 05:54:55.089161  <1>[  152.504733] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cd36b0
 3927 05:54:55.089676  <1>[  152.514791] Mem abort info:
 3928 05:54:55.090028  <1>[  152.517912]   ESR = 0x000000008600000e
 3929 05:54:55.090338  <1>[  152.521967]   EC = 0x21: IABT (current EL), IL = 32 bits
 3930 05:54:55.090828  <1>[  152.527574]   SET = 0, FnV = 0
 3931 05:54:55.130626  <1>[  152.530913]   EA = 0, S1PTW = 0
 3932 05:54:55.130906  <1>[  152.534340]   FSC = 0x0e: level 2 permission fault
 3933 05:54:55.131370  <1>[  152.539423] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3934 05:54:55.131549  <1>[  152.546421] [ffff800081cd36b0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 3935 05:54:55.131708  <0>[  152.557374] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3936 05:54:55.173929  <4>[  152.564010] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3937 05:54:55.174217  <4>[  152.581614] CPU: 1 UID: 0 PID: 2449 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3938 05:54:55.174410  <4>[  152.589999] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3939 05:54:55.174847  <4>[  152.597063] Hardware name: ARM Juno development board (r0) (DT)
 3940 05:54:55.175018  <4>[  152.603260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3941 05:54:55.175173  <4>[  152.610501] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3942 05:54:55.177103  <4>[  152.615400] lr : execute_location+0x84/0xb0
 3943 05:54:55.217275  <4>[  152.619862] sp : ffff800086bcb8b0
 3944 05:54:55.217548  <4>[  152.623443] x29: ffff800086bcb8b0 x28: ffff000800e8dcc0 x27: 0000000000000000
 3945 05:54:55.218006  <4>[  152.630880] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8360f000
 3946 05:54:55.218206  <4>[  152.638306] x23: ffff00080278c248 x22: ffff800086bcba40 x21: 0000000000000000
 3947 05:54:55.218378  <4>[  152.645731] x20: ffff800080c7ba28 x19: ffff800081cd36b0 x18: 0000000000000000
 3948 05:54:55.220417  <4>[  152.653161] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8360f000
 3949 05:54:55.260787  <4>[  152.660586] x14: 0000000000000000 x13: 205d383834383934 x12: ffff80008385c888
 3950 05:54:55.261313  <4>[  152.668013] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3951 05:54:55.261659  <4>[  152.675443] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 3952 05:54:55.261974  <4>[  152.682868] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3953 05:54:55.262274  <4>[  152.690293] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : 0000000000000033
 3954 05:54:55.262569  <4>[  152.697719] Call trace:
 3955 05:54:55.264109  <4>[  152.700429]  lkdtm_rodata_do_nothing+0x0/0x8
 3956 05:54:55.304253  <4>[  152.704972]  lkdtm_EXEC_RODATA+0x24/0x38
 3957 05:54:55.304756  <4>[  152.709170]  lkdtm_do_action+0x24/0x48
 3958 05:54:55.305116  <4>[  152.713191]  direct_entry+0xa8/0x108
 3959 05:54:55.305895  <4>[  152.717039]  full_proxy_write+0x68/0xc8
 3960 05:54:55.306255  <4>[  152.721152]  vfs_write+0xd8/0x380
 3961 05:54:55.306620  <4>[  152.724741]  ksys_write+0x78/0x118
 3962 05:54:55.306925  <4>[  152.728416]  __arm64_sys_write+0x24/0x38
 3963 05:54:55.307268  <4>[  152.732612]  invoke_syscall+0x70/0x100
 3964 05:54:55.307665  <4>[  152.736637]  el0_svc_common.constprop.0+0x48/0xf0
 3965 05:54:55.308047  <4>[  152.741619]  do_el0_svc+0x24/0x38
 3966 05:54:55.308456  <4>[  152.745209]  el0_svc+0x3c/0x110
 3967 05:54:55.335514  <4>[  152.748631]  el0t_64_sync_handler+0x100/0x130
 3968 05:54:55.336087  <4>[  152.753269]  el0t_64_sync+0x190/0x198
 3969 05:54:55.336497  <0>[  152.757207] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3970 05:54:55.338779  <4>[  152.763573] ---[ end trace 0000000000000000 ]---
 3971 05:54:55.370353  # Segmentation fault
 3972 05:54:55.492124  # [  152.486757] lkdtm: Performing direct entry EXEC_RODATA
 3973 05:54:55.492403  # [  152.492323] lkdtm: attempting ok execution at ffff800080c7ba28
 3974 05:54:55.492626  # [  152.498488] lkdtm: attempting bad execution at ffff800081cd36b0
 3975 05:54:55.492826  # [  152.504733] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cd36b0
 3976 05:54:55.493022  # [  152.514791] Mem abort info:
 3977 05:54:55.493180  # [  152.517912]   ESR = 0x000000008600000e
 3978 05:54:55.495288  # [  152.521967]   EC = 0x21: IABT (current EL), IL = 32 bits
 3979 05:54:55.495511  # [  152.527574]   SET = 0, FnV = 0
 3980 05:54:55.535277  # [  152.530913]   EA = 0, S1PTW = 0
 3981 05:54:55.535534  # [  152.534340]   FSC = 0x0e: level 2 permission fault
 3982 05:54:55.535754  # [  152.539423] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3983 05:54:55.535956  # [  152.546421] [ffff800081cd36b0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 3984 05:54:55.536150  # [  152.557374] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3985 05:54:55.578336  # [  152.564010] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3986 05:54:55.578602  # [  152.581614] CPU: 1 UID: 0 PID: 2449 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3987 05:54:55.578830  # [  152.589999] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3988 05:54:55.579037  # [  152.597063] Hardware name: ARM Juno development board (r0) (DT)
 3989 05:54:55.579218  # [  152.603260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3990 05:54:55.581480  # [  152.610501] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3991 05:54:55.621492  # [  152.615400] lr : execute_location+0x84/0xb0
 3992 05:54:55.621750  # [  152.619862] sp : ffff800086bcb8b0
 3993 05:54:55.621969  # [  152.623443] x29: ffff800086bcb8b0 x28: ffff000800e8dcc0 x27: 0000000000000000
 3994 05:54:55.622173  # [  152.630880] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8360f000
 3995 05:54:55.622370  # [  152.638306] x23: ffff00080278c248 x22: ffff800086bcba40 x21: 0000000000000000
 3996 05:54:55.622562  # [  152.645731] x20: ffff800080c7ba28 x19: ffff800081cd36b0 x18: 0000000000000000
 3997 05:54:55.624697  # [  152.653161] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8360f000
 3998 05:54:55.664747  # [  152.660586] x14: 0000000000000000 x13: 205d383834383934 x12: ffff80008385c888
 3999 05:54:55.665008  # [  152.668013] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4000 05:54:55.665184  # [  152.675443] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4001 05:54:55.665368  # [  152.682868] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4002 05:54:55.665520  # [  152.690293] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : 0000000000000033
 4003 05:54:55.665665  # [  152.697719] Call trace:
 4004 05:54:55.667949  # [  152.700429]  lkdtm_rodata_do_nothing+0x0/0x8
 4005 05:54:55.707887  # [  152.704972]  lkdtm_EXEC_RODATA+0x24/0x38
 4006 05:54:55.708129  # [  152.709170]  lkdtm_do_action+0x24/0x48
 4007 05:54:55.708298  # [  152.713191]  direct_entry+0xa8/0x108
 4008 05:54:55.708453  # [  152.717039]  full_proxy_write+0x68/0xc8
 4009 05:54:55.708599  # [  152.721152]  vfs_write+0xd8/0x380
 4010 05:54:55.708746  # [  152.724741]  ksys_write+0x78/0x118
 4011 05:54:55.709169  # [  152.728416]  __arm64_sys_write+0x24/0x38
 4012 05:54:55.709318  # [  152.732612]  invoke_syscall+0x70/0x100
 4013 05:54:55.709436  # [  152.736637]  el0_svc_common.constprop.0+0x48/0xf0
 4014 05:54:55.709551  # [  152.741619]  do_el0_svc+0x24/0x38
 4015 05:54:55.711085  # [  152.745209]  el0_svc+0x3c/0x110
 4016 05:54:55.750078  # [  152.748631]  el0t_64_sync_handler+0x100/0x130
 4017 05:54:55.750325  # [  152.753269]  el0t_64_sync+0x190/0x198
 4018 05:54:55.750495  # [  152.757207] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4019 05:54:55.750655  # [  152.763573] ---[ end trace 0000000000000000 ]---
 4020 05:54:55.750804  # EXEC_RODATA: saw 'call trace:': ok
 4021 05:54:55.750947  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4022 05:54:55.751095  # timeout set to 45
 4023 05:54:55.753240  # selftests: lkdtm: EXEC_USERSPACE.sh
 4024 05:54:56.025239  <6>[  153.426703] lkdtm: Performing direct entry EXEC_USERSPACE
 4025 05:54:56.025551  <6>[  153.432635] lkdtm: attempting ok execution at ffff800080c7ba28
 4026 05:54:56.026047  <6>[  153.438935] lkdtm: attempting bad execution at 0000ffff8829b000
 4027 05:54:56.026253  <1>[  153.445215] Unable to handle kernel execution of user memory at virtual address 0000ffff8829b000
 4028 05:54:56.026441  <1>[  153.455088] Mem abort info:
 4029 05:54:56.026604  <1>[  153.458209]   ESR = 0x000000008600000f
 4030 05:54:56.028549  <1>[  153.462417]   EC = 0x21: IABT (current EL), IL = 32 bits
 4031 05:54:56.028747  <1>[  153.468058]   SET = 0, FnV = 0
 4032 05:54:56.068802  <1>[  153.471414]   EA = 0, S1PTW = 0
 4033 05:54:56.069100  <1>[  153.474852]   FSC = 0x0f: level 3 permission fault
 4034 05:54:56.069314  <1>[  153.479946] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c2e6000
 4035 05:54:56.069758  <1>[  153.486693] [0000ffff8829b000] pgd=0000000000000000, p4d=0800000883a2c003, pud=080000088c349003, pmd=0800000883e23003, pte=00a8000892317f43
 4036 05:54:56.069958  <0>[  153.499572] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4037 05:54:56.112032  <4>[  153.506206] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4038 05:54:56.112319  <4>[  153.523808] CPU: 2 UID: 0 PID: 2499 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4039 05:54:56.112506  <4>[  153.532187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4040 05:54:56.112684  <4>[  153.539248] Hardware name: ARM Juno development board (r0) (DT)
 4041 05:54:56.112838  <4>[  153.545440] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4042 05:54:56.115123  <4>[  153.552682] pc : 0xffff8829b000
 4043 05:54:56.155441  <4>[  153.556094] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4044 05:54:56.155710  <4>[  153.560992] sp : ffff800086c4b8b0
 4045 05:54:56.156147  <4>[  153.564575] x29: ffff800086c4b8b0 x28: ffff0008054912c0 x27: 0000000000000000
 4046 05:54:56.156332  <4>[  153.572004] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8806f000
 4047 05:54:56.156489  <4>[  153.579432] x23: ffff00080278c248 x22: ffff800086c4ba20 x21: ffff800083c9fff8
 4048 05:54:56.156637  <4>[  153.586862] x20: ffff800080c7ba28 x19: 0000ffff8829b000 x18: 0000000000000000
 4049 05:54:56.158568  <4>[  153.594287] x17: ffff800080390c94 x16: ffff800080390208 x15: ffff8000803a376c
 4050 05:54:56.198808  <4>[  153.601712] x14: 0000000000000000 x13: 205d353339383334 x12: ffff80008385c888
 4051 05:54:56.199070  <4>[  153.609137] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4052 05:54:56.199240  <4>[  153.616561] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4053 05:54:56.199394  <4>[  153.623993] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4054 05:54:56.199545  <4>[  153.631422] x2 : 0000000000000000 x1 : ffff0008054912c0 x0 : 0000000000000033
 4055 05:54:56.201962  <4>[  153.638847] Call trace:
 4056 05:54:56.202177  <4>[  153.641557]  0xffff8829b000
 4057 05:54:56.242178  <4>[  153.644618]  lkdtm_do_action+0x24/0x48
 4058 05:54:56.242414  <4>[  153.648641]  direct_entry+0xa8/0x108
 4059 05:54:56.242578  <4>[  153.652488]  full_proxy_write+0x68/0xc8
 4060 05:54:56.242731  <4>[  153.656601]  vfs_write+0xd8/0x380
 4061 05:54:56.242876  <4>[  153.660190]  ksys_write+0x78/0x118
 4062 05:54:56.243015  <4>[  153.663864]  __arm64_sys_write+0x24/0x38
 4063 05:54:56.243151  <4>[  153.668061]  invoke_syscall+0x70/0x100
 4064 05:54:56.243289  <4>[  153.672086]  el0_svc_common.constprop.0+0x48/0xf0
 4065 05:54:56.243424  <4>[  153.677068]  do_el0_svc+0x24/0x38
 4066 05:54:56.243561  <4>[  153.680655]  el0_svc+0x3c/0x110
 4067 05:54:56.275907  <4>[  153.684069]  el0t_64_sync_handler+0x100/0x130
 4068 05:54:56.276441  <4>[  153.688701]  el0t_64_sync+0x190/0x198
 4069 05:54:56.276810  <0>[  153.692643] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4070 05:54:56.277149  <4>[  153.699009] ---[ end trace 0000000000000000 ]---
 4071 05:54:56.279046  # Segmentation fault
 4072 05:54:56.446768  # [  153.426703] lkdtm: Performing direct entry EXEC_USERSPACE
 4073 05:54:56.447038  # [  153.432635] lkdtm: attempting ok execution at ffff800080c7ba28
 4074 05:54:56.447210  # [  153.438935] lkdtm: attempting bad execution at 0000ffff8829b000
 4075 05:54:56.447370  # [  153.445215] Unable to handle kernel execution of user memory at virtual address 0000ffff8829b000
 4076 05:54:56.447523  # [  153.455088] Mem abort info:
 4077 05:54:56.447668  # [  153.458209]   ESR = 0x000000008600000f
 4078 05:54:56.447814  # [  153.462417]   EC = 0x21: IABT (current EL), IL = 32 bits
 4079 05:54:56.447958  # [  153.468058]   SET = 0, FnV = 0
 4080 05:54:56.449889  # [  153.471414]   EA = 0, S1PTW = 0
 4081 05:54:56.489916  # [  153.474852]   FSC = 0x0f: level 3 permission fault
 4082 05:54:56.490160  # [  153.479946] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c2e6000
 4083 05:54:56.490332  # [  153.486693] [0000ffff8829b000] pgd=0000000000000000, p4d=0800000883a2c003, pud=080000088c349003, pmd=0800000883e23003, pte=00a8000892317f43
 4084 05:54:56.490497  # [  153.499572] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4085 05:54:56.533328  # [  153.506206] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4086 05:54:56.533823  # [  153.523808] CPU: 2 UID: 0 PID: 2499 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4087 05:54:56.534181  # [  153.532187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4088 05:54:56.534499  # [  153.539248] Hardware name: ARM Juno development board (r0) (DT)
 4089 05:54:56.534800  # [  153.545440] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4090 05:54:56.535097  # [  153.552682] pc : 0xffff8829b000
 4091 05:54:56.536544  # [  153.556094] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4092 05:54:56.536986  # [  153.560992] sp : ffff800086c4b8b0
 4093 05:54:56.576589  # [  153.564575] x29: ffff800086c4b8b0 x28: ffff0008054912c0 x27: 0000000000000000
 4094 05:54:56.577102  # [  153.572004] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8806f000
 4095 05:54:56.577516  # [  153.579432] x23: ffff00080278c248 x22: ffff800086c4ba20 x21: ffff800083c9fff8
 4096 05:54:56.577845  # [  153.586862] x20: ffff800080c7ba28 x19: 0000ffff8829b000 x18: 0000000000000000
 4097 05:54:56.578191  # [  153.594287] x17: ffff800080390c94 x16: ffff800080390208 x15: ffff8000803a376c
 4098 05:54:56.619598  # [  153.601712] x14: 0000000000000000 x13: 205d353339383334 x12: ffff80008385c888
 4099 05:54:56.620479  # [  153.609137] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4100 05:54:56.620857  # [  153.616561] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4101 05:54:56.621177  # [  153.623993] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4102 05:54:56.621553  # [  153.631422] x2 : 0000000000000000 x1 : ffff0008054912c0 x0 : 0000000000000033
 4103 05:54:56.621853  # [  153.638847] Call trace:
 4104 05:54:56.622143  # [  153.641557]  0xffff8829b000
 4105 05:54:56.622450  # [  153.644618]  lkdtm_do_action+0x24/0x48
 4106 05:54:56.622915  # [  153.648641]  direct_entry+0xa8/0x108
 4107 05:54:56.662833  # [  153.652488]  full_proxy_write+0x68/0xc8
 4108 05:54:56.663313  # [  153.656601]  vfs_write+0xd8/0x380
 4109 05:54:56.663739  # [  153.660190]  ksys_write+0x78/0x118
 4110 05:54:56.664138  # [  153.663864]  __arm64_sys_write+0x24/0x38
 4111 05:54:56.664518  # [  153.668061]  invoke_syscall+0x70/0x100
 4112 05:54:56.664898  # [  153.672086]  el0_svc_common.constprop.0+0x48/0xf0
 4113 05:54:56.665314  # [  153.677068]  do_el0_svc+0x24/0x38
 4114 05:54:56.665694  # [  153.680655]  el0_svc+0x3c/0x110
 4115 05:54:56.666149  # [  153.684069]  el0t_64_sync_handler+0x100/0x130
 4116 05:54:56.666525  # [  153.688701]  el0t_64_sync+0x190/0x198
 4117 05:54:56.694751  # [  153.692643] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4118 05:54:56.695226  # [  153.699009] ---[ end trace 0000000000000000 ]---
 4119 05:54:56.695650  # EXEC_USERSPACE: saw 'call trace:': ok
 4120 05:54:56.696049  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4121 05:54:56.696435  # timeout set to 45
 4122 05:54:56.697929  # selftests: lkdtm: EXEC_NULL.sh
 4123 05:54:56.971693  <6>[  154.374012] lkdtm: Performing direct entry EXEC_NULL
 4124 05:54:56.972757  <6>[  154.379359] lkdtm: attempting ok execution at ffff800080c7ba28
 4125 05:54:56.973304  <6>[  154.385534] lkdtm: attempting bad execution at 0000000000000000
 4126 05:54:56.973685  <1>[  154.391955] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4127 05:54:56.974035  <1>[  154.401089] Mem abort info:
 4128 05:54:56.974386  <1>[  154.404176]   ESR = 0x0000000086000004
 4129 05:54:56.975406  <1>[  154.408211]   EC = 0x21: IABT (current EL), IL = 32 bits
 4130 05:54:56.975854  <1>[  154.413828]   SET = 0, FnV = 0
 4131 05:54:57.014956  <1>[  154.417168]   EA = 0, S1PTW = 0
 4132 05:54:57.015232  <1>[  154.420598]   FSC = 0x04: level 0 translation fault
 4133 05:54:57.015454  <1>[  154.425766] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888f2d000
 4134 05:54:57.015672  <1>[  154.432503] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4135 05:54:57.015846  <0>[  154.439610] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4136 05:54:57.058187  <4>[  154.446246] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4137 05:54:57.058472  <4>[  154.463854] CPU: 1 UID: 0 PID: 2549 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4138 05:54:57.058972  <4>[  154.472233] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4139 05:54:57.059210  <4>[  154.479295] Hardware name: ARM Juno development board (r0) (DT)
 4140 05:54:57.059423  <4>[  154.485489] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4141 05:54:57.059623  <4>[  154.492735] pc : 0x0
 4142 05:54:57.059813  <4>[  154.495188] lr : execute_location+0x84/0xb0
 4143 05:54:57.061422  <4>[  154.499652] sp : ffff800086d6ba90
 4144 05:54:57.101611  <4>[  154.503232] x29: ffff800086d6ba90 x28: ffff000800e8dcc0 x27: 0000000000000000
 4145 05:54:57.101890  <4>[  154.510661] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81b8f000
 4146 05:54:57.102132  <4>[  154.518086] x23: ffff00080278c248 x22: ffff800086d6bc20 x21: 0000000000000000
 4147 05:54:57.102335  <4>[  154.525512] x20: ffff800080c7ba28 x19: 0000000000000000 x18: 0000000000000000
 4148 05:54:57.102528  <4>[  154.532939] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4149 05:54:57.104698  <4>[  154.540364] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 4150 05:54:57.144945  <4>[  154.547789] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158894
 4151 05:54:57.145237  <4>[  154.555216] x8 : ffff800086d6b718 x7 : 0000000000000000 x6 : 0000000000000001
 4152 05:54:57.145461  <4>[  154.562645] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4153 05:54:57.145671  <4>[  154.570069] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : 0000000000000033
 4154 05:54:57.145868  <4>[  154.577494] Call trace:
 4155 05:54:57.146061  <4>[  154.580204]  0x0
 4156 05:54:57.146248  <4>[  154.582308]  lkdtm_EXEC_NULL+0x20/0x38
 4157 05:54:57.148080  <4>[  154.586331]  lkdtm_do_action+0x24/0x48
 4158 05:54:57.188376  <4>[  154.590355]  direct_entry+0xa8/0x108
 4159 05:54:57.188637  <4>[  154.594210]  full_proxy_write+0x68/0xc8
 4160 05:54:57.188855  <4>[  154.598328]  vfs_write+0xd8/0x380
 4161 05:54:57.189053  <4>[  154.601917]  ksys_write+0x78/0x118
 4162 05:54:57.189261  <4>[  154.605591]  __arm64_sys_write+0x24/0x38
 4163 05:54:57.189454  <4>[  154.609787]  invoke_syscall+0x70/0x100
 4164 05:54:57.189629  <4>[  154.613812]  el0_svc_common.constprop.0+0x48/0xf0
 4165 05:54:57.189785  <4>[  154.618795]  do_el0_svc+0x24/0x38
 4166 05:54:57.189939  <4>[  154.622383]  el0_svc+0x3c/0x110
 4167 05:54:57.190090  <4>[  154.625797]  el0t_64_sync_handler+0x100/0x130
 4168 05:54:57.191502  <4>[  154.630429]  el0t_64_sync+0x190/0x198
 4169 05:54:57.214159  <0>[  154.634371] Code: ???????? ???????? ???????? ???????? (????????) 
 4170 05:54:57.214493  <4>[  154.640737] ---[ end trace 0000000000000000 ]---
 4171 05:54:57.217267  # Segmentation fault
 4172 05:54:57.385184  # [  154.374012] lkdtm: Performing direct entry EXEC_NULL
 4173 05:54:57.385484  # [  154.379359] lkdtm: attempting ok execution at ffff800080c7ba28
 4174 05:54:57.385658  # [  154.385534] lkdtm: attempting bad execution at 0000000000000000
 4175 05:54:57.385816  # [  154.391955] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4176 05:54:57.385979  # [  154.401089] Mem abort info:
 4177 05:54:57.386110  # [  154.404176]   ESR = 0x0000000086000004
 4178 05:54:57.386239  # [  154.408211]   EC = 0x21: IABT (current EL), IL = 32 bits
 4179 05:54:57.388324  # [  154.413828]   SET = 0, FnV = 0
 4180 05:54:57.428279  # [  154.417168]   EA = 0, S1PTW = 0
 4181 05:54:57.428527  # [  154.420598]   FSC = 0x04: level 0 translation fault
 4182 05:54:57.428698  # [  154.425766] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888f2d000
 4183 05:54:57.428856  # [  154.432503] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4184 05:54:57.429001  # [  154.439610] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4185 05:54:57.471525  # [  154.446246] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4186 05:54:57.471787  # [  154.463854] CPU: 1 UID: 0 PID: 2549 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4187 05:54:57.471959  # [  154.472233] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4188 05:54:57.472118  # [  154.479295] Hardware name: ARM Juno development board (r0) (DT)
 4189 05:54:57.472269  # [  154.485489] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4190 05:54:57.472416  # [  154.492735] pc : 0x0
 4191 05:54:57.472560  # [  154.495188] lr : execute_location+0x84/0xb0
 4192 05:54:57.474610  # [  154.499652] sp : ffff800086d6ba90
 4193 05:54:57.514723  # [  154.503232] x29: ffff800086d6ba90 x28: ffff000800e8dcc0 x27: 0000000000000000
 4194 05:54:57.514997  # [  154.510661] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81b8f000
 4195 05:54:57.515172  # [  154.518086] x23: ffff00080278c248 x22: ffff800086d6bc20 x21: 0000000000000000
 4196 05:54:57.515347  # [  154.525512] x20: ffff800080c7ba28 x19: 0000000000000000 x18: 0000000000000000
 4197 05:54:57.515500  # [  154.532939] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4198 05:54:57.517780  # [  154.540364] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 4199 05:54:57.557848  # [  154.547789] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158894
 4200 05:54:57.558100  # [  154.555216] x8 : ffff800086d6b718 x7 : 0000000000000000 x6 : 0000000000000001
 4201 05:54:57.558272  # [  154.562645] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4202 05:54:57.558429  # [  154.570069] x2 : 0000000000000000 x1 : ffff000800e8dcc0 x0 : 0000000000000033
 4203 05:54:57.558580  # [  154.577494] Call trace:
 4204 05:54:57.558725  # [  154.580204]  0x0
 4205 05:54:57.558846  # [  154.582308]  lkdtm_EXEC_NULL+0x20/0x38
 4206 05:54:57.558965  # [  154.586331]  lkdtm_do_action+0x24/0x48
 4207 05:54:57.560966  # [  154.590355]  direct_entry+0xa8/0x108
 4208 05:54:57.600985  # [  154.594210]  full_proxy_write+0x68/0xc8
 4209 05:54:57.601257  # [  154.598328]  vfs_write+0xd8/0x380
 4210 05:54:57.601432  # [  154.601917]  ksys_write+0x78/0x118
 4211 05:54:57.601589  # [  154.605591]  __arm64_sys_write+0x24/0x38
 4212 05:54:57.601740  # [  154.609787]  invoke_syscall+0x70/0x100
 4213 05:54:57.601885  # [  154.613812]  el0_svc_common.constprop.0+0x48/0xf0
 4214 05:54:57.602028  # [  154.618795]  do_el0_svc+0x24/0x38
 4215 05:54:57.602172  # [  154.622383]  el0_svc+0x3c/0x110
 4216 05:54:57.602314  # [  154.625797]  el0t_64_sync_handler+0x100/0x130
 4217 05:54:57.602453  # [  154.630429]  el0t_64_sync+0x190/0x198
 4218 05:54:57.632835  # [  154.634371] Code: ???????? ???????? ???????? ???????? (????????) 
 4219 05:54:57.633092  # [  154.640737] ---[ end trace 0000000000000000 ]---
 4220 05:54:57.633290  # EXEC_NULL: saw 'call trace:': ok
 4221 05:54:57.633452  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4222 05:54:57.633605  # timeout set to 45
 4223 05:54:57.636023  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4224 05:54:57.917822  <6>[  155.326675] lkdtm: Performing direct entry ACCESS_USERSPACE
 4225 05:54:57.918347  <6>[  155.332834] lkdtm: attempting bad read at 0000ffffb54b3000
 4226 05:54:57.918866  <3>[  155.338689] lkdtm: FAIL: survived bad read
 4227 05:54:57.919670  <6>[  155.343311] lkdtm: attempting bad write at 0000ffffb54b3000
 4228 05:54:57.921161  <3>[  155.349408] lkdtm: FAIL: survived bad write
 4229 05:54:58.072794  # [  155.326675] lkdtm: Performing direct entry ACCESS_USERSPACE
 4230 05:54:58.073338  # [  155.332834] lkdtm: attempting bad read at 0000ffffb54b3000
 4231 05:54:58.073779  # [  155.338689] lkdtm: FAIL: survived bad read
 4232 05:54:58.074183  # [  155.343311] lkdtm: attempting bad write at 0000ffffb54b3000
 4233 05:54:58.076138  # [  155.349408] lkdtm: FAIL: survived bad write
 4234 05:54:58.091791  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4235 05:54:58.139833  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4236 05:54:58.187784  # timeout set to 45
 4237 05:54:58.203767  # selftests: lkdtm: ACCESS_NULL.sh
 4238 05:54:58.648150  <6>[  156.050032] lkdtm: Performing direct entry ACCESS_NULL
 4239 05:54:58.648681  <6>[  156.055543] lkdtm: attempting bad read at 0000000000000000
 4240 05:54:58.649500  <1>[  156.061400] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4241 05:54:58.649928  <1>[  156.070948] Mem abort info:
 4242 05:54:58.650332  <1>[  156.074071]   ESR = 0x0000000096000004
 4243 05:54:58.650719  <1>[  156.078268]   EC = 0x25: DABT (current EL), IL = 32 bits
 4244 05:54:58.651086  <1>[  156.083895]   SET = 0, FnV = 0
 4245 05:54:58.651817  <1>[  156.087244]   EA = 0, S1PTW = 0
 4246 05:54:58.691482  <1>[  156.090671]   FSC = 0x04: level 0 translation fault
 4247 05:54:58.691774  <1>[  156.095838] Data abort info:
 4248 05:54:58.692030  <1>[  156.099001]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4249 05:54:58.692512  <1>[  156.104789]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4250 05:54:58.692703  <1>[  156.110130]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4251 05:54:58.692911  <1>[  156.115735] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882200000
 4252 05:54:58.693090  <1>[  156.122473] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4253 05:54:58.694751  <0>[  156.129580] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4254 05:54:58.734807  <4>[  156.136214] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4255 05:54:58.735358  <4>[  156.153816] CPU: 1 UID: 0 PID: 2640 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4256 05:54:58.735556  <4>[  156.162196] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4257 05:54:58.735764  <4>[  156.169260] Hardware name: ARM Juno development board (r0) (DT)
 4258 05:54:58.778171  <4>[  156.175459] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4259 05:54:58.778448  <4>[  156.182705] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4260 05:54:58.778682  <4>[  156.187258] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4261 05:54:58.778909  <4>[  156.191806] sp : ffff800086ef3b60
 4262 05:54:58.779128  <4>[  156.195389] x29: ffff800086ef3b60 x28: ffff00080d0f0040 x27: 0000000000000000
 4263 05:54:58.779293  <4>[  156.202819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa02ff000
 4264 05:54:58.779410  <4>[  156.210245] x23: ffff00080278c248 x22: ffff800086ef3cd0 x21: ffff800083ca0028
 4265 05:54:58.821464  <4>[  156.217673] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4266 05:54:58.821739  <4>[  156.225103] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa02ff000
 4267 05:54:58.821961  <4>[  156.232532] x14: 0000000000000000 x13: 205d333435353530 x12: ffff80008385c888
 4268 05:54:58.822172  <4>[  156.239959] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4269 05:54:58.822386  <4>[  156.247384] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4270 05:54:58.822578  <4>[  156.254808] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4271 05:54:58.864914  <4>[  156.262232] x2 : 0000000000000000 x1 : ffff00080d0f0040 x0 : 000000000000002e
 4272 05:54:58.865188  <4>[  156.269658] Call trace:
 4273 05:54:58.865392  <4>[  156.272371]  lkdtm_ACCESS_NULL+0x2c/0x80
 4274 05:54:58.865553  <4>[  156.276573]  lkdtm_do_action+0x24/0x48
 4275 05:54:58.865705  <4>[  156.280598]  direct_entry+0xa8/0x108
 4276 05:54:58.865854  <4>[  156.284451]  full_proxy_write+0x68/0xc8
 4277 05:54:58.865998  <4>[  156.288564]  vfs_write+0xd8/0x380
 4278 05:54:58.866143  <4>[  156.292158]  ksys_write+0x78/0x118
 4279 05:54:58.866249  <4>[  156.295835]  __arm64_sys_write+0x24/0x38
 4280 05:54:58.866339  <4>[  156.300034]  invoke_syscall+0x70/0x100
 4281 05:54:58.868075  <4>[  156.304060]  el0_svc_common.constprop.0+0x48/0xf0
 4282 05:54:58.902039  <4>[  156.309043]  do_el0_svc+0x24/0x38
 4283 05:54:58.902376  <4>[  156.312631]  el0_svc+0x3c/0x110
 4284 05:54:58.902611  <4>[  156.316045]  el0t_64_sync_handler+0x100/0x130
 4285 05:54:58.902865  <4>[  156.320677]  el0t_64_sync+0x190/0x198
 4286 05:54:58.903031  <0>[  156.324613] Code: d2800014 b000bf20 91318000 97d36a1e (f9400293) 
 4287 05:54:58.905146  <4>[  156.330979] ---[ end trace 0000000000000000 ]---
 4288 05:54:58.905628  # Segmentation fault
 4289 05:54:59.057323  # [  156.050032] lkdtm: Performing direct entry ACCESS_NULL
 4290 05:54:59.057774  # [  156.055543] lkdtm: attempting bad read at 0000000000000000
 4291 05:54:59.058079  # [  156.061400] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4292 05:54:59.058366  # [  156.070948] Mem abort info:
 4293 05:54:59.058635  # [  156.074071]   ESR = 0x0000000096000004
 4294 05:54:59.058897  # [  156.078268]   EC = 0x25: DABT (current EL), IL = 32 bits
 4295 05:54:59.059156  # [  156.083895]   SET = 0, FnV = 0
 4296 05:54:59.059410  # [  156.087244]   EA = 0, S1PTW = 0
 4297 05:54:59.060484  # [  156.090671]   FSC = 0x04: level 0 translation fault
 4298 05:54:59.060874  # [  156.095838] Data abort info:
 4299 05:54:59.100429  # [  156.099001]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4300 05:54:59.100858  # [  156.104789]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4301 05:54:59.101159  # [  156.110130]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4302 05:54:59.101492  # [  156.115735] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882200000
 4303 05:54:59.101769  # [  156.122473] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4304 05:54:59.102034  # [  156.129580] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4305 05:54:59.143621  # [  156.136214] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4306 05:54:59.144055  # [  156.153816] CPU: 1 UID: 0 PID: 2640 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4307 05:54:59.144386  # [  156.162196] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4308 05:54:59.144681  # [  156.169260] Hardware name: ARM Juno development board (r0) (DT)
 4309 05:54:59.146898  # [  156.175459] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4310 05:54:59.186794  # [  156.182705] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4311 05:54:59.187221  # [  156.187258] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4312 05:54:59.187882  # [  156.191806] sp : ffff800086ef3b60
 4313 05:54:59.188189  # [  156.195389] x29: ffff800086ef3b60 x28: ffff00080d0f0040 x27: 0000000000000000
 4314 05:54:59.188468  # [  156.202819] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa02ff000
 4315 05:54:59.188736  # [  156.210245] x23: ffff00080278c248 x22: ffff800086ef3cd0 x21: ffff800083ca0028
 4316 05:54:59.188993  # [  156.217673] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4317 05:54:59.229996  # [  156.225103] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa02ff000
 4318 05:54:59.230436  # [  156.232532] x14: 0000000000000000 x13: 205d333435353530 x12: ffff80008385c888
 4319 05:54:59.230767  # [  156.239959] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4320 05:54:59.231054  # [  156.247384] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4321 05:54:59.231326  # [  156.254808] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4322 05:54:59.231589  # [  156.262232] x2 : 0000000000000000 x1 : ffff00080d0f0040 x0 : 000000000000002e
 4323 05:54:59.233187  # [  156.269658] Call trace:
 4324 05:54:59.273099  # [  156.272371]  lkdtm_ACCESS_NULL+0x2c/0x80
 4325 05:54:59.273554  # [  156.276573]  lkdtm_do_action+0x24/0x48
 4326 05:54:59.273858  # [  156.280598]  direct_entry+0xa8/0x108
 4327 05:54:59.274137  # [  156.284451]  full_proxy_write+0x68/0xc8
 4328 05:54:59.274403  # [  156.288564]  vfs_write+0xd8/0x380
 4329 05:54:59.274661  # [  156.292158]  ksys_write+0x78/0x118
 4330 05:54:59.274913  # [  156.295835]  __arm64_sys_write+0x24/0x38
 4331 05:54:59.275162  # [  156.300034]  invoke_syscall+0x70/0x100
 4332 05:54:59.275434  # [  156.304060]  el0_svc_common.constprop.0+0x48/0xf0
 4333 05:54:59.275687  # [  156.309043]  do_el0_svc+0x24/0x38
 4334 05:54:59.276282  # [  156.312631]  el0_svc+0x3c/0x110
 4335 05:54:59.315957  # [  156.316045]  el0t_64_sync_handler+0x100/0x130
 4336 05:54:59.316378  # [  156.320677]  el0t_64_sync+0x190/0x198
 4337 05:54:59.316679  # [  156.324613] Code: d2800014 b000bf20 91318000 97d36a1e (f9400293) 
 4338 05:54:59.316959  # [  156.330979] ---[ end trace 0000000000000000 ]---
 4339 05:54:59.317258  # ACCESS_NULL: saw 'call trace:': ok
 4340 05:54:59.317528  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4341 05:54:59.317786  # timeout set to 45
 4342 05:54:59.319175  # selftests: lkdtm: WRITE_RO.sh
 4343 05:54:59.609286  <6>[  157.010651] lkdtm: Performing direct entry WRITE_RO
 4344 05:54:59.610317  <6>[  157.016016] lkdtm: attempting bad rodata write at ffff800081cd36a8
 4345 05:54:59.610831  <1>[  157.022566] Unable to handle kernel write to read-only memory at virtual address ffff800081cd36a8
 4346 05:54:59.611326  <1>[  157.032215] Mem abort info:
 4347 05:54:59.611764  <1>[  157.035695]   ESR = 0x000000009600004e
 4348 05:54:59.612224  <1>[  157.039758]   EC = 0x25: DABT (current EL), IL = 32 bits
 4349 05:54:59.612640  <1>[  157.045464]   SET = 0, FnV = 0
 4350 05:54:59.613262  <1>[  157.048837]   EA = 0, S1PTW = 0
 4351 05:54:59.652813  <1>[  157.052267]   FSC = 0x0e: level 2 permission fault
 4352 05:54:59.653396  <1>[  157.057350] Data abort info:
 4353 05:54:59.654082  <1>[  157.060517]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4354 05:54:59.654397  <1>[  157.066305]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4355 05:54:59.654705  <1>[  157.071677]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4356 05:54:59.655025  <1>[  157.077285] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4357 05:54:59.656446  <1>[  157.084281] [ffff800081cd36a8] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 4358 05:54:59.696136  <0>[  157.095238] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4359 05:54:59.697414  <4>[  157.101871] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4360 05:54:59.698065  <4>[  157.119474] CPU: 1 UID: 0 PID: 2694 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4361 05:54:59.698663  <4>[  157.127856] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4362 05:54:59.699737  <4>[  157.134918] Hardware name: ARM Juno development board (r0) (DT)
 4363 05:54:59.739297  <4>[  157.141110] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4364 05:54:59.739628  <4>[  157.148351] pc : lkdtm_WRITE_RO+0x44/0x68
 4365 05:54:59.739821  <4>[  157.152643] lr : lkdtm_WRITE_RO+0x2c/0x68
 4366 05:54:59.739983  <4>[  157.156930] sp : ffff800086fd3a40
 4367 05:54:59.740138  <4>[  157.160518] x29: ffff800086fd3a40 x28: ffff00080d0f2540 x27: 0000000000000000
 4368 05:54:59.740320  <4>[  157.167951] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8965f000
 4369 05:54:59.742479  <4>[  157.175378] x23: ffff00080278c248 x22: ffff800086fd3bb0 x21: ffff800083c9ff68
 4370 05:54:59.782585  <4>[  157.182804] x20: ffff000804477000 x19: ffff800081cd3000 x18: 0000000000000000
 4371 05:54:59.782976  <4>[  157.190229] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8965f000
 4372 05:54:59.783532  <4>[  157.197657] x14: 0000000000000000 x13: 205d363130363130 x12: ffff80008385c888
 4373 05:54:59.783779  <4>[  157.205082] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4374 05:54:59.783939  <4>[  157.212507] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4375 05:54:59.785807  <4>[  157.219932] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4376 05:54:59.825983  <4>[  157.227356] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082460cd8
 4377 05:54:59.826273  <4>[  157.234781] Call trace:
 4378 05:54:59.826451  <4>[  157.237494]  lkdtm_WRITE_RO+0x44/0x68
 4379 05:54:59.826613  <4>[  157.241431]  lkdtm_do_action+0x24/0x48
 4380 05:54:59.826999  <4>[  157.245454]  direct_entry+0xa8/0x108
 4381 05:54:59.827111  <4>[  157.249301]  full_proxy_write+0x68/0xc8
 4382 05:54:59.827209  <4>[  157.253414]  vfs_write+0xd8/0x380
 4383 05:54:59.827306  <4>[  157.257004]  ksys_write+0x78/0x118
 4384 05:54:59.827408  <4>[  157.260678]  __arm64_sys_write+0x24/0x38
 4385 05:54:59.829294  <4>[  157.264877]  invoke_syscall+0x70/0x100
 4386 05:54:59.868583  <4>[  157.268907]  el0_svc_common.constprop.0+0x48/0xf0
 4387 05:54:59.869034  <4>[  157.273889]  do_el0_svc+0x24/0x38
 4388 05:54:59.869431  <4>[  157.277482]  el0_svc+0x3c/0x110
 4389 05:54:59.869724  <4>[  157.280897]  el0t_64_sync_handler+0x100/0x130
 4390 05:54:59.870024  <4>[  157.285529]  el0t_64_sync+0x190/0x198
 4391 05:54:59.870648  <0>[  157.289466] Code: f2b579a2 b000bf20 ca020021 91336000 (f9035661) 
 4392 05:54:59.871837  <4>[  157.295833] ---[ end trace 0000000000000000 ]---
 4393 05:54:59.872395  # Segmentation fault
 4394 05:55:00.039672  # [  157.010651] lkdtm: Performing direct entry WRITE_RO
 4395 05:55:00.040126  # [  157.016016] lkdtm: attempting bad rodata write at ffff800081cd36a8
 4396 05:55:00.040427  # [  157.022566] Unable to handle kernel write to read-only memory at virtual address ffff800081cd36a8
 4397 05:55:00.040711  # [  157.032215] Mem abort info:
 4398 05:55:00.040979  # [  157.035695]   ESR = 0x000000009600004e
 4399 05:55:00.041280  # [  157.039758]   EC = 0x25: DABT (current EL), IL = 32 bits
 4400 05:55:00.041553  # [  157.045464]   SET = 0, FnV = 0
 4401 05:55:00.041806  # [  157.048837]   EA = 0, S1PTW = 0
 4402 05:55:00.042886  # [  157.052267]   FSC = 0x0e: level 2 permission fault
 4403 05:55:00.043277  # [  157.057350] Data abort info:
 4404 05:55:00.082841  # [  157.060517]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4405 05:55:00.083268  # [  157.066305]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4406 05:55:00.083569  # [  157.071677]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4407 05:55:00.083846  # [  157.077285] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4408 05:55:00.084114  # [  157.084281] [ffff800081cd36a8] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 4409 05:55:00.086072  # [  157.095238] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4410 05:55:00.125975  # [  157.101871] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4411 05:55:00.126408  # [  157.119474] CPU: 1 UID: 0 PID: 2694 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4412 05:55:00.126717  # [  157.127856] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4413 05:55:00.127001  # [  157.134918] Hardware name: ARM Juno development board (r0) (DT)
 4414 05:55:00.129190  # [  157.141110] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4415 05:55:00.169157  # [  157.148351] pc : lkdtm_WRITE_RO+0x44/0x68
 4416 05:55:00.169738  # [  157.152643] lr : lkdtm_WRITE_RO+0x2c/0x68
 4417 05:55:00.170491  # [  157.156930] sp : ffff800086fd3a40
 4418 05:55:00.170842  # [  157.160518] x29: ffff800086fd3a40 x28: ffff00080d0f2540 x27: 0000000000000000
 4419 05:55:00.171238  # [  157.167951] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8965f000
 4420 05:55:00.171559  # [  157.175378] x23: ffff00080278c248 x22: ffff800086fd3bb0 x21: ffff800083c9ff68
 4421 05:55:00.172398  # [  157.182804] x20: ffff000804477000 x19: ffff800081cd3000 x18: 0000000000000000
 4422 05:55:00.212287  # [  157.190229] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8965f000
 4423 05:55:00.213062  # [  157.197657] x14: 0000000000000000 x13: 205d363130363130 x12: ffff80008385c888
 4424 05:55:00.213513  # [  157.205082] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4425 05:55:00.213809  # [  157.212507] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4426 05:55:00.214084  # [  157.219932] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4427 05:55:00.215651  # [  157.227356] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082460cd8
 4428 05:55:00.255477  # [  157.234781] Call trace:
 4429 05:55:00.255931  # [  157.237494]  lkdtm_WRITE_RO+0x44/0x68
 4430 05:55:00.256234  # [  157.241431]  lkdtm_do_action+0x24/0x48
 4431 05:55:00.256539  # [  157.245454]  direct_entry+0xa8/0x108
 4432 05:55:00.256819  # [  157.249301]  full_proxy_write+0x68/0xc8
 4433 05:55:00.257129  # [  157.253414]  vfs_write+0xd8/0x380
 4434 05:55:00.257443  # [  157.257004]  ksys_write+0x78/0x118
 4435 05:55:00.257702  # [  157.260678]  __arm64_sys_write+0x24/0x38
 4436 05:55:00.257956  # [  157.264877]  invoke_syscall+0x70/0x100
 4437 05:55:00.258209  # [  157.268907]  el0_svc_common.constprop.0+0x48/0xf0
 4438 05:55:00.258818  # [  157.273889]  do_el0_svc+0x24/0x38
 4439 05:55:00.259100  # [  157.277482]  el0_svc+0x3c/0x110
 4440 05:55:00.298282  # [  157.280897]  el0t_64_sync_handler+0x100/0x130
 4441 05:55:00.299082  # [  157.285529]  el0t_64_sync+0x190/0x198
 4442 05:55:00.299421  # [  157.289466] Code: f2b579a2 b000bf20 ca020021 91336000 (f9035661) 
 4443 05:55:00.299707  # [  157.295833] ---[ end trace 0000000000000000 ]---
 4444 05:55:00.299986  # WRITE_RO: saw 'call trace:': ok
 4445 05:55:00.300364  ok 46 selftests: lkdtm: WRITE_RO.sh
 4446 05:55:00.300640  # timeout set to 45
 4447 05:55:00.301591  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4448 05:55:00.581776  <6>[  157.981899] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4449 05:55:00.582355  <6>[  157.988106] lkdtm: attempting bad ro_after_init write at ffff80008258ada0
 4450 05:55:00.582561  <1>[  157.995255] Unable to handle kernel write to read-only memory at virtual address ffff80008258ada0
 4451 05:55:00.582757  <1>[  158.004465] Mem abort info:
 4452 05:55:00.582933  <1>[  158.007567]   ESR = 0x000000009600004e
 4453 05:55:00.583104  <1>[  158.011639]   EC = 0x25: DABT (current EL), IL = 32 bits
 4454 05:55:00.583274  <1>[  158.017343]   SET = 0, FnV = 0
 4455 05:55:00.585066  <1>[  158.020715]   EA = 0, S1PTW = 0
 4456 05:55:00.625288  <1>[  158.024151]   FSC = 0x0e: level 2 permission fault
 4457 05:55:00.625584  <1>[  158.029250] Data abort info:
 4458 05:55:00.625812  <1>[  158.032427]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4459 05:55:00.626015  <1>[  158.038212]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4460 05:55:00.626501  <1>[  158.043576]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4461 05:55:00.626690  <1>[  158.049188] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4462 05:55:00.626862  <1>[  158.056185] [ffff80008258ada0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000082600781
 4463 05:55:00.668657  <0>[  158.067148] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4464 05:55:00.668930  <4>[  158.073780] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4465 05:55:00.669199  <4>[  158.091386] CPU: 2 UID: 0 PID: 2748 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4466 05:55:00.669410  <4>[  158.099771] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4467 05:55:00.671707  <4>[  158.106833] Hardware name: ARM Juno development board (r0) (DT)
 4468 05:55:00.711955  <4>[  158.113024] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4469 05:55:00.712225  <4>[  158.120266] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4470 05:55:00.712403  <4>[  158.125515] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4471 05:55:00.712563  <4>[  158.130761] sp : ffff8000870aba90
 4472 05:55:00.712716  <4>[  158.134341] x29: ffff8000870aba90 x28: ffff0008021fb7c0 x27: 0000000000000000
 4473 05:55:00.712865  <4>[  158.141772] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92d8f000
 4474 05:55:00.715097  <4>[  158.149199] x23: ffff00080278c248 x22: ffff8000870abc00 x21: ffff800083c9ff78
 4475 05:55:00.755345  <4>[  158.156625] x20: ffff00080c29b000 x19: ffff80008258a000 x18: 0000000000000000
 4476 05:55:00.755613  <4>[  158.164055] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92d8f000
 4477 05:55:00.755799  <4>[  158.171479] x14: 0000000000000000 x13: 205d363031383839 x12: ffff80008385c888
 4478 05:55:00.755965  <4>[  158.178905] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4479 05:55:00.756119  <4>[  158.186330] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4480 05:55:00.758459  <4>[  158.193755] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4481 05:55:00.798735  <4>[  158.201179] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082460cd8
 4482 05:55:00.799011  <4>[  158.208605] Call trace:
 4483 05:55:00.799188  <4>[  158.211315]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4484 05:55:00.799347  <4>[  158.216209]  lkdtm_do_action+0x24/0x48
 4485 05:55:00.799497  <4>[  158.220232]  direct_entry+0xa8/0x108
 4486 05:55:00.799644  <4>[  158.224081]  full_proxy_write+0x68/0xc8
 4487 05:55:00.799787  <4>[  158.228194]  vfs_write+0xd8/0x380
 4488 05:55:00.799931  <4>[  158.231791]  ksys_write+0x78/0x118
 4489 05:55:00.800072  <4>[  158.235469]  __arm64_sys_write+0x24/0x38
 4490 05:55:00.801836  <4>[  158.239666]  invoke_syscall+0x70/0x100
 4491 05:55:00.841784  <4>[  158.243692]  el0_svc_common.constprop.0+0x48/0xf0
 4492 05:55:00.842060  <4>[  158.248674]  do_el0_svc+0x24/0x38
 4493 05:55:00.842234  <4>[  158.252262]  el0_svc+0x3c/0x110
 4494 05:55:00.842392  <4>[  158.255677]  el0t_64_sync_handler+0x100/0x130
 4495 05:55:00.842543  <4>[  158.260309]  el0t_64_sync+0x190/0x198
 4496 05:55:00.842689  <0>[  158.264248] Code: f2b579a2 b000bf20 ca020021 91336000 (f906d261) 
 4497 05:55:00.844850  <4>[  158.270617] ---[ end trace 0000000000000000 ]---
 4498 05:55:00.845081  # Segmentation fault
 4499 05:55:01.012902  # [  157.981899] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4500 05:55:01.013180  # [  157.988106] lkdtm: attempting bad ro_after_init write at ffff80008258ada0
 4501 05:55:01.013421  # [  157.995255] Unable to handle kernel write to read-only memory at virtual address ffff80008258ada0
 4502 05:55:01.013623  # [  158.004465] Mem abort info:
 4503 05:55:01.013815  # [  158.007567]   ESR = 0x000000009600004e
 4504 05:55:01.014004  # [  158.011639]   EC = 0x25: DABT (current EL), IL = 32 bits
 4505 05:55:01.014178  # [  158.017343]   SET = 0, FnV = 0
 4506 05:55:01.014325  # [  158.020715]   EA = 0, S1PTW = 0
 4507 05:55:01.016063  # [  158.024151]   FSC = 0x0e: level 2 permission fault
 4508 05:55:01.055989  # [  158.029250] Data abort info:
 4509 05:55:01.056251  # [  158.032427]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4510 05:55:01.056515  # [  158.038212]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4511 05:55:01.057068  # [  158.043576]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4512 05:55:01.057266  # [  158.049188] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4513 05:55:01.057412  # [  158.056185] [ffff80008258ada0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000082600781
 4514 05:55:01.059148  # [  158.067148] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4515 05:55:01.099189  # [  158.073780] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4516 05:55:01.099746  # [  158.091386] CPU: 2 UID: 0 PID: 2748 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4517 05:55:01.099935  # [  158.099771] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4518 05:55:01.100092  # [  158.106833] Hardware name: ARM Juno development board (r0) (DT)
 4519 05:55:01.142314  # [  158.113024] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4520 05:55:01.142566  # [  158.120266] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4521 05:55:01.142732  # [  158.125515] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4522 05:55:01.142884  # [  158.130761] sp : ffff8000870aba90
 4523 05:55:01.143298  # [  158.134341] x29: ffff8000870aba90 x28: ffff0008021fb7c0 x27: 0000000000000000
 4524 05:55:01.143453  # [  158.141772] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92d8f000
 4525 05:55:01.143643  # [  158.149199] x23: ffff00080278c248 x22: ffff8000870abc00 x21: ffff800083c9ff78
 4526 05:55:01.185487  # [  158.156625] x20: ffff00080c29b000 x19: ffff80008258a000 x18: 0000000000000000
 4527 05:55:01.185741  # [  158.164055] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92d8f000
 4528 05:55:01.185908  # [  158.171479] x14: 0000000000000000 x13: 205d363031383839 x12: ffff80008385c888
 4529 05:55:01.186061  # [  158.178905] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4530 05:55:01.186209  # [  158.186330] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 4531 05:55:01.186351  # [  158.193755] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4532 05:55:01.228645  # [  158.201179] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082460cd8
 4533 05:55:01.228908  # [  158.208605] Call trace:
 4534 05:55:01.229079  # [  158.211315]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4535 05:55:01.229280  # [  158.216209]  lkdtm_do_action+0x24/0x48
 4536 05:55:01.229513  # [  158.220232]  direct_entry+0xa8/0x108
 4537 05:55:01.229666  # [  158.224081]  full_proxy_write+0x68/0xc8
 4538 05:55:01.229813  # [  158.228194]  vfs_write+0xd8/0x380
 4539 05:55:01.229908  # [  158.231791]  ksys_write+0x78/0x118
 4540 05:55:01.229991  # [  158.235469]  __arm64_sys_write+0x24/0x38
 4541 05:55:01.230073  # [  158.239666]  invoke_syscall+0x70/0x100
 4542 05:55:01.231745  # [  158.243692]  el0_svc_common.constprop.0+0x48/0xf0
 4543 05:55:01.276524  # [  158.248674]  do_el0_svc+0x24/0x38
 4544 05:55:01.276815  # [  158.252262]  el0_svc+0x3c/0x110
 4545 05:55:01.276997  # [  158.255677]  el0t_64_sync_handler+0x100/0x130
 4546 05:55:01.277151  # [  158.260309]  el0t_64_sync+0x190/0x198
 4547 05:55:01.277324  # [  158.264248] Code: f2b579a2 b000bf20 ca020021 91336000 (f906d261) 
 4548 05:55:01.277469  # [  158.270617] ---[ end trace 0000000000000000 ]---
 4549 05:55:01.277606  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4550 05:55:01.277742  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4551 05:55:01.279711  # timeout set to 45
 4552 05:55:01.279925  # selftests: lkdtm: WRITE_KERN.sh
 4553 05:55:01.503795  <6>[  158.940844] lkdtm: Performing direct entry WRITE_KERN
 4554 05:55:01.546122  <6>[  158.946767] lkdtm: attempting bad 152 byte write at ffff800080c7bac0
 4555 05:55:01.546589  <1>[  158.953672] Unable to handle kernel write to read-only memory at virtual address ffff800080c7bac0
 4556 05:55:01.546977  <1>[  158.964464] Mem abort info:
 4557 05:55:01.547331  <1>[  158.967583]   ESR = 0x000000009600004e
 4558 05:55:01.548134  <1>[  158.971621]   EC = 0x25: DABT (current EL), IL = 32 bits
 4559 05:55:01.548482  <1>[  158.977234]   SET = 0, FnV = 0
 4560 05:55:01.548871  <1>[  158.980571]   EA = 0, S1PTW = 0
 4561 05:55:01.549704  <1>[  158.984004]   FSC = 0x0e: level 2 permission fault
 4562 05:55:01.589559  <1>[  158.989088] Data abort info:
 4563 05:55:01.590063  <1>[  158.992249]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4564 05:55:01.590401  <1>[  158.998024]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4565 05:55:01.590694  <1>[  159.003370]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4566 05:55:01.591327  <1>[  159.008975] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4567 05:55:01.591644  <1>[  159.015975] [ffff800080c7bac0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0040000080e00781
 4568 05:55:01.593048  <0>[  159.026925] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4569 05:55:01.632783  <4>[  159.033557] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4570 05:55:01.633633  <4>[  159.051164] CPU: 1 UID: 0 PID: 2802 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4571 05:55:01.633970  <4>[  159.059543] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4572 05:55:01.634262  <4>[  159.066605] Hardware name: ARM Juno development board (r0) (DT)
 4573 05:55:01.676262  <4>[  159.072797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4574 05:55:01.676823  <4>[  159.080037] pc : __memcpy+0x128/0x250
 4575 05:55:01.677361  <4>[  159.083979] lr : lkdtm_WRITE_KERN+0x54/0x90
 4576 05:55:01.677786  <4>[  159.088445] sp : ffff8000871939f0
 4577 05:55:01.678248  <4>[  159.092025] x29: ffff8000871939f0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 4578 05:55:01.678559  <4>[  159.099454] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba29f000
 4579 05:55:01.678832  <4>[  159.106880] x23: ffff00080278c248 x22: ffff800087193b70 x21: 0000000000000098
 4580 05:55:01.679706  <4>[  159.114305] x20: ffff800080c7ba28 x19: ffff800080c7bac0 x18: 0000000000000000
 4581 05:55:01.719595  <4>[  159.121731] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba29f000
 4582 05:55:01.720188  <4>[  159.129155] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4583 05:55:01.720507  <4>[  159.136581] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 4584 05:55:01.720793  <4>[  159.144014] x8 : ffff800087193678 x7 : d503201faa1e03e9 x6 : ffff8000818388a0
 4585 05:55:01.721313  <4>[  159.151439] x5 : ffff800080c7bb58 x4 : ffff800080c7bac0 x3 : ffff800080c7bac0
 4586 05:55:01.763031  <4>[  159.158864] x2 : 0000000000000098 x1 : ffff800080c7ba28 x0 : ffff800080c7bac0
 4587 05:55:01.763487  <4>[  159.166289] Call trace:
 4588 05:55:01.763791  <4>[  159.169000]  __memcpy+0x128/0x250
 4589 05:55:01.764069  <4>[  159.172586]  lkdtm_do_action+0x24/0x48
 4590 05:55:01.764335  <4>[  159.176607]  direct_entry+0xa8/0x108
 4591 05:55:01.764593  <4>[  159.180459]  full_proxy_write+0x68/0xc8
 4592 05:55:01.764847  <4>[  159.184577]  vfs_write+0xd8/0x380
 4593 05:55:01.765099  <4>[  159.188166]  ksys_write+0x78/0x118
 4594 05:55:01.765407  <4>[  159.191840]  __arm64_sys_write+0x24/0x38
 4595 05:55:01.765667  <4>[  159.196043]  invoke_syscall+0x70/0x100
 4596 05:55:01.766305  <4>[  159.200076]  el0_svc_common.constprop.0+0x48/0xf0
 4597 05:55:01.766605  <4>[  159.205063]  do_el0_svc+0x24/0x38
 4598 05:55:01.800358  <4>[  159.208651]  el0_svc+0x3c/0x110
 4599 05:55:01.800869  <4>[  159.212064]  el0t_64_sync_handler+0x100/0x130
 4600 05:55:01.801686  <4>[  159.216699]  el0t_64_sync+0x190/0x198
 4601 05:55:01.802036  <0>[  159.220642] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4602 05:55:01.803595  <4>[  159.227009] ---[ end trace 0000000000000000 ]---
 4603 05:55:01.803998  # Segmentation fault
 4604 05:55:01.963716  # [    0.000000] KASLR disabled due to lack of seed
 4605 05:55:01.963991  # [  158.940844] lkdtm: Performing direct entry WRITE_KERN
 4606 05:55:01.964161  # [  158.946767] lkdtm: attempting bad 152 byte write at ffff800080c7bac0
 4607 05:55:01.964320  # [  158.953672] Unable to handle kernel write to read-only memory at virtual address ffff800080c7bac0
 4608 05:55:01.964471  # [  158.964464] Mem abort info:
 4609 05:55:01.964622  # [  158.967583]   ESR = 0x000000009600004e
 4610 05:55:01.964986  # [  158.971621]   EC = 0x25: DABT (current EL), IL = 32 bits
 4611 05:55:01.966873  # [  158.977234]   SET = 0, FnV = 0
 4612 05:55:02.006886  # [  158.980571]   EA = 0, S1PTW = 0
 4613 05:55:02.007136  # [  158.984004]   FSC = 0x0e: level 2 permission fault
 4614 05:55:02.007310  # [  158.989088] Data abort info:
 4615 05:55:02.007467  # [  158.992249]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4616 05:55:02.007620  # [  158.998024]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4617 05:55:02.007749  # [  159.003370]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4618 05:55:02.007876  # [  159.008975] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4619 05:55:02.010016  # [  159.015975] [ffff800080c7bac0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0040000080e00781
 4620 05:55:02.050014  # [  159.026925] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4621 05:55:02.050271  # [  159.033557] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4622 05:55:02.050511  # [  159.051164] CPU: 1 UID: 0 PID: 2802 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4623 05:55:02.053164  # [  159.059543] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4624 05:55:02.093067  # [  159.066605] Hardware name: ARM Juno development board (r0) (DT)
 4625 05:55:02.093348  # [  159.072797] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4626 05:55:02.093572  # [  159.080037] pc : __memcpy+0x128/0x250
 4627 05:55:02.093773  # [  159.083979] lr : lkdtm_WRITE_KERN+0x54/0x90
 4628 05:55:02.093967  # [  159.088445] sp : ffff8000871939f0
 4629 05:55:02.094157  # [  159.092025] x29: ffff8000871939f0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 4630 05:55:02.094345  # [  159.099454] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba29f000
 4631 05:55:02.096248  # [  159.106880] x23: ffff00080278c248 x22: ffff800087193b70 x21: 0000000000000098
 4632 05:55:02.136257  # [  159.114305] x20: ffff800080c7ba28 x19: ffff800080c7bac0 x18: 0000000000000000
 4633 05:55:02.136515  # [  159.121731] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba29f000
 4634 05:55:02.136735  # [  159.129155] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4635 05:55:02.136938  # [  159.136581] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 4636 05:55:02.137134  # [  159.144014] x8 : ffff800087193678 x7 : d503201faa1e03e9 x6 : ffff8000818388a0
 4637 05:55:02.179411  # [  159.151439] x5 : ffff800080c7bb58 x4 : ffff800080c7bac0 x3 : ffff800080c7bac0
 4638 05:55:02.179665  # [  159.158864] x2 : 0000000000000098 x1 : ffff800080c7ba28 x0 : ffff800080c7bac0
 4639 05:55:02.179883  # [  159.166289] Call trace:
 4640 05:55:02.180082  # [  159.169000]  __memcpy+0x128/0x250
 4641 05:55:02.180275  # [  159.172586]  lkdtm_do_action+0x24/0x48
 4642 05:55:02.180424  # [  159.176607]  direct_entry+0xa8/0x108
 4643 05:55:02.180537  # [  159.180459]  full_proxy_write+0x68/0xc8
 4644 05:55:02.180647  # [  159.184577]  vfs_write+0xd8/0x380
 4645 05:55:02.180756  # [  159.188166]  ksys_write+0x78/0x118
 4646 05:55:02.180864  # [  159.191840]  __arm64_sys_write+0x24/0x38
 4647 05:55:02.182551  # [  159.196043]  invoke_syscall+0x70/0x100
 4648 05:55:02.232854  # [  159.200076]  el0_svc_common.constprop.0+0x48/0xf0
 4649 05:55:02.233126  # [  159.205063]  do_el0_svc+0x24/0x38
 4650 05:55:02.233373  # [  159.208651]  el0_svc+0x3c/0x110
 4651 05:55:02.233580  # [  159.212064]  el0t_64_sync_handler+0x100/0x130
 4652 05:55:02.233761  # [  159.216699]  el0t_64_sync+0x190/0x198
 4653 05:55:02.233938  # [  159.220642] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4654 05:55:02.234114  # [  159.227009] ---[ end trace 0000000000000000 ]---
 4655 05:55:02.234299  # WRITE_KERN: saw 'call trace:': ok
 4656 05:55:02.234469  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4657 05:55:02.234620  # timeout set to 45
 4658 05:55:02.235982  # selftests: lkdtm: WRITE_OPD.sh
 4659 05:55:02.505025  <6>[  159.924160] lkdtm: Performing direct entry WRITE_OPD
 4660 05:55:02.508192  <6>[  159.929499] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4661 05:55:02.662888  # [  159.924160] lkdtm: Performing direct entry WRITE_OPD
 4662 05:55:02.666144  # [  159.929499] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4663 05:55:02.681980  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4664 05:55:02.729723  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4665 05:55:02.802551  # timeout set to 45
 4666 05:55:02.805717  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4667 05:55:03.251864  <6>[  160.653850] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4668 05:55:03.252144  <6>[  160.660264] lkdtm: attempting good refcount_inc() without overflow
 4669 05:55:03.252577  <6>[  160.666807] lkdtm: attempting bad refcount_inc() overflow
 4670 05:55:03.252752  <4>[  160.672697] ------------[ cut here ]------------
 4671 05:55:03.252908  <4>[  160.677667] refcount_t: saturated; leaking memory.
 4672 05:55:03.253102  <4>[  160.683069] WARNING: CPU: 1 PID: 2897 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4673 05:55:03.295651  <4>[  160.691899] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4674 05:55:03.296112  <4>[  160.709504] CPU: 1 UID: 0 PID: 2897 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4675 05:55:03.296458  <4>[  160.717883] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4676 05:55:03.296774  <4>[  160.724945] Hardware name: ARM Juno development board (r0) (DT)
 4677 05:55:03.298902  <4>[  160.731136] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4678 05:55:03.338730  <4>[  160.738377] pc : refcount_warn_saturate+0x174/0x220
 4679 05:55:03.339184  <4>[  160.743529] lr : refcount_warn_saturate+0x174/0x220
 4680 05:55:03.339519  <4>[  160.748681] sp : ffff8000872e3a90
 4681 05:55:03.340195  <4>[  160.752261] x29: ffff8000872e3a90 x28: ffff000800e8ca40 x27: 0000000000000000
 4682 05:55:03.340535  <4>[  160.759690] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad20f000
 4683 05:55:03.340838  <4>[  160.767116] x23: ffff00080278c248 x22: ffff8000872e3c20 x21: ffff800083ca0048
 4684 05:55:03.342057  <4>[  160.774542] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 4685 05:55:03.382110  <4>[  160.781968] x17: ffff800080c7d9f8 x16: ffff8000807aca64 x15: ffff8000800bce54
 4686 05:55:03.382594  <4>[  160.789394] x14: ffff8000817de4fc x13: ffff80008002c890 x12: ffff80008002c7b8
 4687 05:55:03.382935  <4>[  160.796819] x11: ffff8000804634ac x10: ffff8000804633e8 x9 : ffff8000817e6b3c
 4688 05:55:03.383251  <4>[  160.804244] x8 : ffff8000872e35e8 x7 : 0000000000000000 x6 : 0000000000000002
 4689 05:55:03.383555  <4>[  160.811669] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4690 05:55:03.385367  <4>[  160.819094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8ca40
 4691 05:55:03.425437  <4>[  160.826519] Call trace:
 4692 05:55:03.425890  <4>[  160.829229]  refcount_warn_saturate+0x174/0x220
 4693 05:55:03.426230  <4>[  160.834033]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4694 05:55:03.426548  <4>[  160.839277]  lkdtm_do_action+0x24/0x48
 4695 05:55:03.426845  <4>[  160.843299]  direct_entry+0xa8/0x108
 4696 05:55:03.427141  <4>[  160.847146]  full_proxy_write+0x68/0xc8
 4697 05:55:03.427427  <4>[  160.851259]  vfs_write+0xd8/0x380
 4698 05:55:03.427719  <4>[  160.854848]  ksys_write+0x78/0x118
 4699 05:55:03.428389  <4>[  160.858522]  __arm64_sys_write+0x24/0x38
 4700 05:55:03.428803  <4>[  160.862719]  invoke_syscall+0x70/0x100
 4701 05:55:03.462356  <4>[  160.866745]  el0_svc_common.constprop.0+0x48/0xf0
 4702 05:55:03.462926  <4>[  160.871727]  do_el0_svc+0x24/0x38
 4703 05:55:03.463323  <4>[  160.875315]  el0_svc+0x3c/0x110
 4704 05:55:03.463720  <4>[  160.878730]  el0t_64_sync_handler+0x100/0x130
 4705 05:55:03.464085  <4>[  160.883362]  el0t_64_sync+0x190/0x198
 4706 05:55:03.464428  <4>[  160.887295] ---[ end trace 0000000000000000 ]---
 4707 05:55:03.465562  <6>[  160.892286] lkdtm: Overflow detected: saturated
 4708 05:55:03.626604  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4709 05:55:03.627057  # [  160.653850] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4710 05:55:03.627365  # [  160.660264] lkdtm: attempting good refcount_inc() without overflow
 4711 05:55:03.627644  # [  160.666807] lkdtm: attempting bad refcount_inc() overflow
 4712 05:55:03.627907  # [  160.672697] ------------[ cut here ]------------
 4713 05:55:03.628165  # [  160.677667] refcount_t: saturated; leaking memory.
 4714 05:55:03.669691  # [  160.683069] WARNING: CPU: 1 PID: 2897 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4715 05:55:03.670500  # [  160.691899] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4716 05:55:03.670898  # [  160.709504] CPU: 1 UID: 0 PID: 2897 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4717 05:55:03.671192  # [  160.717883] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4718 05:55:03.671471  # [  160.724945] Hardware name: ARM Juno development board (r0) (DT)
 4719 05:55:03.712855  # [  160.731136] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4720 05:55:03.713311  # [  160.738377] pc : refcount_warn_saturate+0x174/0x220
 4721 05:55:03.713989  # [  160.743529] lr : refcount_warn_saturate+0x174/0x220
 4722 05:55:03.714303  # [  160.748681] sp : ffff8000872e3a90
 4723 05:55:03.714583  # [  160.752261] x29: ffff8000872e3a90 x28: ffff000800e8ca40 x27: 0000000000000000
 4724 05:55:03.714855  # [  160.759690] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad20f000
 4725 05:55:03.715118  # [  160.767116] x23: ffff00080278c248 x22: ffff8000872e3c20 x21: ffff800083ca0048
 4726 05:55:03.756001  # [  160.774542] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 4727 05:55:03.756557  # [  160.781968] x17: ffff800080c7d9f8 x16: ffff8000807aca64 x15: ffff8000800bce54
 4728 05:55:03.757426  # [  160.789394] x14: ffff8000817de4fc x13: ffff80008002c890 x12: ffff80008002c7b8
 4729 05:55:03.757832  # [  160.796819] x11: ffff8000804634ac x10: ffff8000804633e8 x9 : ffff8000817e6b3c
 4730 05:55:03.758250  # [  160.804244] x8 : ffff8000872e35e8 x7 : 0000000000000000 x6 : 0000000000000002
 4731 05:55:03.759321  # [  160.811669] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4732 05:55:03.799241  # [  160.819094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8ca40
 4733 05:55:03.799701  # [  160.826519] Call trace:
 4734 05:55:03.800086  # [  160.829229]  refcount_warn_saturate+0x174/0x220
 4735 05:55:03.800479  # [  160.834033]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4736 05:55:03.801185  # [  160.839277]  lkdtm_do_action+0x24/0x48
 4737 05:55:03.801535  # [  160.843299]  direct_entry+0xa8/0x108
 4738 05:55:03.801880  # [  160.847146]  full_proxy_write+0x68/0xc8
 4739 05:55:03.802287  # [  160.851259]  vfs_write+0xd8/0x380
 4740 05:55:03.802617  # [  160.854848]  ksys_write+0x78/0x118
 4741 05:55:03.802883  # [  160.858522]  __arm64_sys_write+0x24/0x38
 4742 05:55:03.803209  # [  160.862719]  invoke_syscall+0x70/0x100
 4743 05:55:03.852151  # [  160.866745]  el0_svc_common.constprop.0+0x48/0xf0
 4744 05:55:03.852594  # [  160.871727]  do_el0_svc+0x24/0x38
 4745 05:55:03.852921  # [  160.875315]  el0_svc+0x3c/0x110
 4746 05:55:03.853228  # [  160.878730]  el0t_64_sync_handler+0x100/0x130
 4747 05:55:03.853511  # [  160.883362]  el0t_64_sync+0x190/0x198
 4748 05:55:03.854171  # [  160.887295] ---[ end trace 0000000000000000 ]---
 4749 05:55:03.854473  # [  160.892286] lkdtm: Overflow detected: saturated
 4750 05:55:03.854765  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4751 05:55:03.855030  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4752 05:55:03.855361  # timeout set to 45
 4753 05:55:03.855625  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4754 05:55:04.218635  <6>[  161.620537] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4755 05:55:04.219104  <6>[  161.626887] lkdtm: attempting good refcount_add() without overflow
 4756 05:55:04.219779  <6>[  161.633396] lkdtm: attempting bad refcount_add() overflow
 4757 05:55:04.220097  <4>[  161.639544] ------------[ cut here ]------------
 4758 05:55:04.220377  <4>[  161.644496] refcount_t: saturated; leaking memory.
 4759 05:55:04.220644  <4>[  161.649612] WARNING: CPU: 1 PID: 2936 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4760 05:55:04.262238  <4>[  161.658433] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4761 05:55:04.262700  <4>[  161.676037] CPU: 1 UID: 0 PID: 2936 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4762 05:55:04.263048  <4>[  161.684415] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4763 05:55:04.263367  <4>[  161.691476] Hardware name: ARM Juno development board (r0) (DT)
 4764 05:55:04.265431  <4>[  161.697667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4765 05:55:04.305320  <4>[  161.704908] pc : refcount_warn_saturate+0x174/0x220
 4766 05:55:04.305820  <4>[  161.710060] lr : refcount_warn_saturate+0x174/0x220
 4767 05:55:04.306251  <4>[  161.715210] sp : ffff800087373b50
 4768 05:55:04.307035  <4>[  161.718791] x29: ffff800087373b50 x28: ffff000800e8a540 x27: 0000000000000000
 4769 05:55:04.307404  <4>[  161.726220] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94daf000
 4770 05:55:04.307797  <4>[  161.733646] x23: ffff00080278c248 x22: ffff800087373ce0 x21: ffff800083ca0058
 4771 05:55:04.308595  <4>[  161.741071] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 4772 05:55:04.348538  <4>[  161.748496] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 4773 05:55:04.349412  <4>[  161.755922] x14: 0000000000000000 x13: 205d363934343436 x12: ffff80008385c888
 4774 05:55:04.349803  <4>[  161.763347] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4775 05:55:04.350215  <4>[  161.770771] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 4776 05:55:04.350612  <4>[  161.778197] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4777 05:55:04.351938  <4>[  161.785621] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8a540
 4778 05:55:04.391929  <4>[  161.793046] Call trace:
 4779 05:55:04.392810  <4>[  161.795756]  refcount_warn_saturate+0x174/0x220
 4780 05:55:04.393232  <4>[  161.800560]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4781 05:55:04.393653  <4>[  161.805806]  lkdtm_do_action+0x24/0x48
 4782 05:55:04.394049  <4>[  161.809828]  direct_entry+0xa8/0x108
 4783 05:55:04.394435  <4>[  161.813675]  full_proxy_write+0x68/0xc8
 4784 05:55:04.394808  <4>[  161.817788]  vfs_write+0xd8/0x380
 4785 05:55:04.395182  <4>[  161.821377]  ksys_write+0x78/0x118
 4786 05:55:04.395558  <4>[  161.825050]  __arm64_sys_write+0x24/0x38
 4787 05:55:04.395927  <4>[  161.829247]  invoke_syscall+0x70/0x100
 4788 05:55:04.428922  <4>[  161.833273]  el0_svc_common.constprop.0+0x48/0xf0
 4789 05:55:04.429482  <4>[  161.838255]  do_el0_svc+0x24/0x38
 4790 05:55:04.429910  <4>[  161.841843]  el0_svc+0x3c/0x110
 4791 05:55:04.430266  <4>[  161.845258]  el0t_64_sync_handler+0x100/0x130
 4792 05:55:04.430709  <4>[  161.849889]  el0t_64_sync+0x190/0x198
 4793 05:55:04.431062  <4>[  161.853822] ---[ end trace 0000000000000000 ]---
 4794 05:55:04.432025  <6>[  161.858767] lkdtm: Overflow detected: saturated
 4795 05:55:04.599645  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4796 05:55:04.600101  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4797 05:55:04.600404  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4798 05:55:04.600682  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4799 05:55:04.600949  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4800 05:55:04.601257  # [    0.000000] timer_sp804: timer clock not found: -517
 4801 05:55:04.602902  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4802 05:55:04.642905  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4803 05:55:04.643673  # [    0.000000] timer_sp804: timer clock not found: -517
 4804 05:55:04.643999  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4805 05:55:04.644286  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4806 05:55:04.644646  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4807 05:55:04.686133  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4808 05:55:04.686567  # [  161.620537] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4809 05:55:04.686870  # [  161.626887] lkdtm: attempting good refcount_add() without overflow
 4810 05:55:04.687146  # [  161.633396] lkdtm: attempting bad refcount_add() overflow
 4811 05:55:04.687476  # [  161.639544] ------------[ cut here ]------------
 4812 05:55:04.687790  # [  161.644496] refcount_t: saturated; leaking memory.
 4813 05:55:04.689322  # [  161.649612] WARNING: CPU: 1 PID: 2936 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4814 05:55:04.729323  # [  161.658433] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4815 05:55:04.729868  # [  161.676037] CPU: 1 UID: 0 PID: 2936 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4816 05:55:04.730254  # [  161.684415] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4817 05:55:04.730548  # [  161.691476] Hardware name: ARM Juno development board (r0) (DT)
 4818 05:55:04.732523  # [  161.697667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4819 05:55:04.772473  # [  161.704908] pc : refcount_warn_saturate+0x174/0x220
 4820 05:55:04.772903  # [  161.710060] lr : refcount_warn_saturate+0x174/0x220
 4821 05:55:04.773236  # [  161.715210] sp : ffff800087373b50
 4822 05:55:04.773550  # [  161.718791] x29: ffff800087373b50 x28: ffff000800e8a540 x27: 0000000000000000
 4823 05:55:04.773822  # [  161.726220] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94daf000
 4824 05:55:04.774086  # [  161.733646] x23: ffff00080278c248 x22: ffff800087373ce0 x21: ffff800083ca0058
 4825 05:55:04.775687  # [  161.741071] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 4826 05:55:04.815564  # [  161.748496] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 4827 05:55:04.815992  # [  161.755922] x14: 0000000000000000 x13: 205d363934343436 x12: ffff80008385c888
 4828 05:55:04.816301  # [  161.763347] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4829 05:55:04.816627  # [  161.770771] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 4830 05:55:04.816899  # [  161.778197] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4831 05:55:04.818847  # [  161.785621] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8a540
 4832 05:55:04.858785  # [  161.793046] Call trace:
 4833 05:55:04.859587  # [  161.795756]  refcount_warn_saturate+0x174/0x220
 4834 05:55:04.859948  # [  161.800560]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4835 05:55:04.860236  # [  161.805806]  lkdtm_do_action+0x24/0x48
 4836 05:55:04.860508  # [  161.809828]  direct_entry+0xa8/0x108
 4837 05:55:04.860769  # [  161.813675]  full_proxy_write+0x68/0xc8
 4838 05:55:04.861025  # [  161.817788]  vfs_write+0xd8/0x380
 4839 05:55:04.861316  # [  161.821377]  ksys_write+0x78/0x118
 4840 05:55:04.861572  # [  161.825050]  __arm64_sys_write+0x24/0x38
 4841 05:55:04.861838  # [  161.829247]  invoke_syscall+0x70/0x100
 4842 05:55:04.912478  # [  161.833273]  el0_svc_common.constprop.0+0x48/0xf0
 4843 05:55:04.912920  # [  161.838255]  do_el0_svc+0x24/0x38
 4844 05:55:04.913255  # [  161.841843]  el0_svc+0x3c/0x110
 4845 05:55:04.913423  # [  161.845258]  el0t_64_sync_handler+0x100/0x130
 4846 05:55:04.913572  # [  161.849889]  el0t_64_sync+0x190/0x198
 4847 05:55:04.913717  # [  161.853822] ---[ end trace 0000000000000000 ]---
 4848 05:55:04.913858  # [  161.858767] lkdtm: Overflow detected: saturated
 4849 05:55:04.914000  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4850 05:55:04.914148  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4851 05:55:04.914274  # timeout set to 45
 4852 05:55:04.915482  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4853 05:55:05.164101  <6>[  162.562644] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4854 05:55:05.164555  <6>[  162.569810] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4855 05:55:05.164860  <4>[  162.576348] ------------[ cut here ]------------
 4856 05:55:05.165139  <4>[  162.581311] refcount_t: saturated; leaking memory.
 4857 05:55:05.165452  <4>[  162.586507] WARNING: CPU: 4 PID: 2976 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4858 05:55:05.207392  <4>[  162.595252] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4859 05:55:05.207818  <4>[  162.612878] CPU: 4 UID: 0 PID: 2976 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4860 05:55:05.208178  <4>[  162.621263] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4861 05:55:05.208468  <4>[  162.628328] Hardware name: ARM Juno development board (r0) (DT)
 4862 05:55:05.208743  <4>[  162.634524] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4863 05:55:05.209010  <4>[  162.641769] pc : refcount_warn_saturate+0xf0/0x220
 4864 05:55:05.210673  <4>[  162.646841] lr : refcount_warn_saturate+0xf0/0x220
 4865 05:55:05.250832  <4>[  162.651911] sp : ffff80008742bb10
 4866 05:55:05.251290  <4>[  162.655494] x29: ffff80008742bb10 x28: ffff00080afa0040 x27: 0000000000000000
 4867 05:55:05.251631  <4>[  162.662929] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fa2f000
 4868 05:55:05.251945  <4>[  162.670361] x23: ffff00080278c248 x22: ffff80008742bca0 x21: ffff800083ca0068
 4869 05:55:05.252245  <4>[  162.677795] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 4870 05:55:05.254113  <4>[  162.685228] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fa2f000
 4871 05:55:05.294191  <4>[  162.692661] x14: 0000000000000000 x13: 205d313133313835 x12: ffff80008385c888
 4872 05:55:05.294643  <4>[  162.700094] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4873 05:55:05.294985  <4>[  162.707527] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 4874 05:55:05.295302  <4>[  162.714959] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4875 05:55:05.295602  <4>[  162.722391] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa0040
 4876 05:55:05.295895  <4>[  162.729824] Call trace:
 4877 05:55:05.297509  <4>[  162.732536]  refcount_warn_saturate+0xf0/0x220
 4878 05:55:05.337663  <4>[  162.737259]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4879 05:55:05.338111  <4>[  162.743294]  lkdtm_do_action+0x24/0x48
 4880 05:55:05.338446  <4>[  162.747322]  direct_entry+0xa8/0x108
 4881 05:55:05.338759  <4>[  162.751174]  full_proxy_write+0x68/0xc8
 4882 05:55:05.339054  <4>[  162.755293]  vfs_write+0xd8/0x380
 4883 05:55:05.339342  <4>[  162.758889]  ksys_write+0x78/0x118
 4884 05:55:05.339628  <4>[  162.762570]  __arm64_sys_write+0x24/0x38
 4885 05:55:05.339910  <4>[  162.766773]  invoke_syscall+0x70/0x100
 4886 05:55:05.340192  <4>[  162.770804]  el0_svc_common.constprop.0+0x48/0xf0
 4887 05:55:05.340863  <4>[  162.775792]  do_el0_svc+0x24/0x38
 4888 05:55:05.341241  <4>[  162.779387]  el0_svc+0x3c/0x110
 4889 05:55:05.370121  <4>[  162.782807]  el0t_64_sync_handler+0x100/0x130
 4890 05:55:05.370574  <4>[  162.787446]  el0t_64_sync+0x190/0x198
 4891 05:55:05.370961  <4>[  162.791386] ---[ end trace 0000000000000000 ]---
 4892 05:55:05.373290  <6>[  162.796666] lkdtm: Overflow detected: saturated
 4893 05:55:05.581577  # [  162.562644] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4894 05:55:05.582047  # [  162.569810] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4895 05:55:05.582389  # [  162.576348] ------------[ cut here ]------------
 4896 05:55:05.582692  # [  162.581311] refcount_t: saturated; leaking memory.
 4897 05:55:05.583327  # [  162.586507] WARNING: CPU: 4 PID: 2976 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4898 05:55:05.624795  # [  162.595252] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4899 05:55:05.625284  # [  162.612878] CPU: 4 UID: 0 PID: 2976 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4900 05:55:05.625723  # [  162.621263] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4901 05:55:05.626055  # [  162.628328] Hardware name: ARM Juno development board (r0) (DT)
 4902 05:55:05.626344  # [  162.634524] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4903 05:55:05.627961  # [  162.641769] pc : refcount_warn_saturate+0xf0/0x220
 4904 05:55:05.667860  # [  162.646841] lr : refcount_warn_saturate+0xf0/0x220
 4905 05:55:05.668295  # [  162.651911] sp : ffff80008742bb10
 4906 05:55:05.668618  # [  162.655494] x29: ffff80008742bb10 x28: ffff00080afa0040 x27: 0000000000000000
 4907 05:55:05.668909  # [  162.662929] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fa2f000
 4908 05:55:05.669187  # [  162.670361] x23: ffff00080278c248 x22: ffff80008742bca0 x21: ffff800083ca0068
 4909 05:55:05.669513  # [  162.677795] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 4910 05:55:05.671133  # [  162.685228] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff7fa2f000
 4911 05:55:05.711003  # [  162.692661] x14: 0000000000000000 x13: 205d313133313835 x12: ffff80008385c888
 4912 05:55:05.711440  # [  162.700094] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4913 05:55:05.711765  # [  162.707527] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 4914 05:55:05.712412  # [  162.714959] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4915 05:55:05.712725  # [  162.722391] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa0040
 4916 05:55:05.713004  # [  162.729824] Call trace:
 4917 05:55:05.714251  # [  162.732536]  refcount_warn_saturate+0xf0/0x220
 4918 05:55:05.754216  # [  162.737259]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4919 05:55:05.754665  # [  162.743294]  lkdtm_do_action+0x24/0x48
 4920 05:55:05.755071  # [  162.747322]  direct_entry+0xa8/0x108
 4921 05:55:05.755435  # [  162.751174]  full_proxy_write+0x68/0xc8
 4922 05:55:05.755824  # [  162.755293]  vfs_write+0xd8/0x380
 4923 05:55:05.756210  # [  162.758889]  ksys_write+0x78/0x118
 4924 05:55:05.756586  # [  162.762570]  __arm64_sys_write+0x24/0x38
 4925 05:55:05.756954  # [  162.766773]  invoke_syscall+0x70/0x100
 4926 05:55:05.757437  # [  162.770804]  el0_svc_common.constprop.0+0x48/0xf0
 4927 05:55:05.758232  # [  162.775792]  do_el0_svc+0x24/0x38
 4928 05:55:05.758579  # [  162.779387]  el0_svc+0x3c/0x110
 4929 05:55:05.801861  # [  162.782807]  el0t_64_sync_handler+0x100/0x130
 4930 05:55:05.802349  # [  162.787446]  el0t_64_sync+0x190/0x198
 4931 05:55:05.802798  # [  162.791386] ---[ end trace 0000000000000000 ]---
 4932 05:55:05.803206  # [  162.796666] lkdtm: Overflow detected: saturated
 4933 05:55:05.803599  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4934 05:55:05.803987  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4935 05:55:05.804368  # timeout set to 45
 4936 05:55:05.805115  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4937 05:55:06.135611  <6>[  163.537336] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4938 05:55:06.136149  <6>[  163.544857] lkdtm: attempting bad refcount_add_not_zero() overflow
 4939 05:55:06.137168  <4>[  163.551367] ------------[ cut here ]------------
 4940 05:55:06.137768  <4>[  163.556300] refcount_t: saturated; leaking memory.
 4941 05:55:06.138268  <4>[  163.561572] WARNING: CPU: 1 PID: 3015 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4942 05:55:06.178854  <4>[  163.570317] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4943 05:55:06.179374  <4>[  163.587921] CPU: 1 UID: 0 PID: 3015 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4944 05:55:06.179736  <4>[  163.596300] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4945 05:55:06.180475  <4>[  163.603362] Hardware name: ARM Juno development board (r0) (DT)
 4946 05:55:06.180832  <4>[  163.609554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4947 05:55:06.182334  <4>[  163.616794] pc : refcount_warn_saturate+0xf0/0x220
 4948 05:55:06.222259  <4>[  163.621859] lr : refcount_warn_saturate+0xf0/0x220
 4949 05:55:06.222722  <4>[  163.626923] sp : ffff8000874ebba0
 4950 05:55:06.223066  <4>[  163.630505] x29: ffff8000874ebba0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 4951 05:55:06.223382  <4>[  163.637933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb351f000
 4952 05:55:06.223680  <4>[  163.645358] x23: ffff00080278c248 x22: ffff8000874ebd30 x21: ffff800083ca0078
 4953 05:55:06.223967  <4>[  163.652784] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 4954 05:55:06.225552  <4>[  163.660209] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4955 05:55:06.265528  <4>[  163.667635] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 4956 05:55:06.265989  <4>[  163.675060] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 4957 05:55:06.266340  <4>[  163.682485] x8 : ffff8000874eb918 x7 : 0000000000000000 x6 : 0000000000000001
 4958 05:55:06.266657  <4>[  163.689909] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4959 05:55:06.266954  <4>[  163.697333] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 4960 05:55:06.268857  <4>[  163.704758] Call trace:
 4961 05:55:06.308942  <4>[  163.707468]  refcount_warn_saturate+0xf0/0x220
 4962 05:55:06.309423  <4>[  163.712186]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4963 05:55:06.309764  <4>[  163.718215]  lkdtm_do_action+0x24/0x48
 4964 05:55:06.310073  <4>[  163.722237]  direct_entry+0xa8/0x108
 4965 05:55:06.310369  <4>[  163.726085]  full_proxy_write+0x68/0xc8
 4966 05:55:06.310656  <4>[  163.730197]  vfs_write+0xd8/0x380
 4967 05:55:06.311001  <4>[  163.733787]  ksys_write+0x78/0x118
 4968 05:55:06.311295  <4>[  163.737461]  __arm64_sys_write+0x24/0x38
 4969 05:55:06.311576  <4>[  163.741658]  invoke_syscall+0x70/0x100
 4970 05:55:06.312281  <4>[  163.745684]  el0_svc_common.constprop.0+0x48/0xf0
 4971 05:55:06.312607  <4>[  163.750666]  do_el0_svc+0x24/0x38
 4972 05:55:06.340494  <4>[  163.754254]  el0_svc+0x3c/0x110
 4973 05:55:06.341094  <4>[  163.757669]  el0t_64_sync_handler+0x100/0x130
 4974 05:55:06.341524  <4>[  163.762301]  el0t_64_sync+0x190/0x198
 4975 05:55:06.341864  <4>[  163.766233] ---[ end trace 0000000000000000 ]---
 4976 05:55:06.343617  <6>[  163.771257] lkdtm: Overflow detected: saturated
 4977 05:55:06.511489  # [  163.537336] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4978 05:55:06.512441  # [  163.544857] lkdtm: attempting bad refcount_add_not_zero() overflow
 4979 05:55:06.512919  # [  163.551367] ------------[ cut here ]------------
 4980 05:55:06.513382  # [  163.556300] refcount_t: saturated; leaking memory.
 4981 05:55:06.513783  # [  163.561572] WARNING: CPU: 1 PID: 3015 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4982 05:55:06.554729  # [  163.570317] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4983 05:55:06.555196  # [  163.587921] CPU: 1 UID: 0 PID: 3015 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4984 05:55:06.555589  # [  163.596300] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4985 05:55:06.555952  # [  163.603362] Hardware name: ARM Juno development board (r0) (DT)
 4986 05:55:06.556295  # [  163.609554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4987 05:55:06.556632  # [  163.616794] pc : refcount_warn_saturate+0xf0/0x220
 4988 05:55:06.597779  # [  163.621859] lr : refcount_warn_saturate+0xf0/0x220
 4989 05:55:06.598214  # [  163.626923] sp : ffff8000874ebba0
 4990 05:55:06.598602  # [  163.630505] x29: ffff8000874ebba0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 4991 05:55:06.598964  # [  163.637933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb351f000
 4992 05:55:06.599309  # [  163.645358] x23: ffff00080278c248 x22: ffff8000874ebd30 x21: ffff800083ca0078
 4993 05:55:06.599648  # [  163.652784] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 4994 05:55:06.600963  # [  163.660209] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4995 05:55:06.641003  # [  163.667635] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 4996 05:55:06.641588  # [  163.675060] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 4997 05:55:06.641941  # [  163.682485] x8 : ffff8000874eb918 x7 : 0000000000000000 x6 : 0000000000000001
 4998 05:55:06.642239  # [  163.689909] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4999 05:55:06.642610  # [  163.697333] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 5000 05:55:06.642931  # [  163.704758] Call trace:
 5001 05:55:06.644282  # [  163.707468]  refcount_warn_saturate+0xf0/0x220
 5002 05:55:06.684218  # [  163.712186]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5003 05:55:06.684650  # [  163.718215]  lkdtm_do_action+0x24/0x48
 5004 05:55:06.685036  # [  163.722237]  direct_entry+0xa8/0x108
 5005 05:55:06.685435  # [  163.726085]  full_proxy_write+0x68/0xc8
 5006 05:55:06.685780  # [  163.730197]  vfs_write+0xd8/0x380
 5007 05:55:06.686470  # [  163.733787]  ksys_write+0x78/0x118
 5008 05:55:06.686781  # [  163.737461]  __arm64_sys_write+0x24/0x38
 5009 05:55:06.687122  # [  163.741658]  invoke_syscall+0x70/0x100
 5010 05:55:06.687467  # [  163.745684]  el0_svc_common.constprop.0+0x48/0xf0
 5011 05:55:06.687879  # [  163.750666]  do_el0_svc+0x24/0x38
 5012 05:55:06.688181  # [  163.754254]  el0_svc+0x3c/0x110
 5013 05:55:06.732206  # [  163.757669]  el0t_64_sync_handler+0x100/0x130
 5014 05:55:06.732637  # [  163.762301]  el0t_64_sync+0x190/0x198
 5015 05:55:06.733396  # [  163.766233] ---[ end trace 0000000000000000 ]---
 5016 05:55:06.733729  # [  163.771257] lkdtm: Overflow detected: saturated
 5017 05:55:06.734081  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5018 05:55:06.734425  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5019 05:55:06.735465  # timeout set to 45
 5020 05:55:06.735856  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5021 05:55:07.114635  <6>[  164.516700] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5022 05:55:07.115125  <6>[  164.522739] lkdtm: attempting good refcount_dec()
 5023 05:55:07.115909  <6>[  164.527771] lkdtm: attempting bad refcount_dec() to zero
 5024 05:55:07.116262  <4>[  164.533399] ------------[ cut here ]------------
 5025 05:55:07.116627  <4>[  164.538329] refcount_t: decrement hit 0; leaking memory.
 5026 05:55:07.116977  <4>[  164.544106] WARNING: CPU: 1 PID: 3054 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5027 05:55:07.157579  <4>[  164.552851] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5028 05:55:07.157786  <4>[  164.570454] CPU: 1 UID: 0 PID: 3054 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5029 05:55:07.158188  <4>[  164.578833] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5030 05:55:07.158315  <4>[  164.585895] Hardware name: ARM Juno development board (r0) (DT)
 5031 05:55:07.158447  <4>[  164.592087] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5032 05:55:07.201062  <4>[  164.599327] pc : refcount_warn_saturate+0x60/0x220
 5033 05:55:07.201348  <4>[  164.604392] lr : refcount_warn_saturate+0x60/0x220
 5034 05:55:07.201522  <4>[  164.609455] sp : ffff80008758bc60
 5035 05:55:07.201684  <4>[  164.613036] x29: ffff80008758bc60 x28: ffff00080d0f4a40 x27: 0000000000000000
 5036 05:55:07.201819  <4>[  164.620465] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9495f000
 5037 05:55:07.201950  <4>[  164.627891] x23: ffff00080278c248 x22: ffff80008758bdf0 x21: ffff800083ca0088
 5038 05:55:07.202079  <4>[  164.635316] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5039 05:55:07.244445  <4>[  164.642741] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5040 05:55:07.244762  <4>[  164.650167] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5041 05:55:07.244992  <4>[  164.657592] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5042 05:55:07.245237  <4>[  164.665017] x8 : ffff80008758b9d8 x7 : 0000000000000000 x6 : 0000000000000001
 5043 05:55:07.245549  <4>[  164.672442] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5044 05:55:07.247814  <4>[  164.679866] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f4a40
 5045 05:55:07.248255  <4>[  164.687291] Call trace:
 5046 05:55:07.288004  <4>[  164.690002]  refcount_warn_saturate+0x60/0x220
 5047 05:55:07.288451  <4>[  164.694719]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5048 05:55:07.288790  <4>[  164.699616]  lkdtm_do_action+0x24/0x48
 5049 05:55:07.289104  <4>[  164.703639]  direct_entry+0xa8/0x108
 5050 05:55:07.289449  <4>[  164.707486]  full_proxy_write+0x68/0xc8
 5051 05:55:07.289746  <4>[  164.711599]  vfs_write+0xd8/0x380
 5052 05:55:07.290041  <4>[  164.715187]  ksys_write+0x78/0x118
 5053 05:55:07.290325  <4>[  164.718862]  __arm64_sys_write+0x24/0x38
 5054 05:55:07.290607  <4>[  164.723059]  invoke_syscall+0x70/0x100
 5055 05:55:07.291315  <4>[  164.727084]  el0_svc_common.constprop.0+0x48/0xf0
 5056 05:55:07.324900  <4>[  164.732067]  do_el0_svc+0x24/0x38
 5057 05:55:07.325463  <4>[  164.735655]  el0_svc+0x3c/0x110
 5058 05:55:07.325918  <4>[  164.739070]  el0t_64_sync_handler+0x100/0x130
 5059 05:55:07.326332  <4>[  164.743702]  el0t_64_sync+0x190/0x198
 5060 05:55:07.326738  <4>[  164.747635] ---[ end trace 0000000000000000 ]---
 5061 05:55:07.328002  <6>[  164.752595] lkdtm: Zero detected: saturated
 5062 05:55:07.495861  # [  164.516700] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5063 05:55:07.496776  # [  164.522739] lkdtm: attempting good refcount_dec()
 5064 05:55:07.497168  # [  164.527771] lkdtm: attempting bad refcount_dec() to zero
 5065 05:55:07.497667  # [  164.533399] ------------[ cut here ]------------
 5066 05:55:07.498065  # [  164.538329] refcount_t: decrement hit 0; leaking memory.
 5067 05:55:07.498449  # [  164.544106] WARNING: CPU: 1 PID: 3054 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5068 05:55:07.538837  # [  164.552851] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5069 05:55:07.539118  # [  164.570454] CPU: 1 UID: 0 PID: 3054 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5070 05:55:07.539294  # [  164.578833] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5071 05:55:07.539455  # [  164.585895] Hardware name: ARM Juno development board (r0) (DT)
 5072 05:55:07.539608  # [  164.592087] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5073 05:55:07.539756  # [  164.599327] pc : refcount_warn_saturate+0x60/0x220
 5074 05:55:07.582027  # [  164.604392] lr : refcount_warn_saturate+0x60/0x220
 5075 05:55:07.582284  # [  164.609455] sp : ffff80008758bc60
 5076 05:55:07.582455  # [  164.613036] x29: ffff80008758bc60 x28: ffff00080d0f4a40 x27: 0000000000000000
 5077 05:55:07.582614  # [  164.620465] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9495f000
 5078 05:55:07.582768  # [  164.627891] x23: ffff00080278c248 x22: ffff80008758bdf0 x21: ffff800083ca0088
 5079 05:55:07.582911  # [  164.635316] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5080 05:55:07.585186  # [  164.642741] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5081 05:55:07.625165  # [  164.650167] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5082 05:55:07.625448  # [  164.657592] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5083 05:55:07.625623  # [  164.665017] x8 : ffff80008758b9d8 x7 : 0000000000000000 x6 : 0000000000000001
 5084 05:55:07.625780  # [  164.672442] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5085 05:55:07.625930  # [  164.679866] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f4a40
 5086 05:55:07.626077  # [  164.687291] Call trace:
 5087 05:55:07.628297  # [  164.690002]  refcount_warn_saturate+0x60/0x220
 5088 05:55:07.668351  # [  164.694719]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5089 05:55:07.668609  # [  164.699616]  lkdtm_do_action+0x24/0x48
 5090 05:55:07.668778  # [  164.703639]  direct_entry+0xa8/0x108
 5091 05:55:07.668933  # [  164.707486]  full_proxy_write+0x68/0xc8
 5092 05:55:07.669081  # [  164.711599]  vfs_write+0xd8/0x380
 5093 05:55:07.669249  # [  164.715187]  ksys_write+0x78/0x118
 5094 05:55:07.669397  # [  164.718862]  __arm64_sys_write+0x24/0x38
 5095 05:55:07.669598  # [  164.723059]  invoke_syscall+0x70/0x100
 5096 05:55:07.669710  # [  164.727084]  el0_svc_common.constprop.0+0x48/0xf0
 5097 05:55:07.669802  # [  164.732067]  do_el0_svc+0x24/0x38
 5098 05:55:07.671479  # [  164.735655]  el0_svc+0x3c/0x110
 5099 05:55:07.710395  # [  164.739070]  el0t_64_sync_handler+0x100/0x130
 5100 05:55:07.710653  # [  164.743702]  el0t_64_sync+0x190/0x198
 5101 05:55:07.710828  # [  164.747635] ---[ end trace 0000000000000000 ]---
 5102 05:55:07.711003  # [  164.752595] lkdtm: Zero detected: saturated
 5103 05:55:07.711152  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5104 05:55:07.711301  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5105 05:55:07.711445  # timeout set to 45
 5106 05:55:07.713505  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5107 05:55:08.146235  <6>[  165.548336] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5108 05:55:08.146537  <6>[  165.554726] lkdtm: attempting bad refcount_dec() below zero
 5109 05:55:08.146788  <4>[  165.560657] ------------[ cut here ]------------
 5110 05:55:08.147007  <4>[  165.565707] refcount_t: decrement hit 0; leaking memory.
 5111 05:55:08.147214  <4>[  165.571523] WARNING: CPU: 1 PID: 3098 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5112 05:55:08.189442  <4>[  165.580268] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5113 05:55:08.189703  <4>[  165.597872] CPU: 1 UID: 0 PID: 3098 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5114 05:55:08.189932  <4>[  165.606251] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5115 05:55:08.190406  <4>[  165.613312] Hardware name: ARM Juno development board (r0) (DT)
 5116 05:55:08.190575  <4>[  165.619504] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5117 05:55:08.192656  <4>[  165.626745] pc : refcount_warn_saturate+0x60/0x220
 5118 05:55:08.233122  <4>[  165.631810] lr : refcount_warn_saturate+0x60/0x220
 5119 05:55:08.233624  <4>[  165.636874] sp : ffff80008764b8d0
 5120 05:55:08.234055  <4>[  165.640455] x29: ffff80008764b8d0 x28: ffff00080d0f0040 x27: 0000000000000000
 5121 05:55:08.234464  <4>[  165.647883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6c6f000
 5122 05:55:08.234856  <4>[  165.655308] x23: ffff00080278c248 x22: ffff80008764ba60 x21: ffff800083ca0098
 5123 05:55:08.235235  <4>[  165.662734] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5124 05:55:08.236373  <4>[  165.670160] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5125 05:55:08.276471  <4>[  165.677586] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5126 05:55:08.276948  <4>[  165.685011] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5127 05:55:08.277446  <4>[  165.692436] x8 : ffff80008764b648 x7 : 0000000000000000 x6 : 0000000000000001
 5128 05:55:08.277861  <4>[  165.699862] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5129 05:55:08.278254  <4>[  165.707286] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5130 05:55:08.278639  <4>[  165.714711] Call trace:
 5131 05:55:08.279679  <4>[  165.717421]  refcount_warn_saturate+0x60/0x220
 5132 05:55:08.319878  <4>[  165.722138]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5133 05:55:08.320334  <4>[  165.727210]  lkdtm_do_action+0x24/0x48
 5134 05:55:08.320681  <4>[  165.731231]  direct_entry+0xa8/0x108
 5135 05:55:08.321000  <4>[  165.735079]  full_proxy_write+0x68/0xc8
 5136 05:55:08.321387  <4>[  165.739191]  vfs_write+0xd8/0x380
 5137 05:55:08.321698  <4>[  165.742780]  ksys_write+0x78/0x118
 5138 05:55:08.321993  <4>[  165.746454]  __arm64_sys_write+0x24/0x38
 5139 05:55:08.322279  <4>[  165.750651]  invoke_syscall+0x70/0x100
 5140 05:55:08.322562  <4>[  165.754676]  el0_svc_common.constprop.0+0x48/0xf0
 5141 05:55:08.323322  <4>[  165.759658]  do_el0_svc+0x24/0x38
 5142 05:55:08.351253  <4>[  165.763246]  el0_svc+0x3c/0x110
 5143 05:55:08.351946  <4>[  165.766661]  el0t_64_sync_handler+0x100/0x130
 5144 05:55:08.352357  <4>[  165.771293]  el0t_64_sync+0x190/0x198
 5145 05:55:08.352771  <4>[  165.775226] ---[ end trace 0000000000000000 ]---
 5146 05:55:08.354432  <6>[  165.780184] lkdtm: Negative detected: saturated
 5147 05:55:08.528565  # [  165.548336] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5148 05:55:08.529178  # [  165.554726] lkdtm: attempting bad refcount_dec() below zero
 5149 05:55:08.529655  # [  165.560657] ------------[ cut here ]------------
 5150 05:55:08.530527  # [  165.565707] refcount_t: decrement hit 0; leaking memory.
 5151 05:55:08.530965  # [  165.571523] WARNING: CPU: 1 PID: 3098 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5152 05:55:08.571561  # [  165.580268] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5153 05:55:08.571861  # [  165.597872] CPU: 1 UID: 0 PID: 3098 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5154 05:55:08.572106  # [  165.606251] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5155 05:55:08.572322  # [  165.613312] Hardware name: ARM Juno development board (r0) (DT)
 5156 05:55:08.572507  # [  165.619504] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5157 05:55:08.572674  # [  165.626745] pc : refcount_warn_saturate+0x60/0x220
 5158 05:55:08.614701  # [  165.631810] lr : refcount_warn_saturate+0x60/0x220
 5159 05:55:08.614967  # [  165.636874] sp : ffff80008764b8d0
 5160 05:55:08.615198  # [  165.640455] x29: ffff80008764b8d0 x28: ffff00080d0f0040 x27: 0000000000000000
 5161 05:55:08.615409  # [  165.647883] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6c6f000
 5162 05:55:08.615617  # [  165.655308] x23: ffff00080278c248 x22: ffff80008764ba60 x21: ffff800083ca0098
 5163 05:55:08.615810  # [  165.662734] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5164 05:55:08.617834  # [  165.670160] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5165 05:55:08.657859  # [  165.677586] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5166 05:55:08.658120  # [  165.685011] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5167 05:55:08.658357  # [  165.692436] x8 : ffff80008764b648 x7 : 0000000000000000 x6 : 0000000000000001
 5168 05:55:08.658547  # [  165.699862] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5169 05:55:08.658708  # [  165.707286] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5170 05:55:08.658864  # [  165.714711] Call trace:
 5171 05:55:08.661034  # [  165.717421]  refcount_warn_saturate+0x60/0x220
 5172 05:55:08.701020  # [  165.722138]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5173 05:55:08.701307  # [  165.727210]  lkdtm_do_action+0x24/0x48
 5174 05:55:08.701499  # [  165.731231]  direct_entry+0xa8/0x108
 5175 05:55:08.701669  # [  165.735079]  full_proxy_write+0x68/0xc8
 5176 05:55:08.701827  # [  165.739191]  vfs_write+0xd8/0x380
 5177 05:55:08.702033  # [  165.742780]  ksys_write+0x78/0x118
 5178 05:55:08.702162  # [  165.746454]  __arm64_sys_write+0x24/0x38
 5179 05:55:08.702259  # [  165.750651]  invoke_syscall+0x70/0x100
 5180 05:55:08.702353  # [  165.754676]  el0_svc_common.constprop.0+0x48/0xf0
 5181 05:55:08.702447  # [  165.759658]  do_el0_svc+0x24/0x38
 5182 05:55:08.704190  # [  165.763246]  el0_svc+0x3c/0x110
 5183 05:55:08.748708  # [  165.766661]  el0t_64_sync_handler+0x100/0x130
 5184 05:55:08.748969  # [  165.771293]  el0t_64_sync+0x190/0x198
 5185 05:55:08.749153  # [  165.775226] ---[ end trace 0000000000000000 ]---
 5186 05:55:08.749415  # [  165.780184] lkdtm: Negative detected: saturated
 5187 05:55:08.749581  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5188 05:55:08.749734  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5189 05:55:08.749881  # timeout set to 45
 5190 05:55:08.751836  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5191 05:55:09.161483  <6>[  166.563217] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5192 05:55:09.162331  <6>[  166.570564] lkdtm: attempting bad refcount_dec_and_test() below zero
 5193 05:55:09.162671  <4>[  166.577259] ------------[ cut here ]------------
 5194 05:55:09.162962  <4>[  166.582194] refcount_t: underflow; use-after-free.
 5195 05:55:09.163239  <4>[  166.587565] WARNING: CPU: 1 PID: 3142 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5196 05:55:09.204565  <4>[  166.596310] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5197 05:55:09.204842  <4>[  166.613913] CPU: 1 UID: 0 PID: 3142 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5198 05:55:09.205018  <4>[  166.622292] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5199 05:55:09.205443  <4>[  166.629353] Hardware name: ARM Juno development board (r0) (DT)
 5200 05:55:09.205616  <4>[  166.635544] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5201 05:55:09.207845  <4>[  166.642785] pc : refcount_warn_saturate+0xc0/0x220
 5202 05:55:09.247849  <4>[  166.647851] lr : refcount_warn_saturate+0xc0/0x220
 5203 05:55:09.248089  <4>[  166.652915] sp : ffff8000876fbb60
 5204 05:55:09.248554  <4>[  166.656497] x29: ffff8000876fbb60 x28: ffff0008021fdcc0 x27: 0000000000000000
 5205 05:55:09.248734  <4>[  166.663925] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc8df000
 5206 05:55:09.248892  <4>[  166.671351] x23: ffff00080278c248 x22: ffff8000876fbd00 x21: ffff800083ca00a8
 5207 05:55:09.249042  <4>[  166.678777] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5208 05:55:09.251133  <4>[  166.686203] x17: ffff800080c7ccf0 x16: ffff8000807ac9b0 x15: ffff8000800bce54
 5209 05:55:09.291437  <4>[  166.693629] x14: ffff8000817de4fc x13: ffff80008002c890 x12: ffff80008002c7b8
 5210 05:55:09.291892  <4>[  166.701054] x11: ffff8000804634ac x10: ffff8000804633e8 x9 : ffff8000817e6b3c
 5211 05:55:09.292230  <4>[  166.708479] x8 : ffff8000876fb6b8 x7 : 0000000000000000 x6 : 0000000000000002
 5212 05:55:09.292548  <4>[  166.715905] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5213 05:55:09.292847  <4>[  166.723329] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fdcc0
 5214 05:55:09.294738  <4>[  166.730753] Call trace:
 5215 05:55:09.334805  <4>[  166.733463]  refcount_warn_saturate+0xc0/0x220
 5216 05:55:09.335254  <4>[  166.738181]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5217 05:55:09.335599  <4>[  166.744036]  lkdtm_do_action+0x24/0x48
 5218 05:55:09.335909  <4>[  166.748057]  direct_entry+0xa8/0x108
 5219 05:55:09.336204  <4>[  166.751904]  full_proxy_write+0x68/0xc8
 5220 05:55:09.336495  <4>[  166.756017]  vfs_write+0xd8/0x380
 5221 05:55:09.336779  <4>[  166.759607]  ksys_write+0x78/0x118
 5222 05:55:09.337061  <4>[  166.763281]  __arm64_sys_write+0x24/0x38
 5223 05:55:09.337397  <4>[  166.767478]  invoke_syscall+0x70/0x100
 5224 05:55:09.338069  <4>[  166.771504]  el0_svc_common.constprop.0+0x48/0xf0
 5225 05:55:09.338400  <4>[  166.776486]  do_el0_svc+0x24/0x38
 5226 05:55:09.366573  <4>[  166.780075]  el0_svc+0x3c/0x110
 5227 05:55:09.367058  <4>[  166.783489]  el0t_64_sync_handler+0x100/0x130
 5228 05:55:09.367408  <4>[  166.788121]  el0t_64_sync+0x190/0x198
 5229 05:55:09.367743  <4>[  166.792054] ---[ end trace 0000000000000000 ]---
 5230 05:55:09.369759  <6>[  166.797015] lkdtm: Negative detected: saturated
 5231 05:55:09.570435  # [  166.563217] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5232 05:55:09.570720  # [  166.570564] lkdtm: attempting bad refcount_dec_and_test() below zero
 5233 05:55:09.570944  # [  166.577259] ------------[ cut here ]------------
 5234 05:55:09.571146  # [  166.582194] refcount_t: underflow; use-after-free.
 5235 05:55:09.571340  # [  166.587565] WARNING: CPU: 1 PID: 3142 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5236 05:55:09.613611  # [  166.596310] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5237 05:55:09.613871  # [  166.613913] CPU: 1 UID: 0 PID: 3142 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5238 05:55:09.614093  # [  166.622292] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5239 05:55:09.614294  # [  166.629353] Hardware name: ARM Juno development board (r0) (DT)
 5240 05:55:09.614486  # [  166.635544] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5241 05:55:09.616760  # [  166.642785] pc : refcount_warn_saturate+0xc0/0x220
 5242 05:55:09.656681  # [  166.647851] lr : refcount_warn_saturate+0xc0/0x220
 5243 05:55:09.656935  # [  166.652915] sp : ffff8000876fbb60
 5244 05:55:09.657155  # [  166.656497] x29: ffff8000876fbb60 x28: ffff0008021fdcc0 x27: 0000000000000000
 5245 05:55:09.657377  # [  166.663925] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc8df000
 5246 05:55:09.657566  # [  166.671351] x23: ffff00080278c248 x22: ffff8000876fbd00 x21: ffff800083ca00a8
 5247 05:55:09.657736  # [  166.678777] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5248 05:55:09.659816  # [  166.686203] x17: ffff800080c7ccf0 x16: ffff8000807ac9b0 x15: ffff8000800bce54
 5249 05:55:09.699899  # [  166.693629] x14: ffff8000817de4fc x13: ffff80008002c890 x12: ffff80008002c7b8
 5250 05:55:09.700156  # [  166.701054] x11: ffff8000804634ac x10: ffff8000804633e8 x9 : ffff8000817e6b3c
 5251 05:55:09.700378  # [  166.708479] x8 : ffff8000876fb6b8 x7 : 0000000000000000 x6 : 0000000000000002
 5252 05:55:09.700584  # [  166.715905] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5253 05:55:09.700777  # [  166.723329] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fdcc0
 5254 05:55:09.700967  # [  166.730753] Call trace:
 5255 05:55:09.703043  # [  166.733463]  refcount_warn_saturate+0xc0/0x220
 5256 05:55:09.743077  # [  166.738181]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5257 05:55:09.743336  # [  166.744036]  lkdtm_do_action+0x24/0x48
 5258 05:55:09.743519  # [  166.748057]  direct_entry+0xa8/0x108
 5259 05:55:09.743682  # [  166.751904]  full_proxy_write+0x68/0xc8
 5260 05:55:09.743836  # [  166.756017]  vfs_write+0xd8/0x380
 5261 05:55:09.744083  # [  166.759607]  ksys_write+0x78/0x118
 5262 05:55:09.744238  # [  166.763281]  __arm64_sys_write+0x24/0x38
 5263 05:55:09.744381  # [  166.767478]  invoke_syscall+0x70/0x100
 5264 05:55:09.744495  # [  166.771504]  el0_svc_common.constprop.0+0x48/0xf0
 5265 05:55:09.746230  # [  166.776486]  do_el0_svc+0x24/0x38
 5266 05:55:09.746457  # [  166.780075]  el0_svc+0x3c/0x110
 5267 05:55:09.790993  # [  166.783489]  el0t_64_sync_handler+0x100/0x130
 5268 05:55:09.791242  # [  166.788121]  el0t_64_sync+0x190/0x198
 5269 05:55:09.791411  # [  166.792054] ---[ end trace 0000000000000000 ]---
 5270 05:55:09.791569  # [  166.797015] lkdtm: Negative detected: saturated
 5271 05:55:09.791722  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5272 05:55:09.791872  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5273 05:55:09.792017  # timeout set to 45
 5274 05:55:09.794276  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5275 05:55:10.163156  <6>[  167.564833] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5276 05:55:10.163687  <6>[  167.572256] lkdtm: attempting bad refcount_sub_and_test() below zero
 5277 05:55:10.164026  <4>[  167.578942] ------------[ cut here ]------------
 5278 05:55:10.164744  <4>[  167.583874] refcount_t: underflow; use-after-free.
 5279 05:55:10.165095  <4>[  167.589224] WARNING: CPU: 1 PID: 3186 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5280 05:55:10.206356  <4>[  167.597968] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5281 05:55:10.206847  <4>[  167.615572] CPU: 1 UID: 0 PID: 3186 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5282 05:55:10.207594  <4>[  167.623950] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5283 05:55:10.207950  <4>[  167.631012] Hardware name: ARM Juno development board (r0) (DT)
 5284 05:55:10.208266  <4>[  167.637204] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5285 05:55:10.209893  <4>[  167.644445] pc : refcount_warn_saturate+0xc0/0x220
 5286 05:55:10.249812  <4>[  167.649510] lr : refcount_warn_saturate+0xc0/0x220
 5287 05:55:10.250275  <4>[  167.654574] sp : ffff800087793870
 5288 05:55:10.250714  <4>[  167.658155] x29: ffff800087793870 x28: ffff00080d0f0040 x27: 0000000000000000
 5289 05:55:10.251125  <4>[  167.665583] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa509f000
 5290 05:55:10.251515  <4>[  167.673009] x23: ffff00080278c248 x22: ffff800087793a10 x21: ffff800083ca00b8
 5291 05:55:10.251896  <4>[  167.680435] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5292 05:55:10.253055  <4>[  167.687860] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5293 05:55:10.293064  <4>[  167.695285] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5294 05:55:10.293580  <4>[  167.702711] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5295 05:55:10.294020  <4>[  167.710136] x8 : ffff8000877935e8 x7 : 0000000000000000 x6 : 0000000000000001
 5296 05:55:10.294428  <4>[  167.717560] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5297 05:55:10.294824  <4>[  167.724984] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5298 05:55:10.296398  <4>[  167.732409] Call trace:
 5299 05:55:10.336477  <4>[  167.735119]  refcount_warn_saturate+0xc0/0x220
 5300 05:55:10.336954  <4>[  167.739836]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5301 05:55:10.337427  <4>[  167.745691]  lkdtm_do_action+0x24/0x48
 5302 05:55:10.337832  <4>[  167.749713]  direct_entry+0xa8/0x108
 5303 05:55:10.338224  <4>[  167.753560]  full_proxy_write+0x68/0xc8
 5304 05:55:10.338607  <4>[  167.757672]  vfs_write+0xd8/0x380
 5305 05:55:10.338983  <4>[  167.761262]  ksys_write+0x78/0x118
 5306 05:55:10.339354  <4>[  167.764936]  __arm64_sys_write+0x24/0x38
 5307 05:55:10.339725  <4>[  167.769133]  invoke_syscall+0x70/0x100
 5308 05:55:10.340469  <4>[  167.773158]  el0_svc_common.constprop.0+0x48/0xf0
 5309 05:55:10.340812  <4>[  167.778141]  do_el0_svc+0x24/0x38
 5310 05:55:10.367939  <4>[  167.781729]  el0_svc+0x3c/0x110
 5311 05:55:10.368438  <4>[  167.785144]  el0t_64_sync_handler+0x100/0x130
 5312 05:55:10.368996  <4>[  167.789777]  el0t_64_sync+0x190/0x198
 5313 05:55:10.369540  <4>[  167.793709] ---[ end trace 0000000000000000 ]---
 5314 05:55:10.371140  <6>[  167.798707] lkdtm: Negative detected: saturated
 5315 05:55:10.579691  # [  167.564833] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5316 05:55:10.579982  # [  167.572256] lkdtm: attempting bad refcount_sub_and_test() below zero
 5317 05:55:10.580182  # [  167.578942] ------------[ cut here ]------------
 5318 05:55:10.580357  # [  167.583874] refcount_t: underflow; use-after-free.
 5319 05:55:10.580521  # [  167.589224] WARNING: CPU: 1 PID: 3186 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5320 05:55:10.622814  # [  167.597968] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5321 05:55:10.623080  # [  167.615572] CPU: 1 UID: 0 PID: 3186 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5322 05:55:10.623316  # [  167.623950] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5323 05:55:10.623496  # [  167.631012] Hardware name: ARM Juno development board (r0) (DT)
 5324 05:55:10.623658  # [  167.637204] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5325 05:55:10.625968  # [  167.644445] pc : refcount_warn_saturate+0xc0/0x220
 5326 05:55:10.665942  # [  167.649510] lr : refcount_warn_saturate+0xc0/0x220
 5327 05:55:10.666204  # [  167.654574] sp : ffff800087793870
 5328 05:55:10.666392  # [  167.658155] x29: ffff800087793870 x28: ffff00080d0f0040 x27: 0000000000000000
 5329 05:55:10.666564  # [  167.665583] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa509f000
 5330 05:55:10.666723  # [  167.673009] x23: ffff00080278c248 x22: ffff800087793a10 x21: ffff800083ca00b8
 5331 05:55:10.666876  # [  167.680435] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5332 05:55:10.669102  # [  167.687860] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5333 05:55:10.709115  # [  167.695285] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5334 05:55:10.709395  # [  167.702711] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5335 05:55:10.709585  # [  167.710136] x8 : ffff8000877935e8 x7 : 0000000000000000 x6 : 0000000000000001
 5336 05:55:10.709753  # [  167.717560] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5337 05:55:10.709909  # [  167.724984] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5338 05:55:10.710060  # [  167.732409] Call trace:
 5339 05:55:10.712253  # [  167.735119]  refcount_warn_saturate+0xc0/0x220
 5340 05:55:10.752259  # [  167.739836]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5341 05:55:10.752510  # [  167.745691]  lkdtm_do_action+0x24/0x48
 5342 05:55:10.752680  # [  167.749713]  direct_entry+0xa8/0x108
 5343 05:55:10.752834  # [  167.753560]  full_proxy_write+0x68/0xc8
 5344 05:55:10.752985  # [  167.757672]  vfs_write+0xd8/0x380
 5345 05:55:10.753129  # [  167.761262]  ksys_write+0x78/0x118
 5346 05:55:10.753270  # [  167.764936]  __arm64_sys_write+0x24/0x38
 5347 05:55:10.753364  # [  167.769133]  invoke_syscall+0x70/0x100
 5348 05:55:10.753454  # [  167.773158]  el0_svc_common.constprop.0+0x48/0xf0
 5349 05:55:10.755460  # [  167.778141]  do_el0_svc+0x24/0x38
 5350 05:55:10.755685  # [  167.781729]  el0_svc+0x3c/0x110
 5351 05:55:10.800647  # [  167.785144]  el0t_64_sync_handler+0x100/0x130
 5352 05:55:10.801161  # [  167.789777]  el0t_64_sync+0x190/0x198
 5353 05:55:10.801560  # [  167.793709] ---[ end trace 0000000000000000 ]---
 5354 05:55:10.801882  # [  167.798707] lkdtm: Negative detected: saturated
 5355 05:55:10.802209  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5356 05:55:10.802509  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5357 05:55:10.802801  # timeout set to 45
 5358 05:55:10.803821  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5359 05:55:11.132210  <6>[  168.532742] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5360 05:55:11.132744  <6>[  168.538758] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5361 05:55:11.133506  <6>[  168.545438] lkdtm: Good: zero detected
 5362 05:55:11.133874  <6>[  168.549619] lkdtm: Correctly stayed at zero
 5363 05:55:11.134202  <6>[  168.554140] lkdtm: attempting bad refcount_inc() from zero
 5364 05:55:11.134509  <4>[  168.559926] ------------[ cut here ]------------
 5365 05:55:11.134803  <4>[  168.564836] refcount_t: addition on 0; use-after-free.
 5366 05:55:11.175540  <4>[  168.570301] WARNING: CPU: 1 PID: 3225 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5367 05:55:11.176407  <4>[  168.579124] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5368 05:55:11.176794  <4>[  168.596729] CPU: 1 UID: 0 PID: 3225 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5369 05:55:11.177128  <4>[  168.605108] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5370 05:55:11.179199  <4>[  168.612170] Hardware name: ARM Juno development board (r0) (DT)
 5371 05:55:11.218921  <4>[  168.618363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5372 05:55:11.219417  <4>[  168.625603] pc : refcount_warn_saturate+0x158/0x220
 5373 05:55:11.219766  <4>[  168.630756] lr : refcount_warn_saturate+0x158/0x220
 5374 05:55:11.220081  <4>[  168.635907] sp : ffff800087843a50
 5375 05:55:11.220382  <4>[  168.639487] x29: ffff800087843a50 x28: ffff00080d0f0040 x27: 0000000000000000
 5376 05:55:11.220676  <4>[  168.646915] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa729f000
 5377 05:55:11.222163  <4>[  168.654341] x23: ffff00080278c248 x22: ffff800087843bf0 x21: ffff800083ca00d8
 5378 05:55:11.262244  <4>[  168.661766] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5379 05:55:11.262705  <4>[  168.669192] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5380 05:55:11.263048  <4>[  168.676617] x14: 0000000000000000 x13: 205d363338343635 x12: ffff80008385c888
 5381 05:55:11.263360  <4>[  168.684042] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5382 05:55:11.263657  <4>[  168.691467] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 5383 05:55:11.265522  <4>[  168.698892] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5384 05:55:11.305625  <4>[  168.706316] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5385 05:55:11.306085  <4>[  168.713742] Call trace:
 5386 05:55:11.306422  <4>[  168.716452]  refcount_warn_saturate+0x158/0x220
 5387 05:55:11.306732  <4>[  168.721256]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5388 05:55:11.307027  <4>[  168.726153]  lkdtm_do_action+0x24/0x48
 5389 05:55:11.307313  <4>[  168.730174]  direct_entry+0xa8/0x108
 5390 05:55:11.307590  <4>[  168.734022]  full_proxy_write+0x68/0xc8
 5391 05:55:11.307867  <4>[  168.738134]  vfs_write+0xd8/0x380
 5392 05:55:11.308142  <4>[  168.741723]  ksys_write+0x78/0x118
 5393 05:55:11.308830  <4>[  168.745396]  __arm64_sys_write+0x24/0x38
 5394 05:55:11.348352  <4>[  168.749593]  invoke_syscall+0x70/0x100
 5395 05:55:11.348851  <4>[  168.753619]  el0_svc_common.constprop.0+0x48/0xf0
 5396 05:55:11.349247  <4>[  168.758602]  do_el0_svc+0x24/0x38
 5397 05:55:11.349570  <4>[  168.762190]  el0_svc+0x3c/0x110
 5398 05:55:11.349869  <4>[  168.765604]  el0t_64_sync_handler+0x100/0x130
 5399 05:55:11.350152  <4>[  168.770236]  el0t_64_sync+0x190/0x198
 5400 05:55:11.350431  <4>[  168.774171] ---[ end trace 0000000000000000 ]---
 5401 05:55:11.351559  <6>[  168.779127] lkdtm: Zero detected: saturated
 5402 05:55:11.540377  # [  168.532742] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5403 05:55:11.540883  # [  168.538758] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5404 05:55:11.541278  # [  168.545438] lkdtm: Good: zero detected
 5405 05:55:11.541699  # [  168.549619] lkdtm: Correctly stayed at zero
 5406 05:55:11.542493  # [  168.554140] lkdtm: attempting bad refcount_inc() from zero
 5407 05:55:11.542850  # [  168.559926] ------------[ cut here ]------------
 5408 05:55:11.543237  # [  168.564836] refcount_t: addition on 0; use-after-free.
 5409 05:55:11.583267  # [  168.570301] WARNING: CPU: 1 PID: 3225 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5410 05:55:11.583546  # [  168.579124] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5411 05:55:11.583774  # [  168.596729] CPU: 1 UID: 0 PID: 3225 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5412 05:55:11.583979  # [  168.605108] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5413 05:55:11.586440  # [  168.612170] Hardware name: ARM Juno development board (r0) (DT)
 5414 05:55:11.626450  # [  168.618363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5415 05:55:11.626700  # [  168.625603] pc : refcount_warn_saturate+0x158/0x220
 5416 05:55:11.626875  # [  168.630756] lr : refcount_warn_saturate+0x158/0x220
 5417 05:55:11.627032  # [  168.635907] sp : ffff800087843a50
 5418 05:55:11.627199  # [  168.639487] x29: ffff800087843a50 x28: ffff00080d0f0040 x27: 0000000000000000
 5419 05:55:11.627374  # [  168.646915] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa729f000
 5420 05:55:11.629545  # [  168.654341] x23: ffff00080278c248 x22: ffff800087843bf0 x21: ffff800083ca00d8
 5421 05:55:11.669546  # [  168.661766] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5422 05:55:11.669805  # [  168.669192] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5423 05:55:11.670001  # [  168.676617] x14: 0000000000000000 x13: 205d363338343635 x12: ffff80008385c888
 5424 05:55:11.670160  # [  168.684042] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5425 05:55:11.670311  # [  168.691467] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 5426 05:55:11.672660  # [  168.698892] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5427 05:55:11.712734  # [  168.706316] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5428 05:55:11.712994  # [  168.713742] Call trace:
 5429 05:55:11.713184  # [  168.716452]  refcount_warn_saturate+0x158/0x220
 5430 05:55:11.713375  # [  168.721256]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5431 05:55:11.713560  # [  168.726153]  lkdtm_do_action+0x24/0x48
 5432 05:55:11.713723  # [  168.730174]  direct_entry+0xa8/0x108
 5433 05:55:11.713842  # [  168.734022]  full_proxy_write+0x68/0xc8
 5434 05:55:11.713956  # [  168.738134]  vfs_write+0xd8/0x380
 5435 05:55:11.714047  # [  168.741723]  ksys_write+0x78/0x118
 5436 05:55:11.715864  # [  168.745396]  __arm64_sys_write+0x24/0x38
 5437 05:55:11.765847  # [  168.749593]  invoke_syscall+0x70/0x100
 5438 05:55:11.766101  # [  168.753619]  el0_svc_common.constprop.0+0x48/0xf0
 5439 05:55:11.766268  # [  168.758602]  do_el0_svc+0x24/0x38
 5440 05:55:11.766423  # [  168.762190]  el0_svc+0x3c/0x110
 5441 05:55:11.766573  # [  168.765604]  el0t_64_sync_handler+0x100/0x130
 5442 05:55:11.766719  # [  168.770236]  el0t_64_sync+0x190/0x198
 5443 05:55:11.766867  # [  168.774171] ---[ end trace 0000000000000000 ]---
 5444 05:55:11.766987  # [  168.779127] lkdtm: Zero detected: saturated
 5445 05:55:11.767077  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5446 05:55:11.767168  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5447 05:55:11.768992  # timeout set to 45
 5448 05:55:11.769239  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5449 05:55:12.101260  <6>[  169.503209] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5450 05:55:12.101771  <6>[  169.509318] lkdtm: attempting safe refcount_add_not_zero() from zero
 5451 05:55:12.102161  <6>[  169.515999] lkdtm: Good: zero detected
 5452 05:55:12.102843  <6>[  169.520060] lkdtm: Correctly stayed at zero
 5453 05:55:12.103033  <6>[  169.524732] lkdtm: attempting bad refcount_add() from zero
 5454 05:55:12.103235  <4>[  169.530543] ------------[ cut here ]------------
 5455 05:55:12.103427  <4>[  169.535452] refcount_t: addition on 0; use-after-free.
 5456 05:55:12.144399  <4>[  169.540913] WARNING: CPU: 1 PID: 3264 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5457 05:55:12.144658  <4>[  169.549740] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5458 05:55:12.145143  <4>[  169.567344] CPU: 1 UID: 0 PID: 3264 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5459 05:55:12.145348  <4>[  169.575723] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5460 05:55:12.147721  <4>[  169.582785] Hardware name: ARM Juno development board (r0) (DT)
 5461 05:55:12.188342  <4>[  169.588977] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5462 05:55:12.188797  <4>[  169.596218] pc : refcount_warn_saturate+0x158/0x220
 5463 05:55:12.189247  <4>[  169.601370] lr : refcount_warn_saturate+0x158/0x220
 5464 05:55:12.189653  <4>[  169.606521] sp : ffff8000878bb9f0
 5465 05:55:12.190036  <4>[  169.610101] x29: ffff8000878bb9f0 x28: ffff000800e8dcc0 x27: 0000000000000000
 5466 05:55:12.190416  <4>[  169.617530] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa8def000
 5467 05:55:12.191230  <4>[  169.624956] x23: ffff00080278c248 x22: ffff8000878bbb90 x21: ffff800083ca00e8
 5468 05:55:12.231358  <4>[  169.632381] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5469 05:55:12.231825  <4>[  169.639806] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5470 05:55:12.232255  <4>[  169.647231] x14: 0000000000000000 x13: 205d323534353335 x12: ffff80008385c888
 5471 05:55:12.232660  <4>[  169.654655] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5472 05:55:12.233047  <4>[  169.662080] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 5473 05:55:12.234618  <4>[  169.669506] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5474 05:55:12.274732  <4>[  169.676929] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8dcc0
 5475 05:55:12.275195  <4>[  169.684354] Call trace:
 5476 05:55:12.275618  <4>[  169.687064]  refcount_warn_saturate+0x158/0x220
 5477 05:55:12.276056  <4>[  169.691868]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5478 05:55:12.276448  <4>[  169.696765]  lkdtm_do_action+0x24/0x48
 5479 05:55:12.276828  <4>[  169.700787]  direct_entry+0xa8/0x108
 5480 05:55:12.277239  <4>[  169.704634]  full_proxy_write+0x68/0xc8
 5481 05:55:12.277618  <4>[  169.708747]  vfs_write+0xd8/0x380
 5482 05:55:12.277989  <4>[  169.712336]  ksys_write+0x78/0x118
 5483 05:55:12.278764  <4>[  169.716010]  __arm64_sys_write+0x24/0x38
 5484 05:55:12.322798  <4>[  169.720207]  invoke_syscall+0x70/0x100
 5485 05:55:12.323297  <4>[  169.724233]  el0_svc_common.constprop.0+0x48/0xf0
 5486 05:55:12.323732  <4>[  169.729214]  do_el0_svc+0x24/0x38
 5487 05:55:12.324133  <4>[  169.732803]  el0_svc+0x3c/0x110
 5488 05:55:12.324518  <4>[  169.736218]  el0t_64_sync_handler+0x100/0x130
 5489 05:55:12.324893  <4>[  169.740849]  el0t_64_sync+0x190/0x198
 5490 05:55:12.325305  <4>[  169.744782] ---[ end trace 0000000000000000 ]---
 5491 05:55:12.326170  <6>[  169.749735] lkdtm: Zero detected: saturated
 5492 05:55:12.477867  # [  169.503209] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5493 05:55:12.478327  # [  169.509318] lkdtm: attempting safe refcount_add_not_zero() from zero
 5494 05:55:12.478716  # [  169.515999] lkdtm: Good: zero detected
 5495 05:55:12.479073  # [  169.520060] lkdtm: Correctly stayed at zero
 5496 05:55:12.479776  # [  169.524732] lkdtm: attempting bad refcount_add() from zero
 5497 05:55:12.480089  # [  169.530543] ------------[ cut here ]------------
 5498 05:55:12.480431  # [  169.535452] refcount_t: addition on 0; use-after-free.
 5499 05:55:12.481120  # [  169.540913] WARNING: CPU: 1 PID: 3264 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5500 05:55:12.521418  # [  169.549740] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5501 05:55:12.521909  # [  169.567344] CPU: 1 UID: 0 PID: 3264 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5502 05:55:12.522298  # [  169.575723] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5503 05:55:12.522652  # [  169.582785] Hardware name: ARM Juno development board (r0) (DT)
 5504 05:55:12.564072  # [  169.588977] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5505 05:55:12.564937  # [  169.596218] pc : refcount_warn_saturate+0x158/0x220
 5506 05:55:12.565317  # [  169.601370] lr : refcount_warn_saturate+0x158/0x220
 5507 05:55:12.565625  # [  169.606521] sp : ffff8000878bb9f0
 5508 05:55:12.565914  # [  169.610101] x29: ffff8000878bb9f0 x28: ffff000800e8dcc0 x27: 0000000000000000
 5509 05:55:12.566186  # [  169.617530] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa8def000
 5510 05:55:12.566486  # [  169.624956] x23: ffff00080278c248 x22: ffff8000878bbb90 x21: ffff800083ca00e8
 5511 05:55:12.607289  # [  169.632381] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5512 05:55:12.607733  # [  169.639806] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5513 05:55:12.608068  # [  169.647231] x14: 0000000000000000 x13: 205d323534353335 x12: ffff80008385c888
 5514 05:55:12.608740  # [  169.654655] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5515 05:55:12.609059  # [  169.662080] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 5516 05:55:12.609393  # [  169.669506] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5517 05:55:12.650441  # [  169.676929] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8dcc0
 5518 05:55:12.650882  # [  169.684354] Call trace:
 5519 05:55:12.651208  # [  169.687064]  refcount_warn_saturate+0x158/0x220
 5520 05:55:12.651499  # [  169.691868]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5521 05:55:12.651772  # [  169.696765]  lkdtm_do_action+0x24/0x48
 5522 05:55:12.652040  # [  169.700787]  direct_entry+0xa8/0x108
 5523 05:55:12.652301  # [  169.704634]  full_proxy_write+0x68/0xc8
 5524 05:55:12.652561  # [  169.708747]  vfs_write+0xd8/0x380
 5525 05:55:12.652812  # [  169.712336]  ksys_write+0x78/0x118
 5526 05:55:12.653061  # [  169.716010]  __arm64_sys_write+0x24/0x38
 5527 05:55:12.653731  # [  169.720207]  invoke_syscall+0x70/0x100
 5528 05:55:12.703487  # [  169.724233]  el0_svc_common.constprop.0+0x48/0xf0
 5529 05:55:12.704009  # [  169.729214]  do_el0_svc+0x24/0x38
 5530 05:55:12.704357  # [  169.732803]  el0_svc+0x3c/0x110
 5531 05:55:12.705016  # [  169.736218]  el0t_64_sync_handler+0x100/0x130
 5532 05:55:12.705368  # [  169.740849]  el0t_64_sync+0x190/0x198
 5533 05:55:12.705641  # [  169.744782] ---[ end trace 0000000000000000 ]---
 5534 05:55:12.705981  # [  169.749735] lkdtm: Zero detected: saturated
 5535 05:55:12.706250  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5536 05:55:12.706511  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5537 05:55:12.706849  # timeout set to 45
 5538 05:55:12.707271  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5539 05:55:13.108262  <6>[  170.509332] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5540 05:55:13.108807  <6>[  170.515811] lkdtm: attempting bad refcount_inc() from saturated
 5541 05:55:13.109545  <4>[  170.522412] ------------[ cut here ]------------
 5542 05:55:13.109914  <4>[  170.527387] refcount_t: saturated; leaking memory.
 5543 05:55:13.110242  <4>[  170.533097] WARNING: CPU: 1 PID: 3308 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5544 05:55:13.151468  <4>[  170.541928] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5545 05:55:13.152329  <4>[  170.559531] CPU: 1 UID: 0 PID: 3308 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5546 05:55:13.152709  <4>[  170.567909] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5547 05:55:13.153039  <4>[  170.574972] Hardware name: ARM Juno development board (r0) (DT)
 5548 05:55:13.153412  <4>[  170.581163] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5549 05:55:13.155030  <4>[  170.588404] pc : refcount_warn_saturate+0x174/0x220
 5550 05:55:13.194881  <4>[  170.593556] lr : refcount_warn_saturate+0x174/0x220
 5551 05:55:13.195351  <4>[  170.598707] sp : ffff80008795b920
 5552 05:55:13.196093  <4>[  170.602288] x29: ffff80008795b920 x28: ffff00080d0f0040 x27: 0000000000000000
 5553 05:55:13.196463  <4>[  170.609717] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbebcf000
 5554 05:55:13.196783  <4>[  170.617143] x23: ffff00080278c248 x22: ffff80008795bab0 x21: ffff800083ca00f8
 5555 05:55:13.197088  <4>[  170.624569] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5556 05:55:13.198283  <4>[  170.631995] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5557 05:55:13.238199  <4>[  170.639420] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5558 05:55:13.239053  <4>[  170.646846] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5559 05:55:13.239443  <4>[  170.654271] x8 : ffff80008795b698 x7 : 0000000000000000 x6 : 0000000000000001
 5560 05:55:13.239774  <4>[  170.661696] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5561 05:55:13.240088  <4>[  170.669120] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5562 05:55:13.240390  <4>[  170.676545] Call trace:
 5563 05:55:13.281612  <4>[  170.679255]  refcount_warn_saturate+0x174/0x220
 5564 05:55:13.282073  <4>[  170.684059]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5565 05:55:13.282415  <4>[  170.689392]  lkdtm_do_action+0x24/0x48
 5566 05:55:13.283127  <4>[  170.693414]  direct_entry+0xa8/0x108
 5567 05:55:13.283478  <4>[  170.697261]  full_proxy_write+0x68/0xc8
 5568 05:55:13.283787  <4>[  170.701373]  vfs_write+0xd8/0x380
 5569 05:55:13.284083  <4>[  170.704962]  ksys_write+0x78/0x118
 5570 05:55:13.284370  <4>[  170.708637]  __arm64_sys_write+0x24/0x38
 5571 05:55:13.284654  <4>[  170.712834]  invoke_syscall+0x70/0x100
 5572 05:55:13.285032  <4>[  170.716859]  el0_svc_common.constprop.0+0x48/0xf0
 5573 05:55:13.285433  <4>[  170.721841]  do_el0_svc+0x24/0x38
 5574 05:55:13.313166  <4>[  170.725429]  el0_svc+0x3c/0x110
 5575 05:55:13.313701  <4>[  170.728843]  el0t_64_sync_handler+0x100/0x130
 5576 05:55:13.314194  <4>[  170.733475]  el0t_64_sync+0x190/0x198
 5577 05:55:13.315077  <4>[  170.737409] ---[ end trace 0000000000000000 ]---
 5578 05:55:13.316550  <6>[  170.742410] lkdtm: Saturation detected: still saturated
 5579 05:55:13.490846  # [  170.509332] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5580 05:55:13.491600  # [  170.515811] lkdtm: attempting bad refcount_inc() from saturated
 5581 05:55:13.492248  # [  170.522412] ------------[ cut here ]------------
 5582 05:55:13.492669  # [  170.527387] refcount_t: saturated; leaking memory.
 5583 05:55:13.493179  # [  170.533097] WARNING: CPU: 1 PID: 3308 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5584 05:55:13.533989  # [  170.541928] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5585 05:55:13.534529  # [  170.559531] CPU: 1 UID: 0 PID: 3308 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5586 05:55:13.534912  # [  170.567909] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5587 05:55:13.535603  # [  170.574972] Hardware name: ARM Juno development board (r0) (DT)
 5588 05:55:13.535936  # [  170.581163] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5589 05:55:13.536238  # [  170.588404] pc : refcount_warn_saturate+0x174/0x220
 5590 05:55:13.577039  # [  170.593556] lr : refcount_warn_saturate+0x174/0x220
 5591 05:55:13.577510  # [  170.598707] sp : ffff80008795b920
 5592 05:55:13.577896  # [  170.602288] x29: ffff80008795b920 x28: ffff00080d0f0040 x27: 0000000000000000
 5593 05:55:13.578254  # [  170.609717] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbebcf000
 5594 05:55:13.578599  # [  170.617143] x23: ffff00080278c248 x22: ffff80008795bab0 x21: ffff800083ca00f8
 5595 05:55:13.578935  # [  170.624569] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5596 05:55:13.580244  # [  170.631995] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5597 05:55:13.620232  # [  170.639420] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5598 05:55:13.620657  # [  170.646846] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5599 05:55:13.620957  # [  170.654271] x8 : ffff80008795b698 x7 : 0000000000000000 x6 : 0000000000000001
 5600 05:55:13.621271  # [  170.661696] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5601 05:55:13.621548  # [  170.669120] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5602 05:55:13.621807  # [  170.676545] Call trace:
 5603 05:55:13.623501  # [  170.679255]  refcount_warn_saturate+0x174/0x220
 5604 05:55:13.663302  # [  170.684059]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5605 05:55:13.663732  # [  170.689392]  lkdtm_do_action+0x24/0x48
 5606 05:55:13.664035  # [  170.693414]  direct_entry+0xa8/0x108
 5607 05:55:13.664426  # [  170.697261]  full_proxy_write+0x68/0xc8
 5608 05:55:13.664799  # [  170.701373]  vfs_write+0xd8/0x380
 5609 05:55:13.665140  # [  170.704962]  ksys_write+0x78/0x118
 5610 05:55:13.665541  # [  170.708637]  __arm64_sys_write+0x24/0x38
 5611 05:55:13.665953  # [  170.712834]  invoke_syscall+0x70/0x100
 5612 05:55:13.666359  # [  170.716859]  el0_svc_common.constprop.0+0x48/0xf0
 5613 05:55:13.666751  # [  170.721841]  do_el0_svc+0x24/0x38
 5614 05:55:13.667383  # [  170.725429]  el0_svc+0x3c/0x110
 5615 05:55:13.710800  # [  170.728843]  el0t_64_sync_handler+0x100/0x130
 5616 05:55:13.711221  # [  170.733475]  el0t_64_sync+0x190/0x198
 5617 05:55:13.711859  # [  170.737409] ---[ end trace 0000000000000000 ]---
 5618 05:55:13.712160  # [  170.742410] lkdtm: Saturation detected: still saturated
 5619 05:55:13.712434  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5620 05:55:13.712701  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5621 05:55:13.712964  # timeout set to 45
 5622 05:55:13.714129  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5623 05:55:14.138592  <6>[  171.540152] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5624 05:55:14.139156  <6>[  171.546808] lkdtm: attempting bad refcount_dec() from saturated
 5625 05:55:14.139982  <4>[  171.553083] ------------[ cut here ]------------
 5626 05:55:14.140371  <4>[  171.558047] refcount_t: decrement hit 0; leaking memory.
 5627 05:55:14.140779  <4>[  171.563815] WARNING: CPU: 1 PID: 3352 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5628 05:55:14.181889  <4>[  171.572560] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5629 05:55:14.182399  <4>[  171.590167] CPU: 1 UID: 0 PID: 3352 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5630 05:55:14.182840  <4>[  171.598548] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5631 05:55:14.183617  <4>[  171.605611] Hardware name: ARM Juno development board (r0) (DT)
 5632 05:55:14.183986  <4>[  171.611804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5633 05:55:14.185477  <4>[  171.619045] pc : refcount_warn_saturate+0x60/0x220
 5634 05:55:14.225306  <4>[  171.624111] lr : refcount_warn_saturate+0x60/0x220
 5635 05:55:14.225770  <4>[  171.629176] sp : ffff8000879fb9a0
 5636 05:55:14.226204  <4>[  171.632757] x29: ffff8000879fb9a0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 5637 05:55:14.226611  <4>[  171.640187] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9749f000
 5638 05:55:14.227004  <4>[  171.647613] x23: ffff00080278c248 x22: ffff8000879fbb30 x21: ffff800083ca0108
 5639 05:55:14.227392  <4>[  171.655039] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5640 05:55:14.228548  <4>[  171.662465] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5641 05:55:14.268611  <4>[  171.669889] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 5642 05:55:14.269081  <4>[  171.677313] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5643 05:55:14.269555  <4>[  171.684738] x8 : ffff8000879fb718 x7 : 0000000000000000 x6 : 0000000000000001
 5644 05:55:14.269964  <4>[  171.692163] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5645 05:55:14.270357  <4>[  171.699587] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 5646 05:55:14.270739  <4>[  171.707012] Call trace:
 5647 05:55:14.311926  <4>[  171.709722]  refcount_warn_saturate+0x60/0x220
 5648 05:55:14.312404  <4>[  171.714440]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5649 05:55:14.313323  <4>[  171.719686]  lkdtm_do_action+0x24/0x48
 5650 05:55:14.313733  <4>[  171.723708]  direct_entry+0xa8/0x108
 5651 05:55:14.314054  <4>[  171.727556]  full_proxy_write+0x68/0xc8
 5652 05:55:14.314355  <4>[  171.731668]  vfs_write+0xd8/0x380
 5653 05:55:14.314649  <4>[  171.735257]  ksys_write+0x78/0x118
 5654 05:55:14.314953  <4>[  171.738932]  __arm64_sys_write+0x24/0x38
 5655 05:55:14.315319  <4>[  171.743128]  invoke_syscall+0x70/0x100
 5656 05:55:14.315609  <4>[  171.747155]  el0_svc_common.constprop.0+0x48/0xf0
 5657 05:55:14.315971  <4>[  171.752137]  do_el0_svc+0x24/0x38
 5658 05:55:14.343557  <4>[  171.755726]  el0_svc+0x3c/0x110
 5659 05:55:14.344044  <4>[  171.759140]  el0t_64_sync_handler+0x100/0x130
 5660 05:55:14.344480  <4>[  171.763772]  el0t_64_sync+0x190/0x198
 5661 05:55:14.344936  <4>[  171.767705] ---[ end trace 0000000000000000 ]---
 5662 05:55:14.346748  <6>[  171.772674] lkdtm: Saturation detected: still saturated
 5663 05:55:14.581408  # [  171.540152] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5664 05:55:14.581745  # [  171.546808] lkdtm: attempting bad refcount_dec() from saturated
 5665 05:55:14.582215  # [  171.553083] ------------[ cut here ]------------
 5666 05:55:14.582410  # [  171.558047] refcount_t: decrement hit 0; leaking memory.
 5667 05:55:14.582570  # [  171.563815] WARNING: CPU: 1 PID: 3352 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5668 05:55:14.624637  # [  171.572560] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5669 05:55:14.624906  # [  171.590167] CPU: 1 UID: 0 PID: 3352 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5670 05:55:14.625083  # [  171.598548] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5671 05:55:14.625266  # [  171.605611] Hardware name: ARM Juno development board (r0) (DT)
 5672 05:55:14.625715  # [  171.611804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5673 05:55:14.625890  # [  171.619045] pc : refcount_warn_saturate+0x60/0x220
 5674 05:55:14.667824  # [  171.624111] lr : refcount_warn_saturate+0x60/0x220
 5675 05:55:14.668081  # [  171.629176] sp : ffff8000879fb9a0
 5676 05:55:14.668298  # [  171.632757] x29: ffff8000879fb9a0 x28: ffff00080d0f5cc0 x27: 0000000000000000
 5677 05:55:14.668501  # [  171.640187] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9749f000
 5678 05:55:14.668695  # [  171.647613] x23: ffff00080278c248 x22: ffff8000879fbb30 x21: ffff800083ca0108
 5679 05:55:14.668885  # [  171.655039] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5680 05:55:14.670937  # [  171.662465] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5681 05:55:14.711197  # [  171.669889] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 5682 05:55:14.712135  # [  171.677313] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5683 05:55:14.712577  # [  171.684738] x8 : ffff8000879fb718 x7 : 0000000000000000 x6 : 0000000000000001
 5684 05:55:14.712976  # [  171.692163] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5685 05:55:14.713379  # [  171.699587] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f5cc0
 5686 05:55:14.713693  # [  171.707012] Call trace:
 5687 05:55:14.714451  # [  171.709722]  refcount_warn_saturate+0x60/0x220
 5688 05:55:14.754313  # [  171.714440]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5689 05:55:14.754808  # [  171.719686]  lkdtm_do_action+0x24/0x48
 5690 05:55:14.755275  # [  171.723708]  direct_entry+0xa8/0x108
 5691 05:55:14.755689  # [  171.727556]  full_proxy_write+0x68/0xc8
 5692 05:55:14.756082  # [  171.731668]  vfs_write+0xd8/0x380
 5693 05:55:14.756459  # [  171.735257]  ksys_write+0x78/0x118
 5694 05:55:14.756833  # [  171.738932]  __arm64_sys_write+0x24/0x38
 5695 05:55:14.757256  # [  171.743128]  invoke_syscall+0x70/0x100
 5696 05:55:14.757654  # [  171.747155]  el0_svc_common.constprop.0+0x48/0xf0
 5697 05:55:14.758022  # [  171.752137]  do_el0_svc+0x24/0x38
 5698 05:55:14.758752  # [  171.755726]  el0_svc+0x3c/0x110
 5699 05:55:14.802322  # [  171.759140]  el0t_64_sync_handler+0x100/0x130
 5700 05:55:14.802804  # [  171.763772]  el0t_64_sync+0x190/0x198
 5701 05:55:14.803240  # [  171.767705] ---[ end trace 0000000000000000 ]---
 5702 05:55:14.803648  # [  171.772674] lkdtm: Saturation detected: still saturated
 5703 05:55:14.804401  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5704 05:55:14.804764  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5705 05:55:14.805152  # timeout set to 45
 5706 05:55:14.805676  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5707 05:55:15.185794  <6>[  172.587551] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5708 05:55:15.186345  <6>[  172.594016] lkdtm: attempting bad refcount_dec() from saturated
 5709 05:55:15.187181  <4>[  172.600310] ------------[ cut here ]------------
 5710 05:55:15.187565  <4>[  172.605291] refcount_t: saturated; leaking memory.
 5711 05:55:15.187969  <4>[  172.610583] WARNING: CPU: 1 PID: 3396 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5712 05:55:15.229028  <4>[  172.619416] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5713 05:55:15.229947  <4>[  172.637021] CPU: 1 UID: 0 PID: 3396 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5714 05:55:15.230352  <4>[  172.645400] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5715 05:55:15.230761  <4>[  172.652462] Hardware name: ARM Juno development board (r0) (DT)
 5716 05:55:15.231152  <4>[  172.658654] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5717 05:55:15.232605  <4>[  172.665894] pc : refcount_warn_saturate+0x174/0x220
 5718 05:55:15.272448  <4>[  172.671046] lr : refcount_warn_saturate+0x174/0x220
 5719 05:55:15.272914  <4>[  172.676196] sp : ffff800087acb9c0
 5720 05:55:15.273386  <4>[  172.679776] x29: ffff800087acb9c0 x28: ffff0008021f92c0 x27: 0000000000000000
 5721 05:55:15.273802  <4>[  172.687205] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff964af000
 5722 05:55:15.274556  <4>[  172.694631] x23: ffff00080278c248 x22: ffff800087acbb50 x21: ffff800083ca0118
 5723 05:55:15.274925  <4>[  172.702056] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5724 05:55:15.275732  <4>[  172.709482] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5725 05:55:15.315753  <4>[  172.716908] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5726 05:55:15.316612  <4>[  172.724333] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5727 05:55:15.317015  <4>[  172.731758] x8 : ffff800087acb738 x7 : 0000000000000000 x6 : 0000000000000001
 5728 05:55:15.317471  <4>[  172.739183] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5729 05:55:15.317873  <4>[  172.746607] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021f92c0
 5730 05:55:15.318263  <4>[  172.754032] Call trace:
 5731 05:55:15.359097  <4>[  172.756742]  refcount_warn_saturate+0x174/0x220
 5732 05:55:15.359587  <4>[  172.761547]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5733 05:55:15.360030  <4>[  172.766879]  lkdtm_do_action+0x24/0x48
 5734 05:55:15.360435  <4>[  172.770902]  direct_entry+0xa8/0x108
 5735 05:55:15.360825  <4>[  172.774748]  full_proxy_write+0x68/0xc8
 5736 05:55:15.361234  <4>[  172.778862]  vfs_write+0xd8/0x380
 5737 05:55:15.361619  <4>[  172.782451]  ksys_write+0x78/0x118
 5738 05:55:15.361990  <4>[  172.786125]  __arm64_sys_write+0x24/0x38
 5739 05:55:15.362385  <4>[  172.790323]  invoke_syscall+0x70/0x100
 5740 05:55:15.362804  <4>[  172.794348]  el0_svc_common.constprop.0+0x48/0xf0
 5741 05:55:15.363582  <4>[  172.799331]  do_el0_svc+0x24/0x38
 5742 05:55:15.390964  <4>[  172.802919]  el0_svc+0x3c/0x110
 5743 05:55:15.391519  <4>[  172.806334]  el0t_64_sync_handler+0x100/0x130
 5744 05:55:15.391968  <4>[  172.810965]  el0t_64_sync+0x190/0x198
 5745 05:55:15.392405  <4>[  172.814899] ---[ end trace 0000000000000000 ]---
 5746 05:55:15.394129  <6>[  172.819865] lkdtm: Saturation detected: still saturated
 5747 05:55:15.581558  # [  172.587551] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5748 05:55:15.581852  # [  172.594016] lkdtm: attempting bad refcount_dec() from saturated
 5749 05:55:15.582096  # [  172.600310] ------------[ cut here ]------------
 5750 05:55:15.582310  # [  172.605291] refcount_t: saturated; leaking memory.
 5751 05:55:15.582518  # [  172.610583] WARNING: CPU: 1 PID: 3396 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5752 05:55:15.624709  # [  172.619416] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5753 05:55:15.624980  # [  172.637021] CPU: 1 UID: 0 PID: 3396 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5754 05:55:15.625496  # [  172.645400] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5755 05:55:15.625695  # [  172.652462] Hardware name: ARM Juno development board (r0) (DT)
 5756 05:55:15.625901  # [  172.658654] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5757 05:55:15.626101  # [  172.665894] pc : refcount_warn_saturate+0x174/0x220
 5758 05:55:15.667912  # [  172.671046] lr : refcount_warn_saturate+0x174/0x220
 5759 05:55:15.668178  # [  172.676196] sp : ffff800087acb9c0
 5760 05:55:15.668412  # [  172.679776] x29: ffff800087acb9c0 x28: ffff0008021f92c0 x27: 0000000000000000
 5761 05:55:15.668621  # [  172.687205] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff964af000
 5762 05:55:15.669088  # [  172.694631] x23: ffff00080278c248 x22: ffff800087acbb50 x21: ffff800083ca0118
 5763 05:55:15.669358  # [  172.702056] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5764 05:55:15.671127  # [  172.709482] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5765 05:55:15.710983  # [  172.716908] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5766 05:55:15.711238  # [  172.724333] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5767 05:55:15.711412  # [  172.731758] x8 : ffff800087acb738 x7 : 0000000000000000 x6 : 0000000000000001
 5768 05:55:15.711569  # [  172.739183] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5769 05:55:15.711724  # [  172.746607] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021f92c0
 5770 05:55:15.711873  # [  172.754032] Call trace:
 5771 05:55:15.714220  # [  172.756742]  refcount_warn_saturate+0x174/0x220
 5772 05:55:15.754152  # [  172.761547]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5773 05:55:15.754412  # [  172.766879]  lkdtm_do_action+0x24/0x48
 5774 05:55:15.754585  # [  172.770902]  direct_entry+0xa8/0x108
 5775 05:55:15.754741  # [  172.774748]  full_proxy_write+0x68/0xc8
 5776 05:55:15.754892  # [  172.778862]  vfs_write+0xd8/0x380
 5777 05:55:15.755038  # [  172.782451]  ksys_write+0x78/0x118
 5778 05:55:15.755182  # [  172.786125]  __arm64_sys_write+0x24/0x38
 5779 05:55:15.755331  # [  172.790323]  invoke_syscall+0x70/0x100
 5780 05:55:15.755472  # [  172.794348]  el0_svc_common.constprop.0+0x48/0xf0
 5781 05:55:15.755587  # [  172.799331]  do_el0_svc+0x24/0x38
 5782 05:55:15.757358  # [  172.802919]  el0_svc+0x3c/0x110
 5783 05:55:15.802381  # [  172.806334]  el0t_64_sync_handler+0x100/0x130
 5784 05:55:15.802647  # [  172.810965]  el0t_64_sync+0x190/0x198
 5785 05:55:15.802818  # [  172.814899] ---[ end trace 0000000000000000 ]---
 5786 05:55:15.802975  # [  172.819865] lkdtm: Saturation detected: still saturated
 5787 05:55:15.803125  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5788 05:55:15.803271  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5789 05:55:15.803415  # timeout set to 45
 5790 05:55:15.805512  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5791 05:55:16.139070  <6>[  173.540618] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5792 05:55:16.139593  <6>[  173.547877] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5793 05:55:16.139940  <4>[  173.555069] ------------[ cut here ]------------
 5794 05:55:16.140660  <4>[  173.560007] refcount_t: saturated; leaking memory.
 5795 05:55:16.141006  <4>[  173.565318] WARNING: CPU: 1 PID: 3435 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5796 05:55:16.182221  <4>[  173.574064] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5797 05:55:16.183119  <4>[  173.591665] CPU: 1 UID: 0 PID: 3435 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5798 05:55:16.183509  <4>[  173.600042] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5799 05:55:16.183828  <4>[  173.607103] Hardware name: ARM Juno development board (r0) (DT)
 5800 05:55:16.184126  <4>[  173.613296] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5801 05:55:16.185563  <4>[  173.620537] pc : refcount_warn_saturate+0xf0/0x220
 5802 05:55:16.225665  <4>[  173.625603] lr : refcount_warn_saturate+0xf0/0x220
 5803 05:55:16.226147  <4>[  173.630666] sp : ffff800087b6ba80
 5804 05:55:16.226475  <4>[  173.634246] x29: ffff800087b6ba80 x28: ffff000800e8dcc0 x27: 0000000000000000
 5805 05:55:16.226783  <4>[  173.641674] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9776f000
 5806 05:55:16.227075  <4>[  173.649100] x23: ffff00080278c248 x22: ffff800087b6bc10 x21: ffff800083ca0128
 5807 05:55:16.227360  <4>[  173.656526] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5808 05:55:16.268950  <4>[  173.663951] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5809 05:55:16.269441  <4>[  173.671377] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5810 05:55:16.269774  <4>[  173.678802] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5811 05:55:16.270078  <4>[  173.686227] x8 : ffff800087b6b7f8 x7 : 0000000000000000 x6 : 0000000000000001
 5812 05:55:16.270372  <4>[  173.693652] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5813 05:55:16.270655  <4>[  173.701075] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8dcc0
 5814 05:55:16.272193  <4>[  173.708501] Call trace:
 5815 05:55:16.312329  <4>[  173.711211]  refcount_warn_saturate+0xf0/0x220
 5816 05:55:16.312776  <4>[  173.715928]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5817 05:55:16.313110  <4>[  173.722044]  lkdtm_do_action+0x24/0x48
 5818 05:55:16.313475  <4>[  173.726066]  direct_entry+0xa8/0x108
 5819 05:55:16.313772  <4>[  173.729913]  full_proxy_write+0x68/0xc8
 5820 05:55:16.314056  <4>[  173.734025]  vfs_write+0xd8/0x380
 5821 05:55:16.314339  <4>[  173.737615]  ksys_write+0x78/0x118
 5822 05:55:16.314617  <4>[  173.741289]  __arm64_sys_write+0x24/0x38
 5823 05:55:16.314922  <4>[  173.745486]  invoke_syscall+0x70/0x100
 5824 05:55:16.315675  <4>[  173.749511]  el0_svc_common.constprop.0+0x48/0xf0
 5825 05:55:16.349304  <4>[  173.754493]  do_el0_svc+0x24/0x38
 5826 05:55:16.349747  <4>[  173.758082]  el0_svc+0x3c/0x110
 5827 05:55:16.350060  <4>[  173.761496]  el0t_64_sync_handler+0x100/0x130
 5828 05:55:16.350359  <4>[  173.766129]  el0t_64_sync+0x190/0x198
 5829 05:55:16.350636  <4>[  173.770062] ---[ end trace 0000000000000000 ]---
 5830 05:55:16.352438  <6>[  173.775035] lkdtm: Saturation detected: still saturated
 5831 05:55:16.528688  # [  173.540618] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5832 05:55:16.529285  # [  173.547877] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5833 05:55:16.529684  # [  173.555069] ------------[ cut here ]------------
 5834 05:55:16.530056  # [  173.560007] refcount_t: saturated; leaking memory.
 5835 05:55:16.530457  # [  173.565318] WARNING: CPU: 1 PID: 3435 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5836 05:55:16.571820  # [  173.574064] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5837 05:55:16.572275  # [  173.591665] CPU: 1 UID: 0 PID: 3435 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5838 05:55:16.572586  # [  173.600042] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5839 05:55:16.572870  # [  173.607103] Hardware name: ARM Juno development board (r0) (DT)
 5840 05:55:16.573137  # [  173.613296] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5841 05:55:16.575074  # [  173.620537] pc : refcount_warn_saturate+0xf0/0x220
 5842 05:55:16.615010  # [  173.625603] lr : refcount_warn_saturate+0xf0/0x220
 5843 05:55:16.615487  # [  173.630666] sp : ffff800087b6ba80
 5844 05:55:16.615813  # [  173.634246] x29: ffff800087b6ba80 x28: ffff000800e8dcc0 x27: 0000000000000000
 5845 05:55:16.616098  # [  173.641674] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9776f000
 5846 05:55:16.616366  # [  173.649100] x23: ffff00080278c248 x22: ffff800087b6bc10 x21: ffff800083ca0128
 5847 05:55:16.616628  # [  173.656526] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5848 05:55:16.618171  # [  173.663951] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5849 05:55:16.658261  # [  173.671377] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5850 05:55:16.658685  # [  173.678802] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5851 05:55:16.658986  # [  173.686227] x8 : ffff800087b6b7f8 x7 : 0000000000000000 x6 : 0000000000000001
 5852 05:55:16.659262  # [  173.693652] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5853 05:55:16.659528  # [  173.701075] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000800e8dcc0
 5854 05:55:16.659786  # [  173.708501] Call trace:
 5855 05:55:16.661508  # [  173.711211]  refcount_warn_saturate+0xf0/0x220
 5856 05:55:16.701404  # [  173.715928]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5857 05:55:16.701848  # [  173.722044]  lkdtm_do_action+0x24/0x48
 5858 05:55:16.702243  # [  173.726066]  direct_entry+0xa8/0x108
 5859 05:55:16.702540  # [  173.729913]  full_proxy_write+0x68/0xc8
 5860 05:55:16.702813  # [  173.734025]  vfs_write+0xd8/0x380
 5861 05:55:16.703075  # [  173.737615]  ksys_write+0x78/0x118
 5862 05:55:16.703686  # [  173.741289]  __arm64_sys_write+0x24/0x38
 5863 05:55:16.703972  # [  173.745486]  invoke_syscall+0x70/0x100
 5864 05:55:16.704232  # [  173.749511]  el0_svc_common.constprop.0+0x48/0xf0
 5865 05:55:16.704686  # [  173.754493]  do_el0_svc+0x24/0x38
 5866 05:55:16.749052  # [  173.758082]  el0_svc+0x3c/0x110
 5867 05:55:16.749507  # [  173.761496]  el0t_64_sync_handler+0x100/0x130
 5868 05:55:16.749810  # [  173.766129]  el0t_64_sync+0x190/0x198
 5869 05:55:16.750087  # [  173.770062] ---[ end trace 0000000000000000 ]---
 5870 05:55:16.750360  # [  173.775035] lkdtm: Saturation detected: still saturated
 5871 05:55:16.750619  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5872 05:55:16.750875  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5873 05:55:16.751131  # timeout set to 45
 5874 05:55:16.752186  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5875 05:55:17.129335  <6>[  174.525352] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5876 05:55:17.130196  <6>[  174.533013] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5877 05:55:17.130549  <4>[  174.540146] ------------[ cut here ]------------
 5878 05:55:17.130855  <4>[  174.545104] refcount_t: saturated; leaking memory.
 5879 05:55:17.131143  <4>[  174.550597] WARNING: CPU: 4 PID: 3474 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5880 05:55:17.172608  <4>[  174.559349] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5881 05:55:17.173074  <4>[  174.576987] CPU: 4 UID: 0 PID: 3474 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5882 05:55:17.173864  <4>[  174.585374] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5883 05:55:17.174232  <4>[  174.592441] Hardware name: ARM Juno development board (r0) (DT)
 5884 05:55:17.174558  <4>[  174.598637] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5885 05:55:17.174869  <4>[  174.605882] pc : refcount_warn_saturate+0xf0/0x220
 5886 05:55:17.176178  <4>[  174.610956] lr : refcount_warn_saturate+0xf0/0x220
 5887 05:55:17.216018  <4>[  174.616026] sp : ffff800087c1bad0
 5888 05:55:17.216931  <4>[  174.619609] x29: ffff800087c1bad0 x28: ffff00080d0f0040 x27: 0000000000000000
 5889 05:55:17.217427  <4>[  174.627044] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8eaff000
 5890 05:55:17.217854  <4>[  174.634478] x23: ffff00080278c248 x22: ffff800087c1bc60 x21: ffff800083ca0138
 5891 05:55:17.218259  <4>[  174.641912] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5892 05:55:17.218648  <4>[  174.649345] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8eaff000
 5893 05:55:17.259507  <4>[  174.656777] x14: 0000000000000000 x13: 205d343031353435 x12: ffff80008385c888
 5894 05:55:17.260004  <4>[  174.664210] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5895 05:55:17.260443  <4>[  174.671642] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 5896 05:55:17.260847  <4>[  174.679075] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5897 05:55:17.261262  <4>[  174.686506] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5898 05:55:17.261652  <4>[  174.693939] Call trace:
 5899 05:55:17.262764  <4>[  174.696652]  refcount_warn_saturate+0xf0/0x220
 5900 05:55:17.302975  <4>[  174.701376]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5901 05:55:17.303442  <4>[  174.707498]  lkdtm_do_action+0x24/0x48
 5902 05:55:17.303869  <4>[  174.711527]  direct_entry+0xa8/0x108
 5903 05:55:17.304270  <4>[  174.715380]  full_proxy_write+0x68/0xc8
 5904 05:55:17.304654  <4>[  174.719499]  vfs_write+0xd8/0x380
 5905 05:55:17.305027  <4>[  174.723095]  ksys_write+0x78/0x118
 5906 05:55:17.305443  <4>[  174.726776]  __arm64_sys_write+0x24/0x38
 5907 05:55:17.305816  <4>[  174.730979]  invoke_syscall+0x70/0x100
 5908 05:55:17.306210  <4>[  174.735011]  el0_svc_common.constprop.0+0x48/0xf0
 5909 05:55:17.306577  <4>[  174.740000]  do_el0_svc+0x24/0x38
 5910 05:55:17.307314  <4>[  174.743594]  el0_svc+0x3c/0x110
 5911 05:55:17.334641  <4>[  174.747015]  el0t_64_sync_handler+0x100/0x130
 5912 05:55:17.335127  <4>[  174.751654]  el0t_64_sync+0x190/0x198
 5913 05:55:17.335559  <4>[  174.755594] ---[ end trace 0000000000000000 ]---
 5914 05:55:17.337858  <6>[  174.760665] lkdtm: Saturation detected: still saturated
 5915 05:55:17.509877  # [  174.525352] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5916 05:55:17.510903  # [  174.533013] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5917 05:55:17.511362  # [  174.540146] ------------[ cut here ]------------
 5918 05:55:17.511730  # [  174.545104] refcount_t: saturated; leaking memory.
 5919 05:55:17.512097  # [  174.550597] WARNING: CPU: 4 PID: 3474 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5920 05:55:17.552784  # [  174.559349] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5921 05:55:17.553079  # [  174.576987] CPU: 4 UID: 0 PID: 3474 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5922 05:55:17.553303  # [  174.585374] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5923 05:55:17.553481  # [  174.592441] Hardware name: ARM Juno development board (r0) (DT)
 5924 05:55:17.553645  # [  174.598637] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5925 05:55:17.555965  # [  174.605882] pc : refcount_warn_saturate+0xf0/0x220
 5926 05:55:17.595919  # [  174.610956] lr : refcount_warn_saturate+0xf0/0x220
 5927 05:55:17.596182  # [  174.616026] sp : ffff800087c1bad0
 5928 05:55:17.596415  # [  174.619609] x29: ffff800087c1bad0 x28: ffff00080d0f0040 x27: 0000000000000000
 5929 05:55:17.596626  # [  174.627044] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8eaff000
 5930 05:55:17.596825  # [  174.634478] x23: ffff00080278c248 x22: ffff800087c1bc60 x21: ffff800083ca0138
 5931 05:55:17.597018  # [  174.641912] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5932 05:55:17.599329  # [  174.649345] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8eaff000
 5933 05:55:17.639377  # [  174.656777] x14: 0000000000000000 x13: 205d343031353435 x12: ffff80008385c888
 5934 05:55:17.639882  # [  174.664210] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5935 05:55:17.640332  # [  174.671642] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 5936 05:55:17.640743  # [  174.679075] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5937 05:55:17.641136  # [  174.686506] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 5938 05:55:17.641564  # [  174.693939] Call trace:
 5939 05:55:17.642714  # [  174.696652]  refcount_warn_saturate+0xf0/0x220
 5940 05:55:17.682489  # [  174.701376]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5941 05:55:17.683007  # [  174.707498]  lkdtm_do_action+0x24/0x48
 5942 05:55:17.683607  # [  174.711527]  direct_entry+0xa8/0x108
 5943 05:55:17.684080  # [  174.715380]  full_proxy_write+0x68/0xc8
 5944 05:55:17.684538  # [  174.719499]  vfs_write+0xd8/0x380
 5945 05:55:17.684928  # [  174.723095]  ksys_write+0x78/0x118
 5946 05:55:17.685443  # [  174.726776]  __arm64_sys_write+0x24/0x38
 5947 05:55:17.685885  # [  174.730979]  invoke_syscall+0x70/0x100
 5948 05:55:17.686225  # [  174.735011]  el0_svc_common.constprop.0+0x48/0xf0
 5949 05:55:17.687012  # [  174.740000]  do_el0_svc+0x24/0x38
 5950 05:55:17.730508  # [  174.743594]  el0_svc+0x3c/0x110
 5951 05:55:17.730989  # [  174.747015]  el0t_64_sync_handler+0x100/0x130
 5952 05:55:17.731418  # [  174.751654]  el0t_64_sync+0x190/0x198
 5953 05:55:17.731818  # [  174.755594] ---[ end trace 0000000000000000 ]---
 5954 05:55:17.732205  # [  174.760665] lkdtm: Saturation detected: still saturated
 5955 05:55:17.732588  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5956 05:55:17.732965  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5957 05:55:17.733405  # timeout set to 45
 5958 05:55:17.734170  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5959 05:55:18.149830  <6>[  175.551389] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5960 05:55:18.150294  <6>[  175.558645] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5961 05:55:18.150601  <4>[  175.565838] ------------[ cut here ]------------
 5962 05:55:18.151260  <4>[  175.570813] refcount_t: underflow; use-after-free.
 5963 05:55:18.151570  <4>[  175.576215] WARNING: CPU: 2 PID: 3518 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5964 05:55:18.193112  <4>[  175.584960] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5965 05:55:18.193592  <4>[  175.602566] CPU: 2 UID: 0 PID: 3518 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5966 05:55:18.194281  <4>[  175.610946] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5967 05:55:18.194600  <4>[  175.618009] Hardware name: ARM Juno development board (r0) (DT)
 5968 05:55:18.194878  <4>[  175.624201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5969 05:55:18.196620  <4>[  175.631442] pc : refcount_warn_saturate+0xc0/0x220
 5970 05:55:18.236530  <4>[  175.636508] lr : refcount_warn_saturate+0xc0/0x220
 5971 05:55:18.236978  <4>[  175.641573] sp : ffff800087ccb8e0
 5972 05:55:18.237358  <4>[  175.645154] x29: ffff800087ccb8e0 x28: ffff00080d0f2540 x27: 0000000000000000
 5973 05:55:18.237684  <4>[  175.652583] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb045f000
 5974 05:55:18.237987  <4>[  175.660011] x23: ffff00080278c248 x22: ffff800087ccba70 x21: ffff800083ca0148
 5975 05:55:18.238282  <4>[  175.667437] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 5976 05:55:18.279883  <4>[  175.674863] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5977 05:55:18.280339  <4>[  175.682287] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 5978 05:55:18.280679  <4>[  175.689711] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 5979 05:55:18.280995  <4>[  175.697136] x8 : ffff800087ccb658 x7 : 0000000000000000 x6 : 0000000000000001
 5980 05:55:18.281342  <4>[  175.704561] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5981 05:55:18.281646  <4>[  175.711985] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f2540
 5982 05:55:18.283152  <4>[  175.719410] Call trace:
 5983 05:55:18.323288  <4>[  175.722120]  refcount_warn_saturate+0xc0/0x220
 5984 05:55:18.323734  <4>[  175.726838]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 5985 05:55:18.324071  <4>[  175.732953]  lkdtm_do_action+0x24/0x48
 5986 05:55:18.324378  <4>[  175.736975]  direct_entry+0xa8/0x108
 5987 05:55:18.324672  <4>[  175.740822]  full_proxy_write+0x68/0xc8
 5988 05:55:18.324962  <4>[  175.744935]  vfs_write+0xd8/0x380
 5989 05:55:18.325292  <4>[  175.748525]  ksys_write+0x78/0x118
 5990 05:55:18.325587  <4>[  175.752199]  __arm64_sys_write+0x24/0x38
 5991 05:55:18.325872  <4>[  175.756396]  invoke_syscall+0x70/0x100
 5992 05:55:18.326549  <4>[  175.760422]  el0_svc_common.constprop.0+0x48/0xf0
 5993 05:55:18.360932  <4>[  175.765405]  do_el0_svc+0x24/0x38
 5994 05:55:18.361499  <4>[  175.768993]  el0_svc+0x3c/0x110
 5995 05:55:18.361850  <4>[  175.772407]  el0t_64_sync_handler+0x100/0x130
 5996 05:55:18.362161  <4>[  175.777040]  el0t_64_sync+0x190/0x198
 5997 05:55:18.362457  <4>[  175.780974] ---[ end trace 0000000000000000 ]---
 5998 05:55:18.364227  <6>[  175.785994] lkdtm: Saturation detected: still saturated
 5999 05:55:18.574331  # [  175.551389] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6000 05:55:18.574625  # [  175.558645] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6001 05:55:18.574826  # [  175.565838] ------------[ cut here ]------------
 6002 05:55:18.575084  # [  175.570813] refcount_t: underflow; use-after-free.
 6003 05:55:18.575262  # [  175.576215] WARNING: CPU: 2 PID: 3518 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6004 05:55:18.617526  # [  175.584960] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6005 05:55:18.617803  # [  175.602566] CPU: 2 UID: 0 PID: 3518 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6006 05:55:18.618022  # [  175.610946] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6007 05:55:18.618197  # [  175.618009] Hardware name: ARM Juno development board (r0) (DT)
 6008 05:55:18.618362  # [  175.624201] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6009 05:55:18.620652  # [  175.631442] pc : refcount_warn_saturate+0xc0/0x220
 6010 05:55:18.660647  # [  175.636508] lr : refcount_warn_saturate+0xc0/0x220
 6011 05:55:18.660906  # [  175.641573] sp : ffff800087ccb8e0
 6012 05:55:18.661124  # [  175.645154] x29: ffff800087ccb8e0 x28: ffff00080d0f2540 x27: 0000000000000000
 6013 05:55:18.661348  # [  175.652583] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb045f000
 6014 05:55:18.661546  # [  175.660011] x23: ffff00080278c248 x22: ffff800087ccba70 x21: ffff800083ca0148
 6015 05:55:18.661714  # [  175.667437] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 6016 05:55:18.663806  # [  175.674863] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6017 05:55:18.703858  # [  175.682287] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6018 05:55:18.704123  # [  175.689711] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 6019 05:55:18.704313  # [  175.697136] x8 : ffff800087ccb658 x7 : 0000000000000000 x6 : 0000000000000001
 6020 05:55:18.704533  # [  175.704561] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6021 05:55:18.704708  # [  175.711985] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f2540
 6022 05:55:18.704840  # [  175.719410] Call trace:
 6023 05:55:18.707049  # [  175.722120]  refcount_warn_saturate+0xc0/0x220
 6024 05:55:18.746999  # [  175.726838]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6025 05:55:18.747264  # [  175.732953]  lkdtm_do_action+0x24/0x48
 6026 05:55:18.747438  # [  175.736975]  direct_entry+0xa8/0x108
 6027 05:55:18.747592  # [  175.740822]  full_proxy_write+0x68/0xc8
 6028 05:55:18.747743  # [  175.744935]  vfs_write+0xd8/0x380
 6029 05:55:18.747887  # [  175.748525]  ksys_write+0x78/0x118
 6030 05:55:18.748030  # [  175.752199]  __arm64_sys_write+0x24/0x38
 6031 05:55:18.748172  # [  175.756396]  invoke_syscall+0x70/0x100
 6032 05:55:18.748313  # [  175.760422]  el0_svc_common.constprop.0+0x48/0xf0
 6033 05:55:18.750173  # [  175.765405]  do_el0_svc+0x24/0x38
 6034 05:55:18.800439  # [  175.768993]  el0_svc+0x3c/0x110
 6035 05:55:18.800688  # [  175.772407]  el0t_64_sync_handler+0x100/0x130
 6036 05:55:18.800858  # [  175.777040]  el0t_64_sync+0x190/0x198
 6037 05:55:18.801012  # [  175.780974] ---[ end trace 0000000000000000 ]---
 6038 05:55:18.801161  # [  175.785994] lkdtm: Saturation detected: still saturated
 6039 05:55:18.801343  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6040 05:55:18.801492  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6041 05:55:18.801651  # timeout set to 45
 6042 05:55:18.803590  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6043 05:55:19.184850  <6>[  176.586214] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6044 05:55:19.185362  <6>[  176.593562] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6045 05:55:19.185704  <4>[  176.600677] ------------[ cut here ]------------
 6046 05:55:19.186355  <4>[  176.605638] refcount_t: underflow; use-after-free.
 6047 05:55:19.186668  <4>[  176.611107] WARNING: CPU: 5 PID: 3562 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6048 05:55:19.228065  <4>[  176.619852] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6049 05:55:19.228577  <4>[  176.637481] CPU: 5 UID: 0 PID: 3562 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6050 05:55:19.229356  <4>[  176.645866] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6051 05:55:19.229724  <4>[  176.652931] Hardware name: ARM Juno development board (r0) (DT)
 6052 05:55:19.230047  <4>[  176.659126] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6053 05:55:19.231574  <4>[  176.666373] pc : refcount_warn_saturate+0xc0/0x220
 6054 05:55:19.271523  <4>[  176.671445] lr : refcount_warn_saturate+0xc0/0x220
 6055 05:55:19.272083  <4>[  176.676514] sp : ffff800087d63b70
 6056 05:55:19.272434  <4>[  176.680098] x29: ffff800087d63b70 x28: ffff00080d0f0040 x27: 0000000000000000
 6057 05:55:19.272758  <4>[  176.687532] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff823bf000
 6058 05:55:19.273065  <4>[  176.694966] x23: ffff00080278c248 x22: ffff800087d63d00 x21: ffff800083ca0158
 6059 05:55:19.273396  <4>[  176.702400] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 6060 05:55:19.314883  <4>[  176.709833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff823bf000
 6061 05:55:19.315342  <4>[  176.717265] x14: 0000000000000000 x13: 205d383336353036 x12: ffff80008385c888
 6062 05:55:19.315688  <4>[  176.724698] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6063 05:55:19.316009  <4>[  176.732131] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 6064 05:55:19.316317  <4>[  176.739564] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6065 05:55:19.316612  <4>[  176.746994] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 6066 05:55:19.318192  <4>[  176.754426] Call trace:
 6067 05:55:19.358348  <4>[  176.757139]  refcount_warn_saturate+0xc0/0x220
 6068 05:55:19.358817  <4>[  176.761862]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6069 05:55:19.359168  <4>[  176.767984]  lkdtm_do_action+0x24/0x48
 6070 05:55:19.359485  <4>[  176.772012]  direct_entry+0xa8/0x108
 6071 05:55:19.359788  <4>[  176.775864]  full_proxy_write+0x68/0xc8
 6072 05:55:19.360083  <4>[  176.779983]  vfs_write+0xd8/0x380
 6073 05:55:19.360370  <4>[  176.783578]  ksys_write+0x78/0x118
 6074 05:55:19.360651  <4>[  176.787259]  __arm64_sys_write+0x24/0x38
 6075 05:55:19.360935  <4>[  176.791462]  invoke_syscall+0x70/0x100
 6076 05:55:19.361670  <4>[  176.795495]  el0_svc_common.constprop.0+0x48/0xf0
 6077 05:55:19.395257  <4>[  176.800483]  do_el0_svc+0x24/0x38
 6078 05:55:19.395763  <4>[  176.804078]  el0_svc+0x3c/0x110
 6079 05:55:19.396165  <4>[  176.807498]  el0t_64_sync_handler+0x100/0x130
 6080 05:55:19.396903  <4>[  176.812137]  el0t_64_sync+0x190/0x198
 6081 05:55:19.397325  <4>[  176.816077] ---[ end trace 0000000000000000 ]---
 6082 05:55:19.398522  <6>[  176.821076] lkdtm: Saturation detected: still saturated
 6083 05:55:19.583599  # [  176.586214] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6084 05:55:19.584065  # [  176.593562] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6085 05:55:19.584458  # [  176.600677] ------------[ cut here ]------------
 6086 05:55:19.585165  # [  176.605638] refcount_t: underflow; use-after-free.
 6087 05:55:19.585526  # [  176.611107] WARNING: CPU: 5 PID: 3562 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6088 05:55:19.626867  # [  176.619852] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6089 05:55:19.627363  # [  176.637481] CPU: 5 UID: 0 PID: 3562 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6090 05:55:19.627799  # [  176.645866] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6091 05:55:19.628206  # [  176.652931] Hardware name: ARM Juno development board (r0) (DT)
 6092 05:55:19.628590  # [  176.659126] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6093 05:55:19.630120  # [  176.666373] pc : refcount_warn_saturate+0xc0/0x220
 6094 05:55:19.670049  # [  176.671445] lr : refcount_warn_saturate+0xc0/0x220
 6095 05:55:19.670525  # [  176.676514] sp : ffff800087d63b70
 6096 05:55:19.670972  # [  176.680098] x29: ffff800087d63b70 x28: ffff00080d0f0040 x27: 0000000000000000
 6097 05:55:19.671375  # [  176.687532] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff823bf000
 6098 05:55:19.671760  # [  176.694966] x23: ffff00080278c248 x22: ffff800087d63d00 x21: ffff800083ca0158
 6099 05:55:19.672133  # [  176.702400] x20: 0000000000000000 x19: ffff800083eb5e80 x18: 0000000000000000
 6100 05:55:19.673271  # [  176.709833] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff823bf000
 6101 05:55:19.713151  # [  176.717265] x14: 0000000000000000 x13: 205d383336353036 x12: ffff80008385c888
 6102 05:55:19.713678  # [  176.724698] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6103 05:55:19.714032  # [  176.732131] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 6104 05:55:19.714743  # [  176.739564] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6105 05:55:19.715109  # [  176.746994] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d0f0040
 6106 05:55:19.715424  # [  176.754426] Call trace:
 6107 05:55:19.716391  # [  176.757139]  refcount_warn_saturate+0xc0/0x220
 6108 05:55:19.756341  # [  176.761862]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6109 05:55:19.756823  # [  176.767984]  lkdtm_do_action+0x24/0x48
 6110 05:55:19.757183  # [  176.772012]  direct_entry+0xa8/0x108
 6111 05:55:19.757571  # [  176.775864]  full_proxy_write+0x68/0xc8
 6112 05:55:19.757883  # [  176.779983]  vfs_write+0xd8/0x380
 6113 05:55:19.758184  # [  176.783578]  ksys_write+0x78/0x118
 6114 05:55:19.758480  # [  176.787259]  __arm64_sys_write+0x24/0x38
 6115 05:55:19.758861  # [  176.791462]  invoke_syscall+0x70/0x100
 6116 05:55:19.759177  # [  176.795495]  el0_svc_common.constprop.0+0x48/0xf0
 6117 05:55:19.760017  # [  176.800483]  do_el0_svc+0x24/0x38
 6118 05:55:19.804117  # [  176.804078]  el0_svc+0x3c/0x110
 6119 05:55:19.804592  # [  176.807498]  el0t_64_sync_handler+0x100/0x130
 6120 05:55:19.804946  # [  176.812137]  el0t_64_sync+0x190/0x198
 6121 05:55:19.805302  # [  176.816077] ---[ end trace 0000000000000000 ]---
 6122 05:55:19.805617  # [  176.821076] lkdtm: Saturation detected: still saturated
 6123 05:55:19.805917  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6124 05:55:19.806226  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6125 05:55:19.806537  # timeout set to 45
 6126 05:55:19.807235  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6127 05:55:19.935088  # Skipping REFCOUNT_TIMING: timing only
 6128 05:55:19.967074  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6129 05:55:20.015101  # timeout set to 45
 6130 05:55:20.015633  # selftests: lkdtm: ATOMIC_TIMING.sh
 6131 05:55:20.286935  # Skipping ATOMIC_TIMING: timing only
 6132 05:55:20.302849  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6133 05:55:20.366807  # timeout set to 45
 6134 05:55:20.382729  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6135 05:55:20.847758  <6>[  178.248701] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6136 05:55:20.848649  <6>[  178.255316] lkdtm: attempting good copy_to_user of correct size
 6137 05:55:20.849004  <6>[  178.262054] lkdtm: attempting bad copy_to_user of too large size
 6138 05:55:20.849364  <0>[  178.268389] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6139 05:55:20.849665  <4>[  178.279569] ------------[ cut here ]------------
 6140 05:55:20.849941  <2>[  178.284463] kernel BUG at mm/usercopy.c:102!
 6141 05:55:20.891123  <0>[  178.289007] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6142 05:55:20.891943  <4>[  178.296166] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6143 05:55:20.892299  <4>[  178.313770] CPU: 2 UID: 0 PID: 3671 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6144 05:55:20.892603  <4>[  178.322148] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6145 05:55:20.894632  <4>[  178.329210] Hardware name: ARM Juno development board (r0) (DT)
 6146 05:55:20.934521  <4>[  178.335401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6147 05:55:20.934939  <4>[  178.342641] pc : usercopy_abort+0x74/0xa8
 6148 05:55:20.935646  <4>[  178.346929] lr : usercopy_abort+0x74/0xa8
 6149 05:55:20.935998  <4>[  178.351211] sp : ffff800087ee38b0
 6150 05:55:20.936316  <4>[  178.354790] x29: ffff800087ee38c0 x28: ffff0008021fb7c0 x27: 0000ffffa66bc010
 6151 05:55:20.936622  <4>[  178.362219] x26: 0000000000000001 x25: ffff00080a6c4c10 x24: 0010000000000000
 6152 05:55:20.937826  <4>[  178.369645] x23: 000f00080a6c4c10 x22: ffff00080a6c5010 x21: 0000000000000001
 6153 05:55:20.977858  <4>[  178.377070] x20: 0000000000000400 x19: ffff00080a6c4c10 x18: 0000000000000000
 6154 05:55:20.978325  <4>[  178.384495] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6155 05:55:20.979077  <4>[  178.391920] x14: ffff0008009737c0 x13: ffff8008fc4e9000 x12: 0000000000000001
 6156 05:55:20.979442  <4>[  178.399345] x11: ffff00097ee69240 x10: 0000000000000b30 x9 : ffff800080158894
 6157 05:55:20.979757  <4>[  178.406771] x8 : ffff800087ee3538 x7 : 0000000000000000 x6 : 0000000000000001
 6158 05:55:20.981184  <4>[  178.414195] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6159 05:55:21.021251  <4>[  178.421620] x2 : 0000000000000000 x1 : ffff0008021fb7c0 x0 : 0000000000000067
 6160 05:55:21.021716  <4>[  178.429045] Call trace:
 6161 05:55:21.022065  <4>[  178.431755]  usercopy_abort+0x74/0xa8
 6162 05:55:21.022388  <4>[  178.435690]  __check_heap_object+0xcc/0xe8
 6163 05:55:21.022694  <4>[  178.440060]  __check_object_size+0x1b4/0x2e0
 6164 05:55:21.022993  <4>[  178.444603]  do_usercopy_slab_size+0x26c/0x388
 6165 05:55:21.023287  <4>[  178.449325]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6166 05:55:21.023577  <4>[  178.454393]  lkdtm_do_action+0x24/0x48
 6167 05:55:21.023864  <4>[  178.458415]  direct_entry+0xa8/0x108
 6168 05:55:21.024573  <4>[  178.462261]  full_proxy_write+0x68/0xc8
 6169 05:55:21.064540  <4>[  178.466373]  vfs_write+0xd8/0x380
 6170 05:55:21.064992  <4>[  178.469961]  ksys_write+0x78/0x118
 6171 05:55:21.065379  <4>[  178.473636]  __arm64_sys_write+0x24/0x38
 6172 05:55:21.065705  <4>[  178.477832]  invoke_syscall+0x70/0x100
 6173 05:55:21.066007  <4>[  178.481858]  el0_svc_common.constprop.0+0x48/0xf0
 6174 05:55:21.066306  <4>[  178.486840]  do_el0_svc+0x24/0x38
 6175 05:55:21.066598  <4>[  178.490428]  el0_svc+0x3c/0x110
 6176 05:55:21.066882  <4>[  178.493842]  el0t_64_sync_handler+0x100/0x130
 6177 05:55:21.067165  <4>[  178.498474]  el0t_64_sync+0x190/0x198
 6178 05:55:21.067837  <0>[  178.502411] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6179 05:55:21.109347  <4>[  178.508777] ---[ end trace 0000000000000000 ]---
 6180 05:55:21.109859  <6>[  178.513664] note: cat[3671] exited with irqs disabled
 6181 05:55:21.110236  <6>[  178.519055] note: cat[3671] exited with preempt_count 1
 6182 05:55:21.110542  <4>[  178.525933] ------------[ cut here ]------------
 6183 05:55:21.110822  <4>[  178.530823] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6184 05:55:21.152545  <4>[  178.540692] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6185 05:55:21.153049  <4>[  178.558290] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6186 05:55:21.153815  <4>[  178.566928] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6187 05:55:21.154153  <4>[  178.573990] Hardware name: ARM Juno development board (r0) (DT)
 6188 05:55:21.154449  <4>[  178.580181] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6189 05:55:21.154730  <4>[  178.587422] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6190 05:55:21.155806  <4>[  178.592842] lr : ct_idle_enter+0x10/0x20
 6191 05:55:21.195908  <4>[  178.597040] sp : ffff8000841bbd50
 6192 05:55:21.196370  <4>[  178.600621] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6193 05:55:21.196702  <4>[  178.608049] x26: 0000000000000000 x25: 0000002990f95844 x24: 0000000000000000
 6194 05:55:21.196999  <4>[  178.615476] x23: 0000000000000000 x22: ffff00080b812080 x21: ffff00080b812080
 6195 05:55:21.197325  <4>[  178.622907] x20: ffff00080b812098 x19: ffff00097ee646c0 x18: 0000000000000000
 6196 05:55:21.199097  <4>[  178.630334] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 6197 05:55:21.239375  <4>[  178.637762] x14: ffff8000800c49a8 x13: ffff8000803e832c x12: ffff800080459fdc
 6198 05:55:21.239808  <4>[  178.645193] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 6199 05:55:21.240462  <4>[  178.652619] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6200 05:55:21.240761  <4>[  178.660043] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
 6201 05:55:21.241029  <4>[  178.667468] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6202 05:55:21.241328  <4>[  178.674893] Call trace:
 6203 05:55:21.242631  <4>[  178.677603]  ct_kernel_exit.constprop.0+0xfc/0x118
 6204 05:55:21.287809  <4>[  178.682673]  ct_idle_enter+0x10/0x20
 6205 05:55:21.288064  <4>[  178.686524]  cpuidle_enter_state+0x210/0x6b8
 6206 05:55:21.288232  <4>[  178.691071]  cpuidle_enter+0x40/0x60
 6207 05:55:21.288385  <4>[  178.694923]  do_idle+0x214/0x2b0
 6208 05:55:21.288532  <4>[  178.698426]  cpu_startup_entry+0x3c/0x50
 6209 05:55:21.288675  <4>[  178.702625]  secondary_start_kernel+0x140/0x168
 6210 05:55:21.288788  <4>[  178.707433]  __secondary_switched+0xb8/0xc0
 6211 05:55:21.288887  <4>[  178.711894] ---[ end trace 0000000000000000 ]---
 6212 05:55:21.291045  # Segmentation fault
 6213 05:55:21.394984  # [  178.248701] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6214 05:55:21.395268  # [  178.255316] lkdtm: attempting good copy_to_user of correct size
 6215 05:55:21.395505  # [  178.262054] lkdtm: attempting bad copy_to_user of too large size
 6216 05:55:21.395716  # [  178.268389] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6217 05:55:21.395920  # [  178.279569] ------------[ cut here ]------------
 6218 05:55:21.396085  # [  178.284463] kernel BUG at mm/usercopy.c:102!
 6219 05:55:21.398127  # [  178.289007] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6220 05:55:21.438124  # [  178.296166] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6221 05:55:21.438386  # [  178.313770] CPU: 2 UID: 0 PID: 3671 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6222 05:55:21.438621  # [  178.322148] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6223 05:55:21.438830  # [  178.329210] Hardware name: ARM Juno development board (r0) (DT)
 6224 05:55:21.481263  # [  178.335401] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6225 05:55:21.481541  # [  178.342641] pc : usercopy_abort+0x74/0xa8
 6226 05:55:21.481816  # [  178.346929] lr : usercopy_abort+0x74/0xa8
 6227 05:55:21.482027  # [  178.351211] sp : ffff800087ee38b0
 6228 05:55:21.482221  # [  178.354790] x29: ffff800087ee38c0 x28: ffff0008021fb7c0 x27: 0000ffffa66bc010
 6229 05:55:21.482388  # [  178.362219] x26: 0000000000000001 x25: ffff00080a6c4c10 x24: 0010000000000000
 6230 05:55:21.482553  # [  178.369645] x23: 000f00080a6c4c10 x22: ffff00080a6c5010 x21: 0000000000000001
 6231 05:55:21.484373  # [  178.377070] x20: 0000000000000400 x19: ffff00080a6c4c10 x18: 0000000000000000
 6232 05:55:21.524448  # [  178.384495] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6233 05:55:21.524695  # [  178.391920] x14: ffff0008009737c0 x13: ffff8008fc4e9000 x12: 0000000000000001
 6234 05:55:21.524869  # [  178.399345] x11: ffff00097ee69240 x10: 0000000000000b30 x9 : ffff800080158894
 6235 05:55:21.525026  # [  178.406771] x8 : ffff800087ee3538 x7 : 0000000000000000 x6 : 0000000000000001
 6236 05:55:21.525179  # [  178.414195] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6237 05:55:21.567489  # [  178.421620] x2 : 0000000000000000 x1 : ffff0008021fb7c0 x0 : 0000000000000067
 6238 05:55:21.567745  # [  178.429045] Call trace:
 6239 05:55:21.567914  # [  178.431755]  usercopy_abort+0x74/0xa8
 6240 05:55:21.568071  # [  178.435690]  __check_heap_object+0xcc/0xe8
 6241 05:55:21.568220  # [  178.440060]  __check_object_size+0x1b4/0x2e0
 6242 05:55:21.568365  # [  178.444603]  do_usercopy_slab_size+0x26c/0x388
 6243 05:55:21.568506  # [  178.449325]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6244 05:55:21.568647  # [  178.454393]  lkdtm_do_action+0x24/0x48
 6245 05:55:21.568830  # [  178.458415]  direct_entry+0xa8/0x108
 6246 05:55:21.568974  # [  178.462261]  full_proxy_write+0x68/0xc8
 6247 05:55:21.570669  # [  178.466373]  vfs_write+0xd8/0x380
 6248 05:55:21.610709  # [  178.469961]  ksys_write+0x78/0x118
 6249 05:55:21.610957  # [  178.473636]  __arm64_sys_write+0x24/0x38
 6250 05:55:21.611126  # [  178.477832]  invoke_syscall+0x70/0x100
 6251 05:55:21.611281  # [  178.481858]  el0_svc_common.constprop.0+0x48/0xf0
 6252 05:55:21.611432  # [  178.486840]  do_el0_svc+0x24/0x38
 6253 05:55:21.611579  # [  178.490428]  el0_svc+0x3c/0x110
 6254 05:55:21.611722  # [  178.493842]  el0t_64_sync_handler+0x100/0x130
 6255 05:55:21.611865  # [  178.498474]  el0t_64_sync+0x190/0x198
 6256 05:55:21.612005  # [  178.502411] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6257 05:55:21.613825  # [  178.508777] ---[ end trace 0000000000000000 ]---
 6258 05:55:21.653852  # [  178.513664] note: cat[3671] exited with irqs disabled
 6259 05:55:21.654104  # [  178.519055] note: cat[3671] exited with preempt_count 1
 6260 05:55:21.654274  # [  178.525933] ------------[ cut here ]------------
 6261 05:55:21.654431  # [  178.530823] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6262 05:55:21.656965  # [  178.540692] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6263 05:55:21.696945  # [  178.558290] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6264 05:55:21.697196  # [  178.566928] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6265 05:55:21.697418  # [  178.573990] Hardware name: ARM Juno development board (r0) (DT)
 6266 05:55:21.697579  # [  178.580181] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6267 05:55:21.697730  # [  178.587422] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6268 05:55:21.697878  # [  178.592842] lr : ct_idle_enter+0x10/0x20
 6269 05:55:21.698024  # [  178.597040] sp : ffff8000841bbd50
 6270 05:55:21.740211  # [  178.600621] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6271 05:55:21.740474  # [  178.608049] x26: 0000000000000000 x25: 0000002990f95844 x24: 0000000000000000
 6272 05:55:21.740660  # [  178.615476] x23: 0000000000000000 x22: ffff00080b812080 x21: ffff00080b812080
 6273 05:55:21.740844  # [  178.622907] x20: ffff00080b812098 x19: ffff00097ee646c0 x18: 0000000000000000
 6274 05:55:21.740998  # [  178.630334] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 6275 05:55:21.741137  # [  178.637762] x14: ffff8000800c49a8 x13: ffff8000803e832c x12: ffff800080459fdc
 6276 05:55:21.783332  # [  178.645193] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 6277 05:55:21.783590  # [  178.652619] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6278 05:55:21.783761  # [  178.660043] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
 6279 05:55:21.783918  # [  178.667468] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6280 05:55:21.784080  # [  178.674893] Call trace:
 6281 05:55:21.784218  # [  178.677603]  ct_kernel_exit.constprop.0+0xfc/0x118
 6282 05:55:21.784353  # [  178.682673]  ct_idle_enter+0x10/0x20
 6283 05:55:21.786448  # [  178.686524]  cpuidle_enter_state+0x210/0x6b8
 6284 05:55:21.831639  # [  178.691071]  cpuidle_enter+0x40/0x60
 6285 05:55:21.832092  # [  178.694923]  do_idle+0x214/0x2b0
 6286 05:55:21.832427  # [  178.698426]  cpu_startup_entry+0x3c/0x50
 6287 05:55:21.832736  # [  178.702625]  secondary_start_kernel+0x140/0x168
 6288 05:55:21.833032  # [  178.707433]  __secondary_switched+0xb8/0xc0
 6289 05:55:21.833356  # [  178.711894] ---[ end trace 0000000000000000 ]---
 6290 05:55:21.833651  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6291 05:55:21.833933  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6292 05:55:21.834220  # timeout set to 45
 6293 05:55:21.834900  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6294 05:55:21.975559  <6>[  179.376785] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6295 05:55:21.976012  <6>[  179.383656] lkdtm: attempting good copy_from_user of correct size
 6296 05:55:21.976314  <6>[  179.390200] lkdtm: attempting bad copy_from_user of too large size
 6297 05:55:21.976589  <0>[  179.396732] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6298 05:55:21.976863  <4>[  179.407764] ------------[ cut here ]------------
 6299 05:55:21.978611  <2>[  179.412660] kernel BUG at mm/usercopy.c:102!
 6300 05:55:22.018781  <0>[  179.417204] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6301 05:55:22.019023  <4>[  179.424360] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6302 05:55:22.019269  <4>[  179.441965] CPU: 1 UID: 0 PID: 3714 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6303 05:55:22.019475  <4>[  179.450345] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6304 05:55:22.021923  <4>[  179.457407] Hardware name: ARM Juno development board (r0) (DT)
 6305 05:55:22.062297  <4>[  179.463598] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6306 05:55:22.062763  <4>[  179.470840] pc : usercopy_abort+0x74/0xa8
 6307 05:55:22.063186  <4>[  179.475129] lr : usercopy_abort+0x74/0xa8
 6308 05:55:22.063586  <4>[  179.479410] sp : ffff800087f4ba10
 6309 05:55:22.063971  <4>[  179.482991] x29: ffff800087f4ba20 x28: ffff00080d10dcc0 x27: 0000ffffbc57c010
 6310 05:55:22.064352  <4>[  179.490420] x26: 0000000000000000 x25: ffff000801e4cc10 x24: 0010000000000000
 6311 05:55:22.065478  <4>[  179.497848] x23: 000f000801e4cc10 x22: ffff000801e4d010 x21: 0000000000000000
 6312 05:55:22.105631  <4>[  179.505274] x20: 0000000000000400 x19: ffff000801e4cc10 x18: 0000000000000000
 6313 05:55:22.106483  <4>[  179.512699] x17: b7730f09cb080a08 x16: 0101000014152711 x15: 79732f646d657473
 6314 05:55:22.106847  <4>[  179.520124] x14: 0000000000000000 x13: 0000000000000030 x12: ffff80008385c888
 6315 05:55:22.107165  <4>[  179.527550] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff800080158894
 6316 05:55:22.107471  <4>[  179.534976] x8 : ffff800087f4b698 x7 : 0000000000000000 x6 : 0000000000000001
 6317 05:55:22.108973  <4>[  179.542401] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6318 05:55:22.148978  <4>[  179.549825] x2 : 0000000000000000 x1 : ffff00080d10dcc0 x0 : 0000000000000066
 6319 05:55:22.149462  <4>[  179.557251] Call trace:
 6320 05:55:22.149803  <4>[  179.559961]  usercopy_abort+0x74/0xa8
 6321 05:55:22.150181  <4>[  179.563895]  __check_heap_object+0xcc/0xe8
 6322 05:55:22.150485  <4>[  179.568265]  __check_object_size+0x1b4/0x2e0
 6323 05:55:22.150775  <4>[  179.572808]  do_usercopy_slab_size+0x138/0x388
 6324 05:55:22.151059  <4>[  179.577530]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6325 05:55:22.151339  <4>[  179.582772]  lkdtm_do_action+0x24/0x48
 6326 05:55:22.152180  <4>[  179.586793]  direct_entry+0xa8/0x108
 6327 05:55:22.192291  <4>[  179.590641]  full_proxy_write+0x68/0xc8
 6328 05:55:22.192742  <4>[  179.594753]  vfs_write+0xd8/0x380
 6329 05:55:22.193477  <4>[  179.598340]  ksys_write+0x78/0x118
 6330 05:55:22.193834  <4>[  179.602015]  __arm64_sys_write+0x24/0x38
 6331 05:55:22.194146  <4>[  179.606211]  invoke_syscall+0x70/0x100
 6332 05:55:22.194445  <4>[  179.610237]  el0_svc_common.constprop.0+0x48/0xf0
 6333 05:55:22.194734  <4>[  179.615218]  do_el0_svc+0x24/0x38
 6334 05:55:22.195024  <4>[  179.618807]  el0_svc+0x3c/0x110
 6335 05:55:22.195312  <4>[  179.622221]  el0t_64_sync_handler+0x100/0x130
 6336 05:55:22.195680  <4>[  179.626853]  el0t_64_sync+0x190/0x198
 6337 05:55:22.196046  <0>[  179.630791] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6338 05:55:22.237173  <4>[  179.637157] ---[ end trace 0000000000000000 ]---
 6339 05:55:22.238107  <6>[  179.642044] note: cat[3714] exited with irqs disabled
 6340 05:55:22.238485  <6>[  179.647436] note: cat[3714] exited with preempt_count 1
 6341 05:55:22.238823  <4>[  179.654343] ------------[ cut here ]------------
 6342 05:55:22.239239  <4>[  179.659236] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6343 05:55:22.280607  <4>[  179.669107] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6344 05:55:22.281120  <4>[  179.686711] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6345 05:55:22.281727  <4>[  179.695350] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6346 05:55:22.282147  <4>[  179.702412] Hardware name: ARM Juno development board (r0) (DT)
 6347 05:55:22.282498  <4>[  179.708604] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6348 05:55:22.282922  <4>[  179.715848] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6349 05:55:22.283767  <4>[  179.721272] lr : ct_idle_enter+0x10/0x20
 6350 05:55:22.323820  <4>[  179.725470] sp : ffff8000841b3d50
 6351 05:55:22.324442  <4>[  179.729053] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6352 05:55:22.325305  <4>[  179.736480] x26: 0000000000000000 x25: 00000029d43b7bdc x24: 0000000000000000
 6353 05:55:22.325815  <4>[  179.743908] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 6354 05:55:22.326168  <4>[  179.751341] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 6355 05:55:22.327114  <4>[  179.758774] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6356 05:55:22.367325  <4>[  179.766203] x14: ffff800080023254 x13: ffff800080c7e5e8 x12: ffff80008045a1c4
 6357 05:55:22.367821  <4>[  179.773631] x11: ffff8000803e832c x10: 0000000000000b30 x9 : ffff8000817da0c4
 6358 05:55:22.368250  <4>[  179.781062] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6359 05:55:22.368569  <4>[  179.788487] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6360 05:55:22.368872  <4>[  179.795917] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6361 05:55:22.369167  <4>[  179.803343] Call trace:
 6362 05:55:22.370628  <4>[  179.806053]  ct_kernel_exit.constprop.0+0xfc/0x118
 6363 05:55:22.413470  <4>[  179.811125]  ct_idle_enter+0x10/0x20
 6364 05:55:22.413754  <4>[  179.814975]  cpuidle_enter_state+0x210/0x6b8
 6365 05:55:22.413950  <4>[  179.819522]  cpuidle_enter+0x40/0x60
 6366 05:55:22.414129  <4>[  179.823373]  do_idle+0x214/0x2b0
 6367 05:55:22.414284  <4>[  179.826876]  cpu_startup_entry+0x40/0x50
 6368 05:55:22.414428  <4>[  179.831074]  secondary_start_kernel+0x140/0x168
 6369 05:55:22.414571  <4>[  179.835882]  __secondary_switched+0xb8/0xc0
 6370 05:55:22.414711  <4>[  179.840342] ---[ end trace 0000000000000000 ]---
 6371 05:55:22.414848  # Segmentation fault
 6372 05:55:22.416663  # [  179.376785] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6373 05:55:22.456552  # [  179.383656] lkdtm: attempting good copy_from_user of correct size
 6374 05:55:22.456807  # [  179.390200] lkdtm: attempting bad copy_from_user of too large size
 6375 05:55:22.456990  # [  179.396732] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6376 05:55:22.457159  # [  179.407764] ------------[ cut here ]------------
 6377 05:55:22.457347  # [  179.412660] kernel BUG at mm/usercopy.c:102!
 6378 05:55:22.457503  # [  179.417204] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6379 05:55:22.500011  # [  179.424360] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6380 05:55:22.500501  # [  179.441965] CPU: 1 UID: 0 PID: 3714 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6381 05:55:22.500924  # [  179.450345] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6382 05:55:22.501306  # [  179.457407] Hardware name: ARM Juno development board (r0) (DT)
 6383 05:55:22.503238  # [  179.463598] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6384 05:55:22.543214  # [  179.470840] pc : usercopy_abort+0x74/0xa8
 6385 05:55:22.543708  # [  179.475129] lr : usercopy_abort+0x74/0xa8
 6386 05:55:22.544065  # [  179.479410] sp : ffff800087f4ba10
 6387 05:55:22.544415  # [  179.482991] x29: ffff800087f4ba20 x28: ffff00080d10dcc0 x27: 0000ffffbc57c010
 6388 05:55:22.544738  # [  179.490420] x26: 0000000000000000 x25: ffff000801e4cc10 x24: 0010000000000000
 6389 05:55:22.545044  # [  179.497848] x23: 000f000801e4cc10 x22: ffff000801e4d010 x21: 0000000000000000
 6390 05:55:22.545419  # [  179.505274] x20: 0000000000000400 x19: ffff000801e4cc10 x18: 0000000000000000
 6391 05:55:22.586324  # [  179.512699] x17: b7730f09cb080a08 x16: 0101000014152711 x15: 79732f646d657473
 6392 05:55:22.586889  # [  179.520124] x14: 0000000000000000 x13: 0000000000000030 x12: ffff80008385c888
 6393 05:55:22.587281  # [  179.527550] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff800080158894
 6394 05:55:22.587678  # [  179.534976] x8 : ffff800087f4b698 x7 : 0000000000000000 x6 : 0000000000000001
 6395 05:55:22.588099  # [  179.542401] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6396 05:55:22.588458  # [  179.549825] x2 : 0000000000000000 x1 : ffff00080d10dcc0 x0 : 0000000000000066
 6397 05:55:22.589597  # [  179.557251] Call trace:
 6398 05:55:22.629524  # [  179.559961]  usercopy_abort+0x74/0xa8
 6399 05:55:22.630006  # [  179.563895]  __check_heap_object+0xcc/0xe8
 6400 05:55:22.630496  # [  179.568265]  __check_object_size+0x1b4/0x2e0
 6401 05:55:22.630926  # [  179.572808]  do_usercopy_slab_size+0x138/0x388
 6402 05:55:22.631321  # [  179.577530]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6403 05:55:22.631706  # [  179.582772]  lkdtm_do_action+0x24/0x48
 6404 05:55:22.632083  # [  179.586793]  direct_entry+0xa8/0x108
 6405 05:55:22.632459  # [  179.590641]  full_proxy_write+0x68/0xc8
 6406 05:55:22.632830  # [  179.594753]  vfs_write+0xd8/0x380
 6407 05:55:22.633194  # [  179.598340]  ksys_write+0x78/0x118
 6408 05:55:22.634016  # [  179.602015]  __arm64_sys_write+0x24/0x38
 6409 05:55:22.672372  # [  179.606211]  invoke_syscall+0x70/0x100
 6410 05:55:22.672633  # [  179.610237]  el0_svc_common.constprop.0+0x48/0xf0
 6411 05:55:22.672821  # [  179.615218]  do_el0_svc+0x24/0x38
 6412 05:55:22.672990  # [  179.618807]  el0_svc+0x3c/0x110
 6413 05:55:22.673147  # [  179.622221]  el0t_64_sync_handler+0x100/0x130
 6414 05:55:22.673325  # [  179.626853]  el0t_64_sync+0x190/0x198
 6415 05:55:22.673477  # [  179.630791] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6416 05:55:22.673624  # [  179.637157] ---[ end trace 0000000000000000 ]---
 6417 05:55:22.675532  # [  179.642044] note: cat[3714] exited with irqs disabled
 6418 05:55:22.715864  # [  179.647436] note: cat[3714] exited with preempt_count 1
 6419 05:55:22.716352  # [  179.654343] ------------[ cut here ]------------
 6420 05:55:22.717082  # [  179.659236] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6421 05:55:22.717506  # [  179.669107] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6422 05:55:22.719247  # [  179.686711] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6423 05:55:22.758960  # [  179.695350] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6424 05:55:22.759436  # [  179.702412] Hardware name: ARM Juno development board (r0) (DT)
 6425 05:55:22.759775  # [  179.708604] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6426 05:55:22.760083  # [  179.715848] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6427 05:55:22.760371  # [  179.721272] lr : ct_idle_enter+0x10/0x20
 6428 05:55:22.760644  # [  179.725470] sp : ffff8000841b3d50
 6429 05:55:22.762151  # [  179.729053] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6430 05:55:22.806978  # [  179.736480] x26: 0000000000000000 x25: 00000029d43b7bdc x24: 0000000000000000
 6431 05:55:22.807436  # [  179.743908] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 6432 05:55:22.807781  # [  179.751341] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 6433 05:55:22.808083  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6434 05:55:22.808364  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6435 05:55:22.808706  # timeout set to 45
 6436 05:55:22.810150  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6437 05:55:23.029604  <6>[  180.430757] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6438 05:55:23.030118  <6>[  180.437781] lkdtm: attempting good copy_to_user inside whitelist
 6439 05:55:23.030917  <6>[  180.444206] lkdtm: attempting bad copy_to_user outside whitelist
 6440 05:55:23.031273  <0>[  180.450850] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6441 05:55:23.031714  <4>[  180.461916] ------------[ cut here ]------------
 6442 05:55:23.033016  <2>[  180.466804] kernel BUG at mm/usercopy.c:102!
 6443 05:55:23.072677  <0>[  180.471348] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6444 05:55:23.073195  <4>[  180.478511] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6445 05:55:23.074001  <4>[  180.496115] CPU: 2 UID: 0 PID: 3757 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6446 05:55:23.074358  <4>[  180.504499] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6447 05:55:23.076129  <4>[  180.511561] Hardware name: ARM Juno development board (r0) (DT)
 6448 05:55:23.116172  <4>[  180.517753] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6449 05:55:23.116622  <4>[  180.525000] pc : usercopy_abort+0x74/0xa8
 6450 05:55:23.117015  <4>[  180.529288] lr : usercopy_abort+0x74/0xa8
 6451 05:55:23.117408  <4>[  180.533570] sp : ffff800088023ab0
 6452 05:55:23.118097  <4>[  180.537151] x29: ffff800088023ac0 x28: ffff000805495cc0 x27: 0000000000000000
 6453 05:55:23.118411  <4>[  180.544580] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6454 05:55:23.119431  <4>[  180.552007] x23: 000f0008093d0107 x22: ffff0008093d0147 x21: 0000000000000001
 6455 05:55:23.159507  <4>[  180.559434] x20: 0000000000000040 x19: ffff0008093d0107 x18: 0000000000000000
 6456 05:55:23.160333  <4>[  180.566859] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6457 05:55:23.160715  <4>[  180.574284] x14: 74706d6574746120 x13: 205d303538303534 x12: ffff80008385c888
 6458 05:55:23.161146  <4>[  180.581709] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6459 05:55:23.161574  <4>[  180.589134] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6460 05:55:23.162833  <4>[  180.596558] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6461 05:55:23.202882  <4>[  180.603983] x2 : 0000000000000000 x1 : ffff000805495cc0 x0 : 000000000000006a
 6462 05:55:23.203346  <4>[  180.611409] Call trace:
 6463 05:55:23.204163  <4>[  180.614119]  usercopy_abort+0x74/0xa8
 6464 05:55:23.204538  <4>[  180.618054]  __check_heap_object+0xcc/0xe8
 6465 05:55:23.204934  <4>[  180.622425]  __check_object_size+0x1b4/0x2e0
 6466 05:55:23.205351  <4>[  180.626968]  do_usercopy_slab_whitelist+0x140/0x370
 6467 05:55:23.205733  <4>[  180.632126]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6468 05:55:23.206120  <4>[  180.637630]  lkdtm_do_action+0x24/0x48
 6469 05:55:23.206585  <4>[  180.641652]  direct_entry+0xa8/0x108
 6470 05:55:23.246265  <4>[  180.645499]  full_proxy_write+0x68/0xc8
 6471 05:55:23.246728  <4>[  180.649611]  vfs_write+0xd8/0x380
 6472 05:55:23.247151  <4>[  180.653199]  ksys_write+0x78/0x118
 6473 05:55:23.247940  <4>[  180.656874]  __arm64_sys_write+0x24/0x38
 6474 05:55:23.248309  <4>[  180.661071]  invoke_syscall+0x70/0x100
 6475 05:55:23.248695  <4>[  180.665096]  el0_svc_common.constprop.0+0x48/0xf0
 6476 05:55:23.249078  <4>[  180.670078]  do_el0_svc+0x24/0x38
 6477 05:55:23.249499  <4>[  180.673667]  el0_svc+0x3c/0x110
 6478 05:55:23.249874  <4>[  180.677081]  el0t_64_sync_handler+0x100/0x130
 6479 05:55:23.250244  <4>[  180.681714]  el0t_64_sync+0x190/0x198
 6480 05:55:23.290975  <0>[  180.685651] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6481 05:55:23.291503  <4>[  180.692018] ---[ end trace 0000000000000000 ]---
 6482 05:55:23.291941  <6>[  180.696906] note: cat[3757] exited with irqs disabled
 6483 05:55:23.292751  <6>[  180.702279] note: cat[3757] exited with preempt_count 1
 6484 05:55:23.293123  <4>[  180.709137] ------------[ cut here ]------------
 6485 05:55:23.293562  <4>[  180.714029] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6486 05:55:23.334255  <4>[  180.723897] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6487 05:55:23.334816  <4>[  180.741503] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6488 05:55:23.335668  <4>[  180.750142] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6489 05:55:23.336061  <4>[  180.757204] Hardware name: ARM Juno development board (r0) (DT)
 6490 05:55:23.336469  <4>[  180.763396] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6491 05:55:23.337533  <4>[  180.770637] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6492 05:55:23.377623  <4>[  180.776057] lr : ct_idle_enter+0x10/0x20
 6493 05:55:23.378187  <4>[  180.780256] sp : ffff8000841bbd50
 6494 05:55:23.379043  <4>[  180.783837] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6495 05:55:23.379451  <4>[  180.791265] x26: 0000000000000000 x25: 0000002a131a4c5c x24: 0000000000000000
 6496 05:55:23.379791  <4>[  180.798691] x23: 0000000000000000 x22: ffff00080b812080 x21: ffff00080b812080
 6497 05:55:23.380103  <4>[  180.806120] x20: ffff00080b812098 x19: ffff00097ee646c0 x18: 0000000000000000
 6498 05:55:23.381001  <4>[  180.813551] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6499 05:55:23.420698  <4>[  180.820976] x14: ffff800080023254 x13: ffff800080c7e9d8 x12: ffff80008045a1c4
 6500 05:55:23.420965  <4>[  180.828402] x11: ffff8000803e832c x10: 0000000000000b30 x9 : ffff8000817da0c4
 6501 05:55:23.421136  <4>[  180.835829] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6502 05:55:23.421325  <4>[  180.843259] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
 6503 05:55:23.421480  <4>[  180.850684] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6504 05:55:23.421628  <4>[  180.858109] Call trace:
 6505 05:55:23.423804  <4>[  180.860819]  ct_kernel_exit.constprop.0+0xfc/0x118
 6506 05:55:23.465305  <4>[  180.865890]  ct_idle_enter+0x10/0x20
 6507 05:55:23.465565  <4>[  180.869741]  cpuidle_enter_state+0x210/0x6b8
 6508 05:55:23.465736  <4>[  180.874288]  cpuidle_enter+0x40/0x60
 6509 05:55:23.465890  <4>[  180.878138]  do_idle+0x214/0x2b0
 6510 05:55:23.466039  <4>[  180.881642]  cpu_startup_entry+0x40/0x50
 6511 05:55:23.466177  <4>[  180.885841]  secondary_start_kernel+0x140/0x168
 6512 05:55:23.466300  <4>[  180.890650]  __secondary_switched+0xb8/0xc0
 6513 05:55:23.466419  <4>[  180.895110] ---[ end trace 0000000000000000 ]---
 6514 05:55:23.466537  # Segmentation fault
 6515 05:55:23.468467  # [  180.430757] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6516 05:55:23.508416  # [  180.437781] lkdtm: attempting good copy_to_user inside whitelist
 6517 05:55:23.508664  # [  180.444206] lkdtm: attempting bad copy_to_user outside whitelist
 6518 05:55:23.508835  # [  180.450850] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6519 05:55:23.508994  # [  180.461916] ------------[ cut here ]------------
 6520 05:55:23.509145  # [  180.466804] kernel BUG at mm/usercopy.c:102!
 6521 05:55:23.509318  # [  180.471348] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6522 05:55:23.551846  # [  180.478511] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6523 05:55:23.552327  # [  180.496115] CPU: 2 UID: 0 PID: 3757 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6524 05:55:23.552671  # [  180.504499] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6525 05:55:23.552984  # [  180.511561] Hardware name: ARM Juno development board (r0) (DT)
 6526 05:55:23.555144  # [  180.517753] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6527 05:55:23.595007  # [  180.525000] pc : usercopy_abort+0x74/0xa8
 6528 05:55:23.595532  # [  180.529288] lr : usercopy_abort+0x74/0xa8
 6529 05:55:23.595898  # [  180.533570] sp : ffff800088023ab0
 6530 05:55:23.596219  # [  180.537151] x29: ffff800088023ac0 x28: ffff000805495cc0 x27: 0000000000000000
 6531 05:55:23.596524  # [  180.544580] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6532 05:55:23.596824  # [  180.552007] x23: 000f0008093d0107 x22: ffff0008093d0147 x21: 0000000000000001
 6533 05:55:23.597112  # [  180.559434] x20: 0000000000000040 x19: ffff0008093d0107 x18: 0000000000000000
 6534 05:55:23.638298  # [  180.566859] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6535 05:55:23.638789  # [  180.574284] x14: 74706d6574746120 x13: 205d303538303534 x12: ffff80008385c888
 6536 05:55:23.639127  # [  180.581709] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6537 05:55:23.639439  # [  180.589134] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6538 05:55:23.639736  # [  180.596558] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6539 05:55:23.641554  # [  180.603983] x2 : 0000000000000000 x1 : ffff000805495cc0 x0 : 000000000000006a
 6540 05:55:23.642012  # [  180.611409] Call trace:
 6541 05:55:23.681424  # [  180.614119]  usercopy_abort+0x74/0xa8
 6542 05:55:23.681905  # [  180.618054]  __check_heap_object+0xcc/0xe8
 6543 05:55:23.682722  # [  180.622425]  __check_object_size+0x1b4/0x2e0
 6544 05:55:23.683136  # [  180.626968]  do_usercopy_slab_whitelist+0x140/0x370
 6545 05:55:23.683575  # [  180.632126]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6546 05:55:23.683974  # [  180.637630]  lkdtm_do_action+0x24/0x48
 6547 05:55:23.684358  # [  180.641652]  direct_entry+0xa8/0x108
 6548 05:55:23.684744  # [  180.645499]  full_proxy_write+0x68/0xc8
 6549 05:55:23.685107  # [  180.649611]  vfs_write+0xd8/0x380
 6550 05:55:23.685602  # [  180.653199]  ksys_write+0x78/0x118
 6551 05:55:23.724466  # [  180.656874]  __arm64_sys_write+0x24/0x38
 6552 05:55:23.724977  # [  180.661071]  invoke_syscall+0x70/0x100
 6553 05:55:23.725967  # [  180.665096]  el0_svc_common.constprop.0+0x48/0xf0
 6554 05:55:23.726487  # [  180.670078]  do_el0_svc+0x24/0x38
 6555 05:55:23.727015  # [  180.673667]  el0_svc+0x3c/0x110
 6556 05:55:23.727644  # [  180.677081]  el0t_64_sync_handler+0x100/0x130
 6557 05:55:23.728299  # [  180.681714]  el0t_64_sync+0x190/0x198
 6558 05:55:23.728941  # [  180.685651] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6559 05:55:23.729404  # [  180.692018] ---[ end trace 0000000000000000 ]---
 6560 05:55:23.730194  # [  180.696906] note: cat[3757] exited with irqs disabled
 6561 05:55:23.767538  # [  180.702279] note: cat[3757] exited with preempt_count 1
 6562 05:55:23.768014  # [  180.709137] ------------[ cut here ]------------
 6563 05:55:23.768428  # [  180.714029] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6564 05:55:23.768801  # [  180.723897] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6565 05:55:23.810849  # [  180.741503] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6566 05:55:23.811319  # [  180.750142] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6567 05:55:23.811727  # [  180.757204] Hardware name: ARM Juno development board (r0) (DT)
 6568 05:55:23.812199  # [  180.763396] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6569 05:55:23.812562  # [  180.770637] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6570 05:55:23.812913  # [  180.776057] lr : ct_idle_enter+0x10/0x20
 6571 05:55:23.813273  # [  180.780256] sp : ffff8000841bbd50
 6572 05:55:23.814092  # [  180.783837] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6573 05:55:23.853997  # [  180.791265] x26: 0000000000000000 x25: 0000002a131a4c5c x24: 0000000000000000
 6574 05:55:23.854781  # [  180.798691] x23: 0000000000000000 x22: ffff00080b812080 x21: ffff00080b812080
 6575 05:55:23.855102  # [  180.806120] x20: ffff00080b812098 x19: ffff00097ee646c0 x18: 0000000000000000
 6576 05:55:23.855386  # [  180.813551] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6577 05:55:23.855656  # [  180.820976] x14: ffff800080023254 x13: ffff800080c7e9d8 x12: ffff80008045a1c4
 6578 05:55:23.857328  # [  180.828402] x11: ffff8000803e832c x10: 0000000000000b30 x9 : ffff8000817da0c4
 6579 05:55:23.880235  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6580 05:55:23.880650  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6581 05:55:23.880948  # timeout set to 45
 6582 05:55:23.883421  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6583 05:55:24.026029  <6>[  181.427463] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6584 05:55:24.026797  <6>[  181.434629] lkdtm: attempting good copy_from_user inside whitelist
 6585 05:55:24.027428  <6>[  181.441163] lkdtm: attempting bad copy_from_user outside whitelist
 6586 05:55:24.027934  <0>[  181.447806] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6587 05:55:24.028410  <4>[  181.458786] ------------[ cut here ]------------
 6588 05:55:24.029400  <2>[  181.463676] kernel BUG at mm/usercopy.c:102!
 6589 05:55:24.069181  <0>[  181.468223] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6590 05:55:24.070049  <4>[  181.475376] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6591 05:55:24.070411  <4>[  181.492984] CPU: 1 UID: 0 PID: 3800 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6592 05:55:24.070710  <4>[  181.501369] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6593 05:55:24.072420  <4>[  181.508433] Hardware name: ARM Juno development board (r0) (DT)
 6594 05:55:24.112630  <4>[  181.514632] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6595 05:55:24.113426  <4>[  181.521878] pc : usercopy_abort+0x74/0xa8
 6596 05:55:24.113780  <4>[  181.526166] lr : usercopy_abort+0x74/0xa8
 6597 05:55:24.114145  <4>[  181.530447] sp : ffff8000880c39c0
 6598 05:55:24.114496  <4>[  181.534026] x29: ffff8000880c39d0 x28: ffff000805495cc0 x27: 0000000000000000
 6599 05:55:24.114838  <4>[  181.541455] x26: 0000000000000000 x25: ffff800084019000 x24: 0010000000000000
 6600 05:55:24.115942  <4>[  181.548881] x23: 000f0008093d0567 x22: ffff0008093d05a7 x21: 0000000000000000
 6601 05:55:24.156003  <4>[  181.556307] x20: 0000000000000040 x19: ffff0008093d0567 x18: 0000000000000000
 6602 05:55:24.156835  <4>[  181.563731] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6603 05:55:24.157247  <4>[  181.571157] x14: 706d657474612065 x13: 205d363038373434 x12: ffff80008385c888
 6604 05:55:24.157668  <4>[  181.578582] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6605 05:55:24.158060  <4>[  181.586008] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6606 05:55:24.159322  <4>[  181.593433] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6607 05:55:24.199335  <4>[  181.600857] x2 : 0000000000000000 x1 : ffff000805495cc0 x0 : 0000000000000069
 6608 05:55:24.199797  <4>[  181.608283] Call trace:
 6609 05:55:24.200598  <4>[  181.610994]  usercopy_abort+0x74/0xa8
 6610 05:55:24.200969  <4>[  181.614928]  __check_heap_object+0xcc/0xe8
 6611 05:55:24.201406  <4>[  181.619298]  __check_object_size+0x1b4/0x2e0
 6612 05:55:24.201795  <4>[  181.623841]  do_usercopy_slab_whitelist+0x218/0x370
 6613 05:55:24.202173  <4>[  181.628998]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6614 05:55:24.202557  <4>[  181.634675]  lkdtm_do_action+0x24/0x48
 6615 05:55:24.203019  <4>[  181.638696]  direct_entry+0xa8/0x108
 6616 05:55:24.242700  <4>[  181.642543]  full_proxy_write+0x68/0xc8
 6617 05:55:24.243162  <4>[  181.646655]  vfs_write+0xd8/0x380
 6618 05:55:24.243591  <4>[  181.650242]  ksys_write+0x78/0x118
 6619 05:55:24.244359  <4>[  181.653916]  __arm64_sys_write+0x24/0x38
 6620 05:55:24.244722  <4>[  181.658113]  invoke_syscall+0x70/0x100
 6621 05:55:24.245112  <4>[  181.662138]  el0_svc_common.constprop.0+0x48/0xf0
 6622 05:55:24.245530  <4>[  181.667120]  do_el0_svc+0x24/0x38
 6623 05:55:24.245917  <4>[  181.670709]  el0_svc+0x3c/0x110
 6624 05:55:24.246284  <4>[  181.674123]  el0t_64_sync_handler+0x100/0x130
 6625 05:55:24.246647  <4>[  181.678754]  el0t_64_sync+0x190/0x198
 6626 05:55:24.288794  <0>[  181.682691] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6627 05:55:24.289460  <4>[  181.689058] ---[ end trace 0000000000000000 ]---
 6628 05:55:24.290199  <6>[  181.693944] note: cat[3800] exited with irqs disabled
 6629 05:55:24.291451  <6>[  181.699325] note: cat[3800] exited with preempt_count 1
 6630 05:55:24.291984  # Segmentation fault
 6631 05:55:24.292527  <4>[  181.709394] ------------[ cut here ]------------
 6632 05:55:24.293030  <4>[  181.714293] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6633 05:55:24.332063  <4>[  181.724164] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6634 05:55:24.332979  <4>[  181.741768] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6635 05:55:24.333421  <4>[  181.750412] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6636 05:55:24.333773  <4>[  181.757479] Hardware name: ARM Juno development board (r0) (DT)
 6637 05:55:24.334094  <4>[  181.763671] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6638 05:55:24.335372  <4>[  181.770912] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6639 05:55:24.375413  <4>[  181.776331] lr : ct_idle_enter+0x10/0x20
 6640 05:55:24.376140  <4>[  181.780532] sp : ffff8000841b3d50
 6641 05:55:24.377145  <4>[  181.784113] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6642 05:55:24.377725  <4>[  181.791541] x26: 0000000000000000 x25: 0000002a4eb8ec8c x24: 0000000000000000
 6643 05:55:24.378171  <4>[  181.798969] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 6644 05:55:24.378610  <4>[  181.806394] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 6645 05:55:24.418457  <4>[  181.813820] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6646 05:55:24.418741  <4>[  181.821250] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6647 05:55:24.418934  <4>[  181.828680] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817da0c4
 6648 05:55:24.419372  <4>[  181.836105] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6649 05:55:24.419552  <4>[  181.843530] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6650 05:55:24.419711  <4>[  181.850955] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6651 05:55:24.421687  <4>[  181.858380] Call trace:
 6652 05:55:24.461949  <4>[  181.861091]  ct_kernel_exit.constprop.0+0xfc/0x118
 6653 05:55:24.462391  <4>[  181.866163]  ct_idle_enter+0x10/0x20
 6654 05:55:24.462719  <4>[  181.870013]  cpuidle_enter_state+0x210/0x6b8
 6655 05:55:24.463008  <4>[  181.874560]  cpuidle_enter+0x40/0x60
 6656 05:55:24.463287  <4>[  181.878410]  do_idle+0x214/0x2b0
 6657 05:55:24.463558  <4>[  181.881913]  cpu_startup_entry+0x40/0x50
 6658 05:55:24.463817  # [ <4>[  181.886111]  secondary_start_kernel+0x140/0x168
 6659 05:55:24.464074  <4>[  181.891253]  __secondary_switched+0xb8/0xc0
 6660 05:55:24.464328  <4>[  181.895714] ---[ end trace 0000000000000000 ]---
 6661 05:55:24.465115   181.427463] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6662 05:55:24.504946  # [  181.434629] lkdtm: attempting good copy_from_user inside whitelist
 6663 05:55:24.505502  # [  181.441163] lkdtm: attempting bad copy_from_user outside whitelist
 6664 05:55:24.505703  # [  181.447806] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6665 05:55:24.505877  # [  181.458786] ------------[ cut here ]------------
 6666 05:55:24.506070  # [  181.463676] kernel BUG at mm/usercopy.c:102!
 6667 05:55:24.508181  # [  181.468223] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6668 05:55:24.548742  # [  181.475376] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6669 05:55:24.549242  # [  181.492984] CPU: 1 UID: 0 PID: 3800 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6670 05:55:24.549615  # [  181.501369] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6671 05:55:24.549943  # [  181.508433] Hardware name: ARM Juno development board (r0) (DT)
 6672 05:55:24.551720  # [  181.514632] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6673 05:55:24.591630  # [  181.521878] pc : usercopy_abort+0x74/0xa8
 6674 05:55:24.592129  # [  181.526166] lr : usercopy_abort+0x74/0xa8
 6675 05:55:24.592488  # [  181.530447] sp : ffff8000880c39c0
 6676 05:55:24.592872  # [  181.534026] x29: ffff8000880c39d0 x28: ffff000805495cc0 x27: 0000000000000000
 6677 05:55:24.593245  # [  181.541455] x26: 0000000000000000 x25: ffff800084019000 x24: 0010000000000000
 6678 05:55:24.593576  # [  181.548881] x23: 000f0008093d0567 x22: ffff0008093d05a7 x21: 0000000000000000
 6679 05:55:24.594835  # [  181.556307] x20: 0000000000000040 x19: ffff0008093d0567 x18: 0000000000000000
 6680 05:55:24.634631  # [  181.563731] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6681 05:55:24.635569  # [  181.571157] x14: 706d657474612065 x13: 205d363038373434 x12: ffff80008385c888
 6682 05:55:24.635947  # [  181.578582] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6683 05:55:24.636268  # [  181.586008] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6684 05:55:24.636682  # [  181.593433] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6685 05:55:24.637899  # [  181.600857] x2 : 0000000000000000 x1 : ffff000805495cc0 x0 : 0000000000000069
 6686 05:55:24.677866  # [  181.608283] Call trace:
 6687 05:55:24.678329  # [  181.610994]  usercopy_abort+0x74/0xa8
 6688 05:55:24.678671  # [  181.614928]  __check_heap_object+0xcc/0xe8
 6689 05:55:24.678982  # [  181.619298]  __check_object_size+0x1b4/0x2e0
 6690 05:55:24.679357  # [  181.623841]  do_usercopy_slab_whitelist+0x218/0x370
 6691 05:55:24.680080  # [  181.628998]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6692 05:55:24.680441  # [  181.634675]  lkdtm_do_action+0x24/0x48
 6693 05:55:24.680737  # [  181.638696]  direct_entry+0xa8/0x108
 6694 05:55:24.681128  # [  181.642543]  full_proxy_write+0x68/0xc8
 6695 05:55:24.681476  # [  181.646655]  vfs_write+0xd8/0x380
 6696 05:55:24.681930  # [  181.650242]  ksys_write+0x78/0x118
 6697 05:55:24.720905  # [  181.653916]  __arm64_sys_write+0x24/0x38
 6698 05:55:24.721476  # [  181.658113]  invoke_syscall+0x70/0x100
 6699 05:55:24.721864  # [  181.662138]  el0_svc_common.constprop.0+0x48/0xf0
 6700 05:55:24.722273  # [  181.667120]  do_el0_svc+0x24/0x38
 6701 05:55:24.723019  # [  181.670709]  el0_svc+0x3c/0x110
 6702 05:55:24.723379  # [  181.674123]  el0t_64_sync_handler+0x100/0x130
 6703 05:55:24.723776  # [  181.678754]  el0t_64_sync+0x190/0x198
 6704 05:55:24.724176  # [  181.682691] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6705 05:55:24.724574  # [  181.689058] ---[ end trace 0000000000000000 ]---
 6706 05:55:24.724967  # [  181.693944] note: cat[3800] exited with irqs disabled
 6707 05:55:24.763922  # [  181.699325] note: cat[3800] exited with preempt_count 1
 6708 05:55:24.764205  # [  181.709394] ------------[ cut here ]------------
 6709 05:55:24.764386  # [  181.714293] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6710 05:55:24.764549  # [  181.724164] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6711 05:55:24.807080  # [  181.741768] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6712 05:55:24.807333  # [  181.750412] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6713 05:55:24.807506  # [  181.757479] Hardware name: ARM Juno development board (r0) (DT)
 6714 05:55:24.807665  # [  181.763671] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6715 05:55:24.807819  # [  181.770912] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6716 05:55:24.807988  # [  181.776331] lr : ct_idle_enter+0x10/0x20
 6717 05:55:24.808138  # [  181.780532] sp : ffff8000841b3d50
 6718 05:55:24.810242  # [  181.784113] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6719 05:55:24.850304  # [  181.791541] x26: 0000000000000000 x25: 0000002a4eb8ec8c x24: 0000000000000000
 6720 05:55:24.850594  # [  181.798969] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 6721 05:55:24.850770  # [  181.806394] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 6722 05:55:24.850926  # [  181.813820] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6723 05:55:24.851115  # [  181.821250] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6724 05:55:24.903569  # [  181.828680] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817da0c4
 6725 05:55:24.904058  # [  181.836105] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6726 05:55:24.904396  # [  181.843530] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6727 05:55:24.904711  # [  181.850955] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6728 05:55:24.905009  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6729 05:55:24.905386  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6730 05:55:24.906797  # timeout set to 45
 6731 05:55:24.907188  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6732 05:55:25.069278  <6>[  182.470664] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6733 05:55:25.070212  <6>[  182.477258] lkdtm: good_stack: ffff80008816bc38-ffff80008816bc58
 6734 05:55:25.070604  <6>[  182.483628] lkdtm: bad_stack : ffff80008816bb78-ffff80008816bb98
 6735 05:55:25.070979  <6>[  182.490382] lkdtm: attempting good copy_to_user of local stack
 6736 05:55:25.071304  <6>[  182.496573] lkdtm: attempting bad copy_to_user of distant stack
 6737 05:55:25.072533  <0>[  182.502795] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6738 05:55:25.112612  <4>[  182.512440] ------------[ cut here ]------------
 6739 05:55:25.113082  <2>[  182.517327] kernel BUG at mm/usercopy.c:102!
 6740 05:55:25.113528  <0>[  182.521869] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6741 05:55:25.113897  <4>[  182.529023] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6742 05:55:25.115794  <4>[  182.546628] CPU: 2 UID: 0 PID: 3843 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6743 05:55:25.156130  <4>[  182.555008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6744 05:55:25.156585  <4>[  182.562069] Hardware name: ARM Juno development board (r0) (DT)
 6745 05:55:25.156921  <4>[  182.568262] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6746 05:55:25.157265  <4>[  182.575503] pc : usercopy_abort+0x74/0xa8
 6747 05:55:25.157641  <4>[  182.579792] lr : usercopy_abort+0x74/0xa8
 6748 05:55:25.157943  <4>[  182.584073] sp : ffff80008816bb80
 6749 05:55:25.158230  <4>[  182.587653] x29: ffff80008816bb90 x28: ffff00080afa2540 x27: 0000000000000000
 6750 05:55:25.199415  <4>[  182.595083] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd36b8 x24: 0000000000000001
 6751 05:55:25.199871  <4>[  182.602510] x23: 0000000000000001 x22: ffff80008816bb98 x21: 0000000000000001
 6752 05:55:25.200210  <4>[  182.609937] x20: 0000000000000020 x19: ffff80008816bb78 x18: 0000000000000000
 6753 05:55:25.200522  <4>[  182.617363] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6754 05:55:25.200826  <4>[  182.624788] x14: 74706d6574746120 x13: 205d353937323035 x12: ffff80008385c888
 6755 05:55:25.201117  <4>[  182.632213] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6756 05:55:25.242733  <4>[  182.639638] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6757 05:55:25.243200  <4>[  182.647063] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6758 05:55:25.243553  <4>[  182.654488] x2 : 0000000000000000 x1 : ffff00080afa2540 x0 : 000000000000005a
 6759 05:55:25.243872  <4>[  182.661914] Call trace:
 6760 05:55:25.244181  <4>[  182.664624]  usercopy_abort+0x74/0xa8
 6761 05:55:25.244514  <4>[  182.668559]  __check_object_size+0x294/0x2e0
 6762 05:55:25.244809  <4>[  182.673102]  do_usercopy_stack+0x2c0/0x3c8
 6763 05:55:25.245097  <4>[  182.677477]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6764 05:55:25.246047  <4>[  182.682719]  lkdtm_do_action+0x24/0x48
 6765 05:55:25.286110  <4>[  182.686742]  direct_entry+0xa8/0x108
 6766 05:55:25.286930  <4>[  182.690588]  full_proxy_write+0x68/0xc8
 6767 05:55:25.287369  <4>[  182.694702]  vfs_write+0xd8/0x380
 6768 05:55:25.287704  <4>[  182.698290]  ksys_write+0x78/0x118
 6769 05:55:25.288015  <4>[  182.701964]  __arm64_sys_write+0x24/0x38
 6770 05:55:25.288311  <4>[  182.706161]  invoke_syscall+0x70/0x100
 6771 05:55:25.288601  <4>[  182.710186]  el0_svc_common.constprop.0+0x48/0xf0
 6772 05:55:25.288889  <4>[  182.715168]  do_el0_svc+0x24/0x38
 6773 05:55:25.289286  <4>[  182.718756]  el0_svc+0x3c/0x110
 6774 05:55:25.289614  <4>[  182.722171]  el0t_64_sync_handler+0x100/0x130
 6775 05:55:25.289977  <4>[  182.726803]  el0t_64_sync+0x190/0x198
 6776 05:55:25.330513  <0>[  182.730740] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6777 05:55:25.330786  <4>[  182.737107] ---[ end trace 0000000000000000 ]---
 6778 05:55:25.331228  <6>[  182.741993] note: cat[3843] exited with irqs disabled
 6779 05:55:25.331408  <6>[  182.747362] note: cat[3843] exited with preempt_count 1
 6780 05:55:25.331622  <4>[  182.754208] ------------[ cut here ]------------
 6781 05:55:25.331804  <4>[  182.759100] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6782 05:55:25.374002  # Segmentation fault<4>[  182.768968] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6783 05:55:25.374466  <4>[  182.788209] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6784 05:55:25.374861  
 6785 05:55:25.375218  <4>[  182.796853] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6786 05:55:25.375568  <4>[  182.804074] Hardware name: ARM Juno development board (r0) (DT)
 6787 05:55:25.377168  <4>[  182.810266] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6788 05:55:25.417377  <4>[  182.817508] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6789 05:55:25.418277  <4>[  182.822926] lr : ct_idle_enter+0x10/0x20
 6790 05:55:25.418664  <4>[  182.827127] sp : ffff8000841bbd50
 6791 05:55:25.419078  <4>[  182.830712] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6792 05:55:25.419470  <4>[  182.838145] x26: 0000000000000000 x25: 0000002a8cffb2c8 x24: 0000000000000000
 6793 05:55:25.419869  <4>[  182.845577] x23: 0000000000000000 x22: ffff00080b812080 x21: ffff00080b812080
 6794 05:55:25.420771  <4>[  182.853005] x20: ffff00080b812098 x19: ffff00097ee646c0 x18: 0000000000000000
 6795 05:55:25.460492  <4>[  182.860432] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 6796 05:55:25.460799  <4>[  182.867857] x14: ffff8000800c49a8 x13: ffff80008045a2a4 x12: ffff800080459fdc
 6797 05:55:25.461043  <4>[  182.875286] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 6798 05:55:25.461309  <4>[  182.882716] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6799 05:55:25.461734  <4>[  182.890149] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
 6800 05:55:25.463627  <4>[  182.897574] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6801 05:55:25.503757  <4>[  182.905002] Call trace:
 6802 05:55:25.504037  # [<4>[  182.907713]  ct_kernel_exit.constprop.0+0xfc/0x118
 6803 05:55:25.504274  <4>[  182.913037]  ct_idle_enter+0x10/0x20
 6804 05:55:25.504486  <4>[  182.916894]  cpuidle_enter_state+0x210/0x6b8
 6805 05:55:25.504684    182.470664] lkdtm: Performing d<4>[  182.921445]  cpuidle_enter+0x40/0x60
 6806 05:55:25.504877  rect entry USERCOPY_STACK_FRAME_TO
 6807 05:55:25.505065  # [  182.477258] lkdtm: good_stack: ffff80008816bc38-ffff80008816bc58
 6808 05:55:25.505270  # [  182.483628] lkdtm: bad_stack : ffff80008816bb78-ffff80008816bb98
 6809 05:55:25.546900  # [  182.490382] lkdtm: attempting good copy_to_user of local stack
 6810 05:55:25.547179  # [  182.496573] lkdtm: attempting bad copy_to_user of distant stack
 6811 05:55:25.547421  # [  182.502795] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6812 05:55:25.547634  # [  182.512440] ------------[ cut here ]------------
 6813 05:55:25.547835  # [  182.517327] kernel BUG at mm/usercopy.c:102!
 6814 05:55:25.548029  # [  182.521869] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6815 05:55:25.590295  # [  182.529023] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6816 05:55:25.590836  # [  182.546628] CPU: 2 UID: 0 PID: 3843 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6817 05:55:25.591329  # [  182.555008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6818 05:55:25.591697  # [  182.562069] Hardware name: ARM Juno development board (r0) (DT)
 6819 05:55:25.592016  # [  182.568262] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6820 05:55:25.592326  # [  182.575503] pc : usercopy_abort+0x74/0xa8
 6821 05:55:25.593526  # [  182.579792] lr : usercopy_abort+0x74/0xa8
 6822 05:55:25.633517  # [  182.584073] sp : ffff80008816bb80
 6823 05:55:25.633997  # [  182.587653] x29: ffff80008816bb90 x28: ffff00080afa2540 x27: 0000000000000000
 6824 05:55:25.634359  # [  182.595083] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd36b8 x24: 0000000000000001
 6825 05:55:25.634687  # [  182.602510] x23: 0000000000000001 x22: ffff80008816bb98 x21: 0000000000000001
 6826 05:55:25.634995  # [  182.609937] x20: 0000000000000020 x19: ffff80008816bb78 x18: 0000000000000000
 6827 05:55:25.636811  # [  182.617363] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6828 05:55:25.676673  # [  182.624788] x14: 74706d6574746120 x13: 205d353937323035 x12: ffff80008385c888
 6829 05:55:25.677165  # [  182.632213] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6830 05:55:25.677642  # [  182.639638] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6831 05:55:25.677986  # [  182.647063] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6832 05:55:25.678300  # [  182.654488] x2 : 0000000000000000 x1 : ffff00080afa2540 x0 : 000000000000005a
 6833 05:55:25.678595  # [  182.661914] Call trace:
 6834 05:55:25.679902  # [  182.664624]  usercopy_abort+0x74/0xa8
 6835 05:55:25.719777  # [  182.668559]  __check_object_size+0x294/0x2e0
 6836 05:55:25.720261  # [  182.673102]  do_usercopy_stack+0x2c0/0x3c8
 6837 05:55:25.720606  # [  182.677477]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6838 05:55:25.720923  # [  182.682719]  lkdtm_do_action+0x24/0x48
 6839 05:55:25.721261  # [  182.686742]  direct_entry+0xa8/0x108
 6840 05:55:25.721564  # [  182.690588]  full_proxy_write+0x68/0xc8
 6841 05:55:25.721850  # [  182.694702]  vfs_write+0xd8/0x380
 6842 05:55:25.722131  # [  182.698290]  ksys_write+0x78/0x118
 6843 05:55:25.722410  # [  182.701964]  __arm64_sys_write+0x24/0x38
 6844 05:55:25.722700  # [  182.706161]  invoke_syscall+0x70/0x100
 6845 05:55:25.723475  # [  182.710186]  el0_svc_common.constprop.0+0x48/0xf0
 6846 05:55:25.763005  # [  182.715168]  do_el0_svc+0x24/0x38
 6847 05:55:25.763477  # [  182.718756]  el0_svc+0x3c/0x110
 6848 05:55:25.763813  # [  182.722171]  el0t_64_sync_handler+0x100/0x130
 6849 05:55:25.764144  # [  182.726803]  el0t_64_sync+0x190/0x198
 6850 05:55:25.764444  # [  182.730740] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6851 05:55:25.764735  # [  182.737107] ---[ end trace 0000000000000000 ]---
 6852 05:55:25.765022  # [  182.741993] note: cat[3843] exited with irqs disabled
 6853 05:55:25.765348  # [  182.747362] note: cat[3843] exited with preempt_count 1
 6854 05:55:25.766214  # [  182.754208] ------------[ cut here ]------------
 6855 05:55:25.806167  # [  182.759100] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6856 05:55:25.806641  # [  182.768968] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6857 05:55:25.806992  # [  182.788209] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6858 05:55:25.809334  # [  182.796853] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6859 05:55:25.849265  # [  182.804074] Hardware name: ARM Juno development board (r0) (DT)
 6860 05:55:25.849768  # [  182.810266] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6861 05:55:25.850113  # [  182.817508] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6862 05:55:25.850807  # [  182.822926] lr : ct_idle_enter+0x10/0x20
 6863 05:55:25.851148  # [  182.827127] sp : ffff8000841bbd50
 6864 05:55:25.851450  # [  182.830712] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6865 05:55:25.851770  # [  182.838145] x26: 0000000000000000 x25: 0000002a8cffb2c8 x24: 0000000000000000
 6866 05:55:25.892201  # [  182.845577] x23: 0000000000000000 x22: ffff00080b812080 x21: ffff00080b812080
 6867 05:55:25.892473  # [  182.853005] x20: ffff00080b812098 x19: ffff00097ee646c0 x18: 0000000000000000
 6868 05:55:25.892647  # [  182.860432] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 6869 05:55:25.892801  # [  182.867857] x14: ffff8000800c49a8 x13: ffff80008045a2a4 x12: ffff800080459fdc
 6870 05:55:25.892949  # [  182.875286] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 6871 05:55:25.893095  # [  182.882716] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6872 05:55:25.895528  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6873 05:55:25.934577  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6874 05:55:25.934838  # timeout set to 45
 6875 05:55:25.935009  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6876 05:55:25.935164  <4>[  183.348013]  do_idle+0x214/0x2b0
 6877 05:55:25.935313  <4>[  183.351519]  cpu_startup_entry+0x40/0x50
 6878 05:55:25.935460  <4>[  183.355718]  secondary_start_kernel+0x140/0x168
 6879 05:55:25.935609  <4>[  183.360528]  __secondary_switched+0xb8/0xc0
 6880 05:55:25.937683  <4>[  183.364987] ---[ end trace 0000000000000000 ]---
 6881 05:55:26.099953  <6>[  183.501660] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6882 05:55:26.100284  <6>[  183.508369] lkdtm: good_stack: ffff8000881dbac8-ffff8000881dbae8
 6883 05:55:26.100536  <6>[  183.514713] lkdtm: bad_stack : ffff8000881dba08-ffff8000881dba28
 6884 05:55:26.100884  <6>[  183.521199] lkdtm: attempting good copy_from_user of local stack
 6885 05:55:26.101100  <6>[  183.527544] lkdtm: attempting bad copy_from_user of distant stack
 6886 05:55:26.103104  <0>[  183.534077] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6887 05:55:26.143293  <4>[  183.543664] ------------[ cut here ]------------
 6888 05:55:26.143593  <2>[  183.548551] kernel BUG at mm/usercopy.c:102!
 6889 05:55:26.143773  <0>[  183.553093] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6890 05:55:26.143934  <4>[  183.560252] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6891 05:55:26.146484  <4>[  183.577862] CPU: 1 UID: 0 PID: 3886 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6892 05:55:26.186688  <4>[  183.586248] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6893 05:55:26.186958  <4>[  183.593315] Hardware name: ARM Juno development board (r0) (DT)
 6894 05:55:26.187182  <4>[  183.599506] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6895 05:55:26.187383  <4>[  183.606747] pc : usercopy_abort+0x74/0xa8
 6896 05:55:26.187578  <4>[  183.611035] lr : usercopy_abort+0x74/0xa8
 6897 05:55:26.187768  <4>[  183.615316] sp : ffff8000881dba10
 6898 05:55:26.187954  <4>[  183.618896] x29: ffff8000881dba20 x28: ffff00080afa0040 x27: 0000000000000000
 6899 05:55:26.229901  <4>[  183.626325] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd36b8 x24: 0000000000000000
 6900 05:55:26.230167  <4>[  183.633751] x23: 0000000000000001 x22: ffff8000881dba28 x21: 0000000000000000
 6901 05:55:26.230449  <4>[  183.641177] x20: 0000000000000020 x19: ffff8000881dba08 x18: 0000000000000000
 6902 05:55:26.230721  <4>[  183.648602] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6903 05:55:26.230984  <4>[  183.656027] x14: 706d657474612065 x13: 205d373730343335 x12: ffff80008385c888
 6904 05:55:26.231231  <4>[  183.663454] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6905 05:55:26.273412  <4>[  183.670885] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6906 05:55:26.273905  <4>[  183.678314] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6907 05:55:26.274616  <4>[  183.685738] x2 : 0000000000000000 x1 : ffff00080afa0040 x0 : 0000000000000059
 6908 05:55:26.274951  <4>[  183.693162] Call trace:
 6909 05:55:26.275250  <4>[  183.695872]  usercopy_abort+0x74/0xa8
 6910 05:55:26.275534  <4>[  183.699807]  __check_object_size+0x294/0x2e0
 6911 05:55:26.275815  <4>[  183.704349]  do_usercopy_stack+0x1ec/0x3c8
 6912 05:55:26.276090  <4>[  183.708724]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6913 05:55:26.276737  <4>[  183.714140]  lkdtm_do_action+0x24/0x48
 6914 05:55:26.316950  <4>[  183.718161]  direct_entry+0xa8/0x108
 6915 05:55:26.317825  <4>[  183.722008]  full_proxy_write+0x68/0xc8
 6916 05:55:26.318179  <4>[  183.726120]  vfs_write+0xd8/0x380
 6917 05:55:26.318490  <4>[  183.729709]  ksys_write+0x78/0x118
 6918 05:55:26.318784  <4>[  183.733383]  __arm64_sys_write+0x24/0x38
 6919 05:55:26.319068  <4>[  183.737580]  invoke_syscall+0x70/0x100
 6920 05:55:26.319349  <4>[  183.741605]  el0_svc_common.constprop.0+0x48/0xf0
 6921 05:55:26.319626  <4>[  183.746587]  do_el0_svc+0x24/0x38
 6922 05:55:26.319902  <4>[  183.750175]  el0_svc+0x3c/0x110
 6923 05:55:26.320259  <4>[  183.753589]  el0t_64_sync_handler+0x100/0x130
 6924 05:55:26.320553  <4>[  183.758221]  el0t_64_sync+0x190/0x198
 6925 05:55:26.362140  <0>[  183.762157] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 6926 05:55:26.362701  <4>[  183.768523] ---[ end trace 0000000000000000 ]---
 6927 05:55:26.363058  <6>[  183.773410] note: cat[3886] exited with irqs disabled
 6928 05:55:26.363366  <6>[  183.778793] note: cat[3886] exited with preempt_count 1
 6929 05:55:26.363662  <4>[  183.785683] ------------[ cut here ]------------
 6930 05:55:26.364050  <4>[  183.790574] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6931 05:55:26.404769  <4>[  183.800440] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6932 05:55:26.405046  <4>[  183.818042] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6933 05:55:26.405237  <4>[  183.826680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6934 05:55:26.405406  <4>[  183.833743] Hardware name: ARM Juno development board (r0) (DT)
 6935 05:55:26.407949  <4>[  183.839934] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6936 05:55:26.448118  <4>[  183.847176] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6937 05:55:26.448358  <4>[  183.852594] lr : ct_idle_enter+0x10/0x20
 6938 05:55:26.448521  <4>[  183.856793] sp : ffff8000841b3d50
 6939 05:55:26.448671  <4>[  183.860372] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6940 05:55:26.448817  <4>[  183.867800] x26: 0000000000000000 x25: 0000002aca7a9d20 x24: 0000000000000000
 6941 05:55:26.448958  <4>[  183.875226] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 6942 05:55:26.451286  <4>[  183.882652] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 6943 05:55:26.491563  <4>[  183.890077] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6944 05:55:26.492013  <4>[  183.897502] x14: ffff800080023254 x13: ffff800080c7f088 x12: ffff800080c7ee54
 6945 05:55:26.492354  <4>[  183.904926] x11: ffff80008045a2a4 x10: 0000000000000b30 x9 : ffff8000817da0c4
 6946 05:55:26.493077  <4>[  183.912352] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6947 05:55:26.493480  <4>[  183.919777] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6948 05:55:26.494842  <4>[  183.927202] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6949 05:55:26.537700  <4>[  183.934627] Call trace:
 6950 05:55:26.537959  <4>[  183.937337]  ct_kernel_exit.constprop.0+0xfc/0x118
 6951 05:55:26.538128  <4>[  183.942408]  ct_idle_enter+0x10/0x20
 6952 05:55:26.538287  <4>[  183.946258]  cpuidle_enter_state+0x210/0x6b8
 6953 05:55:26.538434  <4>[  183.950804]  cpuidle_enter+0x40/0x60
 6954 05:55:26.538580  <4>[  183.954654]  do_idle+0x214/0x2b0
 6955 05:55:26.538724  <4>[  183.958157]  cpu_startup_entry+0x40/0x50
 6956 05:55:26.538855  <4>[  183.962354]  secondary_start_kernel+0x140/0x168
 6957 05:55:26.538961  <4>[  183.967163]  __secondary_switched+0xb8/0xc0
 6958 05:55:26.540857  <4>[  183.971623] ---[ end trace 0000000000000000 ]---
 6959 05:55:26.541083  # Segmentation fault
 6960 05:55:26.580715  # [  183.501660] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6961 05:55:26.580949  # [  183.508369] lkdtm: good_stack: ffff8000881dbac8-ffff8000881dbae8
 6962 05:55:26.581120  # [  183.514713] lkdtm: bad_stack : ffff8000881dba08-ffff8000881dba28
 6963 05:55:26.581398  # [  183.521199] lkdtm: attempting good copy_from_user of local stack
 6964 05:55:26.581712  # [  183.527544] lkdtm: attempting bad copy_from_user of distant stack
 6965 05:55:26.582010  # [  183.534077] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6966 05:55:26.624121  # [  183.543664] ------------[ cut here ]------------
 6967 05:55:26.624599  # [  183.548551] kernel BUG at mm/usercopy.c:102!
 6968 05:55:26.624936  # [  183.553093] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6969 05:55:26.625293  # [  183.560252] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6970 05:55:26.625617  # [  183.577862] CPU: 1 UID: 0 PID: 3886 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6971 05:55:26.667308  # [  183.586248] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6972 05:55:26.667788  # [  183.593315] Hardware name: ARM Juno development board (r0) (DT)
 6973 05:55:26.668133  # [  183.599506] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6974 05:55:26.668448  # [  183.606747] pc : usercopy_abort+0x74/0xa8
 6975 05:55:26.668753  # [  183.611035] lr : usercopy_abort+0x74/0xa8
 6976 05:55:26.669048  # [  183.615316] sp : ffff8000881dba10
 6977 05:55:26.669396  # [  183.618896] x29: ffff8000881dba20 x28: ffff00080afa0040 x27: 0000000000000000
 6978 05:55:26.670483  # [  183.626325] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd36b8 x24: 0000000000000000
 6979 05:55:26.710601  # [  183.633751] x23: 0000000000000001 x22: ffff8000881dba28 x21: 0000000000000000
 6980 05:55:26.711108  # [  183.641177] x20: 0000000000000020 x19: ffff8000881dba08 x18: 0000000000000000
 6981 05:55:26.711639  # [  183.648602] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6982 05:55:26.712139  # [  183.656027] x14: 706d657474612065 x13: 205d373730343335 x12: ffff80008385c888
 6983 05:55:26.712537  # [  183.663454] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6984 05:55:26.713750  # [  183.670885] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 6985 05:55:26.753645  # [  183.678314] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6986 05:55:26.754180  # [  183.685738] x2 : 0000000000000000 x1 : ffff00080afa0040 x0 : 0000000000000059
 6987 05:55:26.754532  # [  183.693162] Call trace:
 6988 05:55:26.755298  # [  183.695872]  usercopy_abort+0x74/0xa8
 6989 05:55:26.755679  # [  183.699807]  __check_object_size+0x294/0x2e0
 6990 05:55:26.755994  # [  183.704349]  do_usercopy_stack+0x1ec/0x3c8
 6991 05:55:26.756294  # [  183.708724]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6992 05:55:26.756624  # [  183.714140]  lkdtm_do_action+0x24/0x48
 6993 05:55:26.757117  # [  183.718161]  direct_entry+0xa8/0x108
 6994 05:55:26.796558  # [  183.722008]  full_proxy_write+0x68/0xc8
 6995 05:55:26.796828  # [  183.726120]  vfs_write+0xd8/0x380
 6996 05:55:26.796998  # [  183.729709]  ksys_write+0x78/0x118
 6997 05:55:26.797157  # [  183.733383]  __arm64_sys_write+0x24/0x38
 6998 05:55:26.797441  # [  183.737580]  invoke_syscall+0x70/0x100
 6999 05:55:26.797712  # [  183.741605]  el0_svc_common.constprop.0+0x48/0xf0
 7000 05:55:26.797970  # [  183.746587]  do_el0_svc+0x24/0x38
 7001 05:55:26.798226  # [  183.750175]  el0_svc+0x3c/0x110
 7002 05:55:26.798475  # [  183.753589]  el0t_64_sync_handler+0x100/0x130
 7003 05:55:26.798722  # [  183.758221]  el0t_64_sync+0x190/0x198
 7004 05:55:26.839946  # [  183.762157] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 7005 05:55:26.840386  # [  183.768523] ---[ end trace 0000000000000000 ]---
 7006 05:55:26.840690  # [  183.773410] note: cat[3886] exited with irqs disabled
 7007 05:55:26.841033  # [  183.778793] note: cat[3886] exited with preempt_count 1
 7008 05:55:26.841358  # [  183.785683] ------------[ cut here ]------------
 7009 05:55:26.841631  # [  183.790574] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7010 05:55:26.883099  # [  183.800440] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7011 05:55:26.883545  # [  183.818042] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7012 05:55:26.883855  # [  183.826680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7013 05:55:26.884129  # [  183.833743] Hardware name: ARM Juno development board (r0) (DT)
 7014 05:55:26.884393  # [  183.839934] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7015 05:55:26.884657  # [  183.847176] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7016 05:55:26.886357  # [  183.852594] lr : ct_idle_enter+0x10/0x20
 7017 05:55:26.926225  # [  183.856793] sp : ffff8000841b3d50
 7018 05:55:26.926652  # [  183.860372] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7019 05:55:26.926987  # [  183.867800] x26: 0000000000000000 x25: 0000002aca7a9d20 x24: 0000000000000000
 7020 05:55:26.927408  # [  183.875226] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7021 05:55:26.927807  # [  183.882652] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7022 05:55:26.929512  # [  183.890077] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 7023 05:55:26.973898  # [  183.897502] x14: ffff800080023254 x13: ffff800080c7f088 x12: ffff800080c7ee54
 7024 05:55:26.974159  # [  183.904926] x11: ffff80008045a2a4 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7025 05:55:26.974327  # [  183.912352] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7026 05:55:26.974483  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7027 05:55:26.974634  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7028 05:55:26.977067  # timeout set to 45
 7029 05:55:26.977314  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7030 05:55:27.183930  <6>[  184.584705] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7031 05:55:27.184450  <6>[  184.591100] lkdtm: good_stack: ffff8000882bb9b8-ffff8000882bb9d8
 7032 05:55:27.184934  <6>[  184.597819] lkdtm: bad_stack : ffff8000882bbff8-ffff8000882bc018
 7033 05:55:27.185344  <6>[  184.604286] lkdtm: attempting good copy_to_user of local stack
 7034 05:55:27.185790  <6>[  184.610457] lkdtm: attempting bad copy_to_user of distant stack
 7035 05:55:27.186747  <0>[  184.616677] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549864, size 32)!
 7036 05:55:27.226836  <4>[  184.627897] ------------[ cut here ]------------
 7037 05:55:27.227279  <2>[  184.632793] kernel BUG at mm/usercopy.c:102!
 7038 05:55:27.227578  <0>[  184.637338] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7039 05:55:27.227860  <4>[  184.644492] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7040 05:55:27.230126  <4>[  184.662096] CPU: 1 UID: 0 PID: 3929 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7041 05:55:27.270175  <4>[  184.670476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7042 05:55:27.270636  <4>[  184.677537] Hardware name: ARM Juno development board (r0) (DT)
 7043 05:55:27.270976  <4>[  184.683728] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7044 05:55:27.271292  <4>[  184.690969] pc : usercopy_abort+0x74/0xa8
 7045 05:55:27.271595  <4>[  184.695257] lr : usercopy_abort+0x74/0xa8
 7046 05:55:27.271890  <4>[  184.699539] sp : ffff8000882bb900
 7047 05:55:27.272177  <4>[  184.703119] x29: ffff8000882bb910 x28: ffff00080d0f4a40 x27: 0000000000000000
 7048 05:55:27.313545  <4>[  184.710548] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd36b8 x24: 0000000000000001
 7049 05:55:27.314013  <4>[  184.717974] x23: 0000000000000000 x22: ffff8000882bc018 x21: 0000000000000001
 7050 05:55:27.314358  <4>[  184.725400] x20: 0000000000000020 x19: ffff8000882bbff8 x18: 0000000000000000
 7051 05:55:27.314672  <4>[  184.732826] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7052 05:55:27.314972  <4>[  184.740251] x14: 74706d6574746120 x13: 205d373736363136 x12: ffff80008385c888
 7053 05:55:27.316818  <4>[  184.747677] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7054 05:55:27.356866  <4>[  184.755102] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 7055 05:55:27.357362  <4>[  184.762527] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7056 05:55:27.357713  <4>[  184.769951] x2 : 0000000000000000 x1 : ffff00080d0f4a40 x0 : 000000000000006c
 7057 05:55:27.358039  <4>[  184.777377] Call trace:
 7058 05:55:27.358343  <4>[  184.780087]  usercopy_abort+0x74/0xa8
 7059 05:55:27.358636  <4>[  184.784020]  __check_object_size+0x294/0x2e0
 7060 05:55:27.358925  <4>[  184.788564]  do_usercopy_stack+0x2c0/0x3c8
 7061 05:55:27.359208  <4>[  184.792937]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7062 05:55:27.360059  <4>[  184.798006]  lkdtm_do_action+0x24/0x48
 7063 05:55:27.400297  <4>[  184.802027]  direct_entry+0xa8/0x108
 7064 05:55:27.400771  <4>[  184.805873]  full_proxy_write+0x68/0xc8
 7065 05:55:27.401108  <4>[  184.809985]  vfs_write+0xd8/0x380
 7066 05:55:27.401471  <4>[  184.813573]  ksys_write+0x78/0x118
 7067 05:55:27.401778  <4>[  184.817247]  __arm64_sys_write+0x24/0x38
 7068 05:55:27.402073  <4>[  184.821445]  invoke_syscall+0x70/0x100
 7069 05:55:27.402359  <4>[  184.825470]  el0_svc_common.constprop.0+0x48/0xf0
 7070 05:55:27.402640  <4>[  184.830452]  do_el0_svc+0x24/0x38
 7071 05:55:27.402920  <4>[  184.834039]  el0_svc+0x3c/0x110
 7072 05:55:27.403625  <4>[  184.837453]  el0t_64_sync_handler+0x100/0x130
 7073 05:55:27.445101  <4>[  184.842085]  el0t_64_sync+0x190/0x198
 7074 05:55:27.445760  <0>[  184.846022] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 7075 05:55:27.446297  <4>[  184.852388] ---[ end trace 0000000000000000 ]---
 7076 05:55:27.446816  <6>[  184.857275] note: cat[3929] exited with irqs disabled
 7077 05:55:27.447216  <6>[  184.862650] note: cat[3929] exited with preempt_count 1
 7078 05:55:27.447669  <4>[  184.869593] ------------[ cut here ]------------
 7079 05:55:27.448495  <4>[  184.874487] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7080 05:55:27.488591  <4>[  184.884358] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7081 05:55:27.489062  <4>[  184.901967] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7082 05:55:27.489511  <4>[  184.910611] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7083 05:55:27.489882  <4>[  184.917673] Hardware name: ARM Juno development board (r0) (DT)
 7084 05:55:27.491578  <4>[  184.923865] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7085 05:55:27.531700  <4>[  184.931106] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7086 05:55:27.532504  <4>[  184.936524] lr : ct_idle_enter+0x10/0x20
 7087 05:55:27.532834  <4>[  184.940724] sp : ffff8000841b3d50
 7088 05:55:27.533117  <4>[  184.944310] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7089 05:55:27.533435  <4>[  184.951741] x26: 0000000000000000 x25: 0000002b0b15cd8c x24: 0000000000000000
 7090 05:55:27.533706  <4>[  184.959172] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7091 05:55:27.534973  <4>[  184.966600] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7092 05:55:27.575015  <4>[  184.974034] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 7093 05:55:27.575823  <4>[  184.981464] x14: ffff800080023254 x13: ffff800080c7f050 x12: ffff800080c7ef28
 7094 05:55:27.576157  <4>[  184.988895] x11: ffff80008045a2a4 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7095 05:55:27.576446  <4>[  184.996321] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7096 05:55:27.576744  <4>[  185.003745] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7097 05:55:27.578204  <4>[  185.011170] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7098 05:55:27.620499  <4>[  185.018598] Call trace:
 7099 05:55:27.620788  <4>[  185.021310]  ct_kernel_exit.constprop.0+0xfc/0x118
 7100 05:55:27.620987  <4>[  185.026380]  ct_idle_enter+0x10/0x20
 7101 05:55:27.621441  <4>[  185.030231]  cpuidle_enter_state+0x210/0x6b8
 7102 05:55:27.621626  <4>[  185.034778]  cpuidle_enter+0x40/0x60
 7103 05:55:27.621773  <4>[  185.038633]  do_idle+0x214/0x2b0
 7104 05:55:27.621917  <4>[  185.042141]  cpu_startup_entry+0x3c/0x50
 7105 05:55:27.622054  <4>[  185.046339]  secondary_start_kernel+0x140/0x168
 7106 05:55:27.622187  <4>[  185.051147]  __secondary_switched+0xb8/0xc0
 7107 05:55:27.623716  <4>[  185.055606] ---[ end trace 0000000000000000 ]---
 7108 05:55:27.623943  # Segmentation fault
 7109 05:55:27.663656  # [  184.584705] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7110 05:55:27.663900  # [  184.591100] lkdtm: good_stack: ffff8000882bb9b8-ffff8000882bb9d8
 7111 05:55:27.664078  # [  184.597819] lkdtm: bad_stack : ffff8000882bbff8-ffff8000882bc018
 7112 05:55:27.664242  # [  184.604286] lkdtm: attempting good copy_to_user of local stack
 7113 05:55:27.664396  # [  184.610457] lkdtm: attempting bad copy_to_user of distant stack
 7114 05:55:27.666824  # [  184.616677] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549864, size 32)!
 7115 05:55:27.706822  # [  184.627897] ------------[ cut here ]------------
 7116 05:55:27.707628  # [  184.632793] kernel BUG at mm/usercopy.c:102!
 7117 05:55:27.708001  # [  184.637338] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7118 05:55:27.708339  # [  184.644492] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7119 05:55:27.710215  # [  184.662096] CPU: 1 UID: 0 PID: 3929 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7120 05:55:27.750217  # [  184.670476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7121 05:55:27.750707  # [  184.677537] Hardware name: ARM Juno development board (r0) (DT)
 7122 05:55:27.751064  # [  184.683728] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7123 05:55:27.751394  # [  184.690969] pc : usercopy_abort+0x74/0xa8
 7124 05:55:27.751705  # [  184.695257] lr : usercopy_abort+0x74/0xa8
 7125 05:55:27.752001  # [  184.699539] sp : ffff8000882bb900
 7126 05:55:27.752288  # [  184.703119] x29: ffff8000882bb910 x28: ffff00080d0f4a40 x27: 0000000000000000
 7127 05:55:27.753562  # [  184.710548] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd36b8 x24: 0000000000000001
 7128 05:55:27.793739  # [  184.717974] x23: 0000000000000000 x22: ffff8000882bc018 x21: 0000000000000001
 7129 05:55:27.794220  # [  184.725400] x20: 0000000000000020 x19: ffff8000882bbff8 x18: 0000000000000000
 7130 05:55:27.794581  # [  184.732826] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7131 05:55:27.794910  # [  184.740251] x14: 74706d6574746120 x13: 205d373736363136 x12: ffff80008385c888
 7132 05:55:27.795223  # [  184.747677] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7133 05:55:27.836609  # [  184.755102] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000000001
 7134 05:55:27.837099  # [  184.762527] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7135 05:55:27.837601  # [  184.769951] x2 : 0000000000000000 x1 : ffff00080d0f4a40 x0 : 000000000000006c
 7136 05:55:27.838008  # [  184.777377] Call trace:
 7137 05:55:27.838394  # [  184.780087]  usercopy_abort+0x74/0xa8
 7138 05:55:27.838770  # [  184.784020]  __check_object_size+0x294/0x2e0
 7139 05:55:27.839142  # [  184.788564]  do_usercopy_stack+0x2c0/0x3c8
 7140 05:55:27.839985  # [  184.792937]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7141 05:55:27.840425  # [  184.798006]  lkdtm_do_action+0x24/0x48
 7142 05:55:27.840765  # [  184.802027]  direct_entry+0xa8/0x108
 7143 05:55:27.879837  # [  184.805873]  full_proxy_write+0x68/0xc8
 7144 05:55:27.880576  # [  184.809985]  vfs_write+0xd8/0x380
 7145 05:55:27.881125  # [  184.813573]  ksys_write+0x78/0x118
 7146 05:55:27.881531  # [  184.817247]  __arm64_sys_write+0x24/0x38
 7147 05:55:27.881997  # [  184.821445]  invoke_syscall+0x70/0x100
 7148 05:55:27.882311  # [  184.825470]  el0_svc_common.constprop.0+0x48/0xf0
 7149 05:55:27.882610  # [  184.830452]  do_el0_svc+0x24/0x38
 7150 05:55:27.882918  # [  184.834039]  el0_svc+0x3c/0x110
 7151 05:55:27.883305  # [  184.837453]  el0t_64_sync_handler+0x100/0x130
 7152 05:55:27.883821  # [  184.842085]  el0t_64_sync+0x190/0x198
 7153 05:55:27.922938  # [  184.846022] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 7154 05:55:27.923440  # [  184.852388] ---[ end trace 0000000000000000 ]---
 7155 05:55:27.924275  # [  184.857275] note: cat[3929] exited with irqs disabled
 7156 05:55:27.924655  # [  184.862650] note: cat[3929] exited with preempt_count 1
 7157 05:55:27.925055  # [  184.869593] ------------[ cut here ]------------
 7158 05:55:27.925506  # [  184.874487] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7159 05:55:27.966104  # [  184.884358] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7160 05:55:27.966732  # [  184.901967] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7161 05:55:27.967295  # [  184.910611] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7162 05:55:27.968276  # [  184.917673] Hardware name: ARM Juno development board (r0) (DT)
 7163 05:55:27.968740  # [  184.923865] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7164 05:55:27.969441  # [  184.931106] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7165 05:55:28.009279  # [  184.936524] lr : ct_idle_enter+0x10/0x20
 7166 05:55:28.009897  # [  184.940724] sp : ffff8000841b3d50
 7167 05:55:28.010358  # [  184.944310] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7168 05:55:28.010780  # [  184.951741] x26: 0000000000000000 x25: 0000002b0b15cd8c x24: 0000000000000000
 7169 05:55:28.011180  # [  184.959172] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7170 05:55:28.011572  # [  184.966600] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7171 05:55:28.012471  # [  184.974034] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 7172 05:55:28.040294  # [  184.981464] x14: ffff800080023254 x13: ffff800080c7f050 x12: ffff800080c7ef28
 7173 05:55:28.040547  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7174 05:55:28.040722  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7175 05:55:28.040882  # timeout set to 45
 7176 05:55:28.043467  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7177 05:55:28.236145  <6>[  185.636920] lkdtm: Performing direct entry USERCOPY_KERNEL
 7178 05:55:28.237118  <6>[  185.643517] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cd36b8
 7179 05:55:28.237638  <6>[  185.651663] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fcc0
 7180 05:55:28.238091  <0>[  185.659484] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3538112, size 4096)!
 7181 05:55:28.238550  <4>[  185.669811] ------------[ cut here ]------------
 7182 05:55:28.239484  <2>[  185.674705] kernel BUG at mm/usercopy.c:102!
 7183 05:55:28.279451  <0>[  185.679251] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7184 05:55:28.280411  <4>[  185.686408] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7185 05:55:28.280895  <4>[  185.704018] CPU: 1 UID: 0 PID: 3972 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7186 05:55:28.281356  <4>[  185.712398] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7187 05:55:28.323011  <4>[  185.719459] Hardware name: ARM Juno development board (r0) (DT)
 7188 05:55:28.323519  <4>[  185.725650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7189 05:55:28.323975  <4>[  185.732891] pc : usercopy_abort+0x74/0xa8
 7190 05:55:28.324396  <4>[  185.737179] lr : usercopy_abort+0x74/0xa8
 7191 05:55:28.324791  <4>[  185.741460] sp : ffff80008834b820
 7192 05:55:28.325175  <4>[  185.745040] x29: ffff80008834b830 x28: ffff00080d0f2540 x27: 0000000000000000
 7193 05:55:28.325593  <4>[  185.752469] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb19ff000
 7194 05:55:28.326429  <4>[  185.759895] x23: ffff00080278c248 x22: ffff800080370cc0 x21: 0000000000000001
 7195 05:55:28.366178  <4>[  185.767320] x20: 0000000000001000 x19: ffff80008036fcc0 x18: 0000000000000000
 7196 05:55:28.366640  <4>[  185.774746] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 7197 05:55:28.366998  <4>[  185.782172] x14: ffff8000817de3d4 x13: ffff800080462e98 x12: ffff8000806b7a10
 7198 05:55:28.367323  <4>[  185.789597] x11: ffff800080c79b98 x10: ffff800080c79614 x9 : ffff800080158894
 7199 05:55:28.367630  <4>[  185.797023] x8 : ffff80008834b288 x7 : 0000000000000000 x6 : 0000000000000001
 7200 05:55:28.409644  <4>[  185.804447] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7201 05:55:28.410141  <4>[  185.811871] x2 : 0000000000000000 x1 : ffff00080d0f2540 x0 : 000000000000005f
 7202 05:55:28.410594  <4>[  185.819296] Call trace:
 7203 05:55:28.411001  <4>[  185.822007]  usercopy_abort+0x74/0xa8
 7204 05:55:28.411392  <4>[  185.825941]  __check_object_size+0x1f0/0x2e0
 7205 05:55:28.411775  <4>[  185.830484]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7206 05:55:28.412149  <4>[  185.835206]  lkdtm_do_action+0x24/0x48
 7207 05:55:28.412539  <4>[  185.839228]  direct_entry+0xa8/0x108
 7208 05:55:28.412922  <4>[  185.843075]  full_proxy_write+0x68/0xc8
 7209 05:55:28.413632  <4>[  185.847188]  vfs_write+0xd8/0x380
 7210 05:55:28.413959  <4>[  185.850776]  ksys_write+0x78/0x118
 7211 05:55:28.452972  <4>[  185.854450]  __arm64_sys_write+0x24/0x38
 7212 05:55:28.453472  <4>[  185.858646]  invoke_syscall+0x70/0x100
 7213 05:55:28.453816  <4>[  185.862672]  el0_svc_common.constprop.0+0x48/0xf0
 7214 05:55:28.454140  <4>[  185.867653]  do_el0_svc+0x24/0x38
 7215 05:55:28.454448  <4>[  185.871241]  el0_svc+0x3c/0x110
 7216 05:55:28.455114  <4>[  185.874656]  el0t_64_sync_handler+0x100/0x130
 7217 05:55:28.455441  <4>[  185.879289]  el0t_64_sync+0x190/0x198
 7218 05:55:28.455745  <0>[  185.883225] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 7219 05:55:28.456435  <4>[  185.889592] ---[ end trace 0000000000000000 ]---
 7220 05:55:28.497895  <6>[  185.894478] note: cat[3972] exited with irqs disabled
 7221 05:55:28.498608  <6>[  185.899870] note: cat[3972] exited with preempt_count 1
 7222 05:55:28.499356  <4>[  185.906733] ------------[ cut here ]------------
 7223 05:55:28.499892  <4>[  185.911627] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7224 05:55:28.500942  <4>[  185.921493] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7225 05:55:28.541076  <4>[  185.939100] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7226 05:55:28.541773  <4>[  185.947738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7227 05:55:28.542351  <4>[  185.954799] Hardware name: ARM Juno development board (r0) (DT)
 7228 05:55:28.542857  <4>[  185.960991] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7229 05:55:28.543323  <4>[  185.968232] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7230 05:55:28.543806  <4>[  185.973651] lr : ct_idle_enter+0x10/0x20
 7231 05:55:28.544430  <4>[  185.977848] sp : ffff8000841b3d50
 7232 05:55:28.584091  <4>[  185.981429] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7233 05:55:28.584410  <4>[  185.988856] x26: 0000000000000000 x25: 0000002b48e74ab4 x24: 0000000000000000
 7234 05:55:28.584592  <4>[  185.996283] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7235 05:55:28.584831  <4>[  186.003712] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7236 05:55:28.584989  <4>[  186.011137] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7237 05:55:28.587218  <4>[  186.018566] x14: ffff8000800c49a8 x13: ffff80008045a200 x12: ffff800080459fdc
 7238 05:55:28.627515  <4>[  186.025994] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7239 05:55:28.627787  <4>[  186.033428] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7240 05:55:28.627961  <4>[  186.040853] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7241 05:55:28.628118  <4>[  186.048279] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7242 05:55:28.628271  <4>[  186.055704] Call trace:
 7243 05:55:28.628417  <4>[  186.058414]  ct_kernel_exit.constprop.0+0xfc/0x118
 7244 05:55:28.628564  <4>[  186.063485]  ct_idle_enter+0x10/0x20
 7245 05:55:28.630635  <4>[  186.067335]  cpuidle_enter_state+0x210/0x6b8
 7246 05:55:28.672431  <4>[  186.071881]  cpuidle_enter+0x40/0x60
 7247 05:55:28.672703  <4>[  186.075731]  do_idle+0x214/0x2b0
 7248 05:55:28.672925  <4>[  186.079234]  cpu_startup_entry+0x3c/0x50
 7249 05:55:28.673127  <4>[  186.083433]  secondary_start_kernel+0x140/0x168
 7250 05:55:28.673351  <4>[  186.088241]  __secondary_switched+0xb8/0xc0
 7251 05:55:28.673545  <4>[  186.092701] ---[ end trace 0000000000000000 ]---
 7252 05:55:28.673688  # Segmentation fault
 7253 05:55:28.673800  # [  185.636920] lkdtm: Performing direct entry USERCOPY_KERNEL
 7254 05:55:28.675548  # [  185.643517] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cd36b8
 7255 05:55:28.715584  # [  185.651663] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fcc0
 7256 05:55:28.715824  # [  185.659484] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3538112, size 4096)!
 7257 05:55:28.715999  # [  185.669811] ------------[ cut here ]------------
 7258 05:55:28.716158  # [  185.674705] kernel BUG at mm/usercopy.c:102!
 7259 05:55:28.716339  # [  185.679251] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7260 05:55:28.758732  # [  185.686408] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7261 05:55:28.758986  # [  185.704018] CPU: 1 UID: 0 PID: 3972 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7262 05:55:28.759157  # [  185.712398] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7263 05:55:28.759316  # [  185.719459] Hardware name: ARM Juno development board (r0) (DT)
 7264 05:55:28.759469  # [  185.725650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7265 05:55:28.759616  # [  185.732891] pc : usercopy_abort+0x74/0xa8
 7266 05:55:28.761915  # [  185.737179] lr : usercopy_abort+0x74/0xa8
 7267 05:55:28.801939  # [  185.741460] sp : ffff80008834b820
 7268 05:55:28.802188  # [  185.745040] x29: ffff80008834b830 x28: ffff00080d0f2540 x27: 0000000000000000
 7269 05:55:28.802359  # [  185.752469] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb19ff000
 7270 05:55:28.802517  # [  185.759895] x23: ffff00080278c248 x22: ffff800080370cc0 x21: 0000000000000001
 7271 05:55:28.802672  # [  185.767320] x20: 0000000000001000 x19: ffff80008036fcc0 x18: 0000000000000000
 7272 05:55:28.802812  # [  185.774746] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 7273 05:55:28.845030  # [  185.782172] x14: ffff8000817de3d4 x13: ffff800080462e98 x12: ffff8000806b7a10
 7274 05:55:28.845580  # [  185.789597] x11: ffff800080c79b98 x10: ffff800080c79614 x9 : ffff800080158894
 7275 05:55:28.845797  # [  185.797023] x8 : ffff80008834b288 x7 : 0000000000000000 x6 : 0000000000000001
 7276 05:55:28.845990  # [  185.804447] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7277 05:55:28.846156  # [  185.811871] x2 : 0000000000000000 x1 : ffff00080d0f2540 x0 : 000000000000005f
 7278 05:55:28.846304  # [  185.819296] Call trace:
 7279 05:55:28.846451  # [  185.822007]  usercopy_abort+0x74/0xa8
 7280 05:55:28.848208  # [  185.825941]  __check_object_size+0x1f0/0x2e0
 7281 05:55:28.888286  # [  185.830484]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7282 05:55:28.888549  # [  185.835206]  lkdtm_do_action+0x24/0x48
 7283 05:55:28.888719  # [  185.839228]  direct_entry+0xa8/0x108
 7284 05:55:28.888890  # [  185.843075]  full_proxy_write+0x68/0xc8
 7285 05:55:28.889067  # [  185.847188]  vfs_write+0xd8/0x380
 7286 05:55:28.889241  # [  185.850776]  ksys_write+0x78/0x118
 7287 05:55:28.889392  # [  185.854450]  __arm64_sys_write+0x24/0x38
 7288 05:55:28.889534  # [  185.858646]  invoke_syscall+0x70/0x100
 7289 05:55:28.889673  # [  185.862672]  el0_svc_common.constprop.0+0x48/0xf0
 7290 05:55:28.891446  # [  185.867653]  do_el0_svc+0x24/0x38
 7291 05:55:28.891674  # [  185.871241]  el0_svc+0x3c/0x110
 7292 05:55:28.931415  # [  185.874656]  el0t_64_sync_handler+0x100/0x130
 7293 05:55:28.931665  # [  185.879289]  el0t_64_sync+0x190/0x198
 7294 05:55:28.931835  # [  185.883225] Code: aa0003e3 b000f6a0 911f4000 97f3f0c2 (d4210000) 
 7295 05:55:28.931993  # [  185.889592] ---[ end trace 0000000000000000 ]---
 7296 05:55:28.932142  # [  185.894478] note: cat[3972] exited with irqs disabled
 7297 05:55:28.932289  # [  185.899870] note: cat[3972] exited with preempt_count 1
 7298 05:55:28.932434  # [  185.906733] ------------[ cut here ]------------
 7299 05:55:28.974480  # [  185.911627] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7300 05:55:28.975049  # [  185.921493] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7301 05:55:28.975250  # [  185.939100] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7302 05:55:28.975453  # [  185.947738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7303 05:55:28.977754  # [  185.954799] Hardware name: ARM Juno development board (r0) (DT)
 7304 05:55:29.017738  # [  185.960991] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7305 05:55:29.018010  # [  185.968232] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7306 05:55:29.018216  # [  185.973651] lr : ct_idle_enter+0x10/0x20
 7307 05:55:29.018379  # [  185.977848] sp : ffff8000841b3d50
 7308 05:55:29.018533  # [  185.981429] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7309 05:55:29.018673  # [  185.988856] x26: 0000000000000000 x25: 0000002b48e74ab4 x24: 0000000000000000
 7310 05:55:29.018809  # [  185.996283] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7311 05:55:29.060852  # [  186.003712] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7312 05:55:29.061135  # [  186.011137] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7313 05:55:29.061341  # [  186.018566] x14: ffff8000800c49a8 x13: ffff80008045a200 x12: ffff800080459fdc
 7314 05:55:29.061504  # [  186.025994] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7315 05:55:29.061656  # [  186.033428] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7316 05:55:29.061803  # USERCOPY_KERNEL: saw 'call trace:': ok
 7317 05:55:29.063984  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7318 05:55:29.064213  # timeout set to 45
 7319 05:55:29.079680  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7320 05:55:29.304677  <6>[  186.723656] lkdtm: Performing direct entry STACKLEAK_ERASING
 7321 05:55:29.307877  <3>[  186.729959] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7322 05:55:29.461575  # [  186.723656] lkdtm: Performing direct entry STACKLEAK_ERASING
 7323 05:55:29.464799  # [  186.729959] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7324 05:55:29.496581  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7325 05:55:29.528583  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7326 05:55:29.606508  # timeout set to 45
 7327 05:55:29.607003  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7328 05:55:30.074279  <6>[  187.470811] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7329 05:55:30.074766  <6>[  187.477070] lkdtm: Calling matched prototype ...
 7330 05:55:30.075166  <6>[  187.482016] lkdtm: Calling mismatched prototype ...
 7331 05:55:30.075865  <3>[  187.487376] lkdtm: FAIL: survived mismatched prototype function call!
 7332 05:55:30.077770  <4>[  187.494146] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7333 05:55:30.256980  # [  187.470811] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7334 05:55:30.257490  # [  187.477070] lkdtm: Calling matched prototype ...
 7335 05:55:30.257799  # [  187.482016] lkdtm: Calling mismatched prototype ...
 7336 05:55:30.258428  # [  187.487376] lkdtm: FAIL: survived mismatched prototype function call!
 7337 05:55:30.260407  # [  187.494146] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7338 05:55:30.260797  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7339 05:55:30.292090  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7340 05:55:30.356048  # timeout set to 45
 7341 05:55:30.356523  # selftests: lkdtm: CFI_BACKWARD.sh
 7342 05:55:30.906628  <6>[  188.297971] lkdtm: Performing direct entry CFI_BACKWARD
 7343 05:55:30.907547  <6>[  188.303569] lkdtm: Attempting unchecked stack return address redirection ...
 7344 05:55:30.907940  <6>[  188.311031] lkdtm: ok: redirected stack return address.
 7345 05:55:30.908296  <6>[  188.316605] lkdtm: Attempting checked stack return address redirection ...
 7346 05:55:30.908588  <3>[  188.323827] lkdtm: FAIL: stack return address was redirected!
 7347 05:55:30.909887  <3>[  188.330050] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7348 05:55:31.080154  # [  188.297971] lkdtm: Performing direct entry CFI_BACKWARD
 7349 05:55:31.081091  # [  188.303569] lkdtm: Attempting unchecked stack return address redirection ...
 7350 05:55:31.081564  # [  188.311031] lkdtm: ok: redirected stack return address.
 7351 05:55:31.081957  # [  188.316605] lkdtm: Attempting checked stack return address redirection ...
 7352 05:55:31.082281  # [  188.323827] lkdtm: FAIL: stack return address was redirected!
 7353 05:55:31.083504  # [  188.330050] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7354 05:55:31.098598  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7355 05:55:31.146548  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7356 05:55:31.194560  # timeout set to 45
 7357 05:55:31.195057  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7358 05:55:31.714726  <6>[  189.111795] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7359 05:55:31.715201  <4>[  189.117690] ------------[ cut here ]------------
 7360 05:55:31.715531  <4>[  189.122633] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7361 05:55:31.715828  <4>[  189.130017] WARNING: CPU: 4 PID: 4153 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7362 05:55:31.718128  <4>[  189.138851] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7363 05:55:31.758129  <4>[  189.156479] CPU: 4 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7364 05:55:31.759025  <4>[  189.164863] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7365 05:55:31.759383  <4>[  189.171928] Hardware name: ARM Juno development board (r0) (DT)
 7366 05:55:31.759700  <4>[  189.178123] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7367 05:55:31.759997  <4>[  189.185369] pc : __fortify_report+0x64/0x98
 7368 05:55:31.760286  <4>[  189.189831] lr : __fortify_report+0x64/0x98
 7369 05:55:31.760566  <4>[  189.194292] sp : ffff8000885fbbb0
 7370 05:55:31.801590  <4>[  189.197875] x29: ffff8000885fbbb0 x28: ffff00080afa2540 x27: 0000000000000000
 7371 05:55:31.802051  <4>[  189.205309] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff813af000
 7372 05:55:31.802795  <4>[  189.212742] x23: ffff00080278c248 x22: ffff8000885fbd80 x21: ffff800083ca03f0
 7373 05:55:31.803178  <4>[  189.220176] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7374 05:55:31.803495  <4>[  189.227608] x17: ffff8000804633e8 x16: ffff800080462e98 x15: ffff8000806b7a10
 7375 05:55:31.803789  <4>[  189.235041] x14: 0000000000000000 x13: 205d333336323231 x12: ffff80008385c888
 7376 05:55:31.844916  <4>[  189.242474] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7377 05:55:31.845463  <4>[  189.249906] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 7378 05:55:31.846195  <4>[  189.257339] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7379 05:55:31.846544  <4>[  189.264771] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa2540
 7380 05:55:31.846850  <4>[  189.272203] Call trace:
 7381 05:55:31.847140  <4>[  189.274916]  __fortify_report+0x64/0x98
 7382 05:55:31.847429  <4>[  189.279030]  __fortify_panic+0x10/0x18
 7383 05:55:31.848216  <4>[  189.283057]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7384 05:55:31.888367  <4>[  189.287785]  lkdtm_do_action+0x24/0x48
 7385 05:55:31.888841  <4>[  189.291813]  direct_entry+0xa8/0x108
 7386 05:55:31.889172  <4>[  189.295666]  full_proxy_write+0x68/0xc8
 7387 05:55:31.889529  <4>[  189.299784]  vfs_write+0xd8/0x380
 7388 05:55:31.889821  <4>[  189.303379]  ksys_write+0x78/0x118
 7389 05:55:31.890111  <4>[  189.307060]  __arm64_sys_write+0x24/0x38
 7390 05:55:31.890795  <4>[  189.311264]  invoke_syscall+0x70/0x100
 7391 05:55:31.891114  <4>[  189.315295]  el0_svc_common.constprop.0+0x48/0xf0
 7392 05:55:31.891396  <4>[  189.320283]  do_el0_svc+0x24/0x38
 7393 05:55:31.891676  <4>[  189.323877]  el0_svc+0x3c/0x110
 7394 05:55:31.892014  <4>[  189.327298]  el0t_64_sync_handler+0x100/0x130
 7395 05:55:31.932004  <4>[  189.331936]  el0t_64_sync+0x190/0x198
 7396 05:55:31.932784  <4>[  189.335876] ---[ end trace 0000000000000000 ]---
 7397 05:55:31.933614  <4>[  189.340960] ------------[ cut here ]------------
 7398 05:55:31.934279  <2>[  189.345853] kernel BUG at lib/string_helpers.c:1040!
 7399 05:55:31.934790  <0>[  189.351095] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7400 05:55:31.935790  <4>[  189.358256] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7401 05:55:31.975243  <4>[  189.375889] CPU: 4 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7402 05:55:31.975752  <4>[  189.384285] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7403 05:55:31.976523  <4>[  189.391356] Hardware name: ARM Juno development board (r0) (DT)
 7404 05:55:31.976872  <4>[  189.397555] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7405 05:55:31.977262  <4>[  189.404801] pc : __fortify_panic+0x10/0x18
 7406 05:55:31.977686  <4>[  189.409194] lr : __fortify_panic+0x10/0x18
 7407 05:55:31.978563  <4>[  189.413572] sp : ffff8000885fbbe0
 7408 05:55:32.018680  <4>[  189.417159] x29: ffff8000885fbbe0 x28: ffff00080afa2540 x27: 0000000000000000
 7409 05:55:32.019106  <4>[  189.424594] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff813af000
 7410 05:55:32.019414  <4>[  189.432027] x23: ffff00080278c248 x22: ffff8000885fbd80 x21: ffff800083ca03f0
 7411 05:55:32.019697  <4>[  189.439461] x20: ffff00080a2bd000 x19: ffff00080185ebd8 x18: 0000000000000000
 7412 05:55:32.019972  <4>[  189.446895] x17: ffff8000804633e8 x16: ffff800080462e98 x15: ffff8000806b7a10
 7413 05:55:32.021995  <4>[  189.454328] x14: 0000000000000000 x13: 205d333336323231 x12: ffff80008385c888
 7414 05:55:32.062141  <4>[  189.461762] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7415 05:55:32.062610  <4>[  189.469196] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 7416 05:55:32.062948  <4>[  189.476629] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7417 05:55:32.063262  <4>[  189.484060] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa2540
 7418 05:55:32.063563  <4>[  189.491493] Call trace:
 7419 05:55:32.063854  <4>[  189.494207]  __fortify_panic+0x10/0x18
 7420 05:55:32.064144  <4>[  189.498237]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7421 05:55:32.065460  <4>[  189.502968]  lkdtm_do_action+0x24/0x48
 7422 05:55:32.105573  <4>[  189.506997]  direct_entry+0xa8/0x108
 7423 05:55:32.106042  <4>[  189.510850]  full_proxy_write+0x68/0xc8
 7424 05:55:32.106378  <4>[  189.514969]  vfs_write+0xd8/0x380
 7425 05:55:32.106689  <4>[  189.518565]  ksys_write+0x78/0x118
 7426 05:55:32.107358  <4>[  189.522245]  __arm64_sys_write+0x24/0x38
 7427 05:55:32.107689  <4>[  189.526448]  invoke_syscall+0x70/0x100
 7428 05:55:32.107983  <4>[  189.530480]  el0_svc_common.constprop.0+0x48/0xf0
 7429 05:55:32.108273  <4>[  189.535469]  do_el0_svc+0x24/0x38
 7430 05:55:32.108579  <4>[  189.539064]  el0_svc+0x3c/0x110
 7431 05:55:32.109116  <4>[  189.542484]  el0t_64_sync_handler+0x100/0x130
 7432 05:55:32.149993  <4>[  189.547123]  el0t_64_sync+0x190/0x198
 7433 05:55:32.150267  <0>[  189.551069] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7434 05:55:32.150512  <4>[  189.557440] ---[ end trace 0000000000000000 ]---
 7435 05:55:32.150721  <6>[  189.562331] note: cat[4153] exited with irqs disabled
 7436 05:55:32.150899  <6>[  189.567903] note: cat[4153] exited with preempt_count 1
 7437 05:55:32.151061  <4>[  189.574370] ------------[ cut here ]------------
 7438 05:55:32.151219  <4>[  189.579280] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7439 05:55:32.193262  <4>[  189.589162] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7440 05:55:32.193828  <4>[  189.606799] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.12.0-rc5 #1
 7441 05:55:32.194031  <4>[  189.615454] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7442 05:55:32.194238  <4>[  189.622523] Hardware name: ARM Juno development board (r0) (DT)
 7443 05:55:32.196424  <4>[  189.628723] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7444 05:55:32.236730  <4>[  189.635971] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7445 05:55:32.237005  <4>[  189.641403] lr : ct_idle_enter+0x10/0x20
 7446 05:55:32.237245  <4>[  189.645614] sp : ffff8000841cbd50
 7447 05:55:32.237416  <4>[  189.649202] x29: ffff8000841cbd50 x28: 0000000000186a00 x27: 0000000000000000
 7448 05:55:32.237572  <4>[  189.656647] x26: 0000000000000000 x25: 0000002c2382b71c x24: 0000000000000000
 7449 05:55:32.237721  <4>[  189.664086] x23: 0000000000000000 x22: ffff00080b815080 x21: ffff00097eeab568
 7450 05:55:32.239921  <4>[  189.671520] x20: ffff00080b815098 x19: ffff00097eea86c0 x18: 0000000000000000
 7451 05:55:32.280398  <4>[  189.678954] x17: 3435326166613038 x16: 3030306666666620 x15: 3a20307820303030
 7452 05:55:32.280932  <4>[  189.686388] x14: 0000000000000000 x13: 205d333039373635 x12: 0000000000000000
 7453 05:55:32.281324  <4>[  189.693822] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7454 05:55:32.281692  <4>[  189.701256] x8 : ffff8000841cbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7455 05:55:32.282005  <4>[  189.708689] x5 : 4000000000000002 x4 : ffff8008fc52d000 x3 : ffff8000841cbd50
 7456 05:55:32.283611  <4>[  189.716123] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7457 05:55:32.324378  <4>[  189.723558] Call trace:
 7458 05:55:32.324640  <4>[  189.726273]  ct_kernel_exit.constprop.0+0xfc/0x118
 7459 05:55:32.324812  <4>[  189.731357]  ct_idle_enter+0x10/0x20
 7460 05:55:32.324970  <4>[  189.735217]  cpuidle_enter_state+0x210/0x6b8
 7461 05:55:32.325120  <4>[  189.739773]  cpuidle_enter+0x40/0x60
 7462 05:55:32.325294  <4>[  189.743632]  do_idle+0x214/0x2b0
 7463 05:55:32.325472  <4>[  189.747144]  cpu_startup_entry+0x3c/0x50
 7464 05:55:32.325630  <4>[  189.751350]  secondary_start_kernel+0x140/0x168
 7465 05:55:32.325744  <4>[  189.756169]  __secondary_switched+0xb8/0xc0
 7466 05:55:32.327556  <4>[  189.760638] ---[ end trace 0000000000000000 ]---
 7467 05:55:32.327779  # Segmentation fault
 7468 05:55:32.367476  # [  189.111795] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7469 05:55:32.367715  # [  189.117690] ------------[ cut here ]------------
 7470 05:55:32.367887  # [  189.122633] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7471 05:55:32.368045  # [  189.130017] WARNING: CPU: 4 PID: 4153 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7472 05:55:32.370693  # [  189.138851] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7473 05:55:32.410686  # [  189.156479] CPU: 4 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7474 05:55:32.410938  # [  189.164863] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7475 05:55:32.411110  # [  189.171928] Hardware name: ARM Juno development board (r0) (DT)
 7476 05:55:32.411268  # [  189.178123] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7477 05:55:32.411420  # [  189.185369] pc : __fortify_report+0x64/0x98
 7478 05:55:32.411559  # [  189.189831] lr : __fortify_report+0x64/0x98
 7479 05:55:32.413874  # [  189.194292] sp : ffff8000885fbbb0
 7480 05:55:32.453741  # [  189.197875] x29: ffff8000885fbbb0 x28: ffff00080afa2540 x27: 0000000000000000
 7481 05:55:32.454008  # [  189.205309] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff813af000
 7482 05:55:32.454184  # [  189.212742] x23: ffff00080278c248 x22: ffff8000885fbd80 x21: ffff800083ca03f0
 7483 05:55:32.454340  # [  189.220176] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7484 05:55:32.454495  # [  189.227608] x17: ffff8000804633e8 x16: ffff800080462e98 x15: ffff8000806b7a10
 7485 05:55:32.456939  # [  189.235041] x14: 0000000000000000 x13: 205d333336323231 x12: ffff80008385c888
 7486 05:55:32.496960  # [  189.242474] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7487 05:55:32.497270  # [  189.249906] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 7488 05:55:32.497504  # [  189.257339] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7489 05:55:32.497709  # [  189.264771] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa2540
 7490 05:55:32.497898  # [  189.272203] Call trace:
 7491 05:55:32.498079  # [  189.274916]  __fortify_report+0x64/0x98
 7492 05:55:32.498516  # [  189.279030]  __fortify_panic+0x10/0x18
 7493 05:55:32.500078  # [  189.283057]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7494 05:55:32.540154  # [  189.287785]  lkdtm_do_action+0x24/0x48
 7495 05:55:32.540427  # [  189.291813]  direct_entry+0xa8/0x108
 7496 05:55:32.540650  # [  189.295666]  full_proxy_write+0x68/0xc8
 7497 05:55:32.540851  # [  189.299784]  vfs_write+0xd8/0x380
 7498 05:55:32.541046  # [  189.303379]  ksys_write+0x78/0x118
 7499 05:55:32.541254  # [  189.307060]  __arm64_sys_write+0x24/0x38
 7500 05:55:32.541444  # [  189.311264]  invoke_syscall+0x70/0x100
 7501 05:55:32.541628  # [  189.315295]  el0_svc_common.constprop.0+0x48/0xf0
 7502 05:55:32.541738  # [  189.320283]  do_el0_svc+0x24/0x38
 7503 05:55:32.541848  # [  189.323877]  el0_svc+0x3c/0x110
 7504 05:55:32.543239  # [  189.327298]  el0t_64_sync_handler+0x100/0x130
 7505 05:55:32.583303  # [  189.331936]  el0t_64_sync+0x190/0x198
 7506 05:55:32.583560  # [  189.335876] ---[ end trace 0000000000000000 ]---
 7507 05:55:32.583778  # [  189.340960] ------------[ cut here ]------------
 7508 05:55:32.583979  # [  189.345853] kernel BUG at lib/string_helpers.c:1040!
 7509 05:55:32.584172  # [  189.351095] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7510 05:55:32.586489  # [  189.358256] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7511 05:55:32.626451  # [  189.375889] CPU: 4 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7512 05:55:32.626705  # [  189.384285] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7513 05:55:32.626929  # [  189.391356] Hardware name: ARM Juno development board (r0) (DT)
 7514 05:55:32.627132  # [  189.397555] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7515 05:55:32.627328  # [  189.404801] pc : __fortify_panic+0x10/0x18
 7516 05:55:32.627493  # [  189.409194] lr : __fortify_panic+0x10/0x18
 7517 05:55:32.627607  # [  189.413572] sp : ffff8000885fbbe0
 7518 05:55:32.669655  # [  189.417159] x29: ffff8000885fbbe0 x28: ffff00080afa2540 x27: 0000000000000000
 7519 05:55:32.669905  # [  189.424594] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff813af000
 7520 05:55:32.670124  # [  189.432027] x23: ffff00080278c248 x22: ffff8000885fbd80 x21: ffff800083ca03f0
 7521 05:55:32.670324  # [  189.439461] x20: ffff00080a2bd000 x19: ffff00080185ebd8 x18: 0000000000000000
 7522 05:55:32.670518  # [  189.446895] x17: ffff8000804633e8 x16: ffff800080462e98 x15: ffff8000806b7a10
 7523 05:55:32.672823  # [  189.454328] x14: 0000000000000000 x13: 205d333336323231 x12: ffff80008385c888
 7524 05:55:32.712822  # [  189.461762] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7525 05:55:32.713070  # [  189.469196] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 7526 05:55:32.713264  # [  189.476629] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7527 05:55:32.713426  # [  189.484060] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa2540
 7528 05:55:32.713573  # [  189.491493] Call trace:
 7529 05:55:32.713702  # [  189.494207]  __fortify_panic+0x10/0x18
 7530 05:55:32.713830  # [  189.498237]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7531 05:55:32.715956  # [  189.502968]  lkdtm_do_action+0x24/0x48
 7532 05:55:32.756000  # [  189.506997]  direct_entry+0xa8/0x108
 7533 05:55:32.756257  # [  189.510850]  full_proxy_write+0x68/0xc8
 7534 05:55:32.756430  # [  189.514969]  vfs_write+0xd8/0x380
 7535 05:55:32.756588  # [  189.518565]  ksys_write+0x78/0x118
 7536 05:55:32.756737  # [  189.522245]  __arm64_sys_write+0x24/0x38
 7537 05:55:32.756883  # [  189.526448]  invoke_syscall+0x70/0x100
 7538 05:55:32.757029  # [  189.530480]  el0_svc_common.constprop.0+0x48/0xf0
 7539 05:55:32.757172  # [  189.535469]  do_el0_svc+0x24/0x38
 7540 05:55:32.757342  # [  189.539064]  el0_svc+0x3c/0x110
 7541 05:55:32.757493  # [  189.542484]  el0t_64_sync_handler+0x100/0x130
 7542 05:55:32.759182  # [  189.547123]  el0t_64_sync+0x190/0x198
 7543 05:55:32.799110  # [  189.551069] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7544 05:55:32.799371  # [  189.557440] ---[ end trace 0000000000000000 ]---
 7545 05:55:32.799543  # [  189.562331] note: cat[4153] exited with irqs disabled
 7546 05:55:32.799702  # [  189.567903] note: cat[4153] exited with preempt_count 1
 7547 05:55:32.799854  # [  189.574370] ------------[ cut here ]------------
 7548 05:55:32.799999  # [  189.579280] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7549 05:55:32.842284  # [  189.589162] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7550 05:55:32.842544  # [  189.606799] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.12.0-rc5 #1
 7551 05:55:32.842988  # [  189.615454] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7552 05:55:32.843171  # [  189.622523] Hardware name: ARM Juno development board (r0) (DT)
 7553 05:55:32.843341  # [  189.628723] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7554 05:55:32.845458  # [  189.635971] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7555 05:55:32.885746  # [  189.641403] lr : ct_idle_enter+0x10/0x20
 7556 05:55:32.886205  # [  189.645614] sp : ffff8000841cbd50
 7557 05:55:32.886550  # [  189.649202] x29: ffff8000841cbd50 x28: 0000000000186a00 x27: 0000000000000000
 7558 05:55:32.886872  # [  189.656647] x26: 0000000000000000 x25: 0000002c2382b71c x24: 0000000000000000
 7559 05:55:32.887178  # [  189.664086] x23: 0000000000000000 x22: ffff00080b815080 x21: ffff00097eeab568
 7560 05:55:32.887473  # [  189.671520] x20: ffff00080b815098 x19: ffff00097eea86c0 x18: 0000000000000000
 7561 05:55:32.889106  # [  189.678954] x17: 3435326166613038 x16: 3030306666666620 x15: 3a20307820303030
 7562 05:55:32.933222  # [  189.686388] x14: 0000000000000000 x13: 205d333039373635 x12: 0000000000000000
 7563 05:55:32.933699  # [  189.693822] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7564 05:55:32.934040  # [  189.701256] x8 : ffff8000841cbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7565 05:55:32.934341  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7566 05:55:32.934624  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7567 05:55:32.934895  # timeout set to 45
 7568 05:55:32.936495  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7569 05:55:33.012534  <6>[  190.413953] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7570 05:55:33.012966  <6>[  190.420071] lkdtm: trying to strcmp() past the end of a struct
 7571 05:55:33.013320  <4>[  190.426247] ------------[ cut here ]------------
 7572 05:55:33.013640  <4>[  190.431177] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7573 05:55:33.013942  <4>[  190.438875] WARNING: CPU: 1 PID: 4200 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7574 05:55:33.055843  <4>[  190.447708] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7575 05:55:33.056356  <4>[  190.465312] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7576 05:55:33.056716  <4>[  190.473691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7577 05:55:33.057040  <4>[  190.480753] Hardware name: ARM Juno development board (r0) (DT)
 7578 05:55:33.057401  <4>[  190.486945] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7579 05:55:33.059145  <4>[  190.494186] pc : __fortify_report+0x64/0x98
 7580 05:55:33.099198  <4>[  190.498643] lr : __fortify_report+0x64/0x98
 7581 05:55:33.099649  <4>[  190.503099] sp : ffff80008869baa0
 7582 05:55:33.099982  <4>[  190.506679] x29: ffff80008869baa0 x28: ffff00080afa37c0 x27: 0000000000000000
 7583 05:55:33.100294  <4>[  190.514109] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5d8f000
 7584 05:55:33.100597  <4>[  190.521535] x23: ffff00080278c248 x22: ffff80008869bc80 x21: ffff800083ca03b0
 7585 05:55:33.100891  <4>[  190.528961] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7586 05:55:33.102497  <4>[  190.536386] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7587 05:55:33.142510  <4>[  190.543811] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 7588 05:55:33.142965  <4>[  190.551237] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 7589 05:55:33.143311  <4>[  190.558662] x8 : ffff80008869b818 x7 : 0000000000000000 x6 : 0000000000000001
 7590 05:55:33.143627  <4>[  190.566086] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7591 05:55:33.143931  <4>[  190.573510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa37c0
 7592 05:55:33.145752  <4>[  190.580935] Call trace:
 7593 05:55:33.185959  <4>[  190.583645]  __fortify_report+0x64/0x98
 7594 05:55:33.186413  <4>[  190.587754]  __fortify_panic+0x10/0x18
 7595 05:55:33.186753  <4>[  190.591775]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7596 05:55:33.187067  <4>[  190.596586]  lkdtm_do_action+0x24/0x48
 7597 05:55:33.187363  <4>[  190.600608]  direct_entry+0xa8/0x108
 7598 05:55:33.187654  <4>[  190.604455]  full_proxy_write+0x68/0xc8
 7599 05:55:33.187939  <4>[  190.608567]  vfs_write+0xd8/0x380
 7600 05:55:33.188224  <4>[  190.612156]  ksys_write+0x78/0x118
 7601 05:55:33.188503  <4>[  190.615830]  __arm64_sys_write+0x24/0x38
 7602 05:55:33.188789  <4>[  190.620027]  invoke_syscall+0x70/0x100
 7603 05:55:33.189530  <4>[  190.624053]  el0_svc_common.constprop.0+0x48/0xf0
 7604 05:55:33.229327  <4>[  190.629036]  do_el0_svc+0x24/0x38
 7605 05:55:33.230090  <4>[  190.632624]  el0_svc+0x3c/0x110
 7606 05:55:33.230627  <4>[  190.636039]  el0t_64_sync_handler+0x100/0x130
 7607 05:55:33.231172  <4>[  190.640672]  el0t_64_sync+0x190/0x198
 7608 05:55:33.231696  <4>[  190.644606] ---[ end trace 0000000000000000 ]---
 7609 05:55:33.232623  <4>[  190.649597] ------------[ cut here ]------------
 7610 05:55:33.233270  <2>[  190.654485] kernel BUG at lib/string_helpers.c:1040!
 7611 05:55:33.233778  <0>[  190.659722] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7612 05:55:33.272746  <4>[  190.666879] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7613 05:55:33.273490  <4>[  190.684483] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7614 05:55:33.274143  <4>[  190.692865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7615 05:55:33.274734  <4>[  190.699931] Hardware name: ARM Juno development board (r0) (DT)
 7616 05:55:33.275139  <4>[  190.706122] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7617 05:55:33.276190  <4>[  190.713370] pc : __fortify_panic+0x10/0x18
 7618 05:55:33.316016  <4>[  190.717740] lr : __fortify_panic+0x10/0x18
 7619 05:55:33.316519  <4>[  190.722111] sp : ffff80008869bad0
 7620 05:55:33.316860  <4>[  190.725696] x29: ffff80008869bad0 x28: ffff00080afa37c0 x27: 0000000000000000
 7621 05:55:33.317177  <4>[  190.733122] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5d8f000
 7622 05:55:33.317535  <4>[  190.740548] x23: ffff00080278c248 x22: ffff80008869bc80 x21: ffff800083ca03b0
 7623 05:55:33.317832  <4>[  190.747974] x20: ffff000807abe000 x19: 0000000000000013 x18: 0000000000000000
 7624 05:55:33.359328  <4>[  190.755400] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7625 05:55:33.359790  <4>[  190.762825] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 7626 05:55:33.360135  <4>[  190.770250] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 7627 05:55:33.360449  <4>[  190.777675] x8 : ffff80008869b818 x7 : 0000000000000000 x6 : 0000000000000001
 7628 05:55:33.360749  <4>[  190.785099] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7629 05:55:33.361038  <4>[  190.792523] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa37c0
 7630 05:55:33.362599  <4>[  190.799947] Call trace:
 7631 05:55:33.402747  <4>[  190.802657]  __fortify_panic+0x10/0x18
 7632 05:55:33.403233  <4>[  190.806678]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7633 05:55:33.403576  <4>[  190.811485]  lkdtm_do_action+0x24/0x48
 7634 05:55:33.403894  <4>[  190.815508]  direct_entry+0xa8/0x108
 7635 05:55:33.404194  <4>[  190.819355]  full_proxy_write+0x68/0xc8
 7636 05:55:33.404854  <4>[  190.823466]  vfs_write+0xd8/0x380
 7637 05:55:33.405174  <4>[  190.827053]  ksys_write+0x78/0x118
 7638 05:55:33.405517  <4>[  190.830728]  __arm64_sys_write+0x24/0x38
 7639 05:55:33.405908  <4>[  190.834925]  invoke_syscall+0x70/0x100
 7640 05:55:33.406399  <4>[  190.838950]  el0_svc_common.constprop.0+0x48/0xf0
 7641 05:55:33.406746  <4>[  190.843931]  do_el0_svc+0x24/0x38
 7642 05:55:33.447443  <4>[  190.847519]  el0_svc+0x3c/0x110
 7643 05:55:33.448121  <4>[  190.850932]  el0t_64_sync_handler+0x100/0x130
 7644 05:55:33.448705  <4>[  190.855565]  el0t_64_sync+0x190/0x198
 7645 05:55:33.449322  <0>[  190.859501] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7646 05:55:33.449759  <4>[  190.865867] ---[ end trace 0000000000000000 ]---
 7647 05:55:33.450246  <6>[  190.870753] note: cat[4200] exited with irqs disabled
 7648 05:55:33.450643  <6>[  190.876133] note: cat[4200] exited with preempt_count 1
 7649 05:55:33.451126  <4>[  190.883002] ------------[ cut here ]------------
 7650 05:55:33.490473  <4>[  190.887898] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7651 05:55:33.490801  # Se<4>[  190.897763] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7652 05:55:33.491108  <4>[  190.915699] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7653 05:55:33.491359  <4>[  190.924345] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7654 05:55:33.533756  gment<a4tion> f[a ul t190.931413] Hardware name: ARM Juno development board (r0) (DT)
 7655 05:55:33.534022  
 7656 05:55:33.534244  <4>[  190.939165] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7657 05:55:33.534450  <4>[  190.946410] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7658 05:55:33.534646  <4>[  190.951829] lr : ct_idle_enter+0x10/0x20
 7659 05:55:33.534818  <4>[  190.956028] sp : ffff8000841b3d50
 7660 05:55:33.534976  <4>[  190.959608] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7661 05:55:33.535133  <4>[  190.967036] x26: 0000000000000000 x25: 0000002c71832104 x24: 0000000000000000
 7662 05:55:33.577523  <4>[  190.974462] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7663 05:55:33.577990  <4>[  190.981888] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7664 05:55:33.578448  <4>[  190.989314] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7665 05:55:33.578856  <4>[  190.996740] x14: ffff8000800c49a8 x13: ffff800080c7f8a4 x12: ffff8000807af400
 7666 05:55:33.579248  <4>[  191.004166] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7667 05:55:33.580779  <4>[  191.011593] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7668 05:55:33.620854  <4>[  191.019018] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7669 05:55:33.621367  <4>[  191.026444] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7670 05:55:33.621805  <4>[  191.033869] Call trace:
 7671 05:55:33.622206  <4>[  191.036579]  ct_kernel_exit.constprop.0+0xfc/0x118
 7672 05:55:33.622596  <4>[  191.041650]  ct_idle_enter+0x10/0x20
 7673 05:55:33.622975  <4>[  191.045500]  cpuidle_enter_state+0x210/0x6b8
 7674 05:55:33.623345  <4>[  191.050046]  cpuidle_enter+0x40/0x60
 7675 05:55:33.623730  <4>[  191.053897]  do_idle+0x214/0x2b0
 7676 05:55:33.624097  <4>[  191.057399]  cpu_startup_entry+0x3c/0x50
 7677 05:55:33.641718  <4>[  191.061597]  secondary_start_kernel+0x140/0x168
 7678 05:55:33.641990  <4>[  191.066405]  __secondary_switched+0xb8/0xc0
 7679 05:55:33.644800  <4>[  191.070865] ---[ end trace 0000000000000000 ]---
 7680 05:55:33.771689  # [  190.413953] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7681 05:55:33.772148  # [  190.420071] lkdtm: trying to strcmp() past the end of a struct
 7682 05:55:33.772454  # [  190.426247] ------------[ cut here ]------------
 7683 05:55:33.772733  # [  190.431177] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7684 05:55:33.773005  # [  190.438875] WARNING: CPU: 1 PID: 4200 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7685 05:55:33.814915  # [  190.447708] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7686 05:55:33.815362  # [  190.465312] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7687 05:55:33.815687  # [  190.473691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7688 05:55:33.816348  # [  190.480753] Hardware name: ARM Juno development board (r0) (DT)
 7689 05:55:33.816687  # [  190.486945] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7690 05:55:33.818202  # [  190.494186] pc : __fortify_report+0x64/0x98
 7691 05:55:33.857951  # [  190.498643] lr : __fortify_report+0x64/0x98
 7692 05:55:33.858448  # [  190.503099] sp : ffff80008869baa0
 7693 05:55:33.858804  # [  190.506679] x29: ffff80008869baa0 x28: ffff00080afa37c0 x27: 0000000000000000
 7694 05:55:33.859129  # [  190.514109] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5d8f000
 7695 05:55:33.859438  # [  190.521535] x23: ffff00080278c248 x22: ffff80008869bc80 x21: ffff800083ca03b0
 7696 05:55:33.859735  # [  190.528961] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7697 05:55:33.861266  # [  190.536386] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7698 05:55:33.901182  # [  190.543811] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 7699 05:55:33.901726  # [  190.551237] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 7700 05:55:33.902097  # [  190.558662] x8 : ffff80008869b818 x7 : 0000000000000000 x6 : 0000000000000001
 7701 05:55:33.902429  # [  190.566086] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7702 05:55:33.902741  # [  190.573510] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa37c0
 7703 05:55:33.903041  # [  190.580935] Call trace:
 7704 05:55:33.904456  # [  190.583645]  __fortify_report+0x64/0x98
 7705 05:55:33.944315  # [  190.587754]  __fortify_panic+0x10/0x18
 7706 05:55:33.944804  # [  190.591775]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7707 05:55:33.945285  # [  190.596586]  lkdtm_do_action+0x24/0x48
 7708 05:55:33.945633  # [  190.600608]  direct_entry+0xa8/0x108
 7709 05:55:33.945946  # [  190.604455]  full_proxy_write+0x68/0xc8
 7710 05:55:33.946246  # [  190.608567]  vfs_write+0xd8/0x380
 7711 05:55:33.946538  # [  190.612156]  ksys_write+0x78/0x118
 7712 05:55:33.946824  # [  190.615830]  __arm64_sys_write+0x24/0x38
 7713 05:55:33.947106  # [  190.620027]  invoke_syscall+0x70/0x100
 7714 05:55:33.947469  # [  190.624053]  el0_svc_common.constprop.0+0x48/0xf0
 7715 05:55:33.948248  # [  190.629036]  do_el0_svc+0x24/0x38
 7716 05:55:33.987530  # [  190.632624]  el0_svc+0x3c/0x110
 7717 05:55:33.988032  # [  190.636039]  el0t_64_sync_handler+0x100/0x130
 7718 05:55:33.988548  # [  190.640672]  el0t_64_sync+0x190/0x198
 7719 05:55:33.988967  # [  190.644606] ---[ end trace 0000000000000000 ]---
 7720 05:55:33.989408  # [  190.649597] ------------[ cut here ]------------
 7721 05:55:33.989799  # [  190.654485] kernel BUG at lib/string_helpers.c:1040!
 7722 05:55:33.990178  # [  190.659722] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7723 05:55:34.030691  # [  190.666879] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7724 05:55:34.031188  # [  190.684483] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7725 05:55:34.031629  # [  190.692865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7726 05:55:34.032034  # [  190.699931] Hardware name: ARM Juno development board (r0) (DT)
 7727 05:55:34.032425  # [  190.706122] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7728 05:55:34.032807  # [  190.713370] pc : __fortify_panic+0x10/0x18
 7729 05:55:34.034021  # [  190.717740] lr : __fortify_panic+0x10/0x18
 7730 05:55:34.073772  # [  190.722111] sp : ffff80008869bad0
 7731 05:55:34.074238  # [  190.725696] x29: ffff80008869bad0 x28: ffff00080afa37c0 x27: 0000000000000000
 7732 05:55:34.074670  # [  190.733122] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5d8f000
 7733 05:55:34.075074  # [  190.740548] x23: ffff00080278c248 x22: ffff80008869bc80 x21: ffff800083ca03b0
 7734 05:55:34.075461  # [  190.747974] x20: ffff000807abe000 x19: 0000000000000013 x18: 0000000000000000
 7735 05:55:34.077016  # [  190.755400] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7736 05:55:34.117026  # [  190.762825] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 7737 05:55:34.117563  # [  190.770250] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e6850
 7738 05:55:34.117997  # [  190.777675] x8 : ffff80008869b818 x7 : 0000000000000000 x6 : 0000000000000001
 7739 05:55:34.118401  # [  190.785099] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7740 05:55:34.118791  # [  190.792523] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080afa37c0
 7741 05:55:34.119169  # [  190.799947] Call trace:
 7742 05:55:34.120203  # [  190.802657]  __fortify_panic+0x10/0x18
 7743 05:55:34.160169  # [  190.806678]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7744 05:55:34.160642  # [  190.811485]  lkdtm_do_action+0x24/0x48
 7745 05:55:34.161071  # [  190.815508]  direct_entry+0xa8/0x108
 7746 05:55:34.161505  # [  190.819355]  full_proxy_write+0x68/0xc8
 7747 05:55:34.161895  # [  190.823466]  vfs_write+0xd8/0x380
 7748 05:55:34.162272  # [  190.827053]  ksys_write+0x78/0x118
 7749 05:55:34.162655  # [  190.830728]  __arm64_sys_write+0x24/0x38
 7750 05:55:34.163022  # [  190.834925]  invoke_syscall+0x70/0x100
 7751 05:55:34.163483  # [  190.838950]  el0_svc_common.constprop.0+0x48/0xf0
 7752 05:55:34.163852  # [  190.843931]  do_el0_svc+0x24/0x38
 7753 05:55:34.164572  # [  190.847519]  el0_svc+0x3c/0x110
 7754 05:55:34.203334  # [  190.850932]  el0t_64_sync_handler+0x100/0x130
 7755 05:55:34.203856  # [  190.855565]  el0t_64_sync+0x190/0x198
 7756 05:55:34.204601  # [  190.859501] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7757 05:55:34.205059  # [  190.865867] ---[ end trace 0000000000000000 ]---
 7758 05:55:34.205444  # [  190.870753] note: cat[4200] exited with irqs disabled
 7759 05:55:34.205896  # [  190.876133] note: cat[4200] exited with preempt_count 1
 7760 05:55:34.206198  # [  190.883002] ------------[ cut here ]------------
 7761 05:55:34.206583  # [  190.887898] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7762 05:55:34.246237  # [  190.897763] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7763 05:55:34.246510  # [  190.915699] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7764 05:55:34.246705  # [  190.924345] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7765 05:55:34.246877  # [  190.931413] Hardware name: ARM Juno development board (r0) (DT)
 7766 05:55:34.289404  # [  190.939165] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7767 05:55:34.289655  # [  190.946410] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7768 05:55:34.289843  # [  190.951829] lr : ct_idle_enter+0x10/0x20
 7769 05:55:34.290012  # [  190.956028] sp : ffff8000841b3d50
 7770 05:55:34.290171  # [  190.959608] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7771 05:55:34.290329  # [  190.967036] x26: 0000000000000000 x25: 0000002c71832104 x24: 0000000000000000
 7772 05:55:34.290458  # [  190.974462] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7773 05:55:34.292572  # [  190.981888] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7774 05:55:34.332794  # [  190.989314] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7775 05:55:34.333282  # [  190.996740] x14: ffff8000800c49a8 x13: ffff800080c7f8a4 x12: ffff8000807af400
 7776 05:55:34.333639  # [  191.004166] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7777 05:55:34.333960  # [  191.011593] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7778 05:55:34.334266  # [  191.019018] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7779 05:55:34.375985  # [  191.026444] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7780 05:55:34.376462  # [  191.033869] Call trace:
 7781 05:55:34.376792  # [  191.036579]  ct_kernel_exit.constprop.0+0xfc/0x118
 7782 05:55:34.377084  # [  191.041650]  ct_idle_enter+0x10/0x20
 7783 05:55:34.377421  # [  191.045500]  cpuidle_enter_state+0x210/0x6b8
 7784 05:55:34.377698  # [  191.050046]  cpuidle_enter+0x40/0x60
 7785 05:55:34.377960  # [  191.053897]  do_idle+0x214/0x2b0
 7786 05:55:34.378216  # [  191.057399]  cpu_startup_entry+0x3c/0x50
 7787 05:55:34.378467  # [  191.061597]  secondary_start_kernel+0x140/0x168
 7788 05:55:34.378718  # [  191.066405]  __secondary_switched+0xb8/0xc0
 7789 05:55:34.379361  # [  191.070865] ---[ end trace 0000000000000000 ]---
 7790 05:55:34.423353  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7791 05:55:34.423785  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7792 05:55:34.424104  # timeout set to 45
 7793 05:55:34.424394  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7794 05:55:34.424710  <6>[  191.837513] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7795 05:55:34.424985  <6>[  191.843645] lkdtm: trying to strncpy() past the end of a struct member...
 7796 05:55:34.425319  <4>[  191.850793] ------------[ cut here ]------------
 7797 05:55:34.425626  <4>[  191.855932] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7798 05:55:34.466747  <4>[  191.863720] WARNING: CPU: 1 PID: 4247 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7799 05:55:34.467220  <4>[  191.872550] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7800 05:55:34.467939  <4>[  191.890156] CPU: 1 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7801 05:55:34.468297  <4>[  191.898536] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7802 05:55:34.470071  <4>[  191.905598] Hardware name: ARM Juno development board (r0) (DT)
 7803 05:55:34.510014  <4>[  191.911790] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7804 05:55:34.510846  <4>[  191.919032] pc : __fortify_report+0x64/0x98
 7805 05:55:34.511207  <4>[  191.923489] lr : __fortify_report+0x64/0x98
 7806 05:55:34.511531  <4>[  191.927944] sp : ffff80008879bb00
 7807 05:55:34.511840  <4>[  191.931524] x29: ffff80008879bb00 x28: ffff0008021fb7c0 x27: 0000000000000000
 7808 05:55:34.512139  <4>[  191.938952] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb181f000
 7809 05:55:34.513376  <4>[  191.946379] x23: 000000000000000f x22: ffff800082462cc0 x21: ffff0008070245c0
 7810 05:55:34.553479  <4>[  191.953805] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7811 05:55:34.553937  <4>[  191.961230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7812 05:55:34.554273  <4>[  191.968654] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
 7813 05:55:34.554948  <4>[  191.976079] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817e6850
 7814 05:55:34.555285  <4>[  191.983506] x8 : ffff80008879b878 x7 : 0000000000000000 x6 : 0000000000000001
 7815 05:55:34.556774  <4>[  191.990931] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7816 05:55:34.596749  <4>[  191.998356] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fb7c0
 7817 05:55:34.597246  <4>[  192.005781] Call trace:
 7818 05:55:34.597603  <4>[  192.008491]  __fortify_report+0x64/0x98
 7819 05:55:34.597924  <4>[  192.012601]  __fortify_panic+0x10/0x18
 7820 05:55:34.598612  <4>[  192.016622]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7821 05:55:34.598953  <4>[  192.021607]  lkdtm_do_action+0x24/0x48
 7822 05:55:34.599249  <4>[  192.025629]  direct_entry+0xa8/0x108
 7823 05:55:34.599536  <4>[  192.029476]  full_proxy_write+0x68/0xc8
 7824 05:55:34.599834  <4>[  192.033589]  vfs_write+0xd8/0x380
 7825 05:55:34.600348  <4>[  192.037178]  ksys_write+0x78/0x118
 7826 05:55:34.640198  <4>[  192.040852]  __arm64_sys_write+0x24/0x38
 7827 05:55:34.641115  <4>[  192.045049]  invoke_syscall+0x70/0x100
 7828 05:55:34.641610  <4>[  192.049075]  el0_svc_common.constprop.0+0x48/0xf0
 7829 05:55:34.642107  <4>[  192.054058]  do_el0_svc+0x24/0x38
 7830 05:55:34.642516  <4>[  192.057646]  el0_svc+0x3c/0x110
 7831 05:55:34.643013  <4>[  192.061061]  el0t_64_sync_handler+0x100/0x130
 7832 05:55:34.643489  <4>[  192.065693]  el0t_64_sync+0x190/0x198
 7833 05:55:34.643901  <4>[  192.069626] ---[ end trace 0000000000000000 ]---
 7834 05:55:34.644320  <4>[  192.074648] ------------[ cut here ]------------
 7835 05:55:34.644754  <2>[  192.079537] kernel BUG at lib/string_helpers.c:1040!
 7836 05:55:34.683835  <0>[  192.084774] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7837 05:55:34.684362  <4>[  192.091928] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7838 05:55:34.684829  <4>[  192.109527] CPU: 1 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7839 05:55:34.686840  <4>[  192.117905] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7840 05:55:34.726909  <4>[  192.124971] Hardware name: ARM Juno development board (r0) (DT)
 7841 05:55:34.727357  <4>[  192.131161] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7842 05:55:34.727665  <4>[  192.138404] pc : __fortify_panic+0x10/0x18
 7843 05:55:34.727964  <4>[  192.142781] lr : __fortify_panic+0x10/0x18
 7844 05:55:34.728371  <4>[  192.147152] sp : ffff80008879bb30
 7845 05:55:34.728694  <4>[  192.150732] x29: ffff80008879bb30 x28: ffff0008021fb7c0 x27: 0000000000000000
 7846 05:55:34.728966  <4>[  192.158160] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb181f000
 7847 05:55:34.770215  <4>[  192.165586] x23: 000000000000000f x22: ffff800082462cc0 x21: ffff0008070245c0
 7848 05:55:34.770660  <4>[  192.173011] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7849 05:55:34.771062  <4>[  192.180436] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7850 05:55:34.771428  <4>[  192.187859] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
 7851 05:55:34.771778  <4>[  192.195284] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817e6850
 7852 05:55:34.772120  <4>[  192.202709] x8 : ffff80008879b878 x7 : 0000000000000000 x6 : 0000000000000001
 7853 05:55:34.813481  <4>[  192.210133] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7854 05:55:34.814436  <4>[  192.217557] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fb7c0
 7855 05:55:34.814823  <4>[  192.224982] Call trace:
 7856 05:55:34.815146  <4>[  192.227692]  __fortify_panic+0x10/0x18
 7857 05:55:34.815451  <4>[  192.231712]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7858 05:55:34.815748  <4>[  192.236695]  lkdtm_do_action+0x24/0x48
 7859 05:55:34.816034  <4>[  192.240717]  direct_entry+0xa8/0x108
 7860 05:55:34.816317  <4>[  192.244563]  full_proxy_write+0x68/0xc8
 7861 05:55:34.816629  <4>[  192.248674]  vfs_write+0xd8/0x380
 7862 05:55:34.817064  <4>[  192.252263]  ksys_write+0x78/0x118
 7863 05:55:34.857093  <4>[  192.255938]  __arm64_sys_write+0x24/0x38
 7864 05:55:34.857638  <4>[  192.260135]  invoke_syscall+0x70/0x100
 7865 05:55:34.858393  <4>[  192.264159]  el0_svc_common.constprop.0+0x48/0xf0
 7866 05:55:34.858757  <4>[  192.269141]  do_el0_svc+0x24/0x38
 7867 05:55:34.859070  <4>[  192.272729]  el0_svc+0x3c/0x110
 7868 05:55:34.859373  <4>[  192.276142]  el0t_64_sync_handler+0x100/0x130
 7869 05:55:34.859665  <4>[  192.280774]  el0t_64_sync+0x190/0x198
 7870 05:55:34.859967  <0>[  192.284710] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7871 05:55:34.860427  <4>[  192.291078] ---[ end trace 0000000000000000 ]---
 7872 05:55:34.860961  <6>[  192.295963] note: cat[4247] exited with irqs disabled
 7873 05:55:34.901687  <6>[  192.301342] note: cat[4247] exited with preempt_count 1
 7874 05:55:34.902680  <4>[  192.308200] ------------[ cut here ]------------
 7875 05:55:34.903148  <4>[  192.313093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7876 05:55:34.903608  <4>[  192.322958] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7877 05:55:34.944990  <4>[  192.340561] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7878 05:55:34.945575  <4>[  192.349202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7879 05:55:34.946045  <4>[  192.356269] Hardware name: ARM Juno development board (r0) (DT)
 7880 05:55:34.946509  <4>[  192.362461] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7881 05:55:34.946936  <4>[  192.369704] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7882 05:55:34.947370  <4>[  192.375128] lr : ct_idle_enter+0x10/0x20
 7883 05:55:34.947774  <4>[  192.379329] sp : ffff8000841b3d50
 7884 05:55:34.988395  <4>[  192.382914] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7885 05:55:34.988895  <4>[  192.390344] x26: 0000000000000000 x25: 0000002cc675e7b4 x24: 0000000000000000
 7886 05:55:34.989804  <4>[  192.397769] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7887 05:55:34.990183  <4>[  192.405194] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7888 05:55:34.990635  <4>[  192.412620] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7889 05:55:34.991034  <4>[  192.420045] x14: ffff8000800c49a8 x13: ffff800080c7fa28 x12: ffff8000807af400
 7890 05:55:35.031697  <4>[  192.427470] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 7891 05:55:35.032213  <4>[  192.434901] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7892 05:55:35.033042  <4>[  192.442325] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7893 05:55:35.033473  <4>[  192.449750] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7894 05:55:35.033930  <4>[  192.457175] Call trace:
 7895 05:55:35.034360  <4>[  192.459885]  ct_kernel_exit.constprop.0+0xfc/0x118
 7896 05:55:35.034752  <4>[  192.464955]  ct_idle_enter+0x10/0x20
 7897 05:55:35.035235  <4>[  192.468805]  cpuidle_enter_state+0x210/0x6b8
 7898 05:55:35.077017  <4>[  192.473351]  cpuidle_enter+0x40/0x60
 7899 05:55:35.077335  <4>[  192.477201]  do_idle+0x214/0x2b0
 7900 05:55:35.077586  <4>[  192.480703]  cpu_startup_entry+0x3c/0x50
 7901 05:55:35.077791  <4>[  192.484901]  secondary_start_kernel+0x140/0x168
 7902 05:55:35.078020  <4>[  192.489709]  __secondary_switched+0xb8/0xc0
 7903 05:55:35.078147  <4>[  192.494170] ---[ end trace 0000000000000000 ]---
 7904 05:55:35.078531  # Segmentation fault
 7905 05:55:35.078645  # [  191.837513] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7906 05:55:35.078761  # [  191.843645] lkdtm: trying to strncpy() past the end of a struct member...
 7907 05:55:35.080152  # [  191.850793] ------------[ cut here ]------------
 7908 05:55:35.120185  # [  191.855932] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7909 05:55:35.120838  # [  191.863720] WARNING: CPU: 1 PID: 4247 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7910 05:55:35.121148  # [  191.872550] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7911 05:55:35.123288  # [  191.890156] CPU: 1 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7912 05:55:35.163345  # [  191.898536] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7913 05:55:35.163624  # [  191.905598] Hardware name: ARM Juno development board (r0) (DT)
 7914 05:55:35.164089  # [  191.911790] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7915 05:55:35.164278  # [  191.919032] pc : __fortify_report+0x64/0x98
 7916 05:55:35.164464  # [  191.923489] lr : __fortify_report+0x64/0x98
 7917 05:55:35.164621  # [  191.927944] sp : ffff80008879bb00
 7918 05:55:35.164771  # [  191.931524] x29: ffff80008879bb00 x28: ffff0008021fb7c0 x27: 0000000000000000
 7919 05:55:35.206456  # [  191.938952] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb181f000
 7920 05:55:35.206819  # [  191.946379] x23: 000000000000000f x22: ffff800082462cc0 x21: ffff0008070245c0
 7921 05:55:35.207020  # [  191.953805] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7922 05:55:35.207220  # [  191.961230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7923 05:55:35.207380  # [  191.968654] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
 7924 05:55:35.207570  # [  191.976079] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817e6850
 7925 05:55:35.249684  # [  191.983506] x8 : ffff80008879b878 x7 : 0000000000000000 x6 : 0000000000000001
 7926 05:55:35.249953  # [  191.990931] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7927 05:55:35.250190  # [  191.998356] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fb7c0
 7928 05:55:35.250399  # [  192.005781] Call trace:
 7929 05:55:35.250596  # [  192.008491]  __fortify_report+0x64/0x98
 7930 05:55:35.250790  # [  192.012601]  __fortify_panic+0x10/0x18
 7931 05:55:35.250930  # [  192.016622]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7932 05:55:35.251044  # [  192.021607]  lkdtm_do_action+0x24/0x48
 7933 05:55:35.252759  # [  192.025629]  direct_entry+0xa8/0x108
 7934 05:55:35.292805  # [  192.029476]  full_proxy_write+0x68/0xc8
 7935 05:55:35.293072  # [  192.033589]  vfs_write+0xd8/0x380
 7936 05:55:35.293328  # [  192.037178]  ksys_write+0x78/0x118
 7937 05:55:35.293539  # [  192.040852]  __arm64_sys_write+0x24/0x38
 7938 05:55:35.293743  # [  192.045049]  invoke_syscall+0x70/0x100
 7939 05:55:35.293863  # [  192.049075]  el0_svc_common.constprop.0+0x48/0xf0
 7940 05:55:35.293981  # [  192.054058]  do_el0_svc+0x24/0x38
 7941 05:55:35.294094  # [  192.057646]  el0_svc+0x3c/0x110
 7942 05:55:35.294205  # [  192.061061]  el0t_64_sync_handler+0x100/0x130
 7943 05:55:35.294329  # [  192.065693]  el0t_64_sync+0x190/0x198
 7944 05:55:35.295901  # [  192.069626] ---[ end trace 0000000000000000 ]---
 7945 05:55:35.336018  # [  192.074648] ------------[ cut here ]------------
 7946 05:55:35.336275  # [  192.079537] kernel BUG at lib/string_helpers.c:1040!
 7947 05:55:35.336458  # [  192.084774] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7948 05:55:35.336628  # [  192.091928] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7949 05:55:35.339179  # [  192.109527] CPU: 1 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7950 05:55:35.379166  # [  192.117905] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7951 05:55:35.379428  # [  192.124971] Hardware name: ARM Juno development board (r0) (DT)
 7952 05:55:35.379599  # [  192.131161] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7953 05:55:35.379756  # [  192.138404] pc : __fortify_panic+0x10/0x18
 7954 05:55:35.379907  # [  192.142781] lr : __fortify_panic+0x10/0x18
 7955 05:55:35.380044  # [  192.147152] sp : ffff80008879bb30
 7956 05:55:35.380178  # [  192.150732] x29: ffff80008879bb30 x28: ffff0008021fb7c0 x27: 0000000000000000
 7957 05:55:35.382299  # [  192.158160] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb181f000
 7958 05:55:35.422333  # [  192.165586] x23: 000000000000000f x22: ffff800082462cc0 x21: ffff0008070245c0
 7959 05:55:35.422583  # [  192.173011] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7960 05:55:35.422754  # [  192.180436] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7961 05:55:35.422910  # [  192.187859] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
 7962 05:55:35.423058  # [  192.195284] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817e6850
 7963 05:55:35.465770  # [  192.202709] x8 : ffff80008879b878 x7 : 0000000000000000 x6 : 0000000000000001
 7964 05:55:35.466246  # [  192.210133] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7965 05:55:35.466589  # [  192.217557] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fb7c0
 7966 05:55:35.466906  # [  192.224982] Call trace:
 7967 05:55:35.467208  # [  192.227692]  __fortify_panic+0x10/0x18
 7968 05:55:35.467500  # [  192.231712]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7969 05:55:35.467789  # [  192.236695]  lkdtm_do_action+0x24/0x48
 7970 05:55:35.468072  # [  192.240717]  direct_entry+0xa8/0x108
 7971 05:55:35.468354  # [  192.244563]  full_proxy_write+0x68/0xc8
 7972 05:55:35.469034  # [  192.248674]  vfs_write+0xd8/0x380
 7973 05:55:35.508971  # [  192.252263]  ksys_write+0x78/0x118
 7974 05:55:35.509549  # [  192.255938]  __arm64_sys_write+0x24/0x38
 7975 05:55:35.509911  # [  192.260135]  invoke_syscall+0x70/0x100
 7976 05:55:35.510229  # [  192.264159]  el0_svc_common.constprop.0+0x48/0xf0
 7977 05:55:35.510614  # [  192.269141]  do_el0_svc+0x24/0x38
 7978 05:55:35.510917  # [  192.272729]  el0_svc+0x3c/0x110
 7979 05:55:35.511207  # [  192.276142]  el0t_64_sync_handler+0x100/0x130
 7980 05:55:35.511556  # [  192.280774]  el0t_64_sync+0x190/0x198
 7981 05:55:35.511869  # [  192.284710] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7982 05:55:35.512654  # [  192.291078] ---[ end trace 0000000000000000 ]---
 7983 05:55:35.552021  # [  192.295963] note: cat[4247] exited with irqs disabled
 7984 05:55:35.552485  # [  192.301342] note: cat[4247] exited with preempt_count 1
 7985 05:55:35.552791  # [  192.308200] ------------[ cut here ]------------
 7986 05:55:35.553071  # [  192.313093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7987 05:55:35.555302  # [  192.322958] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7988 05:55:35.595286  # [  192.340561] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7989 05:55:35.595743  # [  192.349202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7990 05:55:35.596085  # [  192.356269] Hardware name: ARM Juno development board (r0) (DT)
 7991 05:55:35.596394  # [  192.362461] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7992 05:55:35.596693  # [  192.369704] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7993 05:55:35.596982  # [  192.375128] lr : ct_idle_enter+0x10/0x20
 7994 05:55:35.598584  # [  192.379329] sp : ffff8000841b3d50
 7995 05:55:35.638429  # [  192.382914] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7996 05:55:35.638883  # [  192.390344] x26: 0000000000000000 x25: 0000002cc675e7b4 x24: 0000000000000000
 7997 05:55:35.639218  # [  192.397769] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 7998 05:55:35.639534  # [  192.405194] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 7999 05:55:35.639832  # [  192.412620] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 8000 05:55:35.641699  # [  192.420045] x14: ffff8000800c49a8 x13: ffff800080c7fa28 x12: ffff8000807af400
 8001 05:55:35.664502  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8002 05:55:35.665014  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8003 05:55:35.665463  # timeout set to 45
 8004 05:55:35.667687  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8005 05:55:35.748419  <6>[  193.148773] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8006 05:55:35.748903  <6>[  193.154900] lkdtm: trying to memcpy() past the end of a struct
 8007 05:55:35.749304  <6>[  193.161154] lkdtm: 0: 16
 8008 05:55:35.749642  <6>[  193.164098] lkdtm: 1: 16
 8009 05:55:35.749950  <6>[  193.166967] lkdtm: s: 20
 8010 05:55:35.750249  <4>[  193.170115] ------------[ cut here ]------------
 8011 05:55:35.750543  <4>[  193.175083] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8012 05:55:35.751315  <4>[  193.182645] WARNING: CPU: 3 PID: 4294 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8013 05:55:35.791382  <4>[  193.191476] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8014 05:55:35.791856  <4>[  193.209105] CPU: 3 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8015 05:55:35.792208  <4>[  193.217490] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8016 05:55:35.792530  <4>[  193.224555] Hardware name: ARM Juno development board (r0) (DT)
 8017 05:55:35.834720  <4>[  193.230751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8018 05:55:35.835191  <4>[  193.237996] pc : __fortify_report+0x64/0x98
 8019 05:55:35.835541  <4>[  193.242458] lr : __fortify_report+0x64/0x98
 8020 05:55:35.835864  <4>[  193.246920] sp : ffff800088873b70
 8021 05:55:35.836578  <4>[  193.250503] x29: ffff800088873b70 x28: ffff0008021fdcc0 x27: 0000000000000000
 8022 05:55:35.836928  <4>[  193.257938] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf4bf000
 8023 05:55:35.837268  <4>[  193.265371] x23: ffff00080278c248 x22: ffff800088873d90 x21: ffff800083ca03d0
 8024 05:55:35.878128  <4>[  193.272805] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8025 05:55:35.878597  <4>[  193.280237] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8026 05:55:35.878944  <4>[  193.287670] x14: 747962203032203a x13: 205d333830353731 x12: ffff80008385c888
 8027 05:55:35.879265  <4>[  193.295104] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8028 05:55:35.879575  <4>[  193.302536] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 8029 05:55:35.879871  <4>[  193.309969] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8030 05:55:35.921576  <4>[  193.317401] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fdcc0
 8031 05:55:35.922112  <4>[  193.324833] Call trace:
 8032 05:55:35.922860  <4>[  193.327546]  __fortify_report+0x64/0x98
 8033 05:55:35.923225  <4>[  193.331660]  __fortify_panic+0x10/0x18
 8034 05:55:35.923543  <4>[  193.335687]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8035 05:55:35.923852  <4>[  193.340678]  lkdtm_do_action+0x24/0x48
 8036 05:55:35.924146  <4>[  193.344706]  direct_entry+0xa8/0x108
 8037 05:55:35.924435  <4>[  193.348559]  full_proxy_write+0x68/0xc8
 8038 05:55:35.924720  <4>[  193.352678]  vfs_write+0xd8/0x380
 8039 05:55:35.925089  <4>[  193.356273]  ksys_write+0x78/0x118
 8040 05:55:35.925493  <4>[  193.359954]  __arm64_sys_write+0x24/0x38
 8041 05:55:35.965339  <4>[  193.364157]  invoke_syscall+0x70/0x100
 8042 05:55:35.966037  <4>[  193.368190]  el0_svc_common.constprop.0+0x48/0xf0
 8043 05:55:35.966633  <4>[  193.373178]  do_el0_svc+0x24/0x38
 8044 05:55:35.967119  <4>[  193.376773]  el0_svc+0x3c/0x110
 8045 05:55:35.967669  <4>[  193.380193]  el0t_64_sync_handler+0x100/0x130
 8046 05:55:35.968119  <4>[  193.384832]  el0t_64_sync+0x190/0x198
 8047 05:55:35.968703  <4>[  193.388771] ---[ end trace 0000000000000000 ]---
 8048 05:55:35.969413  <4>[  193.393998] ------------[ cut here ]------------
 8049 05:55:35.970022  <2>[  193.398893] kernel BUG at lib/string_helpers.c:1040!
 8050 05:55:36.008651  <0>[  193.404132] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8051 05:55:36.009414  <4>[  193.411288] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8052 05:55:36.010666  <4>[  193.428895] CPU: 1 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8053 05:55:36.011324  <4>[  193.437273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8054 05:55:36.012122  <4>[  193.444336] Hardware name: ARM Juno development board (r0) (DT)
 8055 05:55:36.051747  <4>[  193.450530] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8056 05:55:36.052027  <4>[  193.457776] pc : __fortify_panic+0x10/0x18
 8057 05:55:36.052221  <4>[  193.462153] lr : __fortify_panic+0x10/0x18
 8058 05:55:36.052394  <4>[  193.466522] sp : ffff800088873ba0
 8059 05:55:36.052554  <4>[  193.470102] x29: ffff800088873ba0 x28: ffff0008021fdcc0 x27: 0000000000000000
 8060 05:55:36.052711  <4>[  193.477531] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf4bf000
 8061 05:55:36.052859  <4>[  193.484958] x23: ffff00080278c248 x22: ffff800088873d90 x21: ffff800083ca03d0
 8062 05:55:36.095037  <4>[  193.492384] x20: ffff0008058cc000 x19: ffff800084019000 x18: 0000000000000000
 8063 05:55:36.095283  <4>[  193.499810] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8064 05:55:36.095464  <4>[  193.507236] x14: 747962203032203a x13: 205d333830353731 x12: ffff80008385c888
 8065 05:55:36.095893  <4>[  193.514662] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8066 05:55:36.096067  <4>[  193.522087] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 8067 05:55:36.098232  <4>[  193.529512] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8068 05:55:36.138749  <4>[  193.536937] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fdcc0
 8069 05:55:36.139213  <4>[  193.544362] Call trace:
 8070 05:55:36.139558  <4>[  193.547072]  __fortify_panic+0x10/0x18
 8071 05:55:36.140261  <4>[  193.551094]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8072 05:55:36.140606  <4>[  193.556079]  lkdtm_do_action+0x24/0x48
 8073 05:55:36.140914  <4>[  193.560102]  direct_entry+0xa8/0x108
 8074 05:55:36.141250  <4>[  193.563949]  full_proxy_write+0x68/0xc8
 8075 05:55:36.141556  <4>[  193.568063]  vfs_write+0xd8/0x380
 8076 05:55:36.141860  <4>[  193.571651]  ksys_write+0x78/0x118
 8077 05:55:36.142253  <4>[  193.575325]  __arm64_sys_write+0x24/0x38
 8078 05:55:36.142730  <4>[  193.579522]  invoke_syscall+0x70/0x100
 8079 05:55:36.183426  <4>[  193.583548]  el0_svc_common.constprop.0+0x48/0xf0
 8080 05:55:36.184034  <4>[  193.588530]  do_el0_svc+0x24/0x38
 8081 05:55:36.184560  <4>[  193.592118]  el0_svc+0x3c/0x110
 8082 05:55:36.185056  <4>[  193.595533]  el0t_64_sync_handler+0x100/0x130
 8083 05:55:36.185978  <4>[  193.600165]  el0t_64_sync+0x190/0x198
 8084 05:55:36.186424  <0>[  193.604101] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8085 05:55:36.186867  <4>[  193.610468] ---[ end trace 0000000000000000 ]---
 8086 05:55:36.187280  <6>[  193.615355] note: cat[4294] exited with irqs disabled
 8087 05:55:36.187834  <6>[  193.620776] note: cat[4294] exited with preempt_count 1
 8088 05:55:36.226855  <4>[  193.627688] ------------[ cut here ]------------
 8089 05:55:36.227393  <4>[  193.632582] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8090 05:55:36.227813  <4>[  193.642447] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8091 05:55:36.230159  # Se<4>[  193.660049] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 8092 05:55:36.270185  <4>[  193.669023] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8093 05:55:36.270678  gmen<t4a>t[i o n1 9f3a.u6l7t6087] Hardware name: ARM Juno development board (r0) (DT)
 8094 05:55:36.271143  
 8095 05:55:36.271937  <4>[  193.683840] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8096 05:55:36.272277  <4>[  193.691083] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8097 05:55:36.272631  <4>[  193.696508] lr : ct_idle_enter+0x10/0x20
 8098 05:55:36.273050  <4>[  193.700710] sp : ffff8000841b3d50
 8099 05:55:36.273607  <4>[  193.704290] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 8100 05:55:36.313281  <4>[  193.711718] x26: 0000000000000000 x25: 0000002d151bb2f4 x24: 0000000000000000
 8101 05:55:36.313550  <4>[  193.719146] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 8102 05:55:36.313773  <4>[  193.726572] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 8103 05:55:36.313976  <4>[  193.734000] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 8104 05:55:36.314170  <4>[  193.741430] x14: ffff8000800c49a8 x13: ffff800080c7f7dc x12: ffff8000807af400
 8105 05:55:36.316475  <4>[  193.748856] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 8106 05:55:36.356637  <4>[  193.756283] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8107 05:55:36.356910  <4>[  193.763709] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 8108 05:55:36.357155  <4>[  193.771134] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 8109 05:55:36.357504  <4>[  193.778561] Call trace:
 8110 05:55:36.357854  <4>[  193.781271]  ct_kernel_exit.constprop.0+0xfc/0x118
 8111 05:55:36.358191  <4>[  193.786341]  ct_idle_enter+0x10/0x20
 8112 05:55:36.358520  <4>[  193.790191]  cpuidle_enter_state+0x210/0x6b8
 8113 05:55:36.359898  # [ <4>[  193.794737]  cpuidle_enter+0x40/0x60
 8114 05:55:36.400084  <4>[  193.798922]  do_idle+0x214/0x2b0
 8115 05:55:36.400535  <4>[  193.802426]  cpu_startup_entry+0x3c/0x50
 8116 05:55:36.400919   193.148773] lkdtm: Performing di<4>[  193.806624]  secondary_start_kernel+0x140/0x168
 8117 05:55:36.401314  rect entry FORTIFY_MEM_OBJECT
 8118 05:55:36.401659  # [  193.154900] lkdtm: trying to memcpy() past the end of a struct
 8119 05:55:36.402000  # [  193.161154] lkdtm: 0: 16
 8120 05:55:36.402331  # [  193.164098] lkdtm: 1: 16
 8121 05:55:36.402657  # [  193.166967] lkdtm: s: 20
 8122 05:55:36.403007  # [  193.170115] ------------[ cut here ]------------
 8123 05:55:36.403733  # [  193.175083] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8124 05:55:36.443496  # [  193.182645] WARNING: CPU: 3 PID: 4294 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8125 05:55:36.443915  # [  193.191476] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8126 05:55:36.444228  # [  193.209105] CPU: 3 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8127 05:55:36.446533  # [  193.217490] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8128 05:55:36.486341  # [  193.224555] Hardware name: ARM Juno development board (r0) (DT)
 8129 05:55:36.487060  # [  193.230751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8130 05:55:36.488247  # [  193.237996] pc : __fortify_report+0x64/0x98
 8131 05:55:36.488796  # [  193.242458] lr : __fortify_report+0x64/0x98
 8132 05:55:36.489376  # [  193.246920] sp : ffff800088873b70
 8133 05:55:36.489901  # [  193.250503] x29: ffff800088873b70 x28: ffff0008021fdcc0 x27: 0000000000000000
 8134 05:55:36.490327  # [  193.257938] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf4bf000
 8135 05:55:36.529494  # [  193.265371] x23: ffff00080278c248 x22: ffff800088873d90 x21: ffff800083ca03d0
 8136 05:55:36.529953  # [  193.272805] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8137 05:55:36.530255  # [  193.280237] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8138 05:55:36.530536  # [  193.287670] x14: 747962203032203a x13: 205d333830353731 x12: ffff80008385c888
 8139 05:55:36.531160  # [  193.295104] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8140 05:55:36.531456  # [  193.302536] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 8141 05:55:36.572695  # [  193.309969] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8142 05:55:36.573132  # [  193.317401] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fdcc0
 8143 05:55:36.573535  # [  193.324833] Call trace:
 8144 05:55:36.573890  # [  193.327546]  __fortify_report+0x64/0x98
 8145 05:55:36.574232  # [  193.331660]  __fortify_panic+0x10/0x18
 8146 05:55:36.574922  # [  193.335687]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8147 05:55:36.575235  # [  193.340678]  lkdtm_do_action+0x24/0x48
 8148 05:55:36.575572  # [  193.344706]  direct_entry+0xa8/0x108
 8149 05:55:36.575903  # [  193.348559]  full_proxy_write+0x68/0xc8
 8150 05:55:36.576230  # [  193.352678]  vfs_write+0xd8/0x380
 8151 05:55:36.576629  # [  193.356273]  ksys_write+0x78/0x118
 8152 05:55:36.615796  # [  193.359954]  __arm64_sys_write+0x24/0x38
 8153 05:55:36.616280  # [  193.364157]  invoke_syscall+0x70/0x100
 8154 05:55:36.617082  # [  193.368190]  el0_svc_common.constprop.0+0x48/0xf0
 8155 05:55:36.617531  # [  193.373178]  do_el0_svc+0x24/0x38
 8156 05:55:36.617918  # [  193.376773]  el0_svc+0x3c/0x110
 8157 05:55:36.618238  # [  193.380193]  el0t_64_sync_handler+0x100/0x130
 8158 05:55:36.618536  # [  193.384832]  el0t_64_sync+0x190/0x198
 8159 05:55:36.618838  # [  193.388771] ---[ end trace 0000000000000000 ]---
 8160 05:55:36.619188  # [  193.393998] ------------[ cut here ]------------
 8161 05:55:36.619554  # [  193.398893] kernel BUG at lib/string_helpers.c:1040!
 8162 05:55:36.659036  # [  193.404132] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8163 05:55:36.659890  # [  193.411288] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8164 05:55:36.660327  # [  193.428895] CPU: 1 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8165 05:55:36.660668  # [  193.437273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8166 05:55:36.702212  # [  193.444336] Hardware name: ARM Juno development board (r0) (DT)
 8167 05:55:36.702696  # [  193.450530] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8168 05:55:36.703420  # [  193.457776] pc : __fortify_panic+0x10/0x18
 8169 05:55:36.703872  # [  193.462153] lr : __fortify_panic+0x10/0x18
 8170 05:55:36.704188  # [  193.466522] sp : ffff800088873ba0
 8171 05:55:36.704535  # [  193.470102] x29: ffff800088873ba0 x28: ffff0008021fdcc0 x27: 0000000000000000
 8172 05:55:36.704900  # [  193.477531] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf4bf000
 8173 05:55:36.705686  # [  193.484958] x23: ffff00080278c248 x22: ffff800088873d90 x21: ffff800083ca03d0
 8174 05:55:36.745291  # [  193.492384] x20: ffff0008058cc000 x19: ffff800084019000 x18: 0000000000000000
 8175 05:55:36.746147  # [  193.499810] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8176 05:55:36.746523  # [  193.507236] x14: 747962203032203a x13: 205d333830353731 x12: ffff80008385c888
 8177 05:55:36.746840  # [  193.514662] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8178 05:55:36.747137  # [  193.522087] x8 : c0000000ffffefff x7 : ffff8000838041d8 x6 : 0000000000057fa8
 8179 05:55:36.788515  # [  193.529512] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8180 05:55:36.788997  # [  193.536937] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008021fdcc0
 8181 05:55:36.789378  # [  193.544362] Call trace:
 8182 05:55:36.789695  # [  193.547072]  __fortify_panic+0x10/0x18
 8183 05:55:36.789991  # [  193.551094]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8184 05:55:36.790277  # [  193.556079]  lkdtm_do_action+0x24/0x48
 8185 05:55:36.790557  # [  193.560102]  direct_entry+0xa8/0x108
 8186 05:55:36.790840  # [  193.563949]  full_proxy_write+0x68/0xc8
 8187 05:55:36.791117  # [  193.568063]  vfs_write+0xd8/0x380
 8188 05:55:36.791390  # [  193.571651]  ksys_write+0x78/0x118
 8189 05:55:36.792172  # [  193.575325]  __arm64_sys_write+0x24/0x38
 8190 05:55:36.831414  # [  193.579522]  invoke_syscall+0x70/0x100
 8191 05:55:36.831670  # [  193.583548]  el0_svc_common.constprop.0+0x48/0xf0
 8192 05:55:36.831833  # [  193.588530]  do_el0_svc+0x24/0x38
 8193 05:55:36.831985  # [  193.592118]  el0_svc+0x3c/0x110
 8194 05:55:36.832128  # [  193.595533]  el0t_64_sync_handler+0x100/0x130
 8195 05:55:36.832260  # [  193.600165]  el0t_64_sync+0x190/0x198
 8196 05:55:36.832413  # [  193.604101] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8197 05:55:36.832539  # [  193.610468] ---[ end trace 0000000000000000 ]---
 8198 05:55:36.832660  # [  193.615355] note: cat[4294] exited with irqs disabled
 8199 05:55:36.874642  # [  193.620776] note: cat[4294] exited with preempt_count 1
 8200 05:55:36.874902  # [  193.627688] ------------[ cut here ]------------
 8201 05:55:36.875068  # [  193.632582] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8202 05:55:36.875221  # [  193.642447] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8203 05:55:36.877811  # [  193.660049] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 8204 05:55:36.918006  # [  193.669023] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8205 05:55:36.918476  # [  193.676087] Hardware name: ARM Juno development board (r0) (DT)
 8206 05:55:36.918801  # [  193.683840] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8207 05:55:36.919114  # [  193.691083] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8208 05:55:36.919408  # [  193.696508] lr : ct_idle_enter+0x10/0x20
 8209 05:55:36.919688  # [  193.700710] sp : ffff8000841b3d50
 8210 05:55:36.919963  # [  193.704290] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 8211 05:55:36.961135  # [  193.711718] x26: 0000000000000000 x25: 0000002d151bb2f4 x24: 0000000000000000
 8212 05:55:36.961629  # [  193.719146] x23: 0000000000000000 x22: ffff00080b810880 x21: ffff00080b810880
 8213 05:55:36.961963  # [  193.726572] x20: ffff00080b810898 x19: ffff00097ee426c0 x18: 0000000000000000
 8214 05:55:36.962267  # [  193.734000] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 8215 05:55:36.962556  # [  193.741430] x14: ffff8000800c49a8 x13: ffff800080c7f7dc x12: ffff8000807af400
 8216 05:55:36.964402  # [  193.748856] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817da0c4
 8217 05:55:37.008766  # [  193.756283] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8218 05:55:37.009231  # [  193.763709] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 8219 05:55:37.009546  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8220 05:55:37.009816  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8221 05:55:37.010075  # timeout set to 45
 8222 05:55:37.010327  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8223 05:55:37.010576  <4>[  194.431678]  __secondary_switched+0xb8/0xc0
 8224 05:55:37.011994  <4>[  194.436140] ---[ end trace 0000000000000000 ]---
 8225 05:55:37.084545  <6>[  194.482889] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8226 05:55:37.084989  <6>[  194.489003] lkdtm: trying to memcpy() past the end of a struct member...
 8227 05:55:37.085743  <4>[  194.496038] ------------[ cut here ]------------
 8228 05:55:37.086070  <4>[  194.500970] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8229 05:55:37.086430  <4>[  194.513510] WARNING: CPU: 1 PID: 4341 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8230 05:55:37.127822  <4>[  194.523823] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8231 05:55:37.128285  <4>[  194.541427] CPU: 1 UID: 0 PID: 4341 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8232 05:55:37.128678  <4>[  194.549805] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8233 05:55:37.129039  <4>[  194.556866] Hardware name: ARM Juno development board (r0) (DT)
 8234 05:55:37.131071  <4>[  194.563058] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8235 05:55:37.171150  <4>[  194.570299] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8236 05:55:37.171620  <4>[  194.575630] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8237 05:55:37.172049  <4>[  194.580958] sp : ffff8000887f38a0
 8238 05:55:37.172450  <4>[  194.584539] x29: ffff8000887f38a0 x28: ffff000808f52540 x27: 0000000000000000
 8239 05:55:37.172840  <4>[  194.591968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa75df000
 8240 05:55:37.173245  <4>[  194.599395] x23: 000000000000000f x22: ffff800083eb5000 x21: ffff000807acd520
 8241 05:55:37.174383  <4>[  194.606820] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8242 05:55:37.214445  <4>[  194.614246] x17: ffff800080c79614 x16: ffff800080c7fc68 x15: ffff8000800bce54
 8243 05:55:37.214923  <4>[  194.621671] x14: ffff8000817de4fc x13: ffff80008002c95c x12: ffff80008002c890
 8244 05:55:37.215359  <4>[  194.629096] x11: ffff80008002c7b8 x10: ffff8000804634ac x9 : ffff8000817e6b3c
 8245 05:55:37.215763  <4>[  194.636522] x8 : ffff8000887f33f8 x7 : 0000000000000000 x6 : 0000000000000002
 8246 05:55:37.216149  <4>[  194.643946] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 8247 05:55:37.217725  <4>[  194.651370] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808f52540
 8248 05:55:37.257933  <4>[  194.658795] Call trace:
 8249 05:55:37.258424  <4>[  194.661505]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8250 05:55:37.258864  <4>[  194.666487]  lkdtm_do_action+0x24/0x48
 8251 05:55:37.259264  <4>[  194.670510]  direct_entry+0xa8/0x108
 8252 05:55:37.259653  <4>[  194.674357]  full_proxy_write+0x68/0xc8
 8253 05:55:37.260034  <4>[  194.678470]  vfs_write+0xd8/0x380
 8254 05:55:37.260402  <4>[  194.682059]  ksys_write+0x78/0x118
 8255 05:55:37.260787  <4>[  194.685734]  __arm64_sys_write+0x24/0x38
 8256 05:55:37.261156  <4>[  194.689931]  invoke_syscall+0x70/0x100
 8257 05:55:37.261961  <4>[  194.693957]  el0_svc_common.constprop.0+0x48/0xf0
 8258 05:55:37.262304  <4>[  194.698939]  do_el0_svc+0x24/0x38
 8259 05:55:37.305556  <4>[  194.702528]  el0_svc+0x3c/0x110
 8260 05:55:37.306152  <4>[  194.705942]  el0t_64_sync_handler+0x100/0x130
 8261 05:55:37.306591  <4>[  194.710575]  el0t_64_sync+0x190/0x198
 8262 05:55:37.306984  <4>[  194.714508] ---[ end trace 0000000000000000 ]---
 8263 05:55:37.307740  <3>[  194.719458] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8264 05:55:37.308920  <3>[  194.727778] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8265 05:55:37.524611  # [  194.431678]  __secondary_switched+0xb8/0xc0
 8266 05:55:37.525122  # [  194.436140] ---[ end trace 0000000000000000 ]---
 8267 05:55:37.525598  # [  194.482889] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8268 05:55:37.526009  # [  194.489003] lkdtm: trying to memcpy() past the end of a struct member...
 8269 05:55:37.526405  # [  194.496038] ------------[ cut here ]------------
 8270 05:55:37.526783  # [  194.500970] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8271 05:55:37.567806  # [  194.513510] WARNING: CPU: 1 PID: 4341 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8272 05:55:37.568303  # [  194.523823] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev panfrost tda998x drm_shmem_helper hdlcd cec drm_dma_helper gpu_sched crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8273 05:55:37.568658  # [  194.541427] CPU: 1 UID: 0 PID: 4341 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8274 05:55:37.568978  # [  194.549805] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8275 05:55:37.571095  # [  194.556866] Hardware name: ARM Juno development board (r0) (DT)
 8276 05:55:37.610997  # [  194.563058] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8277 05:55:37.611481  # [  194.570299] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8278 05:55:37.611821  # [  194.575630] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8279 05:55:37.612137  # [  194.580958] sp : ffff8000887f38a0
 8280 05:55:37.612441  # [  194.584539] x29: ffff8000887f38a0 x28: ffff000808f52540 x27: 0000000000000000
 8281 05:55:37.612737  # [  194.591968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa75df000
 8282 05:55:37.614256  # [  194.599395] x23: 000000000000000f x22: ffff800083eb5000 x21: ffff000807acd520
 8283 05:55:37.654002  # [  194.606820] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8284 05:55:37.654483  # [  194.614246] x17: ffff800080c79614 x16: ffff800080c7fc68 x15: ffff8000800bce54
 8285 05:55:37.654825  # [  194.621671] x14: ffff8000817de4fc x13: ffff80008002c95c x12: ffff80008002c890
 8286 05:55:37.655509  # [  194.629096] x11: ffff80008002c7b8 x10: ffff8000804634ac x9 : ffff8000817e6b3c
 8287 05:55:37.655848  # [  194.636522] x8 : ffff8000887f33f8 x7 : 0000000000000000 x6 : 0000000000000002
 8288 05:55:37.657287  # [  194.643946] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 8289 05:55:37.697275  # [  194.651370] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808f52540
 8290 05:55:37.697751  # [  194.658795] Call trace:
 8291 05:55:37.698090  # [  194.661505]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8292 05:55:37.698404  # [  194.666487]  lkdtm_do_action+0x24/0x48
 8293 05:55:37.698705  # [  194.670510]  direct_entry+0xa8/0x108
 8294 05:55:37.698999  # [  194.674357]  full_proxy_write+0x68/0xc8
 8295 05:55:37.699289  # [  194.678470]  vfs_write+0xd8/0x380
 8296 05:55:37.699571  # [  194.682059]  ksys_write+0x78/0x118
 8297 05:55:37.700305  # [  194.685734]  __arm64_sys_write+0x24/0x38
 8298 05:55:37.700717  # [  194.689931]  invoke_syscall+0x70/0x100
 8299 05:55:37.740440  # [  194.693957]  el0_svc_common.constprop.0+0x48/0xf0
 8300 05:55:37.740940  # [  194.698939]  do_el0_svc+0x24/0x38
 8301 05:55:37.741790  # [  194.702528]  el0_svc+0x3c/0x110
 8302 05:55:37.742158  # [  194.705942]  el0t_64_sync_handler+0x100/0x130
 8303 05:55:37.742473  # [  194.710575]  el0t_64_sync+0x190/0x198
 8304 05:55:37.742800  # [  194.714508] ---[ end trace 0000000000000000 ]---
 8305 05:55:37.743121  # [  194.719458] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8306 05:55:37.743811  # [  194.727778] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8307 05:55:37.772224  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8308 05:55:37.772684  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8309 05:55:37.773020  # timeout set to 45
 8310 05:55:37.773381  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8311 05:55:37.775436  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8312 05:55:37.791287  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8313 05:55:37.839238  # timeout set to 45
 8314 05:55:37.855222  # selftests: lkdtm: stack-entropy.sh
 8315 05:55:38.018022  <6>[  195.418343] lkdtm: Performing direct entry REPORT_STACK
 8316 05:55:38.018572  <6>[  195.423918] lkdtm: Starting stack offset tracking for pid 4386
 8317 05:55:38.018948  <6>[  195.430076] lkdtm: Stack offset: 0
 8318 05:55:38.019267  <6>[  195.434153] lkdtm: Performing direct entry REPORT_STACK
 8319 05:55:38.019573  <6>[  195.439705] lkdtm: Stack offset: -736
 8320 05:55:38.019868  <6>[  195.443978] lkdtm: Performing direct entry REPORT_STACK
 8321 05:55:38.020156  <6>[  195.449528] lkdtm: Stack offset: -256
 8322 05:55:38.021195  <6>[  195.453794] lkdtm: Performing direct entry REPORT_STACK
 8323 05:55:38.062871  <6>[  195.459457] lkdtm: Stack offset: -720
 8324 05:55:38.063330  <6>[  195.463775] lkdtm: Performing direct entry REPORT_STACK
 8325 05:55:38.063679  <6>[  195.469457] lkdtm: Stack offset: -592
 8326 05:55:38.064001  <6>[  195.473604] lkdtm: Performing direct entry REPORT_STACK
 8327 05:55:38.064306  <6>[  195.479137] lkdtm: Stack offset: 112
 8328 05:55:38.064601  <6>[  195.483183] lkdtm: Performing direct entry REPORT_STACK
 8329 05:55:38.064891  <6>[  195.488713] lkdtm: Stack offset: -528
 8330 05:55:38.065177  <6>[  195.492851] lkdtm: Performing direct entry REPORT_STACK
 8331 05:55:38.065519  <6>[  195.498388] lkdtm: Stack offset: -16
 8332 05:55:38.066198  <6>[  195.502434] lkdtm: Performing direct entry REPORT_STACK
 8333 05:55:38.107492  <6>[  195.507964] lkdtm: Stack offset: -704
 8334 05:55:38.107958  <6>[  195.512093] lkdtm: Performing direct entry REPORT_STACK
 8335 05:55:38.108307  <6>[  195.517622] lkdtm: Stack offset: -240
 8336 05:55:38.108655  <6>[  195.521746] lkdtm: Performing direct entry REPORT_STACK
 8337 05:55:38.108961  <6>[  195.527286] lkdtm: Stack offset: 176
 8338 05:55:38.109299  <6>[  195.531361] lkdtm: Performing direct entry REPORT_STACK
 8339 05:55:38.109602  <6>[  195.536989] lkdtm: Stack offset: -480
 8340 05:55:38.109888  <6>[  195.541123] lkdtm: Performing direct entry REPORT_STACK
 8341 05:55:38.110674  <6>[  195.546658] lkdtm: Stack offset: 128
 8342 05:55:38.151798  <6>[  195.550699] lkdtm: Performing direct entry REPORT_STACK
 8343 05:55:38.152258  <6>[  195.556237] lkdtm: Stack offset: 64
 8344 05:55:38.152606  <6>[  195.560204] lkdtm: Performing direct entry REPORT_STACK
 8345 05:55:38.152927  <6>[  195.565734] lkdtm: Stack offset: 176
 8346 05:55:38.153269  <6>[  195.569799] lkdtm: Performing direct entry REPORT_STACK
 8347 05:55:38.153581  <6>[  195.575327] lkdtm: Stack offset: 16
 8348 05:55:38.153875  <6>[  195.579308] lkdtm: Performing direct entry REPORT_STACK
 8349 05:55:38.154161  <6>[  195.584832] lkdtm: Stack offset: 112
 8350 05:55:38.155100  <6>[  195.588875] lkdtm: Performing direct entry REPORT_STACK
 8351 05:55:38.196249  <6>[  195.594415] lkdtm: Stack offset: 16
 8352 05:55:38.196706  <6>[  195.598395] lkdtm: Performing direct entry REPORT_STACK
 8353 05:55:38.197055  <6>[  195.603919] lkdtm: Stack offset: 256
 8354 05:55:38.197426  <6>[  195.607958] lkdtm: Performing direct entry REPORT_STACK
 8355 05:55:38.197739  <6>[  195.613495] lkdtm: Stack offset: 64
 8356 05:55:38.198038  <6>[  195.617448] lkdtm: Performing direct entry REPORT_STACK
 8357 05:55:38.198331  <6>[  195.622978] lkdtm: Stack offset: -672
 8358 05:55:38.198621  <6>[  195.627116] lkdtm: Performing direct entry REPORT_STACK
 8359 05:55:38.198909  <6>[  195.632648] lkdtm: Stack offset: -240
 8360 05:55:38.240776  <6>[  195.636790] lkdtm: Performing direct entry REPORT_STACK
 8361 05:55:38.241327  <6>[  195.642329] lkdtm: Stack offset: -48
 8362 05:55:38.242182  <6>[  195.646384] lkdtm: Performing direct entry REPORT_STACK
 8363 05:55:38.242567  <6>[  195.651908] lkdtm: Stack offset: -624
 8364 05:55:38.242970  <6>[  195.656030] lkdtm: Performing direct entry REPORT_STACK
 8365 05:55:38.243355  <6>[  195.661573] lkdtm: Stack offset: -704
 8366 05:55:38.243732  <6>[  195.665703] lkdtm: Performing direct entry REPORT_STACK
 8367 05:55:38.244119  <6>[  195.671239] lkdtm: Stack offset: -96
 8368 05:55:38.244488  <6>[  195.675302] lkdtm: Performing direct entry REPORT_STACK
 8369 05:55:38.244955  <6>[  195.680825] lkdtm: Stack offset: -48
 8370 05:55:38.285020  <6>[  195.684862] lkdtm: Performing direct entry REPORT_STACK
 8371 05:55:38.285631  <6>[  195.690403] lkdtm: Stack offset: -544
 8372 05:55:38.286438  <6>[  195.694574] lkdtm: Performing direct entry REPORT_STACK
 8373 05:55:38.286894  <6>[  195.700105] lkdtm: Stack offset: 176
 8374 05:55:38.287239  <6>[  195.704145] lkdtm: Performing direct entry REPORT_STACK
 8375 05:55:38.287644  <6>[  195.709675] lkdtm: Stack offset: -80
 8376 05:55:38.287978  <6>[  195.713711] lkdtm: Performing direct entry REPORT_STACK
 8377 05:55:38.288391  <6>[  195.719253] lkdtm: Stack offset: -352
 8378 05:55:38.288835  <6>[  195.723392] lkdtm: Performing direct entry REPORT_STACK
 8379 05:55:38.329674  <6>[  195.728926] lkdtm: Stack offset: 16
 8380 05:55:38.330177  <6>[  195.732880] lkdtm: Performing direct entry REPORT_STACK
 8381 05:55:38.330614  <6>[  195.738405] lkdtm: Stack offset: -256
 8382 05:55:38.331013  <6>[  195.742527] lkdtm: Performing direct entry REPORT_STACK
 8383 05:55:38.331400  <6>[  195.748053] lkdtm: Stack offset: 16
 8384 05:55:38.331775  <6>[  195.752038] lkdtm: Performing direct entry REPORT_STACK
 8385 05:55:38.332143  <6>[  195.757566] lkdtm: Stack offset: -512
 8386 05:55:38.332513  <6>[  195.761698] lkdtm: Performing direct entry REPORT_STACK
 8387 05:55:38.333293  <6>[  195.767238] lkdtm: Stack offset: -112
 8388 05:55:38.373949  <6>[  195.771397] lkdtm: Performing direct entry REPORT_STACK
 8389 05:55:38.374438  <6>[  195.776916] lkdtm: Stack offset: -752
 8390 05:55:38.374867  <6>[  195.781041] lkdtm: Performing direct entry REPORT_STACK
 8391 05:55:38.375269  <6>[  195.786568] lkdtm: Stack offset: 32
 8392 05:55:38.375658  <6>[  195.790515] lkdtm: Performing direct entry REPORT_STACK
 8393 05:55:38.376035  <6>[  195.796062] lkdtm: Stack offset: -224
 8394 05:55:38.376413  <6>[  195.800204] lkdtm: Performing direct entry REPORT_STACK
 8395 05:55:38.376797  <6>[  195.805737] lkdtm: Stack offset: -288
 8396 05:55:38.377535  <6>[  195.809866] lkdtm: Performing direct entry REPORT_STACK
 8397 05:55:38.418478  <6>[  195.815394] lkdtm: Stack offset: 64
 8398 05:55:38.418945  <6>[  195.819379] lkdtm: Performing direct entry REPORT_STACK
 8399 05:55:38.419376  <6>[  195.824921] lkdtm: Stack offset: -240
 8400 05:55:38.419831  <6>[  195.829067] lkdtm: Performing direct entry REPORT_STACK
 8401 05:55:38.420230  <6>[  195.834615] lkdtm: Stack offset: -176
 8402 05:55:38.420605  <6>[  195.838759] lkdtm: Performing direct entry REPORT_STACK
 8403 05:55:38.420973  <6>[  195.844304] lkdtm: Stack offset: 176
 8404 05:55:38.421416  <6>[  195.848393] lkdtm: Performing direct entry REPORT_STACK
 8405 05:55:38.421781  <6>[  195.853921] lkdtm: Stack offset: -288
 8406 05:55:38.462932  <6>[  195.858048] lkdtm: Performing direct entry REPORT_STACK
 8407 05:55:38.463402  <6>[  195.863590] lkdtm: Stack offset: -240
 8408 05:55:38.463741  <6>[  195.867721] lkdtm: Performing direct entry REPORT_STACK
 8409 05:55:38.464058  <6>[  195.873252] lkdtm: Stack offset: 240
 8410 05:55:38.464357  <6>[  195.877311] lkdtm: Performing direct entry REPORT_STACK
 8411 05:55:38.465016  <6>[  195.882832] lkdtm: Stack offset: -208
 8412 05:55:38.465383  <6>[  195.886954] lkdtm: Performing direct entry REPORT_STACK
 8413 05:55:38.465679  <6>[  195.892486] lkdtm: Stack offset: -592
 8414 05:55:38.465977  <6>[  195.896613] lkdtm: Performing direct entry REPORT_STACK
 8415 05:55:38.466455  <6>[  195.902144] lkdtm: Stack offset: -176
 8416 05:55:38.507248  <6>[  195.906287] lkdtm: Performing direct entry REPORT_STACK
 8417 05:55:38.507707  <6>[  195.911809] lkdtm: Stack offset: -464
 8418 05:55:38.508138  <6>[  195.915938] lkdtm: Performing direct entry REPORT_STACK
 8419 05:55:38.508542  <6>[  195.921468] lkdtm: Stack offset: 240
 8420 05:55:38.508932  <6>[  195.925505] lkdtm: Performing direct entry REPORT_STACK
 8421 05:55:38.509349  <6>[  195.931044] lkdtm: Stack offset: -608
 8422 05:55:38.509729  <6>[  195.935169] lkdtm: Performing direct entry REPORT_STACK
 8423 05:55:38.510116  <6>[  195.940697] lkdtm: Stack offset: -208
 8424 05:55:38.510856  <6>[  195.944893] lkdtm: Performing direct entry REPORT_STACK
 8425 05:55:38.551763  <6>[  195.950431] lkdtm: Stack offset: -240
 8426 05:55:38.552286  <6>[  195.954591] lkdtm: Performing direct entry REPORT_STACK
 8427 05:55:38.552764  <6>[  195.960122] lkdtm: Stack offset: -368
 8428 05:55:38.553166  <6>[  195.964271] lkdtm: Performing direct entry REPORT_STACK
 8429 05:55:38.553592  <6>[  195.969810] lkdtm: Stack offset: 208
 8430 05:55:38.553971  <6>[  195.973854] lkdtm: Performing direct entry REPORT_STACK
 8431 05:55:38.554343  <6>[  195.979384] lkdtm: Stack offset: 224
 8432 05:55:38.554777  <6>[  195.983423] lkdtm: Performing direct entry REPORT_STACK
 8433 05:55:38.555536  <6>[  195.988951] lkdtm: Stack offset: -496
 8434 05:55:38.595905  <6>[  195.993075] lkdtm: Performing direct entry REPORT_STACK
 8435 05:55:38.596474  <6>[  195.998614] lkdtm: Stack offset: -752
 8436 05:55:38.596948  <6>[  196.002738] lkdtm: Performing direct entry REPORT_STACK
 8437 05:55:38.597444  <6>[  196.008292] lkdtm: Stack offset: 224
 8438 05:55:38.598202  <6>[  196.012354] lkdtm: Performing direct entry REPORT_STACK
 8439 05:55:38.598548  <6>[  196.017876] lkdtm: Stack offset: -528
 8440 05:55:38.598906  <6>[  196.022006] lkdtm: Performing direct entry REPORT_STACK
 8441 05:55:38.599295  <6>[  196.027540] lkdtm: Stack offset: 240
 8442 05:55:38.599691  <6>[  196.031586] lkdtm: Performing direct entry REPORT_STACK
 8443 05:55:38.600028  <6>[  196.037118] lkdtm: Stack offset: -352
 8444 05:55:38.640550  <6>[  196.041294] lkdtm: Performing direct entry REPORT_STACK
 8445 05:55:38.641164  <6>[  196.046836] lkdtm: Stack offset: -544
 8446 05:55:38.642154  <6>[  196.050980] lkdtm: Performing direct entry REPORT_STACK
 8447 05:55:38.642595  <6>[  196.056514] lkdtm: Stack offset: -704
 8448 05:55:38.643058  <6>[  196.060639] lkdtm: Performing direct entry REPORT_STACK
 8449 05:55:38.643447  <6>[  196.066192] lkdtm: Stack offset: -48
 8450 05:55:38.643900  <6>[  196.070267] lkdtm: Performing direct entry REPORT_STACK
 8451 05:55:38.644229  <6>[  196.075802] lkdtm: Stack offset: -16
 8452 05:55:38.644772  <6>[  196.079852] lkdtm: Performing direct entry REPORT_STACK
 8453 05:55:38.684812  <6>[  196.085398] lkdtm: Stack offset: -528
 8454 05:55:38.685086  <6>[  196.089526] lkdtm: Performing direct entry REPORT_STACK
 8455 05:55:38.685281  <6>[  196.095052] lkdtm: Stack offset: -64
 8456 05:55:38.685441  <6>[  196.099091] lkdtm: Performing direct entry REPORT_STACK
 8457 05:55:38.685591  <6>[  196.104620] lkdtm: Stack offset: 96
 8458 05:55:38.685737  <6>[  196.108581] lkdtm: Performing direct entry REPORT_STACK
 8459 05:55:38.685880  <6>[  196.114108] lkdtm: Stack offset: -688
 8460 05:55:38.686021  <6>[  196.118261] lkdtm: Performing direct entry REPORT_STACK
 8461 05:55:38.687962  <6>[  196.123786] lkdtm: Stack offset: -400
 8462 05:55:38.729061  <6>[  196.127922] lkdtm: Performing direct entry REPORT_STACK
 8463 05:55:38.729344  <6>[  196.133459] lkdtm: Stack offset: -256
 8464 05:55:38.729574  <6>[  196.137596] lkdtm: Performing direct entry REPORT_STACK
 8465 05:55:38.729780  <6>[  196.143125] lkdtm: Stack offset: 32
 8466 05:55:38.729978  <6>[  196.147077] lkdtm: Performing direct entry REPORT_STACK
 8467 05:55:38.730170  <6>[  196.152604] lkdtm: Stack offset: -736
 8468 05:55:38.730359  <6>[  196.156727] lkdtm: Performing direct entry REPORT_STACK
 8469 05:55:38.730484  <6>[  196.162254] lkdtm: Stack offset: -560
 8470 05:55:38.732184  <6>[  196.166405] lkdtm: Performing direct entry REPORT_STACK
 8471 05:55:38.773763  <6>[  196.171930] lkdtm: Stack offset: -592
 8472 05:55:38.774225  <6>[  196.176054] lkdtm: Performing direct entry REPORT_STACK
 8473 05:55:38.774661  <6>[  196.181582] lkdtm: Stack offset: -704
 8474 05:55:38.775065  <6>[  196.185708] lkdtm: Performing direct entry REPORT_STACK
 8475 05:55:38.775454  <6>[  196.191246] lkdtm: Stack offset: -720
 8476 05:55:38.775832  <6>[  196.195387] lkdtm: Performing direct entry REPORT_STACK
 8477 05:55:38.776209  <6>[  196.200918] lkdtm: Stack offset: -320
 8478 05:55:38.776577  <6>[  196.205042] lkdtm: Performing direct entry REPORT_STACK
 8479 05:55:38.777384  <6>[  196.210570] lkdtm: Stack offset: -720
 8480 05:55:38.818290  <6>[  196.214693] lkdtm: Performing direct entry REPORT_STACK
 8481 05:55:38.818753  <6>[  196.220233] lkdtm: Stack offset: 128
 8482 05:55:38.819185  <6>[  196.224319] lkdtm: Performing direct entry REPORT_STACK
 8483 05:55:38.819585  <6>[  196.229844] lkdtm: Stack offset: 96
 8484 05:55:38.819970  <6>[  196.233806] lkdtm: Performing direct entry REPORT_STACK
 8485 05:55:38.820794  <6>[  196.239339] lkdtm: Stack offset: -192
 8486 05:55:38.821160  <6>[  196.243464] lkdtm: Performing direct entry REPORT_STACK
 8487 05:55:38.821604  <6>[  196.248993] lkdtm: Stack offset: 240
 8488 05:55:38.821981  <6>[  196.253031] lkdtm: Performing direct entry REPORT_STACK
 8489 05:55:38.822452  <6>[  196.258560] lkdtm: Stack offset: -704
 8490 05:55:38.862517  <6>[  196.262682] lkdtm: Performing direct entry REPORT_STACK
 8491 05:55:38.863377  <6>[  196.268237] lkdtm: Stack offset: -688
 8492 05:55:38.863774  <6>[  196.272382] lkdtm: Performing direct entry REPORT_STACK
 8493 05:55:38.864186  <6>[  196.277903] lkdtm: Stack offset: -752
 8494 05:55:38.864581  <6>[  196.282027] lkdtm: Performing direct entry REPORT_STACK
 8495 05:55:38.864968  <6>[  196.287558] lkdtm: Stack offset: 16
 8496 05:55:38.865388  <6>[  196.291507] lkdtm: Performing direct entry REPORT_STACK
 8497 05:55:38.865778  <6>[  196.297050] lkdtm: Stack offset: 160
 8498 05:55:38.866159  <6>[  196.301089] lkdtm: Performing direct entry REPORT_STACK
 8499 05:55:38.907118  <6>[  196.306619] lkdtm: Stack offset: -112
 8500 05:55:38.907598  <6>[  196.310741] lkdtm: Performing direct entry REPORT_STACK
 8501 05:55:38.907938  <6>[  196.316292] lkdtm: Stack offset: -448
 8502 05:55:38.908318  <6>[  196.320422] lkdtm: Performing direct entry REPORT_STACK
 8503 05:55:38.908627  <6>[  196.325953] lkdtm: Stack offset: -448
 8504 05:55:38.908923  <6>[  196.330090] lkdtm: Performing direct entry REPORT_STACK
 8505 05:55:38.909251  <6>[  196.335630] lkdtm: Stack offset: -528
 8506 05:55:38.909550  <6>[  196.339761] lkdtm: Performing direct entry REPORT_STACK
 8507 05:55:38.910265  <6>[  196.345290] lkdtm: Stack offset: -464
 8508 05:55:38.951190  <6>[  196.349419] lkdtm: Performing direct entry REPORT_STACK
 8509 05:55:38.952075  <6>[  196.354948] lkdtm: Stack offset: -560
 8510 05:55:38.952476  <6>[  196.359071] lkdtm: Performing direct entry REPORT_STACK
 8511 05:55:38.952806  <6>[  196.364599] lkdtm: Stack offset: -608
 8512 05:55:38.953139  <6>[  196.368724] lkdtm: Performing direct entry REPORT_STACK
 8513 05:55:38.953502  <6>[  196.374253] lkdtm: Stack offset: -544
 8514 05:55:38.953797  <6>[  196.378403] lkdtm: Performing direct entry REPORT_STACK
 8515 05:55:38.954091  <6>[  196.383930] lkdtm: Stack offset: 32
 8516 05:55:38.954577  <6>[  196.387875] lkdtm: Performing direct entry REPORT_STACK
 8517 05:55:38.995756  <6>[  196.393397] lkdtm: Stack offset: 128
 8518 05:55:38.996212  <6>[  196.397428] lkdtm: Performing direct entry REPORT_STACK
 8519 05:55:38.996521  <6>[  196.402972] lkdtm: Stack offset: -368
 8520 05:55:38.997196  <6>[  196.407126] lkdtm: Performing direct entry REPORT_STACK
 8521 05:55:38.997581  <6>[  196.412654] lkdtm: Stack offset: 112
 8522 05:55:38.997902  <6>[  196.416712] lkdtm: Performing direct entry REPORT_STACK
 8523 05:55:38.998168  <6>[  196.422263] lkdtm: Stack offset: -320
 8524 05:55:38.998428  <6>[  196.426427] lkdtm: Performing direct entry REPORT_STACK
 8525 05:55:38.998690  <6>[  196.431961] lkdtm: Stack offset: -736
 8526 05:55:39.040055  <6>[  196.436112] lkdtm: Performing direct entry REPORT_STACK
 8527 05:55:39.040320  <6>[  196.441644] lkdtm: Stack offset: -304
 8528 05:55:39.040491  <6>[  196.445791] lkdtm: Performing direct entry REPORT_STACK
 8529 05:55:39.040650  <6>[  196.451320] lkdtm: Stack offset: -96
 8530 05:55:39.040859  <6>[  196.455381] lkdtm: Performing direct entry REPORT_STACK
 8531 05:55:39.041117  <6>[  196.460899] lkdtm: Stack offset: -48
 8532 05:55:39.041462  <6>[  196.464940] lkdtm: Performing direct entry REPORT_STACK
 8533 05:55:39.041751  <6>[  196.470478] lkdtm: Stack offset: -608
 8534 05:55:39.042031  <6>[  196.474602] lkdtm: Performing direct entry REPORT_STACK
 8535 05:55:39.043349  <6>[  196.480133] lkdtm: Stack offset: -512
 8536 05:55:39.084475  <6>[  196.484282] lkdtm: Performing direct entry REPORT_STACK
 8537 05:55:39.084944  <6>[  196.489798] lkdtm: Stack offset: -560
 8538 05:55:39.085326  <6>[  196.493923] lkdtm: Performing direct entry REPORT_STACK
 8539 05:55:39.085654  <6>[  196.499450] lkdtm: Stack offset: -320
 8540 05:55:39.085961  <6>[  196.503573] lkdtm: Performing direct entry REPORT_STACK
 8541 05:55:39.086257  <6>[  196.509102] lkdtm: Stack offset: 64
 8542 05:55:39.086544  <6>[  196.513053] lkdtm: Performing direct entry REPORT_STACK
 8543 05:55:39.086828  <6>[  196.518580] lkdtm: Stack offset: -176
 8544 05:55:39.087644  <6>[  196.522712] lkdtm: Performing direct entry REPORT_STACK
 8545 05:55:39.129122  <6>[  196.528249] lkdtm: Stack offset: 176
 8546 05:55:39.129636  <6>[  196.532319] lkdtm: Performing direct entry REPORT_STACK
 8547 05:55:39.129991  <6>[  196.537869] lkdtm: Stack offset: -160
 8548 05:55:39.130317  <6>[  196.542029] lkdtm: Performing direct entry REPORT_STACK
 8549 05:55:39.130627  <6>[  196.547578] lkdtm: Stack offset: -672
 8550 05:55:39.130928  <6>[  196.551729] lkdtm: Performing direct entry REPORT_STACK
 8551 05:55:39.131221  <6>[  196.557275] lkdtm: Stack offset: -352
 8552 05:55:39.131506  <6>[  196.561429] lkdtm: Performing direct entry REPORT_STACK
 8553 05:55:39.132258  <6>[  196.566975] lkdtm: Stack offset: -288
 8554 05:55:39.173560  <6>[  196.571127] lkdtm: Performing direct entry REPORT_STACK
 8555 05:55:39.174021  <6>[  196.576674] lkdtm: Stack offset: -592
 8556 05:55:39.174363  <6>[  196.580824] lkdtm: Performing direct entry REPORT_STACK
 8557 05:55:39.174679  <6>[  196.586369] lkdtm: Stack offset: -704
 8558 05:55:39.174988  <6>[  196.590517] lkdtm: Performing direct entry REPORT_STACK
 8559 05:55:39.175282  <6>[  196.596065] lkdtm: Stack offset: -464
 8560 05:55:39.175572  <6>[  196.600211] lkdtm: Performing direct entry REPORT_STACK
 8561 05:55:39.175864  <6>[  196.605775] lkdtm: Stack offset: -32
 8562 05:55:39.176713  <6>[  196.609839] lkdtm: Performing direct entry REPORT_STACK
 8563 05:55:39.218190  <6>[  196.615385] lkdtm: Stack offset: 224
 8564 05:55:39.218656  <6>[  196.619446] lkdtm: Performing direct entry REPORT_STACK
 8565 05:55:39.219090  <6>[  196.624994] lkdtm: Stack offset: 0
 8566 05:55:39.219497  <6>[  196.628882] lkdtm: Performing direct entry REPORT_STACK
 8567 05:55:39.219886  <6>[  196.634427] lkdtm: Stack offset: -160
 8568 05:55:39.220273  <6>[  196.638575] lkdtm: Performing direct entry REPORT_STACK
 8569 05:55:39.220653  <6>[  196.644134] lkdtm: Stack offset: 128
 8570 05:55:39.221026  <6>[  196.648182] lkdtm: Performing direct entry REPORT_STACK
 8571 05:55:39.221454  <6>[  196.653710] lkdtm: Stack offset: -640
 8572 05:55:39.262682  <6>[  196.657841] lkdtm: Performing direct entry REPORT_STACK
 8573 05:55:39.263257  <6>[  196.663380] lkdtm: Stack offset: -32
 8574 05:55:39.263896  <6>[  196.667417] lkdtm: Performing direct entry REPORT_STACK
 8575 05:55:39.264500  <6>[  196.672948] lkdtm: Stack offset: 112
 8576 05:55:39.264969  <6>[  196.676986] lkdtm: Performing direct entry REPORT_STACK
 8577 05:55:39.265623  <6>[  196.682515] lkdtm: Stack offset: -576
 8578 05:55:39.266097  <6>[  196.686639] lkdtm: Performing direct entry REPORT_STACK
 8579 05:55:39.266618  <6>[  196.692167] lkdtm: Stack offset: -672
 8580 05:55:39.267174  <6>[  196.696319] lkdtm: Performing direct entry REPORT_STACK
 8581 05:55:39.268008  <6>[  196.701838] lkdtm: Stack offset: -272
 8582 05:55:39.306897  <6>[  196.705958] lkdtm: Performing direct entry REPORT_STACK
 8583 05:55:39.307604  <6>[  196.711493] lkdtm: Stack offset: -592
 8584 05:55:39.308556  <6>[  196.715644] lkdtm: Performing direct entry REPORT_STACK
 8585 05:55:39.309081  <6>[  196.721180] lkdtm: Stack offset: -608
 8586 05:55:39.309604  <6>[  196.725346] lkdtm: Performing direct entry REPORT_STACK
 8587 05:55:39.309941  <6>[  196.730881] lkdtm: Stack offset: -432
 8588 05:55:39.310542  <6>[  196.735003] lkdtm: Performing direct entry REPORT_STACK
 8589 05:55:39.310901  <6>[  196.740526] lkdtm: Stack offset: -560
 8590 05:55:39.311342  <6>[  196.744650] lkdtm: Performing direct entry REPORT_STACK
 8591 05:55:39.351378  <6>[  196.750188] lkdtm: Stack offset: 160
 8592 05:55:39.351846  <6>[  196.754223] lkdtm: Performing direct entry REPORT_STACK
 8593 05:55:39.352179  <6>[  196.759778] lkdtm: Stack offset: -304
 8594 05:55:39.352478  <6>[  196.763904] lkdtm: Performing direct entry REPORT_STACK
 8595 05:55:39.352760  <6>[  196.769445] lkdtm: Stack offset: 0
 8596 05:55:39.353035  <6>[  196.773355] lkdtm: Performing direct entry REPORT_STACK
 8597 05:55:39.353350  <6>[  196.778893] lkdtm: Stack offset: -480
 8598 05:55:39.353618  <6>[  196.783037] lkdtm: Performing direct entry REPORT_STACK
 8599 05:55:39.354585  <6>[  196.788564] lkdtm: Stack offset: -528
 8600 05:55:39.395954  <6>[  196.792701] lkdtm: Performing direct entry REPORT_STACK
 8601 05:55:39.396399  <6>[  196.798260] lkdtm: Stack offset: -96
 8602 05:55:39.396722  <6>[  196.802343] lkdtm: Performing direct entry REPORT_STACK
 8603 05:55:39.397018  <6>[  196.807867] lkdtm: Stack offset: -256
 8604 05:55:39.397335  <6>[  196.811994] lkdtm: Performing direct entry REPORT_STACK
 8605 05:55:39.397612  <6>[  196.817520] lkdtm: Stack offset: -576
 8606 05:55:39.397877  <6>[  196.821647] lkdtm: Performing direct entry REPORT_STACK
 8607 05:55:39.398136  <6>[  196.827178] lkdtm: Stack offset: -496
 8608 05:55:39.399089  <6>[  196.831325] lkdtm: Performing direct entry REPORT_STACK
 8609 05:55:39.399485  <6>[  196.836843] lkdtm: Stack offset: -48
 8610 05:55:39.440152  <6>[  196.840881] lkdtm: Performing direct entry REPORT_STACK
 8611 05:55:39.440612  <6>[  196.846407] lkdtm: Stack offset: -16
 8612 05:55:39.441620  <6>[  196.850441] lkdtm: Performing direct entry REPORT_STACK
 8613 05:55:39.442014  <6>[  196.855972] lkdtm: Stack offset: 32
 8614 05:55:39.442387  <6>[  196.859919] lkdtm: Performing direct entry REPORT_STACK
 8615 05:55:39.442705  <6>[  196.865456] lkdtm: Stack offset: -720
 8616 05:55:39.443009  <6>[  196.869585] lkdtm: Performing direct entry REPORT_STACK
 8617 05:55:39.443345  <6>[  196.875115] lkdtm: Stack offset: 64
 8618 05:55:39.443758  <6>[  196.879064] lkdtm: Performing direct entry REPORT_STACK
 8619 05:55:39.484795  <6>[  196.884591] lkdtm: Stack offset: -16
 8620 05:55:39.485288  <6>[  196.888624] lkdtm: Performing direct entry REPORT_STACK
 8621 05:55:39.485644  <6>[  196.894153] lkdtm: Stack offset: -192
 8622 05:55:39.485961  <6>[  196.898307] lkdtm: Performing direct entry REPORT_STACK
 8623 05:55:39.486265  <6>[  196.903847] lkdtm: Stack offset: 208
 8624 05:55:39.486556  <6>[  196.907937] lkdtm: Performing direct entry REPORT_STACK
 8625 05:55:39.486845  <6>[  196.913515] lkdtm: Stack offset: -288
 8626 05:55:39.487130  <6>[  196.917671] lkdtm: Performing direct entry REPORT_STACK
 8627 05:55:39.487963  <6>[  196.923206] lkdtm: Stack offset: -416
 8628 05:55:39.529062  <6>[  196.927357] lkdtm: Performing direct entry REPORT_STACK
 8629 05:55:39.529559  <6>[  196.932886] lkdtm: Stack offset: -208
 8630 05:55:39.529909  <6>[  196.937012] lkdtm: Performing direct entry REPORT_STACK
 8631 05:55:39.530229  <6>[  196.942542] lkdtm: Stack offset: -352
 8632 05:55:39.530532  <6>[  196.946666] lkdtm: Performing direct entry REPORT_STACK
 8633 05:55:39.530829  <6>[  196.952194] lkdtm: Stack offset: 160
 8634 05:55:39.531121  <6>[  196.956259] lkdtm: Performing direct entry REPORT_STACK
 8635 05:55:39.531412  <6>[  196.961780] lkdtm: Stack offset: -64
 8636 05:55:39.532198  <6>[  196.965812] lkdtm: Performing direct entry REPORT_STACK
 8637 05:55:39.573541  <6>[  196.971340] lkdtm: Stack offset: 128
 8638 05:55:39.574020  <6>[  196.975397] lkdtm: Performing direct entry REPORT_STACK
 8639 05:55:39.574379  <6>[  196.980920] lkdtm: Stack offset: -624
 8640 05:55:39.574702  <6>[  196.985059] lkdtm: Performing direct entry REPORT_STACK
 8641 05:55:39.575009  <6>[  196.990590] lkdtm: Stack offset: -144
 8642 05:55:39.575310  <6>[  196.994736] lkdtm: Performing direct entry REPORT_STACK
 8643 05:55:39.575601  <6>[  197.000290] lkdtm: Stack offset: -608
 8644 05:55:39.575891  <6>[  197.004415] lkdtm: Performing direct entry REPORT_STACK
 8645 05:55:39.576175  <6>[  197.009945] lkdtm: Stack offset: -304
 8646 05:55:39.617961  <6>[  197.014072] lkdtm: Performing direct entry REPORT_STACK
 8647 05:55:39.618493  <6>[  197.019603] lkdtm: Stack offset: -560
 8648 05:55:39.618927  <6>[  197.023727] lkdtm: Performing direct entry REPORT_STACK
 8649 05:55:39.619348  <6>[  197.029255] lkdtm: Stack offset: -112
 8650 05:55:39.619739  <6>[  197.033396] lkdtm: Performing direct entry REPORT_STACK
 8651 05:55:39.620117  <6>[  197.038918] lkdtm: Stack offset: -80
 8652 05:55:39.620492  <6>[  197.042955] lkdtm: Performing direct entry REPORT_STACK
 8653 05:55:39.620861  <6>[  197.048485] lkdtm: Stack offset: -656
 8654 05:55:39.621264  <6>[  197.052618] lkdtm: Performing direct entry REPORT_STACK
 8655 05:55:39.622025  <6>[  197.058146] lkdtm: Stack offset: -432
 8656 05:55:39.662400  <6>[  197.062307] lkdtm: Performing direct entry REPORT_STACK
 8657 05:55:39.663043  <6>[  197.067845] lkdtm: Stack offset: 192
 8658 05:55:39.663918  <6>[  197.071907] lkdtm: Performing direct entry REPORT_STACK
 8659 05:55:39.664297  <6>[  197.077438] lkdtm: Stack offset: -544
 8660 05:55:39.664618  <6>[  197.081611] lkdtm: Performing direct entry REPORT_STACK
 8661 05:55:39.664923  <6>[  197.087145] lkdtm: Stack offset: 176
 8662 05:55:39.665270  <6>[  197.091208] lkdtm: Performing direct entry REPORT_STACK
 8663 05:55:39.665666  <6>[  197.096753] lkdtm: Stack offset: -240
 8664 05:55:39.666043  <6>[  197.100923] lkdtm: Performing direct entry REPORT_STACK
 8665 05:55:39.706614  <6>[  197.106457] lkdtm: Stack offset: -192
 8666 05:55:39.706882  <6>[  197.110613] lkdtm: Performing direct entry REPORT_STACK
 8667 05:55:39.707057  <6>[  197.116141] lkdtm: Stack offset: -336
 8668 05:55:39.707215  <6>[  197.120287] lkdtm: Performing direct entry REPORT_STACK
 8669 05:55:39.707371  <6>[  197.125809] lkdtm: Stack offset: -704
 8670 05:55:39.707501  <6>[  197.129964] lkdtm: Performing direct entry REPORT_STACK
 8671 05:55:39.707630  <6>[  197.135502] lkdtm: Stack offset: -576
 8672 05:55:39.707757  <6>[  197.139626] lkdtm: Performing direct entry REPORT_STACK
 8673 05:55:39.709685  <6>[  197.145156] lkdtm: Stack offset: -80
 8674 05:55:39.751140  <6>[  197.149190] lkdtm: Performing direct entry REPORT_STACK
 8675 05:55:39.751613  <6>[  197.154716] lkdtm: Stack offset: 0
 8676 05:55:39.751953  <6>[  197.158578] lkdtm: Performing direct entry REPORT_STACK
 8677 05:55:39.752265  <6>[  197.164107] lkdtm: Stack offset: 192
 8678 05:55:39.752565  <6>[  197.168145] lkdtm: Performing direct entry REPORT_STACK
 8679 05:55:39.752855  <6>[  197.173690] lkdtm: Stack offset: -16
 8680 05:55:39.753142  <6>[  197.177732] lkdtm: Performing direct entry REPORT_STACK
 8681 05:55:39.753491  <6>[  197.183259] lkdtm: Stack offset: -512
 8682 05:55:39.754297  <6>[  197.187416] lkdtm: Performing direct entry REPORT_STACK
 8683 05:55:39.795756  <6>[  197.192958] lkdtm: Stack offset: -208
 8684 05:55:39.796229  <6>[  197.197104] lkdtm: Performing direct entry REPORT_STACK
 8685 05:55:39.796572  <6>[  197.202670] lkdtm: Stack offset: -512
 8686 05:55:39.796891  <6>[  197.206819] lkdtm: Performing direct entry REPORT_STACK
 8687 05:55:39.797201  <6>[  197.212365] lkdtm: Stack offset: 64
 8688 05:55:39.797546  <6>[  197.216360] lkdtm: Performing direct entry REPORT_STACK
 8689 05:55:39.797841  <6>[  197.221896] lkdtm: Stack offset: -160
 8690 05:55:39.798127  <6>[  197.226045] lkdtm: Performing direct entry REPORT_STACK
 8691 05:55:39.798410  <6>[  197.231590] lkdtm: Stack offset: 48
 8692 05:55:39.840207  <6>[  197.235561] lkdtm: Performing direct entry REPORT_STACK
 8693 05:55:39.840685  <6>[  197.241109] lkdtm: Stack offset: -416
 8694 05:55:39.841035  <6>[  197.245287] lkdtm: Performing direct entry REPORT_STACK
 8695 05:55:39.841513  <6>[  197.250812] lkdtm: Stack offset: -384
 8696 05:55:39.842231  <6>[  197.254943] lkdtm: Performing direct entry REPORT_STACK
 8697 05:55:39.842562  <6>[  197.260476] lkdtm: Stack offset: -288
 8698 05:55:39.842868  <6>[  197.264603] lkdtm: Performing direct entry REPORT_STACK
 8699 05:55:39.843169  <6>[  197.270142] lkdtm: Stack offset: 112
 8700 05:55:39.843537  <6>[  197.274178] lkdtm: Performing direct entry REPORT_STACK
 8701 05:55:39.843903  <6>[  197.279708] lkdtm: Stack offset: -64
 8702 05:55:39.884602  <6>[  197.283742] lkdtm: Performing direct entry REPORT_STACK
 8703 05:55:39.885061  <6>[  197.289294] lkdtm: Stack offset: -16
 8704 05:55:39.885460  <6>[  197.293368] lkdtm: Performing direct entry REPORT_STACK
 8705 05:55:39.885784  <6>[  197.298890] lkdtm: Stack offset: -704
 8706 05:55:39.886085  <6>[  197.303019] lkdtm: Performing direct entry REPORT_STACK
 8707 05:55:39.886382  <6>[  197.308550] lkdtm: Stack offset: -128
 8708 05:55:39.886672  <6>[  197.312695] lkdtm: Performing direct entry REPORT_STACK
 8709 05:55:39.887014  <6>[  197.318234] lkdtm: Stack offset: -240
 8710 05:55:39.887971  <6>[  197.322378] lkdtm: Performing direct entry REPORT_STACK
 8711 05:55:39.929085  <6>[  197.327901] lkdtm: Stack offset: -672
 8712 05:55:39.929597  <6>[  197.332033] lkdtm: Performing direct entry REPORT_STACK
 8713 05:55:39.929940  <6>[  197.337575] lkdtm: Stack offset: -448
 8714 05:55:39.930253  <6>[  197.341705] lkdtm: Performing direct entry REPORT_STACK
 8715 05:55:39.930551  <6>[  197.347241] lkdtm: Stack offset: -384
 8716 05:55:39.931222  <6>[  197.351380] lkdtm: Performing direct entry REPORT_STACK
 8717 05:55:39.931582  <6>[  197.356901] lkdtm: Stack offset: -464
 8718 05:55:39.931965  <6>[  197.361026] lkdtm: Performing direct entry REPORT_STACK
 8719 05:55:39.932531  <6>[  197.366557] lkdtm: Stack offset: 48
 8720 05:55:39.973437  <6>[  197.370506] lkdtm: Performing direct entry REPORT_STACK
 8721 05:55:39.974058  <6>[  197.376035] lkdtm: Stack offset: -688
 8722 05:55:39.974517  <6>[  197.380175] lkdtm: Performing direct entry REPORT_STACK
 8723 05:55:39.974925  <6>[  197.385724] lkdtm: Stack offset: -416
 8724 05:55:39.975258  <6>[  197.389861] lkdtm: Performing direct entry REPORT_STACK
 8725 05:55:39.975618  <6>[  197.395391] lkdtm: Stack offset: -656
 8726 05:55:39.976446  <6>[  197.399534] lkdtm: Performing direct entry REPORT_STACK
 8727 05:55:39.976901  <6>[  197.405093] lkdtm: Stack offset: -496
 8728 05:55:39.977402  <6>[  197.409262] lkdtm: Performing direct entry REPORT_STACK
 8729 05:55:40.017732  <6>[  197.414780] lkdtm: Stack offset: -240
 8730 05:55:40.018239  <6>[  197.418907] lkdtm: Performing direct entry REPORT_STACK
 8731 05:55:40.018662  <6>[  197.424431] lkdtm: Stack offset: -432
 8732 05:55:40.019422  <6>[  197.428547] lkdtm: Performing direct entry REPORT_STACK
 8733 05:55:40.019754  <6>[  197.434072] lkdtm: Stack offset: -640
 8734 05:55:40.020103  <6>[  197.438193] lkdtm: Performing direct entry REPORT_STACK
 8735 05:55:40.020442  <6>[  197.443725] lkdtm: Stack offset: 192
 8736 05:55:40.020784  <6>[  197.447757] lkdtm: Performing direct entry REPORT_STACK
 8737 05:55:40.021127  <6>[  197.453284] lkdtm: Stack offset: 240
 8738 05:55:40.021511  <6>[  197.457342] lkdtm: Performing direct entry REPORT_STACK
 8739 05:55:40.062320  <6>[  197.462864] lkdtm: Stack offset: -432
 8740 05:55:40.062780  <6>[  197.466982] lkdtm: Performing direct entry REPORT_STACK
 8741 05:55:40.063120  <6>[  197.472521] lkdtm: Stack offset: -720
 8742 05:55:40.063454  <6>[  197.476647] lkdtm: Performing direct entry REPORT_STACK
 8743 05:55:40.063759  <6>[  197.482177] lkdtm: Stack offset: -416
 8744 05:55:40.064052  <6>[  197.486337] lkdtm: Performing direct entry REPORT_STACK
 8745 05:55:40.064335  <6>[  197.491866] lkdtm: Stack offset: -48
 8746 05:55:40.064615  <6>[  197.495914] lkdtm: Performing direct entry REPORT_STACK
 8747 05:55:40.065490  <6>[  197.501447] lkdtm: Stack offset: 32
 8748 05:55:40.106562  <6>[  197.505411] lkdtm: Performing direct entry REPORT_STACK
 8749 05:55:40.107014  <6>[  197.510938] lkdtm: Stack offset: 176
 8750 05:55:40.107351  <6>[  197.514975] lkdtm: Performing direct entry REPORT_STACK
 8751 05:55:40.107664  <6>[  197.520502] lkdtm: Stack offset: -448
 8752 05:55:40.107966  <6>[  197.524626] lkdtm: Performing direct entry REPORT_STACK
 8753 05:55:40.108258  <6>[  197.530157] lkdtm: Stack offset: -224
 8754 05:55:40.108545  <6>[  197.534308] lkdtm: Performing direct entry REPORT_STACK
 8755 05:55:40.108827  <6>[  197.539838] lkdtm: Stack offset: -288
 8756 05:55:40.109837  <6>[  197.543964] lkdtm: Performing direct entry REPORT_STACK
 8757 05:55:40.150980  <6>[  197.549494] lkdtm: Stack offset: 0
 8758 05:55:40.151448  <6>[  197.553380] lkdtm: Performing direct entry REPORT_STACK
 8759 05:55:40.151790  <6>[  197.558899] lkdtm: Stack offset: 48
 8760 05:55:40.152106  <6>[  197.562850] lkdtm: Performing direct entry REPORT_STACK
 8761 05:55:40.152410  <6>[  197.568378] lkdtm: Stack offset: -480
 8762 05:55:40.152701  <6>[  197.572506] lkdtm: Performing direct entry REPORT_STACK
 8763 05:55:40.152988  <6>[  197.578037] lkdtm: Stack offset: -192
 8764 05:55:40.153311  <6>[  197.582162] lkdtm: Performing direct entry REPORT_STACK
 8765 05:55:40.153603  <6>[  197.587691] lkdtm: Stack offset: -448
 8766 05:55:40.195590  <6>[  197.591815] lkdtm: Performing direct entry REPORT_STACK
 8767 05:55:40.196076  <6>[  197.597348] lkdtm: Stack offset: -464
 8768 05:55:40.196422  <6>[  197.601483] lkdtm: Performing direct entry REPORT_STACK
 8769 05:55:40.196738  <6>[  197.607043] lkdtm: Stack offset: 16
 8770 05:55:40.197042  <6>[  197.611018] lkdtm: Performing direct entry REPORT_STACK
 8771 05:55:40.197390  <6>[  197.616563] lkdtm: Stack offset: -384
 8772 05:55:40.197682  <6>[  197.620708] lkdtm: Performing direct entry REPORT_STACK
 8773 05:55:40.197965  <6>[  197.626264] lkdtm: Stack offset: -352
 8774 05:55:40.198247  <6>[  197.630417] lkdtm: Performing direct entry REPORT_STACK
 8775 05:55:40.198897  <6>[  197.635962] lkdtm: Stack offset: 240
 8776 05:55:40.239998  <6>[  197.640018] lkdtm: Performing direct entry REPORT_STACK
 8777 05:55:40.240449  <6>[  197.645563] lkdtm: Stack offset: -432
 8778 05:55:40.240786  <6>[  197.649706] lkdtm: Performing direct entry REPORT_STACK
 8779 05:55:40.241101  <6>[  197.655260] lkdtm: Stack offset: -384
 8780 05:55:40.241449  <6>[  197.659422] lkdtm: Performing direct entry REPORT_STACK
 8781 05:55:40.241741  <6>[  197.664966] lkdtm: Stack offset: -32
 8782 05:55:40.242029  <6>[  197.669007] lkdtm: Performing direct entry REPORT_STACK
 8783 05:55:40.242310  <6>[  197.674561] lkdtm: Stack offset: 176
 8784 05:55:40.243158  <6>[  197.678606] lkdtm: Performing direct entry REPORT_STACK
 8785 05:55:40.284465  <6>[  197.684137] lkdtm: Stack offset: -16
 8786 05:55:40.285033  <6>[  197.688175] lkdtm: Performing direct entry REPORT_STACK
 8787 05:55:40.285575  <6>[  197.693707] lkdtm: Stack offset: -736
 8788 05:55:40.285998  <6>[  197.697831] lkdtm: Performing direct entry REPORT_STACK
 8789 05:55:40.286333  <6>[  197.703364] lkdtm: Stack offset: -704
 8790 05:55:40.286733  <6>[  197.707487] lkdtm: Performing direct entry REPORT_STACK
 8791 05:55:40.287502  <6>[  197.713017] lkdtm: Stack offset: -288
 8792 05:55:40.287865  <6>[  197.717149] lkdtm: Performing direct entry REPORT_STACK
 8793 05:55:40.288287  <6>[  197.722680] lkdtm: Stack offset: -304
 8794 05:55:40.328749  <6>[  197.726811] lkdtm: Performing direct entry REPORT_STACK
 8795 05:55:40.329331  <6>[  197.732346] lkdtm: Stack offset: -672
 8796 05:55:40.329814  <6>[  197.736468] lkdtm: Performing direct entry REPORT_STACK
 8797 05:55:40.330171  <6>[  197.742011] lkdtm: Stack offset: -320
 8798 05:55:40.330502  <6>[  197.746145] lkdtm: Performing direct entry REPORT_STACK
 8799 05:55:40.330911  <6>[  197.751688] lkdtm: Stack offset: 80
 8800 05:55:40.331245  <6>[  197.755662] lkdtm: Performing direct entry REPORT_STACK
 8801 05:55:40.331644  <6>[  197.761208] lkdtm: Stack offset: -560
 8802 05:55:40.332432  <6>[  197.765362] lkdtm: Performing direct entry REPORT_STACK
 8803 05:55:40.373423  <6>[  197.770907] lkdtm: Stack offset: -352
 8804 05:55:40.373998  <6>[  197.775045] lkdtm: Performing direct entry REPORT_STACK
 8805 05:55:40.374374  <6>[  197.780593] lkdtm: Stack offset: -528
 8806 05:55:40.374751  <6>[  197.784727] lkdtm: Performing direct entry REPORT_STACK
 8807 05:55:40.375107  <6>[  197.790275] lkdtm: Stack offset: -256
 8808 05:55:40.375418  <6>[  197.794421] lkdtm: Performing direct entry REPORT_STACK
 8809 05:55:40.375716  <6>[  197.799964] lkdtm: Stack offset: 64
 8810 05:55:40.376014  <6>[  197.803952] lkdtm: Performing direct entry REPORT_STACK
 8811 05:55:40.376311  <6>[  197.809497] lkdtm: Stack offset: -64
 8812 05:55:40.417806  <6>[  197.813541] lkdtm: Performing direct entry REPORT_STACK
 8813 05:55:40.418272  <6>[  197.819073] lkdtm: Stack offset: -304
 8814 05:55:40.418627  <6>[  197.823204] lkdtm: Performing direct entry REPORT_STACK
 8815 05:55:40.418950  <6>[  197.828731] lkdtm: Stack offset: 240
 8816 05:55:40.419259  <6>[  197.832767] lkdtm: Performing direct entry REPORT_STACK
 8817 05:55:40.419559  <6>[  197.838295] lkdtm: Stack offset: -560
 8818 05:55:40.419849  <6>[  197.842418] lkdtm: Performing direct entry REPORT_STACK
 8819 05:55:40.420131  <6>[  197.847948] lkdtm: Stack offset: -80
 8820 05:55:40.420410  <6>[  197.851986] lkdtm: Performing direct entry REPORT_STACK
 8821 05:55:40.421075  <6>[  197.857514] lkdtm: Stack offset: -272
 8822 05:55:40.462163  <6>[  197.861639] lkdtm: Performing direct entry REPORT_STACK
 8823 05:55:40.462659  <6>[  197.867169] lkdtm: Stack offset: -208
 8824 05:55:40.463105  <6>[  197.871326] lkdtm: Performing direct entry REPORT_STACK
 8825 05:55:40.463512  <6>[  197.876854] lkdtm: Stack offset: -544
 8826 05:55:40.464282  <6>[  197.881011] lkdtm: Performing direct entry REPORT_STACK
 8827 05:55:40.464641  <6>[  197.886537] lkdtm: Stack offset: -32
 8828 05:55:40.465035  <6>[  197.890574] lkdtm: Performing direct entry REPORT_STACK
 8829 05:55:40.465472  <6>[  197.896104] lkdtm: Stack offset: -112
 8830 05:55:40.465946  <6>[  197.900262] lkdtm: Performing direct entry REPORT_STACK
 8831 05:55:40.506700  <6>[  197.905799] lkdtm: Stack offset: -544
 8832 05:55:40.507167  <6>[  197.909952] lkdtm: Performing direct entry REPORT_STACK
 8833 05:55:40.507602  <6>[  197.915499] lkdtm: Stack offset: -112
 8834 05:55:40.508009  <6>[  197.919641] lkdtm: Performing direct entry REPORT_STACK
 8835 05:55:40.508399  <6>[  197.925189] lkdtm: Stack offset: 256
 8836 05:55:40.509145  <6>[  197.929273] lkdtm: Performing direct entry REPORT_STACK
 8837 05:55:40.509536  <6>[  197.934806] lkdtm: Stack offset: -304
 8838 05:55:40.509931  <6>[  197.938951] lkdtm: Performing direct entry REPORT_STACK
 8839 05:55:40.510399  <6>[  197.944504] lkdtm: Stack offset: -32
 8840 05:55:40.551156  <6>[  197.948566] lkdtm: Performing direct entry REPORT_STACK
 8841 05:55:40.551623  <6>[  197.954114] lkdtm: Stack offset: -368
 8842 05:55:40.552056  <6>[  197.958286] lkdtm: Performing direct entry REPORT_STACK
 8843 05:55:40.552460  <6>[  197.963820] lkdtm: Stack offset: -496
 8844 05:55:40.552843  <6>[  197.967973] lkdtm: Performing direct entry REPORT_STACK
 8845 05:55:40.553616  <6>[  197.973519] lkdtm: Stack offset: -352
 8846 05:55:40.553975  <6>[  197.977670] lkdtm: Performing direct entry REPORT_STACK
 8847 05:55:40.554369  <6>[  197.983216] lkdtm: Stack offset: 256
 8848 05:55:40.554838  <6>[  197.987311] lkdtm: Performing direct entry REPORT_STACK
 8849 05:55:40.595627  <6>[  197.992832] lkdtm: Stack offset: -240
 8850 05:55:40.596101  <6>[  197.996962] lkdtm: Performing direct entry REPORT_STACK
 8851 05:55:40.596538  <6>[  198.002494] lkdtm: Stack offset: 96
 8852 05:55:40.596961  <6>[  198.006447] lkdtm: Performing direct entry REPORT_STACK
 8853 05:55:40.597390  <6>[  198.012004] lkdtm: Stack offset: -688
 8854 05:55:40.598152  <6>[  198.016132] lkdtm: Performing direct entry REPORT_STACK
 8855 05:55:40.598505  <6>[  198.021661] lkdtm: Stack offset: 144
 8856 05:55:40.598904  <6>[  198.025717] lkdtm: Performing direct entry REPORT_STACK
 8857 05:55:40.599278  <6>[  198.031255] lkdtm: Stack offset: -208
 8858 05:55:40.640060  <6>[  198.035401] lkdtm: Performing direct entry REPORT_STACK
 8859 05:55:40.640732  <6>[  198.040924] lkdtm: Stack offset: -384
 8860 05:55:40.641356  <6>[  198.045048] lkdtm: Performing direct entry REPORT_STACK
 8861 05:55:40.642398  <6>[  198.050580] lkdtm: Stack offset: -400
 8862 05:55:40.642928  <6>[  198.054702] lkdtm: Performing direct entry REPORT_STACK
 8863 05:55:40.643798  <6>[  198.060238] lkdtm: Stack offset: -400
 8864 05:55:40.644418  <6>[  198.064388] lkdtm: Performing direct entry REPORT_STACK
 8865 05:55:40.645076  <6>[  198.069911] lkdtm: Stack offset: -752
 8866 05:55:40.645713  <6>[  198.074036] lkdtm: Performing direct entry REPORT_STACK
 8867 05:55:40.646581  <6>[  198.079578] lkdtm: Stack offset: -640
 8868 05:55:40.684474  <6>[  198.083723] lkdtm: Performing direct entry REPORT_STACK
 8869 05:55:40.685127  <6>[  198.089260] lkdtm: Stack offset: -48
 8870 05:55:40.685628  <6>[  198.093344] lkdtm: Performing direct entry REPORT_STACK
 8871 05:55:40.686138  <6>[  198.098885] lkdtm: Stack offset: -352
 8872 05:55:40.686516  <6>[  198.103025] lkdtm: Performing direct entry REPORT_STACK
 8873 05:55:40.686981  <6>[  198.108556] lkdtm: Stack offset: 64
 8874 05:55:40.687396  <6>[  198.112518] lkdtm: Performing direct entry REPORT_STACK
 8875 05:55:40.687775  <6>[  198.118049] lkdtm: Stack offset: 160
 8876 05:55:40.688674  <6>[  198.122095] lkdtm: Performing direct entry REPORT_STACK
 8877 05:55:40.728668  <6>[  198.127631] lkdtm: Stack offset: -736
 8878 05:55:40.728929  <6>[  198.131786] lkdtm: Performing direct entry REPORT_STACK
 8879 05:55:40.729103  <6>[  198.137316] lkdtm: Stack offset: -688
 8880 05:55:40.729281  <6>[  198.141462] lkdtm: Performing direct entry REPORT_STACK
 8881 05:55:40.729435  <6>[  198.147001] lkdtm: Stack offset: 128
 8882 05:55:40.729585  <6>[  198.151045] lkdtm: Performing direct entry REPORT_STACK
 8883 05:55:40.729734  <6>[  198.156575] lkdtm: Stack offset: -16
 8884 05:55:40.729826  <6>[  198.160617] lkdtm: Performing direct entry REPORT_STACK
 8885 05:55:40.731815  <6>[  198.166147] lkdtm: Stack offset: 0
 8886 05:55:40.773182  <6>[  198.170009] lkdtm: Performing direct entry REPORT_STACK
 8887 05:55:40.773435  <6>[  198.175536] lkdtm: Stack offset: 80
 8888 05:55:40.773620  <6>[  198.179489] lkdtm: Performing direct entry REPORT_STACK
 8889 05:55:40.773776  <6>[  198.185020] lkdtm: Stack offset: 256
 8890 05:55:40.773926  <6>[  198.189056] lkdtm: Performing direct entry REPORT_STACK
 8891 05:55:40.774073  <6>[  198.194587] lkdtm: Stack offset: -144
 8892 05:55:40.774218  <6>[  198.198722] lkdtm: Performing direct entry REPORT_STACK
 8893 05:55:40.774361  <6>[  198.204258] lkdtm: Stack offset: -208
 8894 05:55:40.774505  <6>[  198.208411] lkdtm: Performing direct entry REPORT_STACK
 8895 05:55:40.776344  <6>[  198.213962] lkdtm: Stack offset: -112
 8896 05:55:40.817883  <6>[  198.218109] lkdtm: Performing direct entry REPORT_STACK
 8897 05:55:40.818335  <6>[  198.223656] lkdtm: Stack offset: -32
 8898 05:55:40.818677  <6>[  198.227714] lkdtm: Performing direct entry REPORT_STACK
 8899 05:55:40.818991  <6>[  198.233272] lkdtm: Stack offset: -368
 8900 05:55:40.819289  <6>[  198.237420] lkdtm: Performing direct entry REPORT_STACK
 8901 05:55:40.819580  <6>[  198.242965] lkdtm: Stack offset: -512
 8902 05:55:40.819868  <6>[  198.247113] lkdtm: Performing direct entry REPORT_STACK
 8903 05:55:40.820148  <6>[  198.252659] lkdtm: Stack offset: 0
 8904 05:55:40.821062  <6>[  198.256549] lkdtm: Performing direct entry REPORT_STACK
 8905 05:55:40.862373  <6>[  198.262098] lkdtm: Stack offset: -720
 8906 05:55:40.862825  <6>[  198.266277] lkdtm: Performing direct entry REPORT_STACK
 8907 05:55:40.863163  <6>[  198.271801] lkdtm: Stack offset: 208
 8908 05:55:40.863475  <6>[  198.275844] lkdtm: Performing direct entry REPORT_STACK
 8909 05:55:40.863774  <6>[  198.281384] lkdtm: Stack offset: -144
 8910 05:55:40.864067  <6>[  198.285515] lkdtm: Performing direct entry REPORT_STACK
 8911 05:55:40.864352  <6>[  198.291044] lkdtm: Stack offset: 0
 8912 05:55:40.864631  <6>[  198.294911] lkdtm: Performing direct entry REPORT_STACK
 8913 05:55:40.865583  <6>[  198.300442] lkdtm: Stack offset: 128
 8914 05:55:40.906739  <6>[  198.304479] lkdtm: Performing direct entry REPORT_STACK
 8915 05:55:40.907223  <6>[  198.310006] lkdtm: Stack offset: 208
 8916 05:55:40.907578  <6>[  198.314045] lkdtm: Performing direct entry REPORT_STACK
 8917 05:55:40.907903  <6>[  198.319575] lkdtm: Stack offset: -368
 8918 05:55:40.908212  <6>[  198.323698] lkdtm: Performing direct entry REPORT_STACK
 8919 05:55:40.908510  <6>[  198.329236] lkdtm: Stack offset: -224
 8920 05:55:40.908804  <6>[  198.333376] lkdtm: Performing direct entry REPORT_STACK
 8921 05:55:40.909087  <6>[  198.338899] lkdtm: Stack offset: -640
 8922 05:55:40.909849  <6>[  198.343020] lkdtm: Performing direct entry REPORT_STACK
 8923 05:55:40.951053  <6>[  198.348562] lkdtm: Stack offset: 64
 8924 05:55:40.951523  <6>[  198.352537] lkdtm: Performing direct entry REPORT_STACK
 8925 05:55:40.951871  <6>[  198.358066] lkdtm: Stack offset: -304
 8926 05:55:40.952188  <6>[  198.362192] lkdtm: Performing direct entry REPORT_STACK
 8927 05:55:40.952493  <6>[  198.367721] lkdtm: Stack offset: -64
 8928 05:55:40.952788  <6>[  198.371756] lkdtm: Performing direct entry REPORT_STACK
 8929 05:55:40.953081  <6>[  198.377284] lkdtm: Stack offset: -336
 8930 05:55:40.953424  <6>[  198.381415] lkdtm: Performing direct entry REPORT_STACK
 8931 05:55:40.953716  <6>[  198.386944] lkdtm: Stack offset: 48
 8932 05:55:40.995485  <6>[  198.390895] lkdtm: Performing direct entry REPORT_STACK
 8933 05:55:40.996244  <6>[  198.396423] lkdtm: Stack offset: -368
 8934 05:55:40.996810  <6>[  198.400544] lkdtm: Performing direct entry REPORT_STACK
 8935 05:55:40.997471  <6>[  198.406074] lkdtm: Stack offset: -496
 8936 05:55:40.998150  <6>[  198.410211] lkdtm: Performing direct entry REPORT_STACK
 8937 05:55:40.998723  <6>[  198.415769] lkdtm: Stack offset: -368
 8938 05:55:40.999250  <6>[  198.419894] lkdtm: Performing direct entry REPORT_STACK
 8939 05:55:40.999746  <6>[  198.425421] lkdtm: Stack offset: -720
 8940 05:55:41.000191  <6>[  198.429547] lkdtm: Performing direct entry REPORT_STACK
 8941 05:55:41.001128  <6>[  198.435079] lkdtm: Stack offset: -112
 8942 05:55:41.039681  <6>[  198.439201] lkdtm: Performing direct entry REPORT_STACK
 8943 05:55:41.040472  <6>[  198.444733] lkdtm: Stack offset: -32
 8944 05:55:41.041578  <6>[  198.448771] lkdtm: Performing direct entry REPORT_STACK
 8945 05:55:41.042159  <6>[  198.454299] lkdtm: Stack offset: -400
 8946 05:55:41.042691  <6>[  198.458428] lkdtm: Performing direct entry REPORT_STACK
 8947 05:55:41.043145  <6>[  198.463958] lkdtm: Stack offset: -736
 8948 05:55:41.043546  <6>[  198.468079] lkdtm: Performing direct entry REPORT_STACK
 8949 05:55:41.044026  <6>[  198.473610] lkdtm: Stack offset: -16
 8950 05:55:41.044521  <6>[  198.477641] lkdtm: Performing direct entry REPORT_STACK
 8951 05:55:41.083973  <6>[  198.483181] lkdtm: Stack offset: -112
 8952 05:55:41.084256  <6>[  198.487323] lkdtm: Performing direct entry REPORT_STACK
 8953 05:55:41.084498  <6>[  198.492842] lkdtm: Stack offset: -432
 8954 05:55:41.084707  <6>[  198.496969] lkdtm: Performing direct entry REPORT_STACK
 8955 05:55:41.084907  <6>[  198.502496] lkdtm: Stack offset: 128
 8956 05:55:41.085102  <6>[  198.506535] lkdtm: Performing direct entry REPORT_STACK
 8957 05:55:41.085319  <6>[  198.512064] lkdtm: Stack offset: -480
 8958 05:55:41.085489  <6>[  198.516191] lkdtm: Performing direct entry REPORT_STACK
 8959 05:55:41.087079  <6>[  198.521733] lkdtm: Stack offset: -224
 8960 05:55:41.128205  <6>[  198.525862] lkdtm: Performing direct entry REPORT_STACK
 8961 05:55:41.128465  <6>[  198.531389] lkdtm: Stack offset: 128
 8962 05:55:41.128697  <6>[  198.535423] lkdtm: Performing direct entry REPORT_STACK
 8963 05:55:41.128907  <6>[  198.540952] lkdtm: Stack offset: -144
 8964 05:55:41.129110  <6>[  198.545077] lkdtm: Performing direct entry REPORT_STACK
 8965 05:55:41.129334  <6>[  198.550616] lkdtm: Stack offset: -640
 8966 05:55:41.129482  <6>[  198.554741] lkdtm: Performing direct entry REPORT_STACK
 8967 05:55:41.129597  <6>[  198.560268] lkdtm: Stack offset: -192
 8968 05:55:41.131289  <6>[  198.564405] lkdtm: Performing direct entry REPORT_STACK
 8969 05:55:41.172584  <6>[  198.569933] lkdtm: Stack offset: -688
 8970 05:55:41.172821  <6>[  198.574057] lkdtm: Performing direct entry REPORT_STACK
 8971 05:55:41.173001  <6>[  198.579585] lkdtm: Stack offset: 64
 8972 05:55:41.173161  <6>[  198.583532] lkdtm: Performing direct entry REPORT_STACK
 8973 05:55:41.173343  <6>[  198.589062] lkdtm: Stack offset: -80
 8974 05:55:41.173479  <6>[  198.593098] lkdtm: Performing direct entry REPORT_STACK
 8975 05:55:41.173611  <6>[  198.598626] lkdtm: Stack offset: -256
 8976 05:55:41.173738  <6>[  198.602750] lkdtm: Performing direct entry REPORT_STACK
 8977 05:55:41.173867  <6>[  198.608276] lkdtm: Stack offset: -160
 8978 05:55:41.217419  <6>[  198.612405] lkdtm: Performing direct entry REPORT_STACK
 8979 05:55:41.217881  <6>[  198.617942] lkdtm: Stack offset: -544
 8980 05:55:41.218233  <6>[  198.622066] lkdtm: Performing direct entry REPORT_STACK
 8981 05:55:41.218553  <6>[  198.627597] lkdtm: Stack offset: -160
 8982 05:55:41.218860  <6>[  198.631729] lkdtm: Performing direct entry REPORT_STACK
 8983 05:55:41.219156  <6>[  198.637281] lkdtm: Stack offset: -576
 8984 05:55:41.219813  <6>[  198.641441] lkdtm: Performing direct entry REPORT_STACK
 8985 05:55:41.220132  <6>[  198.646988] lkdtm: Stack offset: 112
 8986 05:55:41.220471  <6>[  198.651044] lkdtm: Performing direct entry REPORT_STACK
 8987 05:55:41.220893  <6>[  198.656591] lkdtm: Stack offset: 256
 8988 05:55:41.261892  <6>[  198.660646] lkdtm: Performing direct entry REPORT_STACK
 8989 05:55:41.262358  <6>[  198.666193] lkdtm: Stack offset: 32
 8990 05:55:41.262706  <6>[  198.670166] lkdtm: Performing direct entry REPORT_STACK
 8991 05:55:41.263025  <6>[  198.675711] lkdtm: Stack offset: 96
 8992 05:55:41.263329  <6>[  198.679677] lkdtm: Performing direct entry REPORT_STACK
 8993 05:55:41.263620  <6>[  198.685249] lkdtm: Stack offset: 224
 8994 05:55:41.263911  <6>[  198.689334] lkdtm: Performing direct entry REPORT_STACK
 8995 05:55:41.264197  <6>[  198.694869] lkdtm: Stack offset: -672
 8996 05:55:41.265074  <6>[  198.699027] lkdtm: Performing direct entry REPORT_STACK
 8997 05:55:41.306399  <6>[  198.704574] lkdtm: Stack offset: 128
 8998 05:55:41.306852  <6>[  198.708634] lkdtm: Performing direct entry REPORT_STACK
 8999 05:55:41.307199  <6>[  198.714182] lkdtm: Stack offset: -304
 9000 05:55:41.307520  <6>[  198.718359] lkdtm: Performing direct entry REPORT_STACK
 9001 05:55:41.307824  <6>[  198.723885] lkdtm: Stack offset: -256
 9002 05:55:41.308116  <6>[  198.728016] lkdtm: Performing direct entry REPORT_STACK
 9003 05:55:41.308406  <6>[  198.733548] lkdtm: Stack offset: -368
 9004 05:55:41.308687  <6>[  198.737671] lkdtm: Performing direct entry REPORT_STACK
 9005 05:55:41.309568  <6>[  198.743201] lkdtm: Stack offset: -240
 9006 05:55:41.350838  <6>[  198.747344] lkdtm: Performing direct entry REPORT_STACK
 9007 05:55:41.351386  <6>[  198.752875] lkdtm: Stack offset: -64
 9008 05:55:41.351853  <6>[  198.756912] lkdtm: Performing direct entry REPORT_STACK
 9009 05:55:41.352249  <6>[  198.762451] lkdtm: Stack offset: -160
 9010 05:55:41.353063  <6>[  198.766603] lkdtm: Performing direct entry REPORT_STACK
 9011 05:55:41.353493  <6>[  198.772145] lkdtm: Stack offset: -192
 9012 05:55:41.353888  <6>[  198.776321] lkdtm: Performing direct entry REPORT_STACK
 9013 05:55:41.354306  <6>[  198.781853] lkdtm: Stack offset: -144
 9014 05:55:41.354677  <6>[  198.785984] lkdtm: Performing direct entry REPORT_STACK
 9015 05:55:41.355112  <6>[  198.791520] lkdtm: Stack offset: -336
 9016 05:55:41.395334  <6>[  198.795648] lkdtm: Performing direct entry REPORT_STACK
 9017 05:55:41.395925  <6>[  198.801183] lkdtm: Stack offset: -48
 9018 05:55:41.396348  <6>[  198.805218] lkdtm: Performing direct entry REPORT_STACK
 9019 05:55:41.396734  <6>[  198.810772] lkdtm: Stack offset: -528
 9020 05:55:41.397074  <6>[  198.814894] lkdtm: Performing direct entry REPORT_STACK
 9021 05:55:41.397503  <6>[  198.820430] lkdtm: Stack offset: -176
 9022 05:55:41.397839  <6>[  198.824571] lkdtm: Performing direct entry REPORT_STACK
 9023 05:55:41.398175  <6>[  198.830111] lkdtm: Stack offset: -384
 9024 05:55:41.399013  <6>[  198.834285] lkdtm: Performing direct entry REPORT_STACK
 9025 05:55:41.439667  <6>[  198.839805] lkdtm: Stack offset: -464
 9026 05:55:41.440143  <6>[  198.843927] lkdtm: Performing direct entry REPORT_STACK
 9027 05:55:41.440554  <6>[  198.849454] lkdtm: Stack offset: -112
 9028 05:55:41.440952  <6>[  198.853572] lkdtm: Performing direct entry REPORT_STACK
 9029 05:55:41.441345  <6>[  198.859103] lkdtm: Stack offset: 176
 9030 05:55:41.441712  <6>[  198.863142] lkdtm: Performing direct entry REPORT_STACK
 9031 05:55:41.442066  <6>[  198.868672] lkdtm: Stack offset: -336
 9032 05:55:41.442401  <6>[  198.872800] lkdtm: Performing direct entry REPORT_STACK
 9033 05:55:41.443082  <6>[  198.878327] lkdtm: Stack offset: 128
 9034 05:55:41.483921  <6>[  198.882393] lkdtm: Performing direct entry REPORT_STACK
 9035 05:55:41.484770  <6>[  198.887921] lkdtm: Stack offset: -496
 9036 05:55:41.485140  <6>[  198.892046] lkdtm: Performing direct entry REPORT_STACK
 9037 05:55:41.485509  <6>[  198.897574] lkdtm: Stack offset: 16
 9038 05:55:41.485818  <6>[  198.901524] lkdtm: Performing direct entry REPORT_STACK
 9039 05:55:41.486114  <6>[  198.907054] lkdtm: Stack offset: -544
 9040 05:55:41.486402  <6>[  198.911182] lkdtm: Performing direct entry REPORT_STACK
 9041 05:55:41.486685  <6>[  198.916724] lkdtm: Stack offset: -480
 9042 05:55:41.487358  <6>[  198.920872] lkdtm: Performing direct entry REPORT_STACK
 9043 05:55:41.528367  <6>[  198.926399] lkdtm: Stack offset: -240
 9044 05:55:41.528817  <6>[  198.930522] lkdtm: Performing direct entry REPORT_STACK
 9045 05:55:41.529168  <6>[  198.936052] lkdtm: Stack offset: -704
 9046 05:55:41.529546  <6>[  198.940175] lkdtm: Performing direct entry REPORT_STACK
 9047 05:55:41.529857  <6>[  198.945703] lkdtm: Stack offset: 80
 9048 05:55:41.530158  <6>[  198.949652] lkdtm: Performing direct entry REPORT_STACK
 9049 05:55:41.530452  <6>[  198.955191] lkdtm: Stack offset: -240
 9050 05:55:41.530742  <6>[  198.959343] lkdtm: Performing direct entry REPORT_STACK
 9051 05:55:41.531027  <6>[  198.964862] lkdtm: Stack offset: 48
 9052 05:55:41.572822  <6>[  198.968809] lkdtm: Performing direct entry REPORT_STACK
 9053 05:55:41.573333  <6>[  198.974339] lkdtm: Stack offset: 192
 9054 05:55:41.573780  <6>[  198.978393] lkdtm: Performing direct entry REPORT_STACK
 9055 05:55:41.574184  <6>[  198.983911] lkdtm: Stack offset: -256
 9056 05:55:41.574570  <6>[  198.988042] lkdtm: Performing direct entry REPORT_STACK
 9057 05:55:41.574950  <6>[  198.993584] lkdtm: Stack offset: 176
 9058 05:55:41.575326  <6>[  198.997625] lkdtm: Performing direct entry REPORT_STACK
 9059 05:55:41.575698  <6>[  199.003155] lkdtm: Stack offset: 208
 9060 05:55:41.576064  <6>[  199.007195] lkdtm: Performing direct entry REPORT_STACK
 9061 05:55:41.576797  <6>[  199.012723] lkdtm: Stack offset: -16
 9062 05:55:41.617184  <6>[  199.016760] lkdtm: Performing direct entry REPORT_STACK
 9063 05:55:41.618155  <6>[  199.022297] lkdtm: Stack offset: -656
 9064 05:55:41.618596  <6>[  199.026438] lkdtm: Performing direct entry REPORT_STACK
 9065 05:55:41.618931  <6>[  199.031983] lkdtm: Stack offset: 192
 9066 05:55:41.619246  <6>[  199.036044] lkdtm: Performing direct entry REPORT_STACK
 9067 05:55:41.619545  <6>[  199.041591] lkdtm: Stack offset: -112
 9068 05:55:41.619835  <6>[  199.045735] lkdtm: Performing direct entry REPORT_STACK
 9069 05:55:41.620122  <6>[  199.051269] lkdtm: Stack offset: -352
 9070 05:55:41.620599  <6>[  199.055424] lkdtm: Performing direct entry REPORT_STACK
 9071 05:55:41.661777  <6>[  199.060968] lkdtm: Stack offset: -736
 9072 05:55:41.662234  <6>[  199.065113] lkdtm: Performing direct entry REPORT_STACK
 9073 05:55:41.662575  <6>[  199.070659] lkdtm: Stack offset: -224
 9074 05:55:41.662887  <6>[  199.074803] lkdtm: Performing direct entry REPORT_STACK
 9075 05:55:41.663184  <6>[  199.080349] lkdtm: Stack offset: -80
 9076 05:55:41.663476  <6>[  199.084428] lkdtm: Performing direct entry REPORT_STACK
 9077 05:55:41.663762  <6>[  199.089961] lkdtm: Stack offset: -384
 9078 05:55:41.664047  <6>[  199.094092] lkdtm: Performing direct entry REPORT_STACK
 9079 05:55:41.664955  <6>[  199.099644] lkdtm: Stack offset: 256
 9080 05:55:41.706081  <6>[  199.103689] lkdtm: Performing direct entry REPORT_STACK
 9081 05:55:41.706604  <6>[  199.109217] lkdtm: Stack offset: -48
 9082 05:55:41.707060  <6>[  199.113290] lkdtm: Performing direct entry REPORT_STACK
 9083 05:55:41.707454  <6>[  199.118815] lkdtm: Stack offset: -16
 9084 05:55:41.707831  <6>[  199.122860] lkdtm: Performing direct entry REPORT_STACK
 9085 05:55:41.708179  <6>[  199.128393] lkdtm: Stack offset: -656
 9086 05:55:41.708564  <6>[  199.132514] lkdtm: Performing direct entry REPORT_STACK
 9087 05:55:41.708992  <6>[  199.138047] lkdtm: Stack offset: -688
 9088 05:55:41.709917  <6>[  199.142174] lkdtm: Performing direct entry REPORT_STACK
 9089 05:55:41.750351  <6>[  199.147713] lkdtm: Stack offset: 160
 9090 05:55:41.750618  <6>[  199.151771] lkdtm: Performing direct entry REPORT_STACK
 9091 05:55:41.750788  <6>[  199.157311] lkdtm: Stack offset: -736
 9092 05:55:41.750941  <6>[  199.161453] lkdtm: Performing direct entry REPORT_STACK
 9093 05:55:41.751087  <6>[  199.166988] lkdtm: Stack offset: 96
 9094 05:55:41.751228  <6>[  199.170959] lkdtm: Performing direct entry REPORT_STACK
 9095 05:55:41.751368  <6>[  199.176495] lkdtm: Stack offset: -64
 9096 05:55:41.751505  <6>[  199.180576] lkdtm: Performing direct entry REPORT_STACK
 9097 05:55:41.751641  <6>[  199.186117] lkdtm: Stack offset: -240
 9098 05:55:41.795033  <6>[  199.190295] lkdtm: Performing direct entry REPORT_STACK
 9099 05:55:41.795291  <6>[  199.195815] lkdtm: Stack offset: -592
 9100 05:55:41.795459  <6>[  199.199957] lkdtm: Performing direct entry REPORT_STACK
 9101 05:55:41.795612  <6>[  199.205485] lkdtm: Stack offset: -112
 9102 05:55:41.795757  <6>[  199.209607] lkdtm: Performing direct entry REPORT_STACK
 9103 05:55:41.795899  <6>[  199.215136] lkdtm: Stack offset: -272
 9104 05:55:41.796027  <6>[  199.219304] lkdtm: Performing direct entry REPORT_STACK
 9105 05:55:41.796142  <6>[  199.224855] lkdtm: Stack offset: -304
 9106 05:55:41.796257  <6>[  199.229002] lkdtm: Performing direct entry REPORT_STACK
 9107 05:55:41.798178  <6>[  199.234600] lkdtm: Stack offset: -640
 9108 05:55:41.839375  <6>[  199.238759] lkdtm: Performing direct entry REPORT_STACK
 9109 05:55:41.839609  <6>[  199.244305] lkdtm: Stack offset: -208
 9110 05:55:41.839775  <6>[  199.248447] lkdtm: Performing direct entry REPORT_STACK
 9111 05:55:41.839926  <6>[  199.253994] lkdtm: Stack offset: -752
 9112 05:55:41.840072  <6>[  199.258137] lkdtm: Performing direct entry REPORT_STACK
 9113 05:55:41.840215  <6>[  199.263681] lkdtm: Stack offset: -64
 9114 05:55:41.840356  <6>[  199.267735] lkdtm: Performing direct entry REPORT_STACK
 9115 05:55:41.840495  <6>[  199.273279] lkdtm: Stack offset: -416
 9116 05:55:41.842735  <6>[  199.277427] lkdtm: Performing direct entry REPORT_STACK
 9117 05:55:41.884227  <6>[  199.282971] lkdtm: Stack offset: -512
 9118 05:55:41.884684  <6>[  199.287116] lkdtm: Performing direct entry REPORT_STACK
 9119 05:55:41.885013  <6>[  199.292672] lkdtm: Stack offset: -48
 9120 05:55:41.885345  <6>[  199.296727] lkdtm: Performing direct entry REPORT_STACK
 9121 05:55:41.885639  <6>[  199.302272] lkdtm: Stack offset: -336
 9122 05:55:41.885926  <6>[  199.306425] lkdtm: Performing direct entry REPORT_STACK
 9123 05:55:41.886206  <6>[  199.311970] lkdtm: Stack offset: -48
 9124 05:55:41.886484  <6>[  199.316025] lkdtm: Performing direct entry REPORT_STACK
 9125 05:55:41.887505  <6>[  199.321570] lkdtm: Stack offset: -496
 9126 05:55:41.928632  <6>[  199.325716] lkdtm: Performing direct entry REPORT_STACK
 9127 05:55:41.929161  <6>[  199.331281] lkdtm: Stack offset: -608
 9128 05:55:41.929538  <6>[  199.335425] lkdtm: Performing direct entry REPORT_STACK
 9129 05:55:41.929846  <6>[  199.340961] lkdtm: Stack offset: 176
 9130 05:55:41.930139  <6>[  199.345077] lkdtm: Performing direct entry REPORT_STACK
 9131 05:55:41.930425  <6>[  199.350610] lkdtm: Stack offset: -160
 9132 05:55:41.931069  <6>[  199.354734] lkdtm: Performing direct entry REPORT_STACK
 9133 05:55:41.931378  <6>[  199.360273] lkdtm: Stack offset: -736
 9134 05:55:41.931837  <6>[  199.364404] lkdtm: Performing direct entry REPORT_STACK
 9135 05:55:41.973144  <6>[  199.369935] lkdtm: Stack offset: -512
 9136 05:55:41.973630  <6>[  199.374059] lkdtm: Performing direct entry REPORT_STACK
 9137 05:55:41.973964  <6>[  199.379590] lkdtm: Stack offset: 160
 9138 05:55:41.974268  <6>[  199.383628] lkdtm: Performing direct entry REPORT_STACK
 9139 05:55:41.974557  <6>[  199.389180] lkdtm: Stack offset: 208
 9140 05:55:41.974841  <6>[  199.393219] lkdtm: Performing direct entry REPORT_STACK
 9141 05:55:41.975122  <6>[  199.398765] lkdtm: Stack offset: -416
 9142 05:55:41.975400  <6>[  199.402906] lkdtm: Performing direct entry REPORT_STACK
 9143 05:55:41.975675  <6>[  199.408437] lkdtm: Stack offset: -400
 9144 05:55:41.976322  <6>[  199.412579] lkdtm: Performing direct entry REPORT_STACK
 9145 05:55:42.017634  <6>[  199.418109] lkdtm: Stack offset: -80
 9146 05:55:42.018422  <6>[  199.422150] lkdtm: Performing direct entry REPORT_STACK
 9147 05:55:42.018971  <6>[  199.427692] lkdtm: Stack offset: 176
 9148 05:55:42.020007  <6>[  199.431731] lkdtm: Performing direct entry REPORT_STACK
 9149 05:55:42.020609  <6>[  199.437261] lkdtm: Stack offset: -704
 9150 05:55:42.021011  <6>[  199.441398] lkdtm: Performing direct entry REPORT_STACK
 9151 05:55:42.021627  <6>[  199.446922] lkdtm: Stack offset: -656
 9152 05:55:42.022203  <6>[  199.451054] lkdtm: Performing direct entry REPORT_STACK
 9153 05:55:42.022860  <6>[  199.456594] lkdtm: Stack offset: -624
 9154 05:55:42.061934  <6>[  199.460744] lkdtm: Performing direct entry REPORT_STACK
 9155 05:55:42.062427  <6>[  199.466281] lkdtm: Stack offset: 16
 9156 05:55:42.062753  <6>[  199.470295] lkdtm: Performing direct entry REPORT_STACK
 9157 05:55:42.063058  <6>[  199.475819] lkdtm: Stack offset: -368
 9158 05:55:42.063348  <6>[  199.479966] lkdtm: Performing direct entry REPORT_STACK
 9159 05:55:42.063680  <6>[  199.485496] lkdtm: Stack offset: -480
 9160 05:55:42.063961  <6>[  199.489640] lkdtm: Performing direct entry REPORT_STACK
 9161 05:55:42.064239  <6>[  199.495183] lkdtm: Stack offset: -192
 9162 05:55:42.065142  <6>[  199.499350] lkdtm: Performing direct entry REPORT_STACK
 9163 05:55:42.106245  <6>[  199.504879] lkdtm: Stack offset: 16
 9164 05:55:42.106518  <6>[  199.508853] lkdtm: Performing direct entry REPORT_STACK
 9165 05:55:42.106688  <6>[  199.514393] lkdtm: Stack offset: -432
 9166 05:55:42.106845  <6>[  199.518547] lkdtm: Performing direct entry REPORT_STACK
 9167 05:55:42.106996  <6>[  199.524075] lkdtm: Stack offset: 192
 9168 05:55:42.107143  <6>[  199.528115] lkdtm: Performing direct entry REPORT_STACK
 9169 05:55:42.107287  <6>[  199.533644] lkdtm: Stack offset: -288
 9170 05:55:42.107428  <6>[  199.537778] lkdtm: Performing direct entry REPORT_STACK
 9171 05:55:42.109354  <6>[  199.543307] lkdtm: Stack offset: 128
 9172 05:55:42.151014  <6>[  199.547380] lkdtm: Performing direct entry REPORT_STACK
 9173 05:55:42.151479  <6>[  199.552904] lkdtm: Stack offset: -240
 9174 05:55:42.151821  <6>[  199.557036] lkdtm: Performing direct entry REPORT_STACK
 9175 05:55:42.152136  <6>[  199.562572] lkdtm: Stack offset: 256
 9176 05:55:42.152438  <6>[  199.566617] lkdtm: Performing direct entry REPORT_STACK
 9177 05:55:42.152727  <6>[  199.572148] lkdtm: Stack offset: -448
 9178 05:55:42.153013  <6>[  199.576297] lkdtm: Performing direct entry REPORT_STACK
 9179 05:55:42.153326  <6>[  199.581815] lkdtm: Stack offset: 0
 9180 05:55:42.153610  <6>[  199.585682] lkdtm: Performing direct entry REPORT_STACK
 9181 05:55:42.154275  <6>[  199.591212] lkdtm: Stack offset: 208
 9182 05:55:42.195488  <6>[  199.595311] lkdtm: Performing direct entry REPORT_STACK
 9183 05:55:42.195944  <6>[  199.600857] lkdtm: Stack offset: -96
 9184 05:55:42.196658  <6>[  199.604927] lkdtm: Performing direct entry REPORT_STACK
 9185 05:55:42.197011  <6>[  199.610475] lkdtm: Stack offset: -624
 9186 05:55:42.197362  <6>[  199.614623] lkdtm: Performing direct entry REPORT_STACK
 9187 05:55:42.197669  <6>[  199.620172] lkdtm: Stack offset: 128
 9188 05:55:42.197965  <6>[  199.624269] lkdtm: Performing direct entry REPORT_STACK
 9189 05:55:42.198251  <6>[  199.629801] lkdtm: Stack offset: 256
 9190 05:55:42.198932  <6>[  199.633845] lkdtm: Performing direct entry REPORT_STACK
 9191 05:55:42.239872  <6>[  199.639377] lkdtm: Stack offset: -176
 9192 05:55:42.240343  <6>[  199.643503] lkdtm: Performing direct entry REPORT_STACK
 9193 05:55:42.240770  <6>[  199.649032] lkdtm: Stack offset: -16
 9194 05:55:42.241164  <6>[  199.653071] lkdtm: Performing direct entry REPORT_STACK
 9195 05:55:42.241607  <6>[  199.658601] lkdtm: Stack offset: -176
 9196 05:55:42.241991  <6>[  199.662726] lkdtm: Performing direct entry REPORT_STACK
 9197 05:55:42.242365  <6>[  199.668256] lkdtm: Stack offset: 144
 9198 05:55:42.242730  <6>[  199.672332] lkdtm: Performing direct entry REPORT_STACK
 9199 05:55:42.243498  <6>[  199.677854] lkdtm: Stack offset: -384
 9200 05:55:42.284222  <6>[  199.681983] lkdtm: Performing direct entry REPORT_STACK
 9201 05:55:42.284686  <6>[  199.687513] lkdtm: Stack offset: 176
 9202 05:55:42.285116  <6>[  199.691551] lkdtm: Performing direct entry REPORT_STACK
 9203 05:55:42.285554  <6>[  199.697093] lkdtm: Stack offset: 32
 9204 05:55:42.285946  <6>[  199.701048] lkdtm: Performing direct entry REPORT_STACK
 9205 05:55:42.286327  <6>[  199.706581] lkdtm: Stack offset: 144
 9206 05:55:42.286702  <6>[  199.710618] lkdtm: Performing direct entry REPORT_STACK
 9207 05:55:42.287068  <6>[  199.716151] lkdtm: Stack offset: -480
 9208 05:55:42.287809  <6>[  199.720324] lkdtm: Performing direct entry REPORT_STACK
 9209 05:55:42.328704  <6>[  199.725847] lkdtm: Stack offset: -736
 9210 05:55:42.329161  <6>[  199.729978] lkdtm: Performing direct entry REPORT_STACK
 9211 05:55:42.329676  <6>[  199.735509] lkdtm: Stack offset: 80
 9212 05:55:42.330408  <6>[  199.739468] lkdtm: Performing direct entry REPORT_STACK
 9213 05:55:42.330749  <6>[  199.744998] lkdtm: Stack offset: 192
 9214 05:55:42.331053  <6>[  199.749038] lkdtm: Performing direct entry REPORT_STACK
 9215 05:55:42.331347  <6>[  199.754567] lkdtm: Stack offset: -496
 9216 05:55:42.331636  <6>[  199.758691] lkdtm: Performing direct entry REPORT_STACK
 9217 05:55:42.331999  <6>[  199.764245] lkdtm: Stack offset: -384
 9218 05:55:42.373255  <6>[  199.768398] lkdtm: Performing direct entry REPORT_STACK
 9219 05:55:42.373757  <6>[  199.773920] lkdtm: Stack offset: -16
 9220 05:55:42.374146  <6>[  199.777955] lkdtm: Performing direct entry REPORT_STACK
 9221 05:55:42.374471  <6>[  199.783485] lkdtm: Stack offset: 144
 9222 05:55:42.374801  <6>[  199.787535] lkdtm: Performing direct entry REPORT_STACK
 9223 05:55:42.375100  <6>[  199.793075] lkdtm: Stack offset: -752
 9224 05:55:42.375387  <6>[  199.797290] lkdtm: Performing direct entry REPORT_STACK
 9225 05:55:42.375695  <6>[  199.802821] lkdtm: Stack offset: 32
 9226 05:55:42.375982  <6>[  199.806791] lkdtm: Performing direct entry REPORT_STACK
 9227 05:55:42.376719  <6>[  199.812324] lkdtm: Stack offset: -624
 9228 05:55:42.417806  <6>[  199.816482] lkdtm: Performing direct entry REPORT_STACK
 9229 05:55:42.418435  <6>[  199.822020] lkdtm: Stack offset: -640
 9230 05:55:42.418774  <6>[  199.826139] lkdtm: Performing direct entry REPORT_STACK
 9231 05:55:42.419071  <6>[  199.831681] lkdtm: Stack offset: -752
 9232 05:55:42.419483  <6>[  199.835809] lkdtm: Performing direct entry REPORT_STACK
 9233 05:55:42.419777  <6>[  199.841340] lkdtm: Stack offset: -368
 9234 05:55:42.420087  <6>[  199.845465] lkdtm: Performing direct entry REPORT_STACK
 9235 05:55:42.420295  <6>[  199.851002] lkdtm: Stack offset: -16
 9236 05:55:42.420801  <6>[  199.855032] lkdtm: Performing direct entry REPORT_STACK
 9237 05:55:42.461975  <6>[  199.860559] lkdtm: Stack offset: -400
 9238 05:55:42.462490  <6>[  199.864679] lkdtm: Performing direct entry REPORT_STACK
 9239 05:55:42.462957  <6>[  199.870209] lkdtm: Stack offset: 96
 9240 05:55:42.463371  <6>[  199.874166] lkdtm: Performing direct entry REPORT_STACK
 9241 05:55:42.463769  <6>[  199.879695] lkdtm: Stack offset: -80
 9242 05:55:42.464158  <6>[  199.883733] lkdtm: Performing direct entry REPORT_STACK
 9243 05:55:42.464534  <6>[  199.889276] lkdtm: Stack offset: -752
 9244 05:55:42.464962  <6>[  199.893410] lkdtm: Performing direct entry REPORT_STACK
 9245 05:55:42.465711  <6>[  199.898948] lkdtm: Stack offset: -240
 9246 05:55:42.506718  <6>[  199.903071] lkdtm: Performing direct entry REPORT_STACK
 9247 05:55:42.507180  <6>[  199.908603] lkdtm: Stack offset: -720
 9248 05:55:42.507526  <6>[  199.912736] lkdtm: Performing direct entry REPORT_STACK
 9249 05:55:42.507843  <6>[  199.918309] lkdtm: Stack offset: -592
 9250 05:55:42.508141  <6>[  199.922453] lkdtm: Performing direct entry REPORT_STACK
 9251 05:55:42.508434  <6>[  199.928008] lkdtm: Stack offset: 240
 9252 05:55:42.508726  <6>[  199.932072] lkdtm: Performing direct entry REPORT_STACK
 9253 05:55:42.509011  <6>[  199.937619] lkdtm: Stack offset: 144
 9254 05:55:42.509835  <6>[  199.941681] lkdtm: Performing direct entry REPORT_STACK
 9255 05:55:42.510183  <6>[  199.947239] lkdtm: Stack offset: -752
 9256 05:55:42.551100  <6>[  199.951403] lkdtm: Performing direct entry REPORT_STACK
 9257 05:55:42.551583  <6>[  199.956941] lkdtm: Stack offset: -288
 9258 05:55:42.551941  <6>[  199.961089] lkdtm: Performing direct entry REPORT_STACK
 9259 05:55:42.552265  <6>[  199.966644] lkdtm: Stack offset: 224
 9260 05:55:42.552630  <6>[  199.970701] lkdtm: Performing direct entry REPORT_STACK
 9261 05:55:42.552937  <6>[  199.976257] lkdtm: Stack offset: -368
 9262 05:55:42.553266  <6>[  199.980425] lkdtm: Performing direct entry REPORT_STACK
 9263 05:55:42.553567  <6>[  199.985954] lkdtm: Stack offset: -192
 9264 05:55:42.554251  <6>[  199.990094] lkdtm: Performing direct entry REPORT_STACK
 9265 05:55:42.595505  <6>[  199.995627] lkdtm: Stack offset: -112
 9266 05:55:42.595962  <6>[  199.999754] lkdtm: Performing direct entry REPORT_STACK
 9267 05:55:42.596314  <6>[  200.005283] lkdtm: Stack offset: -320
 9268 05:55:42.596632  <6>[  200.009414] lkdtm: Performing direct entry REPORT_STACK
 9269 05:55:42.596935  <6>[  200.014944] lkdtm: Stack offset: -144
 9270 05:55:42.597263  <6>[  200.019066] lkdtm: Performing direct entry REPORT_STACK
 9271 05:55:42.597565  <6>[  200.024594] lkdtm: Stack offset: 192
 9272 05:55:42.597849  <6>[  200.028633] lkdtm: Performing direct entry REPORT_STACK
 9273 05:55:42.598773  <6>[  200.034174] lkdtm: Stack offset: -528
 9274 05:55:42.639771  <6>[  200.038325] lkdtm: Performing direct entry REPORT_STACK
 9275 05:55:42.640239  <6>[  200.043846] lkdtm: Stack offset: -592
 9276 05:55:42.640585  <6>[  200.047970] lkdtm: Performing direct entry REPORT_STACK
 9277 05:55:42.640900  <6>[  200.053501] lkdtm: Stack offset: -64
 9278 05:55:42.641233  <6>[  200.057538] lkdtm: Performing direct entry REPORT_STACK
 9279 05:55:42.641558  <6>[  200.063068] lkdtm: Stack offset: -336
 9280 05:55:42.641852  <6>[  200.067215] lkdtm: Performing direct entry REPORT_STACK
 9281 05:55:42.642137  <6>[  200.072771] lkdtm: Stack offset: -224
 9282 05:55:42.642940  <6>[  200.076903] lkdtm: Performing direct entry REPORT_STACK
 9283 05:55:42.684158  <6>[  200.082433] lkdtm: Stack offset: -96
 9284 05:55:42.684858  <6>[  200.086472] lkdtm: Performing direct entry REPORT_STACK
 9285 05:55:42.685499  <6>[  200.092001] lkdtm: Stack offset: 96
 9286 05:55:42.686068  <6>[  200.095952] lkdtm: Performing direct entry REPORT_STACK
 9287 05:55:42.686477  <6>[  200.101489] lkdtm: Stack offset: -752
 9288 05:55:42.687148  <6>[  200.105635] lkdtm: Performing direct entry REPORT_STACK
 9289 05:55:42.688029  <6>[  200.111166] lkdtm: Stack offset: -96
 9290 05:55:42.688618  <6>[  200.115206] lkdtm: Performing direct entry REPORT_STACK
 9291 05:55:42.689027  <6>[  200.120735] lkdtm: Stack offset: -16
 9292 05:55:42.728652  <6>[  200.124792] lkdtm: Performing direct entry REPORT_STACK
 9293 05:55:42.729287  <6>[  200.130330] lkdtm: Stack offset: -368
 9294 05:55:42.730231  <6>[  200.134460] lkdtm: Performing direct entry REPORT_STACK
 9295 05:55:42.730631  <6>[  200.139994] lkdtm: Stack offset: -112
 9296 05:55:42.731057  <6>[  200.144110] lkdtm: Performing direct entry REPORT_STACK
 9297 05:55:42.731451  <6>[  200.149639] lkdtm: Stack offset: -416
 9298 05:55:42.731858  <6>[  200.153765] lkdtm: Performing direct entry REPORT_STACK
 9299 05:55:42.732255  <6>[  200.159294] lkdtm: Stack offset: -32
 9300 05:55:42.732632  <6>[  200.163369] lkdtm: Performing direct entry REPORT_STACK
 9301 05:55:42.733107  <6>[  200.168902] lkdtm: Stack offset: -304
 9302 05:55:42.772867  <6>[  200.173024] lkdtm: Performing direct entry REPORT_STACK
 9303 05:55:42.773154  <6>[  200.178563] lkdtm: Stack offset: -368
 9304 05:55:42.773413  <6>[  200.182728] lkdtm: Performing direct entry REPORT_STACK
 9305 05:55:42.773630  <6>[  200.188267] lkdtm: Stack offset: 160
 9306 05:55:42.773841  <6>[  200.192348] lkdtm: Performing direct entry REPORT_STACK
 9307 05:55:42.773964  <6>[  200.197882] lkdtm: Stack offset: -400
 9308 05:55:42.774083  <6>[  200.202043] lkdtm: Performing direct entry REPORT_STACK
 9309 05:55:42.774200  <6>[  200.207589] lkdtm: Stack offset: -64
 9310 05:55:42.776031  <6>[  200.211634] lkdtm: Performing direct entry REPORT_STACK
 9311 05:55:42.817286  <6>[  200.217165] lkdtm: Stack offset: 16
 9312 05:55:42.817530  <6>[  200.221117] lkdtm: Performing direct entry REPORT_STACK
 9313 05:55:42.817752  <6>[  200.226647] lkdtm: Stack offset: -528
 9314 05:55:42.817956  <6>[  200.230770] lkdtm: Performing direct entry REPORT_STACK
 9315 05:55:42.818152  <6>[  200.236309] lkdtm: Stack offset: -464
 9316 05:55:42.818343  <6>[  200.240436] lkdtm: Performing direct entry REPORT_STACK
 9317 05:55:42.818530  <6>[  200.245969] lkdtm: Stack offset: -272
 9318 05:55:42.818967  <6>[  200.250094] lkdtm: Performing direct entry REPORT_STACK
 9319 05:55:42.820424  <6>[  200.255623] lkdtm: Stack offset: -464
 9320 05:55:42.861773  <6>[  200.259755] lkdtm: Performing direct entry REPORT_STACK
 9321 05:55:42.862246  <6>[  200.265284] lkdtm: Stack offset: -416
 9322 05:55:42.862681  <6>[  200.269417] lkdtm: Performing direct entry REPORT_STACK
 9323 05:55:42.863084  <6>[  200.274945] lkdtm: Stack offset: 0
 9324 05:55:42.863473  <6>[  200.278808] lkdtm: Performing direct entry REPORT_STACK
 9325 05:55:42.864229  <6>[  200.284337] lkdtm: Stack offset: -480
 9326 05:55:42.864582  <6>[  200.288461] lkdtm: Performing direct entry REPORT_STACK
 9327 05:55:42.864973  <6>[  200.293991] lkdtm: Stack offset: -672
 9328 05:55:42.865440  <6>[  200.298117] lkdtm: Performing direct entry REPORT_STACK
 9329 05:55:42.906243  <6>[  200.303654] lkdtm: Stack offset: -544
 9330 05:55:42.906709  <6>[  200.307782] lkdtm: Performing direct entry REPORT_STACK
 9331 05:55:42.907059  <6>[  200.313312] lkdtm: Stack offset: 0
 9332 05:55:42.907379  <6>[  200.317178] lkdtm: Performing direct entry REPORT_STACK
 9333 05:55:42.907683  <6>[  200.322722] lkdtm: Stack offset: -448
 9334 05:55:42.907978  <6>[  200.326854] lkdtm: Performing direct entry REPORT_STACK
 9335 05:55:42.908640  <6>[  200.332384] lkdtm: Stack offset: -656
 9336 05:55:42.908961  <6>[  200.336508] lkdtm: Performing direct entry REPORT_STACK
 9337 05:55:42.909328  <6>[  200.342039] lkdtm: Stack offset: -64
 9338 05:55:42.950735  <6>[  200.346079] lkdtm: Performing direct entry REPORT_STACK
 9339 05:55:42.951212  <6>[  200.351610] lkdtm: Stack offset: -288
 9340 05:55:42.951563  <6>[  200.355736] lkdtm: Performing direct entry REPORT_STACK
 9341 05:55:42.951890  <6>[  200.361267] lkdtm: Stack offset: -704
 9342 05:55:42.952196  <6>[  200.365408] lkdtm: Performing direct entry REPORT_STACK
 9343 05:55:42.952490  <6>[  200.370947] lkdtm: Stack offset: -464
 9344 05:55:42.952780  <6>[  200.375080] lkdtm: Performing direct entry REPORT_STACK
 9345 05:55:42.953067  <6>[  200.380610] lkdtm: Stack offset: -160
 9346 05:55:42.953400  <6>[  200.384734] lkdtm: Performing direct entry REPORT_STACK
 9347 05:55:42.954236  <6>[  200.390264] lkdtm: Stack offset: -48
 9348 05:55:42.995083  <6>[  200.394339] lkdtm: Performing direct entry REPORT_STACK
 9349 05:55:42.995770  <6>[  200.399881] lkdtm: Stack offset: -688
 9350 05:55:42.996891  <6>[  200.404019] lkdtm: Performing direct entry REPORT_STACK
 9351 05:55:42.997460  <6>[  200.409569] lkdtm: Stack offset: 48
 9352 05:55:42.997969  <6>[  200.413546] lkdtm: Performing direct entry REPORT_STACK
 9353 05:55:42.998511  <6>[  200.419095] lkdtm: Stack offset: -288
 9354 05:55:42.999024  <6>[  200.423280] lkdtm: Performing direct entry REPORT_STACK
 9355 05:55:42.999430  <6>[  200.428807] lkdtm: Stack offset: 112
 9356 05:55:43.000097  <6>[  200.432847] lkdtm: Performing direct entry REPORT_STACK
 9357 05:55:43.039620  <6>[  200.438389] lkdtm: Stack offset: 128
 9358 05:55:43.040172  <6>[  200.442440] lkdtm: Performing direct entry REPORT_STACK
 9359 05:55:43.040549  <6>[  200.447977] lkdtm: Stack offset: 128
 9360 05:55:43.041002  <6>[  200.452022] lkdtm: Performing direct entry REPORT_STACK
 9361 05:55:43.041469  <6>[  200.457556] lkdtm: Stack offset: -16
 9362 05:55:43.041844  <6>[  200.461616] lkdtm: Performing direct entry REPORT_STACK
 9363 05:55:43.042205  <6>[  200.467163] lkdtm: Stack offset: 112
 9364 05:55:43.042961  <6>[  200.471265] lkdtm: Performing direct entry REPORT_STACK
 9365 05:55:43.043411  <6>[  200.476799] lkdtm: Stack offset: 192
 9366 05:55:43.083896  <6>[  200.480860] lkdtm: Performing direct entry REPORT_STACK
 9367 05:55:43.084178  <6>[  200.486393] lkdtm: Stack offset: -400
 9368 05:55:43.084352  <6>[  200.490570] lkdtm: Performing direct entry REPORT_STACK
 9369 05:55:43.084794  <6>[  200.496104] lkdtm: Stack offset: 144
 9370 05:55:43.084967  <6>[  200.500159] lkdtm: Performing direct entry REPORT_STACK
 9371 05:55:43.085120  <6>[  200.505704] lkdtm: Stack offset: -240
 9372 05:55:43.085299  <6>[  200.509847] lkdtm: Performing direct entry REPORT_STACK
 9373 05:55:43.085447  <6>[  200.515381] lkdtm: Stack offset: 32
 9374 05:55:43.087119  <6>[  200.519373] lkdtm: Performing direct entry REPORT_STACK
 9375 05:55:43.087301  <6>[  200.524897] lkdtm: Stack offset: 160
 9376 05:55:43.128324  <6>[  200.528933] lkdtm: Performing direct entry REPORT_STACK
 9377 05:55:43.128592  <6>[  200.534463] lkdtm: Stack offset: -336
 9378 05:55:43.128762  <6>[  200.538587] lkdtm: Performing direct entry REPORT_STACK
 9379 05:55:43.128918  <6>[  200.544116] lkdtm: Stack offset: 32
 9380 05:55:43.129330  <6>[  200.548072] lkdtm: Performing direct entry REPORT_STACK
 9381 05:55:43.129497  <6>[  200.553598] lkdtm: Stack offset: 80
 9382 05:55:43.129644  <6>[  200.557556] lkdtm: Performing direct entry REPORT_STACK
 9383 05:55:43.129792  <6>[  200.563090] lkdtm: Stack offset: 176
 9384 05:55:43.131494  <6>[  200.567142] lkdtm: Performing direct entry REPORT_STACK
 9385 05:55:43.173015  <6>[  200.572695] lkdtm: Stack offset: 224
 9386 05:55:43.173505  <6>[  200.576743] lkdtm: Performing direct entry REPORT_STACK
 9387 05:55:43.173847  <6>[  200.582271] lkdtm: Stack offset: 128
 9388 05:55:43.174162  <6>[  200.586343] lkdtm: Performing direct entry REPORT_STACK
 9389 05:55:43.174464  <6>[  200.591865] lkdtm: Stack offset: -528
 9390 05:55:43.174756  <6>[  200.595993] lkdtm: Performing direct entry REPORT_STACK
 9391 05:55:43.175041  <6>[  200.601521] lkdtm: Stack offset: -144
 9392 05:55:43.175323  <6>[  200.605648] lkdtm: Performing direct entry REPORT_STACK
 9393 05:55:43.176207  <6>[  200.611179] lkdtm: Stack offset: -448
 9394 05:55:43.217342  <6>[  200.615340] lkdtm: Performing direct entry REPORT_STACK
 9395 05:55:43.218193  <6>[  200.620884] lkdtm: Stack offset: -208
 9396 05:55:43.218564  <6>[  200.625031] lkdtm: Performing direct entry REPORT_STACK
 9397 05:55:43.218886  <6>[  200.630577] lkdtm: Stack offset: 144
 9398 05:55:43.219189  <6>[  200.634633] lkdtm: Performing direct entry REPORT_STACK
 9399 05:55:43.219480  <6>[  200.640188] lkdtm: Stack offset: -32
 9400 05:55:43.219769  <6>[  200.644282] lkdtm: Performing direct entry REPORT_STACK
 9401 05:55:43.220048  <6>[  200.649807] lkdtm: Stack offset: -224
 9402 05:55:43.220741  <6>[  200.653935] lkdtm: Performing direct entry REPORT_STACK
 9403 05:55:43.261875  <6>[  200.659467] lkdtm: Stack offset: -224
 9404 05:55:43.262334  <6>[  200.663594] lkdtm: Performing direct entry REPORT_STACK
 9405 05:55:43.262763  <6>[  200.669127] lkdtm: Stack offset: -400
 9406 05:55:43.263164  <6>[  200.673278] lkdtm: Performing direct entry REPORT_STACK
 9407 05:55:43.263547  <6>[  200.678800] lkdtm: Stack offset: -256
 9408 05:55:43.263928  <6>[  200.682926] lkdtm: Performing direct entry REPORT_STACK
 9409 05:55:43.264301  <6>[  200.688456] lkdtm: Stack offset: 16
 9410 05:55:43.264670  <6>[  200.692412] lkdtm: Performing direct entry REPORT_STACK
 9411 05:55:43.265127  <6>[  200.697941] lkdtm: Stack offset: 16
 9412 05:55:43.306315  <6>[  200.701891] lkdtm: Performing direct entry REPORT_STACK
 9413 05:55:43.306772  <6>[  200.707448] lkdtm: Stack offset: -96
 9414 05:55:43.307199  <6>[  200.711487] lkdtm: Performing direct entry REPORT_STACK
 9415 05:55:43.307601  <6>[  200.717029] lkdtm: Stack offset: -736
 9416 05:55:43.307989  <6>[  200.721162] lkdtm: Performing direct entry REPORT_STACK
 9417 05:55:43.308369  <6>[  200.726691] lkdtm: Stack offset: 240
 9418 05:55:43.308744  <6>[  200.730728] lkdtm: Performing direct entry REPORT_STACK
 9419 05:55:43.309114  <6>[  200.736257] lkdtm: Stack offset: 16
 9420 05:55:43.309585  <6>[  200.740206] lkdtm: Performing direct entry REPORT_STACK
 9421 05:55:43.310350  <6>[  200.745735] lkdtm: Stack offset: 80
 9422 05:55:43.350634  <6>[  200.749684] lkdtm: Performing direct entry REPORT_STACK
 9423 05:55:43.351094  <6>[  200.755215] lkdtm: Stack offset: -112
 9424 05:55:43.351517  <6>[  200.759372] lkdtm: Performing direct entry REPORT_STACK
 9425 05:55:43.351922  <6>[  200.764900] lkdtm: Stack offset: -496
 9426 05:55:43.352308  <6>[  200.769026] lkdtm: Performing direct entry REPORT_STACK
 9427 05:55:43.352691  <6>[  200.774568] lkdtm: Stack offset: -640
 9428 05:55:43.353063  <6>[  200.778692] lkdtm: Performing direct entry REPORT_STACK
 9429 05:55:43.353475  <6>[  200.784220] lkdtm: Stack offset: -224
 9430 05:55:43.354215  <6>[  200.788376] lkdtm: Performing direct entry REPORT_STACK
 9431 05:55:43.395178  <6>[  200.793912] lkdtm: Stack offset: 128
 9432 05:55:43.395751  <6>[  200.797947] lkdtm: Performing direct entry REPORT_STACK
 9433 05:55:43.396288  <6>[  200.803478] lkdtm: Stack offset: -304
 9434 05:55:43.396742  <6>[  200.807605] lkdtm: Performing direct entry REPORT_STACK
 9435 05:55:43.397197  <6>[  200.813133] lkdtm: Stack offset: 176
 9436 05:55:43.397718  <6>[  200.817199] lkdtm: Performing direct entry REPORT_STACK
 9437 05:55:43.398140  <6>[  200.822737] lkdtm: Stack offset: -128
 9438 05:55:43.398620  <6>[  200.826863] lkdtm: Performing direct entry REPORT_STACK
 9439 05:55:43.399351  <6>[  200.832388] lkdtm: Stack offset: 0
 9440 05:55:43.439540  <6>[  200.836271] lkdtm: Performing direct entry REPORT_STACK
 9441 05:55:43.440117  <6>[  200.841797] lkdtm: Stack offset: 112
 9442 05:55:43.440537  <6>[  200.845829] lkdtm: Performing direct entry REPORT_STACK
 9443 05:55:43.440893  <6>[  200.851354] lkdtm: Stack offset: -80
 9444 05:55:43.441199  <6>[  200.855419] lkdtm: Performing direct entry REPORT_STACK
 9445 05:55:43.441726  <6>[  200.860944] lkdtm: Stack offset: 160
 9446 05:55:43.442102  <6>[  200.864987] lkdtm: Performing direct entry REPORT_STACK
 9447 05:55:43.442417  <6>[  200.870515] lkdtm: Stack offset: -288
 9448 05:55:43.443273  <6>[  200.874650] lkdtm: Performing direct entry REPORT_STACK
 9449 05:55:43.443691  <6>[  200.880186] lkdtm: Stack offset: -416
 9450 05:55:43.483831  <6>[  200.884348] lkdtm: Performing direct entry REPORT_STACK
 9451 05:55:43.484102  <6>[  200.889876] lkdtm: Stack offset: -464
 9452 05:55:43.484272  <6>[  200.894016] lkdtm: Performing direct entry REPORT_STACK
 9453 05:55:43.484430  <6>[  200.899584] lkdtm: Stack offset: -736
 9454 05:55:43.484582  <6>[  200.903740] lkdtm: Performing direct entry REPORT_STACK
 9455 05:55:43.484729  <6>[  200.909282] lkdtm: Stack offset: -752
 9456 05:55:43.484875  <6>[  200.913438] lkdtm: Performing direct entry REPORT_STACK
 9457 05:55:43.485029  <6>[  200.918986] lkdtm: Stack offset: -112
 9458 05:55:43.486947  <6>[  200.923138] lkdtm: Performing direct entry REPORT_STACK
 9459 05:55:43.528358  <6>[  200.928686] lkdtm: Stack offset: -640
 9460 05:55:43.528592  <6>[  200.932839] lkdtm: Performing direct entry REPORT_STACK
 9461 05:55:43.528760  <6>[  200.938423] lkdtm: Stack offset: -496
 9462 05:55:43.528915  <6>[  200.942579] lkdtm: Performing direct entry REPORT_STACK
 9463 05:55:43.529067  <6>[  200.948116] lkdtm: Stack offset: -624
 9464 05:55:43.529232  <6>[  200.952344] lkdtm: Performing direct entry REPORT_STACK
 9465 05:55:43.529371  <6>[  200.957865] lkdtm: Stack offset: -176
 9466 05:55:43.529505  <6>[  200.961994] lkdtm: Performing direct entry REPORT_STACK
 9467 05:55:43.531462  <6>[  200.967525] lkdtm: Stack offset: -320
 9468 05:55:43.572893  <6>[  200.971652] lkdtm: Performing direct entry REPORT_STACK
 9469 05:55:43.573379  <6>[  200.977194] lkdtm: Stack offset: -304
 9470 05:55:43.573729  <6>[  200.981348] lkdtm: Performing direct entry REPORT_STACK
 9471 05:55:43.574049  <6>[  200.986871] lkdtm: Stack offset: -176
 9472 05:55:43.574355  <6>[  200.990997] lkdtm: Performing direct entry REPORT_STACK
 9473 05:55:43.574649  <6>[  200.996527] lkdtm: Stack offset: -352
 9474 05:55:43.574939  <6>[  201.000664] lkdtm: Performing direct entry REPORT_STACK
 9475 05:55:43.575223  <6>[  201.006197] lkdtm: Stack offset: -384
 9476 05:55:43.576151  <6>[  201.010346] lkdtm: Performing direct entry REPORT_STACK
 9477 05:55:43.617409  <6>[  201.015864] lkdtm: Stack offset: 240
 9478 05:55:43.617884  <6>[  201.019904] lkdtm: Performing direct entry REPORT_STACK
 9479 05:55:43.618326  <6>[  201.025433] lkdtm: Stack offset: -288
 9480 05:55:43.618734  <6>[  201.029561] lkdtm: Performing direct entry REPORT_STACK
 9481 05:55:43.619122  <6>[  201.035094] lkdtm: Stack offset: -608
 9482 05:55:43.619508  <6>[  201.039258] lkdtm: Performing direct entry REPORT_STACK
 9483 05:55:43.619884  <6>[  201.044779] lkdtm: Stack offset: -592
 9484 05:55:43.620259  <6>[  201.048918] lkdtm: Performing direct entry REPORT_STACK
 9485 05:55:43.621001  <6>[  201.054469] lkdtm: Stack offset: -544
 9486 05:55:43.662059  <6>[  201.058620] lkdtm: Performing direct entry REPORT_STACK
 9487 05:55:43.662530  <6>[  201.064170] lkdtm: Stack offset: -80
 9488 05:55:43.662964  <6>[  201.068271] lkdtm: Performing direct entry REPORT_STACK
 9489 05:55:43.663369  <6>[  201.073798] lkdtm: Stack offset: -48
 9490 05:55:43.663758  <6>[  201.077840] lkdtm: Performing direct entry REPORT_STACK
 9491 05:55:43.664144  <6>[  201.083371] lkdtm: Stack offset: 128
 9492 05:55:43.664517  <6>[  201.087418] lkdtm: Performing direct entry REPORT_STACK
 9493 05:55:43.664890  <6>[  201.092950] lkdtm: Stack offset: -240
 9494 05:55:43.665690  <6>[  201.097098] lkdtm: Performing direct entry REPORT_STACK
 9495 05:55:43.666037  <6>[  201.102639] lkdtm: Stack offset: -32
 9496 05:55:43.706333  <6>[  201.106684] lkdtm: Performing direct entry REPORT_STACK
 9497 05:55:43.706797  <6>[  201.112215] lkdtm: Stack offset: -176
 9498 05:55:43.707609  <6>[  201.116393] lkdtm: Performing direct entry REPORT_STACK
 9499 05:55:43.707983  <6>[  201.121915] lkdtm: Stack offset: 160
 9500 05:55:43.708380  <6>[  201.125950] lkdtm: Performing direct entry REPORT_STACK
 9501 05:55:43.708768  <6>[  201.131482] lkdtm: Stack offset: 112
 9502 05:55:43.709144  <6>[  201.135523] lkdtm: Performing direct entry REPORT_STACK
 9503 05:55:43.709557  <6>[  201.141053] lkdtm: Stack offset: -176
 9504 05:55:43.710026  <6>[  201.145190] lkdtm: Performing direct entry REPORT_STACK
 9505 05:55:43.750706  <6>[  201.150720] lkdtm: Stack offset: -96
 9506 05:55:43.751687  <6>[  201.154761] lkdtm: Performing direct entry REPORT_STACK
 9507 05:55:43.752171  <6>[  201.160292] lkdtm: Stack offset: -272
 9508 05:55:43.752604  <6>[  201.164428] lkdtm: Performing direct entry REPORT_STACK
 9509 05:55:43.753099  <6>[  201.169971] lkdtm: Stack offset: -608
 9510 05:55:43.753612  <6>[  201.174110] lkdtm: Performing direct entry REPORT_STACK
 9511 05:55:43.754031  <6>[  201.179637] lkdtm: Stack offset: -592
 9512 05:55:43.754466  <6>[  201.183765] lkdtm: Performing direct entry REPORT_STACK
 9513 05:55:43.754976  <6>[  201.189296] lkdtm: Stack offset: -480
 9514 05:55:43.795003  <6>[  201.193423] lkdtm: Performing direct entry REPORT_STACK
 9515 05:55:43.795529  <6>[  201.198950] lkdtm: Stack offset: -368
 9516 05:55:43.796492  <6>[  201.203071] lkdtm: Performing direct entry REPORT_STACK
 9517 05:55:43.796879  <6>[  201.208595] lkdtm: Stack offset: -240
 9518 05:55:43.797386  <6>[  201.212723] lkdtm: Performing direct entry REPORT_STACK
 9519 05:55:43.797874  <6>[  201.218251] lkdtm: Stack offset: -320
 9520 05:55:43.798290  <6>[  201.222387] lkdtm: Performing direct entry REPORT_STACK
 9521 05:55:43.798703  <6>[  201.227908] lkdtm: Stack offset: -112
 9522 05:55:43.799228  <6>[  201.232032] lkdtm: Performing direct entry REPORT_STACK
 9523 05:55:43.839181  <6>[  201.237575] lkdtm: Stack offset: 80
 9524 05:55:43.839452  <6>[  201.241524] lkdtm: Performing direct entry REPORT_STACK
 9525 05:55:43.839675  <6>[  201.247055] lkdtm: Stack offset: -288
 9526 05:55:43.839878  <6>[  201.251183] lkdtm: Performing direct entry REPORT_STACK
 9527 05:55:43.840072  <6>[  201.256711] lkdtm: Stack offset: 256
 9528 05:55:43.840551  <6>[  201.260743] lkdtm: Performing direct entry REPORT_STACK
 9529 05:55:43.840735  <6>[  201.266270] lkdtm: Stack offset: -496
 9530 05:55:43.840913  <6>[  201.270415] lkdtm: Performing direct entry REPORT_STACK
 9531 05:55:43.841087  <6>[  201.275959] lkdtm: Stack offset: 16
 9532 05:55:43.884111  <6>[  201.279915] lkdtm: Performing direct entry REPORT_STACK
 9533 05:55:43.884579  <6>[  201.285444] lkdtm: Stack offset: -592
 9534 05:55:43.884930  <6>[  201.289566] lkdtm: Performing direct entry REPORT_STACK
 9535 05:55:43.885660  <6>[  201.295095] lkdtm: Stack offset: -640
 9536 05:55:43.886007  <6>[  201.299218] lkdtm: Performing direct entry REPORT_STACK
 9537 05:55:43.886315  <6>[  201.304852] lkdtm: Stack offset: -160
 9538 05:55:43.886615  <6>[  201.309004] lkdtm: Performing direct entry REPORT_STACK
 9539 05:55:43.886908  <6>[  201.314551] lkdtm: Stack offset: 128
 9540 05:55:43.887213  <6>[  201.318615] lkdtm: Performing direct entry REPORT_STACK
 9541 05:55:43.887697  <6>[  201.324165] lkdtm: Stack offset: -640
 9542 05:55:43.928540  <6>[  201.328330] lkdtm: Performing direct entry REPORT_STACK
 9543 05:55:43.929453  <6>[  201.333869] lkdtm: Stack offset: -288
 9544 05:55:43.929825  <6>[  201.338023] lkdtm: Performing direct entry REPORT_STACK
 9545 05:55:43.930149  <6>[  201.343569] lkdtm: Stack offset: -688
 9546 05:55:43.930450  <6>[  201.347715] lkdtm: Performing direct entry REPORT_STACK
 9547 05:55:43.930744  <6>[  201.353252] lkdtm: Stack offset: -608
 9548 05:55:43.931032  <6>[  201.357407] lkdtm: Performing direct entry REPORT_STACK
 9549 05:55:43.931316  <6>[  201.362952] lkdtm: Stack offset: 256
 9550 05:55:43.931987  <6>[  201.367009] lkdtm: Performing direct entry REPORT_STACK
 9551 05:55:43.973141  <6>[  201.372565] lkdtm: Stack offset: -400
 9552 05:55:43.973631  <6>[  201.376706] lkdtm: Performing direct entry REPORT_STACK
 9553 05:55:43.973981  <6>[  201.382261] lkdtm: Stack offset: -320
 9554 05:55:43.974297  <6>[  201.386428] lkdtm: Performing direct entry REPORT_STACK
 9555 05:55:43.974599  <6>[  201.391973] lkdtm: Stack offset: -528
 9556 05:55:43.974895  <6>[  201.396115] lkdtm: Performing direct entry REPORT_STACK
 9557 05:55:43.975187  <6>[  201.401662] lkdtm: Stack offset: -288
 9558 05:55:43.975474  <6>[  201.405810] lkdtm: Performing direct entry REPORT_STACK
 9559 05:55:43.976267  <6>[  201.411366] lkdtm: Stack offset: 224
 9560 05:55:44.017429  <6>[  201.415422] lkdtm: Performing direct entry REPORT_STACK
 9561 05:55:44.017893  <6>[  201.420954] lkdtm: Stack offset: 144
 9562 05:55:44.018241  <6>[  201.424997] lkdtm: Performing direct entry REPORT_STACK
 9563 05:55:44.018567  <6>[  201.430529] lkdtm: Stack offset: -64
 9564 05:55:44.018874  <6>[  201.434567] lkdtm: Performing direct entry REPORT_STACK
 9565 05:55:44.019170  <6>[  201.440111] lkdtm: Stack offset: -208
 9566 05:55:44.019463  <6>[  201.444260] lkdtm: Performing direct entry REPORT_STACK
 9567 05:55:44.019750  <6>[  201.449781] lkdtm: Stack offset: 192
 9568 05:55:44.020554  <6>[  201.453822] lkdtm: Performing direct entry REPORT_STACK
 9569 05:55:44.061911  <6>[  201.459383] lkdtm: Stack offset: -320
 9570 05:55:44.062368  <6>[  201.463518] lkdtm: Performing direct entry REPORT_STACK
 9571 05:55:44.062713  <6>[  201.469049] lkdtm: Stack offset: 128
 9572 05:55:44.063030  <6>[  201.473105] lkdtm: Performing direct entry REPORT_STACK
 9573 05:55:44.063335  <6>[  201.478634] lkdtm: Stack offset: -64
 9574 05:55:44.063626  <6>[  201.482674] lkdtm: Performing direct entry REPORT_STACK
 9575 05:55:44.063917  <6>[  201.488202] lkdtm: Stack offset: -48
 9576 05:55:44.064201  <6>[  201.492263] lkdtm: Performing direct entry REPORT_STACK
 9577 05:55:44.064486  <6>[  201.497784] lkdtm: Stack offset: 256
 9578 05:55:44.106919  <6>[  201.501821] lkdtm: Performing direct entry REPORT_STACK
 9579 05:55:44.107690  <6>[  201.507361] lkdtm: Stack offset: -336
 9580 05:55:44.108328  <6>[  201.511486] lkdtm: Performing direct entry REPORT_STACK
 9581 05:55:44.108822  <6>[  201.517016] lkdtm: Stack offset: -576
 9582 05:55:44.109308  <6>[  201.521551] lkdtm: Performing direct entry REPORT_STACK
 9583 05:55:44.109936  <6>[  201.527093] lkdtm: Stack offset: -192
 9584 05:55:44.110529  <6>[  201.531286] lkdtm: Performing direct entry REPORT_STACK
 9585 05:55:44.111021  <6>[  201.536814] lkdtm: Stack offset: 112
 9586 05:55:44.111480  <6>[  201.540855] lkdtm: Performing direct entry REPORT_STACK
 9587 05:55:44.112545  <6>[  201.546391] lkdtm: Stack offset: -608
 9588 05:55:44.151078  <6>[  201.550522] lkdtm: Performing direct entry REPORT_STACK
 9589 05:55:44.151770  <6>[  201.556055] lkdtm: Stack offset: -640
 9590 05:55:44.152210  <6>[  201.560175] lkdtm: Performing direct entry REPORT_STACK
 9591 05:55:44.152790  <6>[  201.565703] lkdtm: Stack offset: -640
 9592 05:55:44.153161  <6>[  201.569830] lkdtm: Performing direct entry REPORT_STACK
 9593 05:55:44.153733  <6>[  201.575369] lkdtm: Stack offset: -80
 9594 05:55:44.154211  <6>[  201.579412] lkdtm: Performing direct entry REPORT_STACK
 9595 05:55:44.154607  <6>[  201.584938] lkdtm: Stack offset: -192
 9596 05:55:44.155562  <6>[  201.589057] lkdtm: Performing direct entry REPORT_STACK
 9597 05:55:44.195593  <6>[  201.594580] lkdtm: Stack offset: -144
 9598 05:55:44.196055  <6>[  201.598698] lkdtm: Performing direct entry REPORT_STACK
 9599 05:55:44.196391  <6>[  201.604266] lkdtm: Stack offset: -304
 9600 05:55:44.196685  <6>[  201.608416] lkdtm: Performing direct entry REPORT_STACK
 9601 05:55:44.196964  <6>[  201.613943] lkdtm: Stack offset: -128
 9602 05:55:44.197278  <6>[  201.618063] lkdtm: Performing direct entry REPORT_STACK
 9603 05:55:44.197558  <6>[  201.623590] lkdtm: Stack offset: 160
 9604 05:55:44.197814  <6>[  201.627624] lkdtm: Performing direct entry REPORT_STACK
 9605 05:55:44.198808  <6>[  201.633156] lkdtm: Stack offset: -576
 9606 05:55:44.239882  <6>[  201.637326] lkdtm: Performing direct entry REPORT_STACK
 9607 05:55:44.240347  <6>[  201.642858] lkdtm: Stack offset: -496
 9608 05:55:44.240697  <6>[  201.646987] lkdtm: Performing direct entry REPORT_STACK
 9609 05:55:44.241021  <6>[  201.652517] lkdtm: Stack offset: -64
 9610 05:55:44.241375  <6>[  201.656555] lkdtm: Performing direct entry REPORT_STACK
 9611 05:55:44.241682  <6>[  201.662086] lkdtm: Stack offset: -128
 9612 05:55:44.241973  <6>[  201.666210] lkdtm: Performing direct entry REPORT_STACK
 9613 05:55:44.242263  <6>[  201.671739] lkdtm: Stack offset: -176
 9614 05:55:44.243052  <6>[  201.675867] lkdtm: Performing direct entry REPORT_STACK
 9615 05:55:44.284402  <6>[  201.681410] lkdtm: Stack offset: -112
 9616 05:55:44.284926  <6>[  201.685535] lkdtm: Performing direct entry REPORT_STACK
 9617 05:55:44.285319  <6>[  201.691065] lkdtm: Stack offset: 144
 9618 05:55:44.285649  <6>[  201.695105] lkdtm: Performing direct entry REPORT_STACK
 9619 05:55:44.285955  <6>[  201.700635] lkdtm: Stack offset: 176
 9620 05:55:44.286247  <6>[  201.704672] lkdtm: Performing direct entry REPORT_STACK
 9621 05:55:44.286538  <6>[  201.710213] lkdtm: Stack offset: -336
 9622 05:55:44.286823  <6>[  201.714382] lkdtm: Performing direct entry REPORT_STACK
 9623 05:55:44.287105  <6>[  201.719927] lkdtm: Stack offset: 32
 9624 05:55:44.329066  <6>[  201.723913] lkdtm: Performing direct entry REPORT_STACK
 9625 05:55:44.329564  <6>[  201.729463] lkdtm: Stack offset: -544
 9626 05:55:44.329911  <6>[  201.733615] lkdtm: Performing direct entry REPORT_STACK
 9627 05:55:44.330225  <6>[  201.739165] lkdtm: Stack offset: -368
 9628 05:55:44.330526  <6>[  201.743342] lkdtm: Performing direct entry REPORT_STACK
 9629 05:55:44.330821  <6>[  201.748883] lkdtm: Stack offset: -720
 9630 05:55:44.331107  <6>[  201.753036] lkdtm: Performing direct entry REPORT_STACK
 9631 05:55:44.331390  <6>[  201.758582] lkdtm: Stack offset: 96
 9632 05:55:44.331673  <6>[  201.762559] lkdtm: Performing direct entry REPORT_STACK
 9633 05:55:44.332380  <6>[  201.768110] lkdtm: Stack offset: -64
 9634 05:55:44.373562  <6>[  201.772174] lkdtm: Performing direct entry REPORT_STACK
 9635 05:55:44.374047  <6>[  201.777729] lkdtm: Stack offset: -32
 9636 05:55:44.374401  <6>[  201.781796] lkdtm: Performing direct entry REPORT_STACK
 9637 05:55:44.374723  <6>[  201.787345] lkdtm: Stack offset: -368
 9638 05:55:44.375033  <6>[  201.791496] lkdtm: Performing direct entry REPORT_STACK
 9639 05:55:44.375331  <6>[  201.797044] lkdtm: Stack offset: -400
 9640 05:55:44.375627  <6>[  201.801197] lkdtm: Performing direct entry REPORT_STACK
 9641 05:55:44.375917  <6>[  201.806743] lkdtm: Stack offset: -736
 9642 05:55:44.376677  <6>[  201.810892] lkdtm: Performing direct entry REPORT_STACK
 9643 05:55:44.418004  <6>[  201.816426] lkdtm: Stack offset: 224
 9644 05:55:44.418460  <6>[  201.820489] lkdtm: Performing direct entry REPORT_STACK
 9645 05:55:44.418804  <6>[  201.826051] lkdtm: Stack offset: -48
 9646 05:55:44.419116  <6>[  201.830102] lkdtm: Performing direct entry REPORT_STACK
 9647 05:55:44.419423  <6>[  201.835637] lkdtm: Stack offset: -672
 9648 05:55:44.419721  <6>[  201.839764] lkdtm: Performing direct entry REPORT_STACK
 9649 05:55:44.420010  <6>[  201.845306] lkdtm: Stack offset: -112
 9650 05:55:44.420298  <6>[  201.849439] lkdtm: Performing direct entry REPORT_STACK
 9651 05:55:44.421271  <6>[  201.854971] lkdtm: Stack offset: -32
 9652 05:55:44.462590  <6>[  201.859010] lkdtm: Performing direct entry REPORT_STACK
 9653 05:55:44.463269  <6>[  201.864540] lkdtm: Stack offset: 96
 9654 05:55:44.463959  <6>[  201.868490] lkdtm: Performing direct entry REPORT_STACK
 9655 05:55:44.464532  <6>[  201.874020] lkdtm: Stack offset: -48
 9656 05:55:44.465302  <6>[  201.878062] lkdtm: Performing direct entry REPORT_STACK
 9657 05:55:44.465970  <6>[  201.883592] lkdtm: Stack offset: -96
 9658 05:55:44.466429  <6>[  201.887640] lkdtm: Performing direct entry REPORT_STACK
 9659 05:55:44.466913  <6>[  201.893176] lkdtm: Stack offset: 192
 9660 05:55:44.467343  <6>[  201.897267] lkdtm: Performing direct entry REPORT_STACK
 9661 05:55:44.468250  <6>[  201.902790] lkdtm: Stack offset: 0
 9662 05:55:44.506986  <6>[  201.906670] lkdtm: Performing direct entry REPORT_STACK
 9663 05:55:44.507515  <6>[  201.912217] lkdtm: Stack offset: -64
 9664 05:55:44.507879  <6>[  201.916356] lkdtm: Performing direct entry REPORT_STACK
 9665 05:55:44.508197  <6>[  201.921883] lkdtm: Stack offset: -688
 9666 05:55:44.508500  <6>[  201.926026] lkdtm: Performing direct entry REPORT_STACK
 9667 05:55:44.508791  <6>[  201.931572] lkdtm: Stack offset: -608
 9668 05:55:44.509081  <6>[  201.935718] lkdtm: Performing direct entry REPORT_STACK
 9669 05:55:44.509416  <6>[  201.941253] lkdtm: Stack offset: -592
 9670 05:55:44.510102  <6>[  201.945423] lkdtm: Performing direct entry REPORT_STACK
 9671 05:55:44.551157  <6>[  201.950956] lkdtm: Stack offset: -112
 9672 05:55:44.551415  <6>[  201.955117] lkdtm: Performing direct entry REPORT_STACK
 9673 05:55:44.551587  <6>[  201.960653] lkdtm: Stack offset: -208
 9674 05:55:44.551745  <6>[  201.964785] lkdtm: Performing direct entry REPORT_STACK
 9675 05:55:44.551896  <6>[  201.970318] lkdtm: Stack offset: -640
 9676 05:55:44.552042  <6>[  201.974468] lkdtm: Performing direct entry REPORT_STACK
 9677 05:55:44.552185  <6>[  201.980000] lkdtm: Stack offset: 112
 9678 05:55:44.552338  <6>[  201.984038] lkdtm: Performing direct entry REPORT_STACK
 9679 05:55:44.554288  <6>[  201.989566] lkdtm: Stack offset: -352
 9680 05:55:44.595613  <6>[  201.993689] lkdtm: Performing direct entry REPORT_STACK
 9681 05:55:44.596078  <6>[  201.999220] lkdtm: Stack offset: -432
 9682 05:55:44.596415  <6>[  202.003389] lkdtm: Performing direct entry REPORT_STACK
 9683 05:55:44.596725  <6>[  202.008934] lkdtm: Stack offset: -32
 9684 05:55:44.597425  <6>[  202.012995] lkdtm: Performing direct entry REPORT_STACK
 9685 05:55:44.597755  <6>[  202.018542] lkdtm: Stack offset: -336
 9686 05:55:44.598053  <6>[  202.022685] lkdtm: Performing direct entry REPORT_STACK
 9687 05:55:44.598338  <6>[  202.028244] lkdtm: Stack offset: -160
 9688 05:55:44.599087  <6>[  202.032417] lkdtm: Performing direct entry REPORT_STACK
 9689 05:55:44.640467  <6>[  202.037962] lkdtm: Stack offset: -208
 9690 05:55:44.640932  <6>[  202.042109] lkdtm: Performing direct entry REPORT_STACK
 9691 05:55:44.641317  <6>[  202.047658] lkdtm: Stack offset: -208
 9692 05:55:44.641670  <6>[  202.051802] lkdtm: Performing direct entry REPORT_STACK
 9693 05:55:44.642006  <6>[  202.057347] lkdtm: Stack offset: -544
 9694 05:55:44.642311  <6>[  202.061495] lkdtm: Performing direct entry REPORT_STACK
 9695 05:55:44.642604  <6>[  202.067042] lkdtm: Stack offset: 16
 9696 05:55:44.642889  <6>[  202.071010] lkdtm: Performing direct entry REPORT_STACK
 9697 05:55:44.643169  <6>[  202.076557] lkdtm: Stack offset: -576
 9698 05:55:44.685121  <6>[  202.080699] lkdtm: Performing direct entry REPORT_STACK
 9699 05:55:44.685667  <6>[  202.086254] lkdtm: Stack offset: 160
 9700 05:55:44.686033  <6>[  202.090343] lkdtm: Performing direct entry REPORT_STACK
 9701 05:55:44.686355  <6>[  202.095885] lkdtm: Stack offset: 160
 9702 05:55:44.686660  <6>[  202.099947] lkdtm: Performing direct entry REPORT_STACK
 9703 05:55:44.686958  <6>[  202.105502] lkdtm: Stack offset: 64
 9704 05:55:44.687247  <6>[  202.109486] lkdtm: Performing direct entry REPORT_STACK
 9705 05:55:44.687535  <6>[  202.115035] lkdtm: Stack offset: -352
 9706 05:55:44.687819  <6>[  202.119178] lkdtm: Performing direct entry REPORT_STACK
 9707 05:55:44.688565  <6>[  202.124737] lkdtm: Stack offset: -704
 9708 05:55:44.729501  <6>[  202.128877] lkdtm: Performing direct entry REPORT_STACK
 9709 05:55:44.729963  <6>[  202.134422] lkdtm: Stack offset: -48
 9710 05:55:44.730395  <6>[  202.138475] lkdtm: Performing direct entry REPORT_STACK
 9711 05:55:44.731182  <6>[  202.144024] lkdtm: Stack offset: -592
 9712 05:55:44.731545  <6>[  202.148165] lkdtm: Performing direct entry REPORT_STACK
 9713 05:55:44.731935  <6>[  202.153712] lkdtm: Stack offset: 16
 9714 05:55:44.732316  <6>[  202.157680] lkdtm: Performing direct entry REPORT_STACK
 9715 05:55:44.732706  <6>[  202.163249] lkdtm: Stack offset: -544
 9716 05:55:44.733181  <6>[  202.167423] lkdtm: Performing direct entry REPORT_STACK
 9717 05:55:44.773980  <6>[  202.172956] lkdtm: Stack offset: -576
 9718 05:55:44.774443  <6>[  202.177086] lkdtm: Performing direct entry REPORT_STACK
 9719 05:55:44.775251  <6>[  202.182618] lkdtm: Stack offset: 64
 9720 05:55:44.775630  <6>[  202.186572] lkdtm: Performing direct entry REPORT_STACK
 9721 05:55:44.776029  <6>[  202.192103] lkdtm: Stack offset: -112
 9722 05:55:44.776420  <6>[  202.196255] lkdtm: Performing direct entry REPORT_STACK
 9723 05:55:44.776800  <6>[  202.201775] lkdtm: Stack offset: 128
 9724 05:55:44.777251  <6>[  202.205814] lkdtm: Performing direct entry REPORT_STACK
 9725 05:55:44.777759  <6>[  202.211345] lkdtm: Stack offset: -720
 9726 05:55:44.818310  <6>[  202.215469] lkdtm: Performing direct entry REPORT_STACK
 9727 05:55:44.819295  <6>[  202.220999] lkdtm: Stack offset: 80
 9728 05:55:44.819725  <6>[  202.225000] lkdtm: Performing direct entry REPORT_STACK
 9729 05:55:44.820180  <6>[  202.230546] lkdtm: Stack offset: -704
 9730 05:55:44.820587  <6>[  202.234704] lkdtm: Performing direct entry REPORT_STACK
 9731 05:55:44.820986  <6>[  202.240253] lkdtm: Stack offset: -336
 9732 05:55:44.821434  <6>[  202.244436] lkdtm: Performing direct entry REPORT_STACK
 9733 05:55:44.821854  <6>[  202.249968] lkdtm: Stack offset: -336
 9734 05:55:44.822255  <6>[  202.254106] lkdtm: Performing direct entry REPORT_STACK
 9735 05:55:44.862862  <6>[  202.259638] lkdtm: Stack offset: -384
 9736 05:55:44.863148  <6>[  202.263771] lkdtm: Performing direct entry REPORT_STACK
 9737 05:55:44.863344  <6>[  202.269315] lkdtm: Stack offset: 0
 9738 05:55:44.863520  <6>[  202.273200] lkdtm: Performing direct entry REPORT_STACK
 9739 05:55:44.863683  <6>[  202.278734] lkdtm: Stack offset: -336
 9740 05:55:44.863840  <6>[  202.282913] lkdtm: Performing direct entry REPORT_STACK
 9741 05:55:44.863987  <6>[  202.288451] lkdtm: Stack offset: -336
 9742 05:55:44.864106  <6>[  202.292596] lkdtm: Performing direct entry REPORT_STACK
 9743 05:55:44.864204  <6>[  202.298148] lkdtm: Stack offset: -704
 9744 05:55:44.865968  <6>[  202.302324] lkdtm: Performing direct entry REPORT_STACK
 9745 05:55:44.907163  <6>[  202.307856] lkdtm: Stack offset: -720
 9746 05:55:44.907407  <6>[  202.311989] lkdtm: Performing direct entry REPORT_STACK
 9747 05:55:44.907577  <6>[  202.317517] lkdtm: Stack offset: -272
 9748 05:55:44.907732  <6>[  202.321643] lkdtm: Performing direct entry REPORT_STACK
 9749 05:55:44.907883  <6>[  202.327174] lkdtm: Stack offset: -256
 9750 05:55:44.908030  <6>[  202.331326] lkdtm: Performing direct entry REPORT_STACK
 9751 05:55:44.908172  <6>[  202.336844] lkdtm: Stack offset: 208
 9752 05:55:44.908313  <6>[  202.340885] lkdtm: Performing direct entry REPORT_STACK
 9753 05:55:44.910301  <6>[  202.346414] lkdtm: Stack offset: -512
 9754 05:55:44.951552  <6>[  202.350540] lkdtm: Performing direct entry REPORT_STACK
 9755 05:55:44.951816  <6>[  202.356072] lkdtm: Stack offset: 0
 9756 05:55:44.952040  <6>[  202.359936] lkdtm: Performing direct entry REPORT_STACK
 9757 05:55:44.952242  <6>[  202.365483] lkdtm: Stack offset: -128
 9758 05:55:44.952435  <6>[  202.369609] lkdtm: Performing direct entry REPORT_STACK
 9759 05:55:44.952625  <6>[  202.375150] lkdtm: Stack offset: -496
 9760 05:55:44.952811  <6>[  202.379317] lkdtm: Performing direct entry REPORT_STACK
 9761 05:55:44.952960  <6>[  202.384861] lkdtm: Stack offset: -432
 9762 05:55:44.954825  <6>[  202.389021] lkdtm: Performing direct entry REPORT_STACK
 9763 05:55:44.996454  <6>[  202.394570] lkdtm: Stack offset: -368
 9764 05:55:44.996912  <6>[  202.398721] lkdtm: Performing direct entry REPORT_STACK
 9765 05:55:44.997377  <6>[  202.404277] lkdtm: Stack offset: -64
 9766 05:55:44.997782  <6>[  202.408359] lkdtm: Performing direct entry REPORT_STACK
 9767 05:55:44.998174  <6>[  202.413894] lkdtm: Stack offset: -192
 9768 05:55:44.998552  <6>[  202.418052] lkdtm: Performing direct entry REPORT_STACK
 9769 05:55:44.998925  <6>[  202.423598] lkdtm: Stack offset: -224
 9770 05:55:44.999313  <6>[  202.427750] lkdtm: Performing direct entry REPORT_STACK
 9771 05:55:45.000055  <6>[  202.433296] lkdtm: Stack offset: 176
 9772 05:55:45.041023  <6>[  202.437391] lkdtm: Performing direct entry REPORT_STACK
 9773 05:55:45.041560  <6>[  202.442920] lkdtm: Stack offset: 144
 9774 05:55:45.041993  <6>[  202.446963] lkdtm: Performing direct entry REPORT_STACK
 9775 05:55:45.042773  <6>[  202.452496] lkdtm: Stack offset: -320
 9776 05:55:45.043135  <6>[  202.456622] lkdtm: Performing direct entry REPORT_STACK
 9777 05:55:45.043527  <6>[  202.462152] lkdtm: Stack offset: 144
 9778 05:55:45.043908  <6>[  202.466189] lkdtm: Performing direct entry REPORT_STACK
 9779 05:55:45.044290  <6>[  202.471723] lkdtm: Stack offset: -272
 9780 05:55:45.044658  <6>[  202.475853] lkdtm: Performing direct entry REPORT_STACK
 9781 05:55:45.045113  <6>[  202.481384] lkdtm: Stack offset: 144
 9782 05:55:45.085330  <6>[  202.485427] lkdtm: Performing direct entry REPORT_STACK
 9783 05:55:45.085810  <6>[  202.490957] lkdtm: Stack offset: -480
 9784 05:55:45.086245  <6>[  202.495089] lkdtm: Performing direct entry REPORT_STACK
 9785 05:55:45.086691  <6>[  202.500649] lkdtm: Stack offset: -240
 9786 05:55:45.087039  <6>[  202.504797] lkdtm: Performing direct entry REPORT_STACK
 9787 05:55:45.087341  <6>[  202.510328] lkdtm: Stack offset: -368
 9788 05:55:45.087629  <6>[  202.514452] lkdtm: Performing direct entry REPORT_STACK
 9789 05:55:45.087913  <6>[  202.519985] lkdtm: Stack offset: 224
 9790 05:55:45.088632  <6>[  202.524029] lkdtm: Performing direct entry REPORT_STACK
 9791 05:55:45.129795  <6>[  202.529560] lkdtm: Stack offset: -192
 9792 05:55:45.130306  <6>[  202.533685] lkdtm: Performing direct entry REPORT_STACK
 9793 05:55:45.130763  <6>[  202.539216] lkdtm: Stack offset: -80
 9794 05:55:45.131178  <6>[  202.543282] lkdtm: Performing direct entry REPORT_STACK
 9795 05:55:45.131573  <6>[  202.548802] lkdtm: Stack offset: -512
 9796 05:55:45.131956  <6>[  202.552929] lkdtm: Performing direct entry REPORT_STACK
 9797 05:55:45.132335  <6>[  202.558463] lkdtm: Stack offset: -32
 9798 05:55:45.132757  <6>[  202.562522] lkdtm: Performing direct entry REPORT_STACK
 9799 05:55:45.133462  <6>[  202.568064] lkdtm: Stack offset: -560
 9800 05:55:45.173955  <6>[  202.572196] lkdtm: Performing direct entry REPORT_STACK
 9801 05:55:45.174818  <6>[  202.577745] lkdtm: Stack offset: -656
 9802 05:55:45.175205  <6>[  202.581867] lkdtm: Performing direct entry REPORT_STACK
 9803 05:55:45.175798  <6>[  202.587399] lkdtm: Stack offset: -320
 9804 05:55:45.176703  <6>[  202.591524] lkdtm: Performing direct entry REPORT_STACK
 9805 05:55:45.177341  <6>[  202.597059] lkdtm: Stack offset: -368
 9806 05:55:45.177934  <6>[  202.601176] lkdtm: Performing direct entry REPORT_STACK
 9807 05:55:45.178514  <6>[  202.606700] lkdtm: Stack offset: -272
 9808 05:55:45.178924  <6>[  202.610819] lkdtm: Performing direct entry REPORT_STACK
 9809 05:55:45.218358  <6>[  202.616355] lkdtm: Stack offset: -448
 9810 05:55:45.218824  <6>[  202.620491] lkdtm: Performing direct entry REPORT_STACK
 9811 05:55:45.219153  <6>[  202.626019] lkdtm: Stack offset: -48
 9812 05:55:45.219448  <6>[  202.630055] lkdtm: Performing direct entry REPORT_STACK
 9813 05:55:45.219732  <6>[  202.635595] lkdtm: Stack offset: -64
 9814 05:55:45.219999  <6>[  202.639624] lkdtm: Performing direct entry REPORT_STACK
 9815 05:55:45.220261  <6>[  202.645153] lkdtm: Stack offset: 208
 9816 05:55:45.220516  <6>[  202.649189] lkdtm: Performing direct entry REPORT_STACK
 9817 05:55:45.220768  <6>[  202.654713] lkdtm: Stack offset: 144
 9818 05:55:45.262892  <6>[  202.658762] lkdtm: Performing direct entry REPORT_STACK
 9819 05:55:45.263354  <6>[  202.664292] lkdtm: Stack offset: -512
 9820 05:55:45.263710  <6>[  202.668422] lkdtm: Performing direct entry REPORT_STACK
 9821 05:55:45.264031  <6>[  202.673950] lkdtm: Stack offset: -64
 9822 05:55:45.264337  <6>[  202.677988] lkdtm: Performing direct entry REPORT_STACK
 9823 05:55:45.264634  <6>[  202.683518] lkdtm: Stack offset: -480
 9824 05:55:45.264922  <6>[  202.687653] lkdtm: Performing direct entry REPORT_STACK
 9825 05:55:45.265242  <6>[  202.693185] lkdtm: Stack offset: -624
 9826 05:55:45.265543  <6>[  202.697338] lkdtm: Performing direct entry REPORT_STACK
 9827 05:55:45.266228  <6>[  202.702867] lkdtm: Stack offset: 224
 9828 05:55:45.307192  <6>[  202.706910] lkdtm: Performing direct entry REPORT_STACK
 9829 05:55:45.307644  <6>[  202.712437] lkdtm: Stack offset: -464
 9830 05:55:45.307986  <6>[  202.716562] lkdtm: Performing direct entry REPORT_STACK
 9831 05:55:45.308302  <6>[  202.722094] lkdtm: Stack offset: 112
 9832 05:55:45.308602  <6>[  202.726135] lkdtm: Performing direct entry REPORT_STACK
 9833 05:55:45.308894  <6>[  202.731678] lkdtm: Stack offset: 224
 9834 05:55:45.309182  <6>[  202.735722] lkdtm: Performing direct entry REPORT_STACK
 9835 05:55:45.309521  <6>[  202.741254] lkdtm: Stack offset: -336
 9836 05:55:45.310374  <6>[  202.745393] lkdtm: Performing direct entry REPORT_STACK
 9837 05:55:45.351630  <6>[  202.750912] lkdtm: Stack offset: -640
 9838 05:55:45.352082  <6>[  202.755040] lkdtm: Performing direct entry REPORT_STACK
 9839 05:55:45.352428  <6>[  202.760569] lkdtm: Stack offset: 48
 9840 05:55:45.352742  <6>[  202.764519] lkdtm: Performing direct entry REPORT_STACK
 9841 05:55:45.353041  <6>[  202.770060] lkdtm: Stack offset: -192
 9842 05:55:45.353386  <6>[  202.774183] lkdtm: Performing direct entry REPORT_STACK
 9843 05:55:45.353682  <6>[  202.779709] lkdtm: Stack offset: -624
 9844 05:55:45.353970  <6>[  202.783829] lkdtm: Performing direct entry REPORT_STACK
 9845 05:55:45.354809  <6>[  202.789358] lkdtm: Stack offset: -448
 9846 05:55:45.395913  <6>[  202.793479] lkdtm: Performing direct entry REPORT_STACK
 9847 05:55:45.396405  <6>[  202.799009] lkdtm: Stack offset: -544
 9848 05:55:45.396770  <6>[  202.803139] lkdtm: Performing direct entry REPORT_STACK
 9849 05:55:45.397094  <6>[  202.808666] lkdtm: Stack offset: -464
 9850 05:55:45.397455  <6>[  202.812787] lkdtm: Performing direct entry REPORT_STACK
 9851 05:55:45.397766  <6>[  202.818314] lkdtm: Stack offset: -80
 9852 05:55:45.398063  <6>[  202.822380] lkdtm: Performing direct entry REPORT_STACK
 9853 05:55:45.398353  <6>[  202.827922] lkdtm: Stack offset: -560
 9854 05:55:45.399045  <6>[  202.832067] lkdtm: Performing direct entry REPORT_STACK
 9855 05:55:45.440486  <6>[  202.837620] lkdtm: Stack offset: -576
 9856 05:55:45.440956  <6>[  202.841767] lkdtm: Performing direct entry REPORT_STACK
 9857 05:55:45.441360  <6>[  202.847312] lkdtm: Stack offset: -704
 9858 05:55:45.441776  <6>[  202.851444] lkdtm: Performing direct entry REPORT_STACK
 9859 05:55:45.442098  <6>[  202.856994] lkdtm: Stack offset: -224
 9860 05:55:45.442397  <6>[  202.861137] lkdtm: Performing direct entry REPORT_STACK
 9861 05:55:45.442687  <6>[  202.866682] lkdtm: Stack offset: -656
 9862 05:55:45.442977  <6>[  202.870822] lkdtm: Performing direct entry REPORT_STACK
 9863 05:55:45.443258  <6>[  202.876367] lkdtm: Stack offset: -176
 9864 05:55:45.485107  <6>[  202.880512] lkdtm: Performing direct entry REPORT_STACK
 9865 05:55:45.485946  <6>[  202.886061] lkdtm: Stack offset: -304
 9866 05:55:45.486526  <6>[  202.890205] lkdtm: Performing direct entry REPORT_STACK
 9867 05:55:45.487056  <6>[  202.895752] lkdtm: Stack offset: 208
 9868 05:55:45.487481  <6>[  202.899807] lkdtm: Performing direct entry REPORT_STACK
 9869 05:55:45.488159  <6>[  202.905360] lkdtm: Stack offset: -352
 9870 05:55:45.489069  <6>[  202.909507] lkdtm: Performing direct entry REPORT_STACK
 9871 05:55:45.489565  <6>[  202.915073] lkdtm: Stack offset: 128
 9872 05:55:45.490053  <6>[  202.919138] lkdtm: Performing direct entry REPORT_STACK
 9873 05:55:45.490386  <6>[  202.924721] lkdtm: Stack offset: 128
 9874 05:55:45.529331  <6>[  202.928776] lkdtm: Performing direct entry REPORT_STACK
 9875 05:55:45.529867  <6>[  202.934314] lkdtm: Stack offset: -272
 9876 05:55:45.531006  <6>[  202.938441] lkdtm: Performing direct entry REPORT_STACK
 9877 05:55:45.531419  <6>[  202.943969] lkdtm: Stack offset: -320
 9878 05:55:45.531813  <6>[  202.948096] lkdtm: Performing direct entry REPORT_STACK
 9879 05:55:45.532129  <6>[  202.953626] lkdtm: Stack offset: 112
 9880 05:55:45.532491  <6>[  202.957657] lkdtm: Performing direct entry REPORT_STACK
 9881 05:55:45.532839  <6>[  202.963192] lkdtm: Stack offset: -416
 9882 05:55:45.533243  <6>[  202.967337] lkdtm: Performing direct entry REPORT_STACK
 9883 05:55:45.573755  <6>[  202.972872] lkdtm: Stack offset: -544
 9884 05:55:45.574724  <6>[  202.977006] lkdtm: Performing direct entry REPORT_STACK
 9885 05:55:45.575117  <6>[  202.982543] lkdtm: Stack offset: -640
 9886 05:55:45.575485  <6>[  202.986668] lkdtm: Performing direct entry REPORT_STACK
 9887 05:55:45.575806  <6>[  202.992202] lkdtm: Stack offset: -400
 9888 05:55:45.576106  <6>[  202.996360] lkdtm: Performing direct entry REPORT_STACK
 9889 05:55:45.576434  <6>[  203.001889] lkdtm: Stack offset: -416
 9890 05:55:45.576726  <6>[  203.006019] lkdtm: Performing direct entry REPORT_STACK
 9891 05:55:45.577191  <6>[  203.011544] lkdtm: Stack offset: -352
 9892 05:55:45.618092  <6>[  203.015669] lkdtm: Performing direct entry REPORT_STACK
 9893 05:55:45.618563  <6>[  203.021197] lkdtm: Stack offset: -688
 9894 05:55:45.619033  <6>[  203.025345] lkdtm: Performing direct entry REPORT_STACK
 9895 05:55:45.619441  <6>[  203.030865] lkdtm: Stack offset: -672
 9896 05:55:45.619826  <6>[  203.034997] lkdtm: Performing direct entry REPORT_STACK
 9897 05:55:45.620210  <6>[  203.040536] lkdtm: Stack offset: 256
 9898 05:55:45.620587  <6>[  203.044575] lkdtm: Performing direct entry REPORT_STACK
 9899 05:55:45.620980  <6>[  203.050106] lkdtm: Stack offset: 192
 9900 05:55:45.621777  <6>[  203.054144] lkdtm: Performing direct entry REPORT_STACK
 9901 05:55:45.662571  <6>[  203.059671] lkdtm: Stack offset: -352
 9902 05:55:45.663033  <6>[  203.063794] lkdtm: Performing direct entry REPORT_STACK
 9903 05:55:45.663461  <6>[  203.069323] lkdtm: Stack offset: -48
 9904 05:55:45.663860  <6>[  203.073395] lkdtm: Performing direct entry REPORT_STACK
 9905 05:55:45.664251  <6>[  203.078913] lkdtm: Stack offset: -64
 9906 05:55:45.664635  <6>[  203.082957] lkdtm: Performing direct entry REPORT_STACK
 9907 05:55:45.665013  <6>[  203.088484] lkdtm: Stack offset: -688
 9908 05:55:45.665442  <6>[  203.092612] lkdtm: Performing direct entry REPORT_STACK
 9909 05:55:45.665816  <6>[  203.098143] lkdtm: Stack offset: 64
 9910 05:55:45.707252  <6>[  203.102095] lkdtm: Performing direct entry REPORT_STACK
 9911 05:55:45.707720  <6>[  203.107647] lkdtm: Stack offset: -112
 9912 05:55:45.708153  <6>[  203.111777] lkdtm: Performing direct entry REPORT_STACK
 9913 05:55:45.708555  <6>[  203.117305] lkdtm: Stack offset: 128
 9914 05:55:45.708945  <6>[  203.121382] lkdtm: Performing direct entry REPORT_STACK
 9915 05:55:45.709365  <6>[  203.126924] lkdtm: Stack offset: -608
 9916 05:55:45.709744  <6>[  203.131069] lkdtm: Performing direct entry REPORT_STACK
 9917 05:55:45.710134  <6>[  203.136622] lkdtm: Stack offset: -64
 9918 05:55:45.710508  <6>[  203.140679] lkdtm: Performing direct entry REPORT_STACK
 9919 05:55:45.711313  <6>[  203.146238] lkdtm: Stack offset: -160
 9920 05:55:45.751523  <6>[  203.150410] lkdtm: Performing direct entry REPORT_STACK
 9921 05:55:45.751977  <6>[  203.155936] lkdtm: Stack offset: -224
 9922 05:55:45.752406  <6>[  203.160067] lkdtm: Performing direct entry REPORT_STACK
 9923 05:55:45.752809  <6>[  203.165598] lkdtm: Stack offset: -112
 9924 05:55:45.753199  <6>[  203.169725] lkdtm: Performing direct entry REPORT_STACK
 9925 05:55:45.753625  <6>[  203.175265] lkdtm: Stack offset: -64
 9926 05:55:45.754001  <6>[  203.179345] lkdtm: Performing direct entry REPORT_STACK
 9927 05:55:45.754390  <6>[  203.184866] lkdtm: Stack offset: -96
 9928 05:55:45.755158  <6>[  203.188900] lkdtm: Performing direct entry REPORT_STACK
 9929 05:55:45.796002  <6>[  203.194432] lkdtm: Stack offset: -656
 9930 05:55:45.796502  <6>[  203.198556] lkdtm: Performing direct entry REPORT_STACK
 9931 05:55:45.796944  <6>[  203.204085] lkdtm: Stack offset: -496
 9932 05:55:45.797385  <6>[  203.208211] lkdtm: Performing direct entry REPORT_STACK
 9933 05:55:45.797783  <6>[  203.213756] lkdtm: Stack offset: 96
 9934 05:55:45.798166  <6>[  203.217732] lkdtm: Performing direct entry REPORT_STACK
 9935 05:55:45.798539  <6>[  203.223261] lkdtm: Stack offset: 112
 9936 05:55:45.798923  <6>[  203.227337] lkdtm: Performing direct entry REPORT_STACK
 9937 05:55:45.799676  <6>[  203.232857] lkdtm: Stack offset: 256
 9938 05:55:45.840580  <6>[  203.236889] lkdtm: Performing direct entry REPORT_STACK
 9939 05:55:45.841151  <6>[  203.242431] lkdtm: Stack offset: -464
 9940 05:55:45.841710  <6>[  203.246556] lkdtm: Performing direct entry REPORT_STACK
 9941 05:55:45.842109  <6>[  203.252086] lkdtm: Stack offset: -144
 9942 05:55:45.842457  <6>[  203.256210] lkdtm: Performing direct entry REPORT_STACK
 9943 05:55:45.842893  <6>[  203.261770] lkdtm: Stack offset: 240
 9944 05:55:45.843202  <6>[  203.265825] lkdtm: Performing direct entry REPORT_STACK
 9945 05:55:45.843655  <6>[  203.271355] lkdtm: Stack offset: -656
 9946 05:55:45.844412  <6>[  203.275478] lkdtm: Performing direct entry REPORT_STACK
 9947 05:55:45.844895  <6>[  203.281007] lkdtm: Stack offset: 208
 9948 05:55:45.884844  <6>[  203.285174] lkdtm: Performing direct entry REPORT_STACK
 9949 05:55:45.885589  <6>[  203.290741] lkdtm: Stack offset: -464
 9950 05:55:45.886062  <6>[  203.294879] lkdtm: Performing direct entry REPORT_STACK
 9951 05:55:45.886662  <6>[  203.300417] lkdtm: Stack offset: -464
 9952 05:55:45.887100  <6>[  203.304539] lkdtm: Performing direct entry REPORT_STACK
 9953 05:55:45.887623  <6>[  203.310085] lkdtm: Stack offset: -80
 9954 05:55:45.888130  <6>[  203.314129] lkdtm: Performing direct entry REPORT_STACK
 9955 05:55:45.889134  <6>[  203.319666] lkdtm: Stack offset: -752
 9956 05:55:45.889747  <6>[  203.323793] lkdtm: Performing direct entry REPORT_STACK
 9957 05:55:45.929315  <6>[  203.329327] lkdtm: Stack offset: -608
 9958 05:55:45.929947  <6>[  203.333455] lkdtm: Performing direct entry REPORT_STACK
 9959 05:55:45.931151  <6>[  203.338987] lkdtm: Stack offset: -352
 9960 05:55:45.931660  <6>[  203.343104] lkdtm: Performing direct entry REPORT_STACK
 9961 05:55:45.932248  <6>[  203.348631] lkdtm: Stack offset: -704
 9962 05:55:45.932781  <6>[  203.352756] lkdtm: Performing direct entry REPORT_STACK
 9963 05:55:45.933176  <6>[  203.358288] lkdtm: Stack offset: 112
 9964 05:55:45.933591  <6>[  203.362341] lkdtm: Performing direct entry REPORT_STACK
 9965 05:55:45.934275  <6>[  203.367870] lkdtm: Stack offset: -576
 9966 05:55:45.973405  <6>[  203.372018] lkdtm: Performing direct entry REPORT_STACK
 9967 05:55:45.973685  <6>[  203.377554] lkdtm: Stack offset: -112
 9968 05:55:45.973922  <6>[  203.381678] lkdtm: Performing direct entry REPORT_STACK
 9969 05:55:45.974135  <6>[  203.387205] lkdtm: Stack offset: -576
 9970 05:55:45.974337  <6>[  203.391364] lkdtm: Performing direct entry REPORT_STACK
 9971 05:55:45.974531  <6>[  203.396888] lkdtm: Stack offset: 128
 9972 05:55:45.974683  <6>[  203.400954] lkdtm: Performing direct entry REPORT_STACK
 9973 05:55:45.974833  <6>[  203.406485] lkdtm: Stack offset: -656
 9974 05:55:45.976556  <6>[  203.410611] lkdtm: Performing direct entry REPORT_STACK
 9975 05:55:46.017830  <6>[  203.416142] lkdtm: Stack offset: -464
 9976 05:55:46.018084  <6>[  203.420291] lkdtm: Performing direct entry REPORT_STACK
 9977 05:55:46.018314  <6>[  203.425812] lkdtm: Stack offset: 16
 9978 05:55:46.018522  <6>[  203.429760] lkdtm: Performing direct entry REPORT_STACK
 9979 05:55:46.018721  <6>[  203.435289] lkdtm: Stack offset: -512
 9980 05:55:46.018916  <6>[  203.439426] lkdtm: Performing direct entry REPORT_STACK
 9981 05:55:46.019106  <6>[  203.444967] lkdtm: Stack offset: -688
 9982 05:55:46.019292  <6>[  203.449097] lkdtm: Performing direct entry REPORT_STACK
 9983 05:55:46.019462  <6>[  203.454626] lkdtm: Stack offset: 16
 9984 05:55:46.062803  <6>[  203.458586] lkdtm: Performing direct entry REPORT_STACK
 9985 05:55:46.063269  <6>[  203.464118] lkdtm: Stack offset: -384
 9986 05:55:46.063704  <6>[  203.468276] lkdtm: Performing direct entry REPORT_STACK
 9987 05:55:46.064494  <6>[  203.473826] lkdtm: Stack offset: -464
 9988 05:55:46.064859  <6>[  203.477987] lkdtm: Performing direct entry REPORT_STACK
 9989 05:55:46.065285  <6>[  203.483537] lkdtm: Stack offset: 144
 9990 05:55:46.065679  <6>[  203.487601] lkdtm: Performing direct entry REPORT_STACK
 9991 05:55:46.066071  <6>[  203.493150] lkdtm: Stack offset: -288
 9992 05:55:46.066445  <6>[  203.497320] lkdtm: Performing direct entry REPORT_STACK
 9993 05:55:46.066914  <6>[  203.502857] lkdtm: Stack offset: -144
 9994 05:55:46.107127  <6>[  203.507011] lkdtm: Performing direct entry REPORT_STACK
 9995 05:55:46.107601  <6>[  203.512565] lkdtm: Stack offset: 80
 9996 05:55:46.108423  <6>[  203.516543] lkdtm: Performing direct entry REPORT_STACK
 9997 05:55:46.108799  <6>[  203.522092] lkdtm: Stack offset: -320
 9998 05:55:46.109197  <6>[  203.526275] lkdtm: Performing direct entry REPORT_STACK
 9999 05:55:46.109621  <6>[  203.531804] lkdtm: Stack offset: -448
10000 05:55:46.109996  <6>[  203.535934] lkdtm: Performing direct entry REPORT_STACK
10001 05:55:46.110381  <6>[  203.541465] lkdtm: Stack offset: -128
10002 05:55:46.110849  <6>[  203.545598] lkdtm: Performing direct entry REPORT_STACK
10003 05:55:46.151525  <6>[  203.551129] lkdtm: Stack offset: -640
10004 05:55:46.152384  <6>[  203.555286] lkdtm: Performing direct entry REPORT_STACK
10005 05:55:46.152780  <6>[  203.560810] lkdtm: Stack offset: 96
10006 05:55:46.153191  <6>[  203.564757] lkdtm: Performing direct entry REPORT_STACK
10007 05:55:46.153620  <6>[  203.570290] lkdtm: Stack offset: -176
10008 05:55:46.154003  <6>[  203.574415] lkdtm: Performing direct entry REPORT_STACK
10009 05:55:46.154378  <6>[  203.579955] lkdtm: Stack offset: -96
10010 05:55:46.154751  <6>[  203.584001] lkdtm: Performing direct entry REPORT_STACK
10011 05:55:46.155214  <6>[  203.589538] lkdtm: Stack offset: 112
10012 05:55:46.195946  <6>[  203.593576] lkdtm: Performing direct entry REPORT_STACK
10013 05:55:46.196430  <6>[  203.599107] lkdtm: Stack offset: -608
10014 05:55:46.196877  <6>[  203.603270] lkdtm: Performing direct entry REPORT_STACK
10015 05:55:46.197326  <6>[  203.608792] lkdtm: Stack offset: -320
10016 05:55:46.197730  <6>[  203.612913] lkdtm: Performing direct entry REPORT_STACK
10017 05:55:46.198116  <6>[  203.618445] lkdtm: Stack offset: 128
10018 05:55:46.198495  <6>[  203.622482] lkdtm: Performing direct entry REPORT_STACK
10019 05:55:46.198913  <6>[  203.628033] lkdtm: Stack offset: -240
10020 05:55:46.199681  <6>[  203.632164] lkdtm: Performing direct entry REPORT_STACK
10021 05:55:46.240488  <6>[  203.637697] lkdtm: Stack offset: -368
10022 05:55:46.241838  <6>[  203.641829] lkdtm: Performing direct entry REPORT_STACK
10023 05:55:46.242467  <6>[  203.647385] lkdtm: Stack offset: -64
10024 05:55:46.242985  <6>[  203.651464] lkdtm: Performing direct entry REPORT_STACK
10025 05:55:46.243393  <6>[  203.657001] lkdtm: Stack offset: -336
10026 05:55:46.243938  <6>[  203.661139] lkdtm: Performing direct entry REPORT_STACK
10027 05:55:46.244262  <6>[  203.666671] lkdtm: Stack offset: -48
10028 05:55:46.244746  <6>[  203.670727] lkdtm: Performing direct entry REPORT_STACK
10029 05:55:46.245094  <6>[  203.676259] lkdtm: Stack offset: -512
10030 05:55:46.284949  <6>[  203.680432] lkdtm: Performing direct entry REPORT_STACK
10031 05:55:46.285682  <6>[  203.685961] lkdtm: Stack offset: -704
10032 05:55:46.286244  <6>[  203.690149] lkdtm: Performing direct entry REPORT_STACK
10033 05:55:46.287147  <6>[  203.695690] lkdtm: Stack offset: -224
10034 05:55:46.287509  <6>[  203.699827] lkdtm: Performing direct entry REPORT_STACK
10035 05:55:46.288075  <6>[  203.705359] lkdtm: Stack offset: -368
10036 05:55:46.288690  <6>[  203.709479] lkdtm: Performing direct entry REPORT_STACK
10037 05:55:46.289387  <6>[  203.715024] lkdtm: Stack offset: -416
10038 05:55:46.289861  <6>[  203.719150] lkdtm: Performing direct entry REPORT_STACK
10039 05:55:46.290516  <6>[  203.724679] lkdtm: Stack offset: -400
10040 05:55:46.329074  <6>[  203.728825] lkdtm: Performing direct entry REPORT_STACK
10041 05:55:46.329503  <6>[  203.734364] lkdtm: Stack offset: 16
10042 05:55:46.329912  <6>[  203.738341] lkdtm: Performing direct entry REPORT_STACK
10043 05:55:46.330283  <6>[  203.743865] lkdtm: Stack offset: 160
10044 05:55:46.330641  <6>[  203.747909] lkdtm: Performing direct entry REPORT_STACK
10045 05:55:46.330986  <6>[  203.753440] lkdtm: Stack offset: -80
10046 05:55:46.331320  <6>[  203.757485] lkdtm: Performing direct entry REPORT_STACK
10047 05:55:46.331650  <6>[  203.763016] lkdtm: Stack offset: -320
10048 05:55:46.332361  <6>[  203.767140] lkdtm: Performing direct entry REPORT_STACK
10049 05:55:46.373668  <6>[  203.772667] lkdtm: Stack offset: -592
10050 05:55:46.374095  <6>[  203.776793] lkdtm: Performing direct entry REPORT_STACK
10051 05:55:46.374396  <6>[  203.782331] lkdtm: Stack offset: -320
10052 05:55:46.374673  <6>[  203.786457] lkdtm: Performing direct entry REPORT_STACK
10053 05:55:46.374937  <6>[  203.791989] lkdtm: Stack offset: -448
10054 05:55:46.375196  <6>[  203.796113] lkdtm: Performing direct entry REPORT_STACK
10055 05:55:46.375449  <6>[  203.801641] lkdtm: Stack offset: -752
10056 05:55:46.375699  <6>[  203.805762] lkdtm: Performing direct entry REPORT_STACK
10057 05:55:46.376851  <6>[  203.811290] lkdtm: Stack offset: -224
10058 05:55:46.418023  <6>[  203.815416] lkdtm: Performing direct entry REPORT_STACK
10059 05:55:46.418479  <6>[  203.820944] lkdtm: Stack offset: -32
10060 05:55:46.418819  <6>[  203.824979] lkdtm: Performing direct entry REPORT_STACK
10061 05:55:46.419135  <6>[  203.830505] lkdtm: Stack offset: 240
10062 05:55:46.419434  <6>[  203.834539] lkdtm: Performing direct entry REPORT_STACK
10063 05:55:46.419724  <6>[  203.840070] lkdtm: Stack offset: 208
10064 05:55:46.420009  <6>[  203.844123] lkdtm: Performing direct entry REPORT_STACK
10065 05:55:46.420292  <6>[  203.849677] lkdtm: Stack offset: 80
10066 05:55:46.421236  <6>[  203.853635] lkdtm: Performing direct entry REPORT_STACK
10067 05:55:46.462450  <6>[  203.859166] lkdtm: Stack offset: -48
10068 05:55:46.462926  <6>[  203.863210] lkdtm: Performing direct entry REPORT_STACK
10069 05:55:46.463268  <6>[  203.868737] lkdtm: Stack offset: -112
10070 05:55:46.463590  <6>[  203.872861] lkdtm: Performing direct entry REPORT_STACK
10071 05:55:46.463893  <6>[  203.878388] lkdtm: Stack offset: 256
10072 05:55:46.464190  <6>[  203.882424] lkdtm: Performing direct entry REPORT_STACK
10073 05:55:46.464484  <6>[  203.887954] lkdtm: Stack offset: -720
10074 05:55:46.464772  <6>[  203.892079] lkdtm: Performing direct entry REPORT_STACK
10075 05:55:46.465054  <6>[  203.897606] lkdtm: Stack offset: 192
10076 05:55:46.465805  <6>[  203.901644] lkdtm: Performing direct entry REPORT_STACK
10077 05:55:46.507019  <6>[  203.907174] lkdtm: Stack offset: -336
10078 05:55:46.507473  <6>[  203.911324] lkdtm: Performing direct entry REPORT_STACK
10079 05:55:46.507811  <6>[  203.916852] lkdtm: Stack offset: -288
10080 05:55:46.508125  <6>[  203.920981] lkdtm: Performing direct entry REPORT_STACK
10081 05:55:46.508430  <6>[  203.926509] lkdtm: Stack offset: -432
10082 05:55:46.508725  <6>[  203.930634] lkdtm: Performing direct entry REPORT_STACK
10083 05:55:46.509016  <6>[  203.936164] lkdtm: Stack offset: -688
10084 05:55:46.509343  <6>[  203.940321] lkdtm: Performing direct entry REPORT_STACK
10085 05:55:46.510187  <6>[  203.945915] lkdtm: Stack offset: -320
10086 05:55:46.551319  <6>[  203.950079] lkdtm: Performing direct entry REPORT_STACK
10087 05:55:46.551771  <6>[  203.955633] lkdtm: Stack offset: -752
10088 05:55:46.552107  <6>[  203.959766] lkdtm: Performing direct entry REPORT_STACK
10089 05:55:46.552418  <6>[  203.965298] lkdtm: Stack offset: 48
10090 05:55:46.552717  <6>[  203.969281] lkdtm: Performing direct entry REPORT_STACK
10091 05:55:46.553003  <6>[  203.974800] lkdtm: Stack offset: -592
10092 05:55:46.553332  <6>[  203.978923] lkdtm: Performing direct entry REPORT_STACK
10093 05:55:46.553620  <6>[  203.984464] lkdtm: Stack offset: -368
10094 05:55:46.554597  <6>[  203.988591] lkdtm: Performing direct entry REPORT_STACK
10095 05:55:46.596048  <6>[  203.994121] lkdtm: Stack offset: -368
10096 05:55:46.596813  <6>[  203.998269] lkdtm: Performing direct entry REPORT_STACK
10097 05:55:46.597273  <6>[  204.003789] lkdtm: Stack offset: -208
10098 05:55:46.597851  <6>[  204.007914] lkdtm: Performing direct entry REPORT_STACK
10099 05:55:46.598318  <6>[  204.013447] lkdtm: Stack offset: -736
10100 05:55:46.598872  <6>[  204.017606] lkdtm: Performing direct entry REPORT_STACK
10101 05:55:46.599260  <6>[  204.023143] lkdtm: Stack offset: 144
10102 05:55:46.599773  <6>[  204.027212] lkdtm: Performing direct entry REPORT_STACK
10103 05:55:46.600685  <6>[  204.032787] lkdtm: Stack offset: 128
10104 05:55:46.640305  <6>[  204.036871] lkdtm: Performing direct entry REPORT_STACK
10105 05:55:46.641165  <6>[  204.042403] lkdtm: Stack offset: -224
10106 05:55:46.641734  <6>[  204.046545] lkdtm: Performing direct entry REPORT_STACK
10107 05:55:46.642695  <6>[  204.052089] lkdtm: Stack offset: 32
10108 05:55:46.643126  <6>[  204.056039] lkdtm: Performing direct entry REPORT_STACK
10109 05:55:46.643527  <6>[  204.061573] lkdtm: Stack offset: 256
10110 05:55:46.643843  <6>[  204.065606] lkdtm: Performing direct entry REPORT_STACK
10111 05:55:46.644308  <6>[  204.071135] lkdtm: Stack offset: 224
10112 05:55:46.644642  <6>[  204.075193] lkdtm: Performing direct entry REPORT_STACK
10113 05:55:46.645193  <6>[  204.080723] lkdtm: Stack offset: 256
10114 05:55:46.684337  <6>[  204.084751] lkdtm: Performing direct entry REPORT_STACK
10115 05:55:46.684608  <6>[  204.090283] lkdtm: Stack offset: -352
10116 05:55:46.684790  <6>[  204.094411] lkdtm: Performing direct entry REPORT_STACK
10117 05:55:46.684955  <6>[  204.099936] lkdtm: Stack offset: -352
10118 05:55:46.685112  <6>[  204.104062] lkdtm: Performing direct entry REPORT_STACK
10119 05:55:46.685289  <6>[  204.109592] lkdtm: Stack offset: 240
10120 05:55:46.685443  <6>[  204.113630] lkdtm: Performing direct entry REPORT_STACK
10121 05:55:46.685587  <6>[  204.119171] lkdtm: Stack offset: 64
10122 05:55:46.687501  <6>[  204.123123] lkdtm: Performing direct entry REPORT_STACK
10123 05:55:46.728910  <6>[  204.128653] lkdtm: Stack offset: -416
10124 05:55:46.729702  <6>[  204.132787] lkdtm: Performing direct entry REPORT_STACK
10125 05:55:46.730035  <6>[  204.138319] lkdtm: Stack offset: 256
10126 05:55:46.730343  <6>[  204.142380] lkdtm: Performing direct entry REPORT_STACK
10127 05:55:46.730615  <6>[  204.147899] lkdtm: Stack offset: -336
10128 05:55:46.730875  <6>[  204.152027] lkdtm: Performing direct entry REPORT_STACK
10129 05:55:46.731126  <6>[  204.157571] lkdtm: Stack offset: 192
10130 05:55:46.731371  <6>[  204.161611] lkdtm: Performing direct entry REPORT_STACK
10131 05:55:46.732439  <6>[  204.167143] lkdtm: Stack offset: -480
10132 05:55:46.773223  <6>[  204.171290] lkdtm: Performing direct entry REPORT_STACK
10133 05:55:46.773637  <6>[  204.176810] lkdtm: Stack offset: 208
10134 05:55:46.773937  <6>[  204.180853] lkdtm: Performing direct entry REPORT_STACK
10135 05:55:46.774214  <6>[  204.186390] lkdtm: Stack offset: -672
10136 05:55:46.774478  <6>[  204.190518] lkdtm: Performing direct entry REPORT_STACK
10137 05:55:46.774737  <6>[  204.196049] lkdtm: Stack offset: -448
10138 05:55:46.774990  <6>[  204.200170] lkdtm: Performing direct entry REPORT_STACK
10139 05:55:46.775238  <6>[  204.205698] lkdtm: Stack offset: 80
10140 05:55:46.776468  <6>[  204.209647] lkdtm: Performing direct entry REPORT_STACK
10141 05:55:46.817821  <6>[  204.215177] lkdtm: Stack offset: -304
10142 05:55:46.818283  <6>[  204.219334] lkdtm: Performing direct entry REPORT_STACK
10143 05:55:46.818624  <6>[  204.224857] lkdtm: Stack offset: -752
10144 05:55:46.818934  <6>[  204.228998] lkdtm: Performing direct entry REPORT_STACK
10145 05:55:46.819230  <6>[  204.234526] lkdtm: Stack offset: 0
10146 05:55:46.819519  <6>[  204.238419] lkdtm: Performing direct entry REPORT_STACK
10147 05:55:46.819799  <6>[  204.243945] lkdtm: Stack offset: 224
10148 05:55:46.820073  <6>[  204.247985] lkdtm: Performing direct entry REPORT_STACK
10149 05:55:46.820346  <6>[  204.253526] lkdtm: Stack offset: 0
10150 05:55:46.862299  <6>[  204.257403] lkdtm: Performing direct entry REPORT_STACK
10151 05:55:46.862743  <6>[  204.262926] lkdtm: Stack offset: -656
10152 05:55:46.863075  <6>[  204.267049] lkdtm: Performing direct entry REPORT_STACK
10153 05:55:46.863376  <6>[  204.272578] lkdtm: Stack offset: -528
10154 05:55:46.863701  <6>[  204.276706] lkdtm: Performing direct entry REPORT_STACK
10155 05:55:46.864046  <6>[  204.282243] lkdtm: Stack offset: -160
10156 05:55:46.864332  <6>[  204.286385] lkdtm: Performing direct entry REPORT_STACK
10157 05:55:46.864609  <6>[  204.291906] lkdtm: Stack offset: -592
10158 05:55:46.864889  <6>[  204.296029] lkdtm: Performing direct entry REPORT_STACK
10159 05:55:46.865575  <6>[  204.301573] lkdtm: Stack offset: 240
10160 05:55:46.906590  <6>[  204.305627] lkdtm: Performing direct entry REPORT_STACK
10161 05:55:46.907068  <6>[  204.311155] lkdtm: Stack offset: -176
10162 05:55:46.907418  <6>[  204.315298] lkdtm: Performing direct entry REPORT_STACK
10163 05:55:46.907743  <6>[  204.320832] lkdtm: Stack offset: -256
10164 05:55:46.908056  <6>[  204.324958] lkdtm: Performing direct entry REPORT_STACK
10165 05:55:46.908357  <6>[  204.330489] lkdtm: Stack offset: 192
10166 05:55:46.908647  <6>[  204.334524] lkdtm: Performing direct entry REPORT_STACK
10167 05:55:46.908937  <6>[  204.340053] lkdtm: Stack offset: 256
10168 05:55:46.909704  <6>[  204.344089] lkdtm: Performing direct entry REPORT_STACK
10169 05:55:46.950975  <6>[  204.349619] lkdtm: Stack offset: -256
10170 05:55:46.951613  <6>[  204.353740] lkdtm: Performing direct entry REPORT_STACK
10171 05:55:46.952177  <6>[  204.359271] lkdtm: Stack offset: -176
10172 05:55:46.953049  <6>[  204.363419] lkdtm: Performing direct entry REPORT_STACK
10173 05:55:46.953543  <6>[  204.368954] lkdtm: Stack offset: 80
10174 05:55:46.954158  <6>[  204.372917] lkdtm: Performing direct entry REPORT_STACK
10175 05:55:46.954643  <6>[  204.378461] lkdtm: Stack offset: -416
10176 05:55:46.955136  <6>[  204.382591] lkdtm: Performing direct entry REPORT_STACK
10177 05:55:46.955795  <6>[  204.388132] lkdtm: Stack offset: 208
10178 05:55:46.995433  <6>[  204.392173] lkdtm: Performing direct entry REPORT_STACK
10179 05:55:46.996169  <6>[  204.397701] lkdtm: Stack offset: -352
10180 05:55:46.996685  <6>[  204.401820] lkdtm: Performing direct entry REPORT_STACK
10181 05:55:46.997325  <6>[  204.407345] lkdtm: Stack offset: -128
10182 05:55:46.997852  <6>[  204.411465] lkdtm: Performing direct entry REPORT_STACK
10183 05:55:46.998507  <6>[  204.416994] lkdtm: Stack offset: -96
10184 05:55:46.999045  <6>[  204.421042] lkdtm: Performing direct entry REPORT_STACK
10185 05:55:46.999964  <6>[  204.426567] lkdtm: Stack offset: 0
10186 05:55:47.000488  <6>[  204.430428] lkdtm: Performing direct entry REPORT_STACK
10187 05:55:47.000919  <6>[  204.435956] lkdtm: Stack offset: -688
10188 05:55:47.039452  <6>[  204.440076] lkdtm: Performing direct entry REPORT_STACK
10189 05:55:47.039721  <6>[  204.445601] lkdtm: Stack offset: -272
10190 05:55:47.039894  <6>[  204.449720] lkdtm: Performing direct entry REPORT_STACK
10191 05:55:47.040051  <6>[  204.455258] lkdtm: Stack offset: -176
10192 05:55:47.040203  <6>[  204.459408] lkdtm: Performing direct entry REPORT_STACK
10193 05:55:47.040352  <6>[  204.464932] lkdtm: Stack offset: -64
10194 05:55:47.040487  <6>[  204.468975] lkdtm: Performing direct entry REPORT_STACK
10195 05:55:47.040596  <6>[  204.474504] lkdtm: Stack offset: -352
10196 05:55:47.042584  <6>[  204.478627] lkdtm: Performing direct entry REPORT_STACK
10197 05:55:47.084089  <6>[  204.484160] lkdtm: Stack offset: -528
10198 05:55:47.084328  <6>[  204.488318] lkdtm: Performing direct entry REPORT_STACK
10199 05:55:47.084499  <6>[  204.493861] lkdtm: Stack offset: 208
10200 05:55:47.084656  <6>[  204.497928] lkdtm: Performing direct entry REPORT_STACK
10201 05:55:47.084808  <6>[  204.503474] lkdtm: Stack offset: -96
10202 05:55:47.084954  <6>[  204.507535] lkdtm: Performing direct entry REPORT_STACK
10203 05:55:47.085097  <6>[  204.513083] lkdtm: Stack offset: -592
10204 05:55:47.085260  <6>[  204.517260] lkdtm: Performing direct entry REPORT_STACK
10205 05:55:47.087219  <6>[  204.522806] lkdtm: Stack offset: 144
10206 05:55:47.128668  <6>[  204.526866] lkdtm: Performing direct entry REPORT_STACK
10207 05:55:47.129533  <6>[  204.532414] lkdtm: Stack offset: -720
10208 05:55:47.129905  <6>[  204.536562] lkdtm: Performing direct entry REPORT_STACK
10209 05:55:47.130233  <6>[  204.542110] lkdtm: Stack offset: -160
10210 05:55:47.130540  <6>[  204.546278] lkdtm: Performing direct entry REPORT_STACK
10211 05:55:47.130841  <6>[  204.551813] lkdtm: Stack offset: -304
10212 05:55:47.131131  <6>[  204.555959] lkdtm: Performing direct entry REPORT_STACK
10213 05:55:47.131415  <6>[  204.561507] lkdtm: Stack offset: -592
10214 05:55:47.132090  <6>[  204.565650] lkdtm: Performing direct entry REPORT_STACK
10215 05:55:47.173237  <6>[  204.571198] lkdtm: Stack offset: -352
10216 05:55:47.174094  <6>[  204.575377] lkdtm: Performing direct entry REPORT_STACK
10217 05:55:47.174469  <6>[  204.580906] lkdtm: Stack offset: -144
10218 05:55:47.174798  <6>[  204.585029] lkdtm: Performing direct entry REPORT_STACK
10219 05:55:47.175109  <6>[  204.590572] lkdtm: Stack offset: -544
10220 05:55:47.175401  <6>[  204.594701] lkdtm: Performing direct entry REPORT_STACK
10221 05:55:47.175694  <6>[  204.600240] lkdtm: Stack offset: -48
10222 05:55:47.175980  <6>[  204.604306] lkdtm: Performing direct entry REPORT_STACK
10223 05:55:47.176270  <6>[  204.609829] lkdtm: Stack offset: 32
10224 05:55:47.217873  <6>[  204.613792] lkdtm: Performing direct entry REPORT_STACK
10225 05:55:47.218333  <6>[  204.619324] lkdtm: Stack offset: -32
10226 05:55:47.218679  <6>[  204.623379] lkdtm: Performing direct entry REPORT_STACK
10227 05:55:47.219000  <6>[  204.628902] lkdtm: Stack offset: -16
10228 05:55:47.219305  <6>[  204.632944] lkdtm: Performing direct entry REPORT_STACK
10229 05:55:47.219604  <6>[  204.638474] lkdtm: Stack offset: -112
10230 05:55:47.219897  <6>[  204.642598] lkdtm: Performing direct entry REPORT_STACK
10231 05:55:47.220183  <6>[  204.648128] lkdtm: Stack offset: -640
10232 05:55:47.220470  <6>[  204.652302] lkdtm: Performing direct entry REPORT_STACK
10233 05:55:47.221175  <6>[  204.657851] lkdtm: Stack offset: 256
10234 05:55:47.262036  <6>[  204.661897] lkdtm: Performing direct entry REPORT_STACK
10235 05:55:47.262487  <6>[  204.667436] lkdtm: Stack offset: -544
10236 05:55:47.262831  <6>[  204.671560] lkdtm: Performing direct entry REPORT_STACK
10237 05:55:47.263147  <6>[  204.677089] lkdtm: Stack offset: 0
10238 05:55:47.263830  <6>[  204.680953] lkdtm: Performing direct entry REPORT_STACK
10239 05:55:47.264162  <6>[  204.686483] lkdtm: Stack offset: -672
10240 05:55:47.264464  <6>[  204.690606] lkdtm: Performing direct entry REPORT_STACK
10241 05:55:47.264795  <6>[  204.696139] lkdtm: Stack offset: -48
10242 05:55:47.265528  <6>[  204.700179] lkdtm: Performing direct entry REPORT_STACK
10243 05:55:47.306684  <6>[  204.705709] lkdtm: Stack offset: -576
10244 05:55:47.307203  <6>[  204.709837] lkdtm: Performing direct entry REPORT_STACK
10245 05:55:47.307579  <6>[  204.715365] lkdtm: Stack offset: 64
10246 05:55:47.307916  <6>[  204.719334] lkdtm: Performing direct entry REPORT_STACK
10247 05:55:47.308272  <6>[  204.724865] lkdtm: Stack offset: -624
10248 05:55:47.309004  <6>[  204.728988] lkdtm: Performing direct entry REPORT_STACK
10249 05:55:47.309415  <6>[  204.734548] lkdtm: Stack offset: -224
10250 05:55:47.309765  <6>[  204.738700] lkdtm: Performing direct entry REPORT_STACK
10251 05:55:47.310192  <6>[  204.744243] lkdtm: Stack offset: 128
10252 05:55:47.350897  <6>[  204.748305] lkdtm: Performing direct entry REPORT_STACK
10253 05:55:47.351467  <6>[  204.753853] lkdtm: Stack offset: -272
10254 05:55:47.351975  <6>[  204.757983] lkdtm: Performing direct entry REPORT_STACK
10255 05:55:47.352443  <6>[  204.763513] lkdtm: Stack offset: 240
10256 05:55:47.353382  <6>[  204.767544] lkdtm: Performing direct entry REPORT_STACK
10257 05:55:47.353803  <6>[  204.773097] lkdtm: Stack offset: 128
10258 05:55:47.354294  <6>[  204.777188] lkdtm: Performing direct entry REPORT_STACK
10259 05:55:47.354731  <6>[  204.782720] lkdtm: Stack offset: 128
10260 05:55:47.355238  <6>[  204.786763] lkdtm: Performing direct entry REPORT_STACK
10261 05:55:47.395347  <6>[  204.792310] lkdtm: Stack offset: -384
10262 05:55:47.395801  <6>[  204.796444] lkdtm: Performing direct entry REPORT_STACK
10263 05:55:47.396104  <6>[  204.801985] lkdtm: Stack offset: 16
10264 05:55:47.396381  <6>[  204.805940] lkdtm: Performing direct entry REPORT_STACK
10265 05:55:47.396647  <6>[  204.811473] lkdtm: Stack offset: -368
10266 05:55:47.396907  <6>[  204.815601] lkdtm: Performing direct entry REPORT_STACK
10267 05:55:47.397161  <6>[  204.821128] lkdtm: Stack offset: -640
10268 05:55:47.397477  <6>[  204.825283] lkdtm: Performing direct entry REPORT_STACK
10269 05:55:47.397734  <6>[  204.830809] lkdtm: Stack offset: 48
10270 05:55:47.439757  <6>[  204.834756] lkdtm: Performing direct entry REPORT_STACK
10271 05:55:47.440177  <6>[  204.840281] lkdtm: Stack offset: 160
10272 05:55:47.440484  <6>[  204.844344] lkdtm: Performing direct entry REPORT_STACK
10273 05:55:47.441122  <6>[  204.849861] lkdtm: Stack offset: -608
10274 05:55:47.441460  <6>[  204.853992] lkdtm: Performing direct entry REPORT_STACK
10275 05:55:47.441813  <6>[  204.859530] lkdtm: Stack offset: 16
10276 05:55:47.442087  <6>[  204.863483] lkdtm: Performing direct entry REPORT_STACK
10277 05:55:47.442347  <6>[  204.869014] lkdtm: Stack offset: 64
10278 05:55:47.442606  <6>[  204.872964] lkdtm: Performing direct entry REPORT_STACK
10279 05:55:47.442938  <6>[  204.878491] lkdtm: Stack offset: -576
10280 05:55:47.484044  <6>[  204.882616] lkdtm: Performing direct entry REPORT_STACK
10281 05:55:47.484528  <6>[  204.888147] lkdtm: Stack offset: -400
10282 05:55:47.484875  <6>[  204.892292] lkdtm: Performing direct entry REPORT_STACK
10283 05:55:47.485564  <6>[  204.897810] lkdtm: Stack offset: -640
10284 05:55:47.485906  <6>[  204.901938] lkdtm: Performing direct entry REPORT_STACK
10285 05:55:47.486214  <6>[  204.907467] lkdtm: Stack offset: -608
10286 05:55:47.486510  <6>[  204.911593] lkdtm: Performing direct entry REPORT_STACK
10287 05:55:47.486802  <6>[  204.917125] lkdtm: Stack offset: 192
10288 05:55:47.487488  <6>[  204.921164] lkdtm: Performing direct entry REPORT_STACK
10289 05:55:47.528531  <6>[  204.926706] lkdtm: Stack offset: -688
10290 05:55:47.528991  <6>[  204.930844] lkdtm: Performing direct entry REPORT_STACK
10291 05:55:47.529460  <6>[  204.936376] lkdtm: Stack offset: -400
10292 05:55:47.529866  <6>[  204.940499] lkdtm: Performing direct entry REPORT_STACK
10293 05:55:47.530253  <6>[  204.946029] lkdtm: Stack offset: -304
10294 05:55:47.530633  <6>[  204.950151] lkdtm: Performing direct entry REPORT_STACK
10295 05:55:47.531006  <6>[  204.955679] lkdtm: Stack offset: -496
10296 05:55:47.531391  <6>[  204.959804] lkdtm: Performing direct entry REPORT_STACK
10297 05:55:47.532140  <6>[  204.965332] lkdtm: Stack offset: -752
10298 05:55:47.573181  <6>[  204.969473] lkdtm: Performing direct entry REPORT_STACK
10299 05:55:47.573681  <6>[  204.975043] lkdtm: Stack offset: -368
10300 05:55:47.574107  <6>[  204.979184] lkdtm: Performing direct entry REPORT_STACK
10301 05:55:47.574509  <6>[  204.984734] lkdtm: Stack offset: -688
10302 05:55:47.574894  <6>[  204.988878] lkdtm: Performing direct entry REPORT_STACK
10303 05:55:47.575263  <6>[  204.994432] lkdtm: Stack offset: -736
10304 05:55:47.575632  <6>[  204.998579] lkdtm: Performing direct entry REPORT_STACK
10305 05:55:47.575997  <6>[  205.004129] lkdtm: Stack offset: -656
10306 05:55:47.576766  <6>[  205.008310] lkdtm: Performing direct entry REPORT_STACK
10307 05:55:47.577110  <6>[  205.013840] lkdtm: Stack offset: 144
10308 05:55:47.621573  <6>[  205.017880] lkdtm: Performing direct entry REPORT_STACK
10309 05:55:47.622161  <6>[  205.023412] lkdtm: Stack offset: 48
10310 05:55:47.622684  <6>[  205.027387] lkdtm: Performing direct entry REPORT_STACK
10311 05:55:47.623120  <6>[  205.032928] lkdtm: Stack offset: -608
10312 05:55:47.623943  <6>[  205.037052] lkdtm: Performing direct entry REPORT_STACK
10313 05:55:47.624383  <6>[  205.042608] lkdtm: Stack offset: -128
10314 05:55:47.624864  <6>[  205.046734] lkdtm: Performing direct entry REPORT_STACK
10315 05:55:47.625465  <6>[  205.052266] lkdtm: Stack offset: -432
10316 05:55:47.992307  # Bits of stack entropy: 7
10317 05:55:48.040192  ok 86 selftests: lkdtm: stack-entropy.sh
10318 05:55:50.816048  lkdtm_PANIC_sh skip
10319 05:55:50.816592  lkdtm_PANIC_STOP_IRQOFF_sh skip
10320 05:55:50.817055  lkdtm_BUG_sh pass
10321 05:55:50.817522  lkdtm_WARNING_sh pass
10322 05:55:50.817932  lkdtm_WARNING_MESSAGE_sh pass
10323 05:55:50.818321  lkdtm_EXCEPTION_sh pass
10324 05:55:50.818707  lkdtm_LOOP_sh skip
10325 05:55:50.819083  lkdtm_EXHAUST_STACK_sh skip
10326 05:55:50.819463  lkdtm_CORRUPT_STACK_sh skip
10327 05:55:50.820226  lkdtm_CORRUPT_STACK_STRONG_sh skip
10328 05:55:50.820564  lkdtm_ARRAY_BOUNDS_sh pass
10329 05:55:50.820935  lkdtm_CORRUPT_LIST_ADD_sh pass
10330 05:55:50.821336  lkdtm_CORRUPT_LIST_DEL_sh pass
10331 05:55:50.821702  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10332 05:55:50.822060  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10333 05:55:50.822416  lkdtm_REPORT_STACK_CANARY_sh pass
10334 05:55:50.859133  lkdtm_UNSET_SMEP_sh skip
10335 05:55:50.859660  lkdtm_DOUBLE_FAULT_sh skip
10336 05:55:50.860102  lkdtm_CORRUPT_PAC_sh fail
10337 05:55:50.860496  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10338 05:55:50.860923  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10339 05:55:50.861345  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10340 05:55:50.862141  lkdtm_WRITE_AFTER_FREE_sh skip
10341 05:55:50.862534  lkdtm_READ_AFTER_FREE_sh pass
10342 05:55:50.862927  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10343 05:55:50.863325  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10344 05:55:50.863738  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10345 05:55:50.864119  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10346 05:55:50.864488  lkdtm_SLAB_FREE_DOUBLE_sh pass
10347 05:55:50.864888  lkdtm_SLAB_FREE_CROSS_sh pass
10348 05:55:50.865392  lkdtm_SLAB_FREE_PAGE_sh pass
10349 05:55:50.902301  lkdtm_SOFTLOCKUP_sh skip
10350 05:55:50.902811  lkdtm_HARDLOCKUP_sh skip
10351 05:55:50.903238  lkdtm_SMP_CALL_LOCKUP_sh skip
10352 05:55:50.903638  lkdtm_SPINLOCKUP_sh skip
10353 05:55:50.904065  lkdtm_HUNG_TASK_sh skip
10354 05:55:50.904441  lkdtm_EXEC_DATA_sh pass
10355 05:55:50.904811  lkdtm_EXEC_STACK_sh pass
10356 05:55:50.905258  lkdtm_EXEC_KMALLOC_sh pass
10357 05:55:50.905649  lkdtm_EXEC_VMALLOC_sh pass
10358 05:55:50.906012  lkdtm_EXEC_RODATA_sh pass
10359 05:55:50.906413  lkdtm_EXEC_USERSPACE_sh pass
10360 05:55:50.906790  lkdtm_EXEC_NULL_sh pass
10361 05:55:50.907149  lkdtm_ACCESS_USERSPACE_sh fail
10362 05:55:50.907504  lkdtm_ACCESS_NULL_sh pass
10363 05:55:50.907908  lkdtm_WRITE_RO_sh pass
10364 05:55:50.908268  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10365 05:55:50.908624  lkdtm_WRITE_KERN_sh pass
10366 05:55:50.909436  lkdtm_WRITE_OPD_sh skip
10367 05:55:50.945544  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10368 05:55:50.946042  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10369 05:55:50.946536  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10370 05:55:50.946939  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10371 05:55:50.947321  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10372 05:55:50.947697  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10373 05:55:50.948063  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10374 05:55:50.948459  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10375 05:55:50.948825  lkdtm_REFCOUNT_INC_ZERO_sh pass
10376 05:55:50.949115  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10377 05:55:50.949448  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10378 05:55:50.949731  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10379 05:55:50.950386  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10380 05:55:50.988686  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10381 05:55:50.989158  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10382 05:55:50.989538  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10383 05:55:50.989889  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10384 05:55:50.990255  lkdtm_REFCOUNT_TIMING_sh skip
10385 05:55:50.990594  lkdtm_ATOMIC_TIMING_sh skip
10386 05:55:50.991337  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10387 05:55:50.991701  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10388 05:55:50.992096  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10389 05:55:50.992472  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10390 05:55:50.992842  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10391 05:55:50.993391  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10392 05:55:51.036286  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10393 05:55:51.036743  lkdtm_USERCOPY_KERNEL_sh pass
10394 05:55:51.037070  lkdtm_STACKLEAK_ERASING_sh skip
10395 05:55:51.037412  lkdtm_CFI_FORWARD_PROTO_sh fail
10396 05:55:51.037692  lkdtm_CFI_BACKWARD_sh fail
10397 05:55:51.037959  lkdtm_FORTIFY_STRSCPY_sh pass
10398 05:55:51.038220  lkdtm_FORTIFY_STR_OBJECT_sh pass
10399 05:55:51.038475  lkdtm_FORTIFY_STR_MEMBER_sh pass
10400 05:55:51.038726  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10401 05:55:51.038974  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10402 05:55:51.039307  lkdtm_PPC_SLB_MULTIHIT_sh skip
10403 05:55:51.039577  lkdtm_stack-entropy_sh pass
10404 05:55:51.040183  + ../../utils/send-to-lava.sh ./output/result.txt
10405 05:55:51.068507  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10407 05:55:51.070318  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10408 05:55:51.225957  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10409 05:55:51.226758  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10411 05:55:51.373035  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10412 05:55:51.373803  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10414 05:55:51.521704  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10415 05:55:51.522206  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10417 05:55:51.656672  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10419 05:55:51.659602  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10420 05:55:51.796818  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10421 05:55:51.797584  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10423 05:55:51.936920  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10424 05:55:51.937752  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10426 05:55:52.077258  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10427 05:55:52.077774  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10429 05:55:52.217161  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10430 05:55:52.217682  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10432 05:55:52.354093  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10433 05:55:52.354610  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10435 05:55:52.489015  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10436 05:55:52.489517  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10438 05:55:52.629893  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10439 05:55:52.630403  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10441 05:55:52.771895  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10442 05:55:52.772375  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10444 05:55:52.907788  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10445 05:55:52.908298  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10447 05:55:53.045695  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10448 05:55:53.046213  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10450 05:55:53.182603  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10451 05:55:53.183083  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10453 05:55:53.318615  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10454 05:55:53.319098  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10456 05:55:53.455431  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10457 05:55:53.455920  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10459 05:55:53.591318  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10460 05:55:53.591801  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10462 05:55:53.726304  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10463 05:55:53.726817  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10465 05:55:53.861116  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10466 05:55:53.861642  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10468 05:55:53.998123  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10469 05:55:53.998600  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10471 05:55:54.125899  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10472 05:55:54.126382  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10474 05:55:54.259971  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10475 05:55:54.260443  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10477 05:55:54.395783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10478 05:55:54.396261  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10480 05:55:54.531610  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10481 05:55:54.532089  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10483 05:55:54.666635  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10484 05:55:54.667114  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10486 05:55:54.803511  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10487 05:55:54.803980  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10489 05:55:54.938601  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10490 05:55:54.939115  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10492 05:55:55.074292  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10493 05:55:55.074804  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10495 05:55:55.209162  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10496 05:55:55.209687  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10498 05:55:55.337066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10499 05:55:55.337577  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10501 05:55:55.478041  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10502 05:55:55.478529  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10504 05:55:55.612952  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10505 05:55:55.613468  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10507 05:55:55.740827  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10508 05:55:55.741315  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10510 05:55:55.876768  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10511 05:55:55.877265  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10513 05:55:56.011664  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10514 05:55:56.012154  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10516 05:55:56.139612  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10517 05:55:56.140099  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10519 05:55:56.279575  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10520 05:55:56.280104  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10522 05:55:56.412387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10523 05:55:56.412878  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10525 05:55:56.548350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10526 05:55:56.548847  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10528 05:55:56.688237  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10529 05:55:56.688721  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10531 05:55:56.825173  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10532 05:55:56.825688  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10534 05:55:56.959111  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10535 05:55:56.959608  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10537 05:55:57.093941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10538 05:55:57.094428  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10540 05:55:57.233887  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10541 05:55:57.234384  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10543 05:55:57.370880  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10544 05:55:57.371390  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10546 05:55:57.512727  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10547 05:55:57.513233  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10549 05:55:57.652537  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10550 05:55:57.653036  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10552 05:55:57.793465  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10553 05:55:57.793965  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10555 05:55:57.927501  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10556 05:55:57.928039  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10558 05:55:58.062440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10559 05:55:58.062925  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10561 05:55:58.200262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10562 05:55:58.200771  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10564 05:55:58.339131  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10565 05:55:58.339630  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10567 05:55:58.478102  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10568 05:55:58.478619  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10570 05:55:58.615969  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10571 05:55:58.616477  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10573 05:55:58.752880  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10574 05:55:58.753365  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10576 05:55:58.888756  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10577 05:55:58.889258  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10579 05:55:59.029614  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10580 05:55:59.030128  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10582 05:55:59.167542  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10583 05:55:59.168054  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10585 05:55:59.306493  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10586 05:55:59.306982  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10588 05:55:59.439293  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10589 05:55:59.439779  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10591 05:55:59.574295  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10592 05:55:59.574857  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10594 05:55:59.709223  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10595 05:55:59.709712  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10597 05:55:59.842021  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10598 05:55:59.842502  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10600 05:55:59.978032  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10601 05:55:59.978515  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10603 05:56:00.113830  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10604 05:56:00.114312  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10606 05:56:00.250727  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10607 05:56:00.251224  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10609 05:56:00.383632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10610 05:56:00.384154  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10612 05:56:00.522520  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10613 05:56:00.523019  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10615 05:56:00.658428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10616 05:56:00.658913  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10618 05:56:00.796392  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10619 05:56:00.796850  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10621 05:56:00.933343  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10622 05:56:00.933830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10624 05:56:01.072195  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10625 05:56:01.072683  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10627 05:56:01.208075  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10628 05:56:01.208562  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10630 05:56:01.343019  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10631 05:56:01.343486  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10633 05:56:01.481973  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10634 05:56:01.482488  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10636 05:56:01.624904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10637 05:56:01.625381  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10639 05:56:01.762819  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10640 05:56:01.763282  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10642 05:56:01.901771  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10643 05:56:01.902255  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10645 05:56:02.035682  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10646 05:56:02.036163  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10648 05:56:02.169526  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10649 05:56:02.169985  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10651 05:56:02.305464  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10652 05:56:02.305917  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10654 05:56:02.441395  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10655 05:56:02.441879  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10657 05:56:02.574199  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10658 05:56:02.574656  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10660 05:56:02.708193  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10661 05:56:02.708651  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10663 05:56:02.836018  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10664 05:56:02.836288  + set +x
10665 05:56:02.836662  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10667 05:56:02.839139  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 927133_1.6.2.4.5>
10668 05:56:02.839359  <LAVA_TEST_RUNNER EXIT>
10669 05:56:02.839719  Received signal: <ENDRUN> 1_kselftest-lkdtm 927133_1.6.2.4.5
10670 05:56:02.839897  Ending use of test pattern.
10671 05:56:02.840050  Ending test lava.1_kselftest-lkdtm (927133_1.6.2.4.5), duration 167.35
10673 05:56:02.840577  ok: lava_test_shell seems to have completed
10674 05:56:02.841724  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10675 05:56:02.841950  end: 3.1 lava-test-shell (duration 00:02:49) [common]
10676 05:56:02.842123  end: 3 lava-test-retry (duration 00:02:49) [common]
10677 05:56:02.842293  start: 4 finalize (timeout 00:02:15) [common]
10678 05:56:02.842457  start: 4.1 power-off (timeout 00:00:30) [common]
10679 05:56:02.842694  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10680 05:56:03.942385  >> OK - accepted request

10681 05:56:03.943608  Returned 0 in 1 seconds
10682 05:56:04.044403  end: 4.1 power-off (duration 00:00:01) [common]
10684 05:56:04.045270  start: 4.2 read-feedback (timeout 00:02:14) [common]
10685 05:56:04.045954  Listened to connection for namespace 'common' for up to 1s
10686 05:56:04.046516  Listened to connection for namespace 'common' for up to 1s
10687 05:56:05.046899  Finalising connection for namespace 'common'
10688 05:56:05.047605  Disconnecting from shell: Finalise
10689 05:56:05.048141  / # 
10690 05:56:05.149188  end: 4.2 read-feedback (duration 00:00:01) [common]
10691 05:56:05.149966  end: 4 finalize (duration 00:00:02) [common]
10692 05:56:05.150687  Cleaning after the job
10693 05:56:05.151273  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/ramdisk
10694 05:56:05.165584  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/kernel
10695 05:56:05.216064  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/dtb
10696 05:56:05.216672  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/nfsrootfs
10697 05:56:05.305917  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/927133/tftp-deploy-luwgzfw9/modules
10698 05:56:05.322392  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/927133
10699 05:56:06.080410  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/927133
10700 05:56:06.080682  Job finished correctly